AU2014204462A1 - Embedded authentication systems in an electronic device - Google Patents

Embedded authentication systems in an electronic device Download PDF

Info

Publication number
AU2014204462A1
AU2014204462A1 AU2014204462A AU2014204462A AU2014204462A1 AU 2014204462 A1 AU2014204462 A1 AU 2014204462A1 AU 2014204462 A AU2014204462 A AU 2014204462A AU 2014204462 A AU2014204462 A AU 2014204462A AU 2014204462 A1 AU2014204462 A1 AU 2014204462A1
Authority
AU
Australia
Prior art keywords
user
electronic device
display
sensor
input
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2014204462A
Inventor
Ruben Caballero
Jesse Lee Dorogusker
Anthony Fadell
Andrew Hodge
Emery Sanford
Stephan Schell
Stephen Zedesky
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Apple Inc
Original Assignee
Apple Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Apple Inc filed Critical Apple Inc
Priority to AU2014204462A priority Critical patent/AU2014204462A1/en
Publication of AU2014204462A1 publication Critical patent/AU2014204462A1/en
Priority to AU2015202397A priority patent/AU2015202397B2/en
Priority to AU2016203898A priority patent/AU2016203898B2/en
Priority to AU2016203896A priority patent/AU2016203896B9/en
Priority to AU2018203732A priority patent/AU2018203732A1/en
Priority to AU2019204387A priority patent/AU2019204387B2/en
Priority to AU2021200415A priority patent/AU2021200415B2/en
Priority to AU2022206826A priority patent/AU2022206826B2/en
Priority to AU2023213252A priority patent/AU2023213252A1/en
Abandoned legal-status Critical Current

Links

Landscapes

  • User Interface Of Digital Computer (AREA)
  • Lock And Its Accessories (AREA)
  • Storage Device Security (AREA)
  • Telephone Function (AREA)

Abstract

This invention is directed to an electronic device with an embedded authentication system for restricting access to device resources. The authentication system may include one or more sensors operative to detect biometric information of a user. The sensors may be positioned in the device such that the sensors may detect appropriate biometric information as the user operates the device, without requiring the user to perform a step for providing the biometric information (e.g., embedding a fingerprint sensor in an input mechanism instead of providing a fingerprint sensor in a separate part of the device housing). In some embodiments, the authentication system may be operative to detect a visual or temporal pattern of inputs to authenticate a user. In response to authenticating, a user may access restricted files, applications (e.g., applications purchased by the user), or settings (e.g., application settings such as contacts or saved game profile).

Description

- 1 EMBEDDED AUTHENTICATION SYSTEMS IN AN ELECTRONIC DEVICE Cross-Reference to Related Application [00011 This application relates to U.S. Provisional Patent Application No. 60/995,200, filed September 24, 2007, which is incorporated by reference herein in its entirety. [0001A] Also incorporated herein by reference, in its entirety, is PCT/US2008/075738 (published as WO 2009/042392), filed on 9 September 2008. Background of the Invention [0002] This invention is directed to electronic devices with embedded authentication systems. [0003] Electronic devices, and in particular portable electronic devices, are used to store personal information. For example, users may use cellular telephones, PDAs, smart phones, or other electronic devices to store contacts, e-mail, calendar information, documents, and other information used by the user. While this information may not necessarily be confidential, users may desire that at least some of that information be unavailable to other people. One approach for preventing unauthorized people from accessing and viewing the user's personal information may be to require users WO 2009/042392 PCT/US2008/075738 -2 of the electronic device to provide a password or pass code prior to enabling device functions or accessing device resources. For example, the electronic device may require a user to enter a four number or four letter pin 5 prior to displaying the device home screen (e.g., a spring board) or menus. As another example, an accessory device for detecting a user's fingerprint or for scanning a user's retina may be coupled to the device such that the user must first show an authorized fingerprint or 10 retina before receiving access to the device. [0004] While both of these approaches may be useful, restricting access based on a password or pass code is effective only so long as no other user knows the password or pass code. Once the password or pass code is 15 known, the restriction mechanism may become ineffective. Also, a password or pass code may be forgotten, thus locking an authorized user out of the device. In addition, requiring a user to provide a fingerprint or submit to a retina scan may be time consuming and 20 bothersome for the user, requiring an additional step before the user can access the device. While this approach is more secure than entering a password or pass code, it comes at a cost in hardware (e.g., the necessary scanner, detector, or reader) and time. It would be 25 desirable therefore, to provide an electronic device by which biometric and other authentication mechanisms are implemented in the device such that the device authenticates the user quickly and seamlessly, for example as the user turns on, unlocks or wakes the 30 device.
3 [0004A] Reference to any prior art in the specification is not, and should not be taken as, an acknowledgment or any form of suggestion that this prior art forms part of the common general knowledge in Australia or any other jurisdiction or that this 5 prior art could reasonably be expected to be ascertained, understood and regarded as relevant by a person skilled in the art. Summary of the Invention [0004B] As used herein, except where the context requires 10 otherwise, the term "comprise" and variations of the term, such as "comprising", "comprises" and "comprised", are not intended to exclude further additives, components, integers or steps. [0004C] According to a first aspect of the invention there is provided a method, comprising: 15 at an electronic device with a touch-sensitive display and a button with an embedded biometric sensor: displaying a lock screen on the touch-sensitive display; receiving an input from a user using the button with the embedded biometric sensor; 20 detecting identification information of the user as the input is received using the biometric sensor; authenticating the user based on the identification information detected using the biometric sensor that is embedded into the button; and 25 in response to authenticating the user based on the identification information detected with the biometric sensor that is embedded into the button, replacing display of the lock 3A screen with display of an unlocked user interface on the touch sensitive display, wherein the unlocked user interface is a user interface in which at least one application is accessible without further authentication. 5 [0004D] According to a second aspect of the invention there is provided an electronic device, comprising: a touch-sensitive display; a button with an embedded biometric sensor; one or more processors; 10 memory; and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the one or more processors, the one or more programs including instructions for: 15 displaying a lock screen on the touch-sensitive display; receiving an input from a user using the button with the embedded biometric sensor; detecting identification information of the user as the 20 input is received using the biometric sensor; authenticating the user based on the identification information detected using the biometric sensor that is embedded into the button; and in response to authenticating the user based on the 25 identification information detected with the biometric sensor that is embedded into the button, replacing display of the lock screen with display of an unlocked user interface on the touch sensitive display, wherein the unlocked user interface is a user interface in which at least one application is accessible 30 without further authentication. 1000678652 3B [0004E] According to a third aspect of the invention there is provided a non-transitory computer readable storage medium storing one or more programs, the one or more programs comprising instructions, which when executed by an electronic 5 device with a touch-sensitive display and a button with an embedded biometric sensor, cause the device to perform any of the methods in accordance with the first aspect. [0005] Methods, electronic devices and computer readable media for authenticating a user of an electronic device are provided. 10 In some embodiments, an electronic device may seamlessly authenticate a user. The electronic device may receive an input from a user, the input provided by an input mechanism of the electronic device. The electronic device may detect identification information as the user provides the input from 15 one or more sensors embedded in or adjacent to the input mechanism. The electronic device may authenticate the user by comparing the detected identification information with identification information stored in a library of the device. For example, the sensor may include a sensor for detecting 20 features of a user's skin, or features underneath a user's skin. The sensor may be embedded in at least one of a touch screen, a button (e.g., of a keyboard or mouse), device housing near an input mechanism (e.g., laptop housing near keyboard), or any other suitable location. 25 [0006] In some embodiments, the electronic device may determine that a user is aligned with a sensing component of the device without directing the user to align with the sensing component. For example, the sensing component may be positioned such that the sensing region of the sensor includes expected positions of 1000678652 3C the user while the user operates the electronic device. The sensor may detect one or more biometric attributes of the user (e.g., facial or eye features) using the sensing component. For example the sensor may include a camera 1000678652 WO 2009/042392 PCT/US2008/075738 -4 or optical sensor located adjacent to a display of the device. The user may then be authenticated by comparing the detected biometric attributes with a library of biometric attributes stored by or accessible to the 5 electronic device. [0007] In some embodiments, the electronic device may authenticate a user based on common attributes of options selected by a user. The electronic device may display several selectable options for selection by the user, and 10 may receive a user selection of a subset of options. The electronic device may then identify one or more attributes common to some or all of the selected option. The attributes may include, for example at least one of, size, color, contour, fill pattern, shape, alignment with 15 other options, the position of an option relative to other options, the source of the option, or any other suitable attribute. The electronic device may then authenticate the user based on the identified attribute. For example, if the user has selected all of the shapes 20 sharing an attribute associated with a particular user, the electronic device may authenticate the user. [0008) In some embodiments, the electronic device may authenticate a user based on a pattern of inputs received by the device. The electronic device may include a 25 sensor operative to detect several inputs provided by a user. For example, the sensor may include an input mechanism operative to receive inputs provided by a user. As another example, the sensor may include an accelerometer or gyroscope operative to detect motion of 30 or contacts with the electronic device. The electronic WO 2009/042392 PCT/US2008/075738 device may be operative to identify a pattern of the detected inputs, and to compare the identified pattern with patterns stored in memory to authenticate the user. The patterns may include temporal patterns (e.g., related 5 to the delays between consecutive inputs), visual patterns (e.g., related to attributes of several options selected by the user or inputs provided by the user), or combinations of these. Upon authenticating the user, the electronic device may provide the user with access to 10 restricted electronic device resources. Brief Description of the Drawings [00093 The above and other objects and advantages of the invention will be apparent upon consideration of the following detailed description, taken in conjunction with 15 the accompanying drawings, in which like reference characters refer to like parts throughout, and in which: [0010] FIG. 1 is a schematic view of an illustrative electronic device for use with an authentication system in accordance with one embodiment of the invention; 20 [0011] FIG. 2 is a schematic view of an illustrative display screen of an electronic device in accordance with one embodiment of the invention; [0012] FIG. 3 is a schematic view of an illustrative display screen directing a user to authenticate in 25 accordance with one embodiment of the invention; [0013] FIG. 4 is a schematic view of an illustrative display screen for directing a user to authenticate prior to accessing device resources in accordance with one embodiment of the invention; WO 2009/042392 PCT/US2008/075738 -6 [0014] FIGS. 5A-C are schematic views of illustrative display screens associated with different users provided in response to authenticating the user in accordance with one embodiment of the invention; 5 [0015] FIG. 6 is a schematic view of an illustrative electronic device display for detecting a user's fingerprint in accordance with one embodiment of the invention; [0016] FIG. 7 is a schematic view of another 10 illustrative electronic device for detecting a user's fingerprint in accordance with one embodiment of the invention; [0017] FIGS. BA and 8B are schematic views of an illustrative electronic device for detecting a user's 15 handprint in accordance with one embodiment of the invention; [0018] FIG. 9 is a schematic view of an illustrative electronic device for detecting a user's hand print in accordance with one embodiment of the invention; 20 [0019] FIG. 10 is a schematic view of an illustrative device having a sensor operative to detect features underneath a user's skin in accordance with one embodiment of the invention; [0020] FIG. 11 is a schematic view of an illustrative 25 electronic device having a sensor for detecting features of a user's face in accordance with one embodiment of the invention; [0021] FIG. 12 is a schematic view of an illustrative electronic device having a sensor for detecting features WO 2009/042392 PCT/US2008/075738 -7 of a user's eyes in accordance with one embodiment of the invention; [0022] FIGS. 13 and 14 are schematic views of an illustrative display for providing a visual pattern in 5 one embodiment of the invention; and [0023] FIG. 15 is a flow chart of an illustrative process for authenticating a user in accordance with one embodiment of the invention. Detailed Description 10 [0024] An electronic device having an authentication system for restricting access to electronic device resources is provided. Access to any suitable electronic device resource may be restricted, including for example access to files or data stored on or available to the 15 device. As another example, access to particular applications may be restricted (e.g., applications purchased by particular users, or applications associated with administrative tasks or privileges). As still another example, access to personal settings (e.g., 20 displayed options, background images, or the icons used for applications) may be restricted until the user authenticates. [00251 Any suitable authentication system may be implemented. In some embodiments, the authentication 25 system may include a system for detecting biometric features or attributes of a user. For example, the electronic device may include a system operative to detect and authenticate a user based on features of or under a user's skin, such as a finger print, hand print, 30 palm print, knuckle print, blood vessel pattern, or any WO 2009/042392 PCT/US2008/075738 other suitable portion of or under the user's skin. As another example, the electronic device may include a system operative to detect and authenticate a user based on features of a user's eyes or face, or movements of the 5 user's eyes. As still another example, the electronic device may include a system operative to detect features of a user's ear canal, an odor associated with the user, a user's DNA, or any other suitable biometric attribute or information associated with a user. 10 [0026] In some embodiments, the authentication system may include a system operative to identify a user based on a visual or temporal pattern of inputs provided by the user. For example, the electronic device may display several selectable options or shapes forming a visual 15 pattern. The user may select any suitable predetermined subset of displayed options to authenticate. For example, the user may select one or more options that have a predetermined attribute (e.g., size, color, shape or contour) in common. As another example, the user may 20 select one or more options positioned in predetermined areas of the display (e.g., independent of the attributes of the selected options). The user may select options simultaneously, sequentially, or as a combination of these. 25 [0027] As another example, the user may provide a series of inputs at a particular pace or in a particular pattern. For example, the user may select options with a particular delay (e.g., pause between two selections). Alternatively, the user may provide inputs detected by a 30 sensor (e.g., an accelerometer or a gyroscope) of the WO 2009/042392 PCT/US2008/075738 -9 device following a predetermined temporal pattern. The device may detect the inputs from vibrations caused by tapping the device or an area adjacent to the device, moving the device in a particular manner, or any other 5 suitable approach for detecting inputs. [0028] The electronic device may provide any suitable combination of authentication systems, including for example biometric authentication systems and pattern based authentication systems, several biometric 10 authentication systems, or several pattern-based systems. In some embodiments, different authentication systems may be associated with different resources, such that a user may provide authentication information for several systems before finally accessing particular restricted 15 resources (e.g., private or personal information). The electronic device may use any suitable approach for selecting which authentication systems to combine. For example, a user may associate several authentication systems with particular resources, or the electronic 20 device may instead automatically (e.g., as a default) assign particular authentication systems to particular resources. [0029] FIG. 1 is a schematic view of an illustrative electronic device for use with an authentication system 25 in accordance with one embodiment of the invention. Electronic device 100 may include processor 102, storage 104, memory 106, communications circuitry 108, input/output circuitry 110, authentication system 112 and power supply 114. In some embodiments, one or more of 30 electronic device components 100 may be combined or WO 2009/042392 PCT/US2008/075738 - 10 omitted (e.g., combine storage 104 and memory 106). In some embodiments, electronic device 100 may include other components not combined or included in those shown in FIG. 1 (e.g., a display, bus, or input mechanism), or 5 several instances of the components shown in FIG. 1. For the sake of simplicity, only one of each of the components is shown in FIG. 1. [0030] Processor 102 may include any processing circuitry operative to control the operations and 10 performance of electronic device 100. For example, processor 100 may be used to run operating system applications, firmware applications, media playback applications, media editing applications, or any other application. In some embodiments, a processor may drive 15 a display and process inputs received from a user interface. [0031] Storage 104 may include, for example, one or more storage mediums including a hard-drive, solid state drive, flash memory, permanent memory such as ROM, any 20 other suitable type of storage component, or any combination thereof. Storage 104 may store, for example, media data (e.g., music and video files), application data (e.g., for implementing functions on device 100), firmware, user preference information data (e.g., media 25 playback preferences), authentication information (e.g. libraries of data associated with authorized users), lifestyle information data (e.g., food preferences), exercise information data (e.g., information obtained by exercise monitoring equipment), transaction information 30 data (e.g., information such as credit card information), WO 2009/042392 PCTfUS2008/075738 - 11 wireless connection information data (e.g., information that may enable electronic device 100 to establish a wireless connection), subscription information data (e.g., information that keeps track of podcasts or 5 television shows or other media a user subscribes to), contact information data (e.g., telephone numbers and email addresses), calendar information data, and any other suitable data or any combination thereof. [0032] Memory 106 can include cache memory, semi 10 permanent memory such as RAM, and/or one or more different types of memory used for temporarily storing data. In some embodiments, memory 106 can also be used for storing data used to operate electronic device applications, or any other type of data that may be 15 stored in storage 104. In some embodiments, memory 106 and storage 104 may be combined as a single storage medium. [0033] Communications circuitry 108 can permit device 100 to communicate with one or more servers or 20 other devices using any suitable communications protocol. Electronic device 100 may include one more instances of communications circuitry 108 for simultaneously performing several communications operations using different communications networks, although only one is 25 shown in FIG. 1 to avoid overcomplicating the drawing. For example, communications circuitry 108 may support Wi Fi (e.g., a 802.11 protocol), Ethernet, BluetoothT (which is a trademark owned by Bluetooth Sig, Inc.), radio frequency systems, cellular networks (e.g., GSM, AMPS, 30 GPRS, CDMA, EV-DO, EDGE, 3GSM, DECT, IS-136/TDMA, iDen, WO 2009/042392 PCT/US2008/075738 - 12 LTE or any other suitable cellular network or protocol), infrared, TCP/IP (e.g., any of the protocols used in each of the TCP/IP layers), HTTP, BitTorrent, FTP, RTP, RTSP, SSH, Voice over IP (VOIP), any other communications 5 protocol, or any combination thereof. [0034] Input/output circuitry 110 may be operative to convert (and encode/decode, if necessary) analog signals and other signals into digital data. In some embodiments, input/output circuitry can also convert 10 digital data into any other type of signal, and vice versa. For example, input/output circuitry 110 may receive and convert physical contact inputs (e.g., from a multi-touch screen), physical movements (e.g., from a mouse or sensor), analog audio signals (e.g., from a 15 microphone), or any other input. The digital data can be provided to and received from processor 102, storage 104, memory 106, or any other component of electronic device 100. Although input/output circuitry 110 is illustrated in FIG. 1 as a single component of electronic 20 device 100, several instances of input/output circuitry can be included in electronic device 100. [00351 Electronic device 100 may include any suitable mechanism or component for allowing a user to provide inputs to input/output circuitry 110. For example, 25 electronic device 100 may include any suitable input mechanism, such as for example, a button, keypad, dial, a click wheel, or a touch screen. In some embodiments, electronic device 100 may include a capacitive sensing mechanism, or a multi-touch capacitive sensing mechanism. 30 Some sensing mechanisms are described in commonly owned WO 2009/042392 PCT/US2008/075738 - 13 U.S. Patent Application No. 10/902,964, filed July 10, 2004, entitled "Gestures for Touch Sensitive Input Device," and U.S. Patent Application No. 11/028,590, filed January 18, 2005, entitled "Mode-Based Graphical 5 User Interfaces for Touch Sensitive Input Device," both of which are incorporated herein in their entirety. [0036) In some embodiments, electronic device 100 can include specialized.output circuitry associated with output devices such as, for example, one or more audio 10 outputs. The audio output may include one or more speakers (e.g., mono or stereo speakers) built into electronic device 100, or an audio component that is remotely coupled to electronic device 100 (e.g., a headset, headphones or earbuds that may be coupled to 15 communications device with a wire or wirelessly). [0037] In some embodiments, I/O circuitry 110 may include display circuitry (e.g., a screen or projection system) for providing a display visible to the user. For example, the display circuitry may include a screen 20 (e.g., an LCD screen) that is incorporated in electronics device 100. As another example, the display circuitry may include a movable display or a projecting system for providing a display of content on a surface remote from electronic device 100 (e.g., a video projector). In some 25 embodiments, the display circuitry can include a coder/decoder (Codec) to convert digital media data into analog signals. For example, the display circuitry (or other appropriate circuitry within electronic device 100) may include video Codecs, audio Codecs, or any other 30 suitable type of Codec.
WO 2009/042392 PCT/US2008/075738 - 14 [0038] The display circuitry also can include display driver circuitry, circuitry for driving display drivers, or both. The display circuitry may be operative to display content (e.g., media playback information, 5 application screens for applications implemented on the electronic device, information regarding ongoing communications operations, information regarding incoming communications requests, or device operation screens) under the direction of processor 102. 10 [0039] Authentication system 112 may include any suitable system or sensor operative to receive or detect an input identifying the user of device 100. For example, authentication system 112 may include a skin pattern sensing mechanism, an optical system for 15 identifying users based on their facial patterns, eye features (e.g., retinas), or vein patterns, or any other sensor for detecting any other unique biometric feature or attribute of a user. As another example, authentication system 112 may be operative to receive 20 secret or confidential entries identifying the user (e.g., gestures on the device, or touching a particular pattern of objects or colors on a display). As still another example, authentication system 112 may be operative to detect particular movements or vibrations of 25 the device caused by the user. Authentication system 112 may be combined or embedded in any other element of electronic device 112 (e.g., a display or a camera), or use events detected by various sensors of the electronic device (e.g., an accelerometer or proximity sensor). In WO 20091042392 PCT/US2008/075738 - 15 some embodiments, several types of authentication systems may be combined or implemented in the electronic device. [0040] In some embodiments, electronic device 100 may include a bus operative to provide a data transfer path 5 for transferring data to, from, or between control processor 102, storage 104, memory 106, communications circuitry 108, input/output circuitry 110 authentication system 112, and any other component included in the electronic device. 10 [0041] To prevent unauthorized access to data or information stored in memory or storage, the electronic device may direct an authentication system to identify the user and authorize access to requested resources. The electronic device may require authorization prior to 15 providing access to any electronic device resource. In some embodiments, the electronic device may require different levels of authorization before providing access to different applications or different data or files associated with different applications. For example, the 20 electronic device may require a user to satisfy several authentication systems prior to providing access to an application or data (e.g., a secondary authentication, for example using biometrics, in addition to a first or initial authentication, for example a pass code used to 25 unlock the device). [0042] FIG. 2 is a schematic view of an illustrative display screen of an electronic device in accordance with one embodiment of the invention. Display screen 200 may be displayed in response to a user unlocking the 30 electronic device. Display screen 200 may include WO 2009/042392 PCT/US2008/075738 - 16 selectable options 210 for accessing various device functions. For example, each option 210 may be associated with different applications available on the electronic device. As another example, each option may 5 be associated with particular data or files available to the user. The electronic device may or may not require authentication to access display 200. For example, display 200 may include basic or default applications available to the user. As another example, display 200 10 may include default features available to all users. [0043] In some embodiments, one or more applications may provide access to or use data or resources that are personal to one or more users. For example, options 212 and 214, associated with telephone and mail applications, 15 respectively, may involve personal accounts or contacts that are not associated with every user of the electronic device. Prior to providing access to such applications, or to personal or confidential features or resources available via such applications, the electronic device 20 may require the user to authenticate. In some embodiments, default features of applications may be available without authentication (e.g., allow all users to place telephone calls, but not to access a contact list). 25 [0044] FIG. 3 is a schematic view of an illustrative display screen directing a user to authenticate in accordance with one embodiment of the invention. Display screen 300 may be displayed in response to receiving an instruction from a user to access resources (e.g., 30 information or an application) restricted by an WO 2009/042392 PCT/US2008/075738 - 17 authentication protocol. Display screen 300 may include information 310 associated with the selected resources. To prevent an unauthorized user from viewing the resources prior to authorization, information 310 may be 5 blurred or hidden from view (e.g., entries in particular field may be unobtainable). In some embodiments, display screen 300 may instead include no information until the user is authenticated. [0045] Display screen 300 may include notice 320 10 instructing the user to authenticate before accessing the requested resources. Notice 320 may include a pop-up, overlay, new display screen, or any other suitable type of display for providing an instruction to the user. Notice 320 may include any suitable instruction, 15 including for example a manner in which the user is to authenticate (e.g., specifying a particular authentication system to use). For example, notice 320 may direct the user to provide a fingerprint or provide an input that matches a predefined visual or temporal 20 pattern. Once the user authenticates properly, the electronic device may display information 310 in a manner discernable by the user, and enable selectable options or other functions associated with the selected resource. [0046] In some embodiments, a user may be required to 25 authenticate prior to unlocking the electronic device (e.g., prior to accessing any resource of the device). FIG. 4 is a schematic view of an illustrative display screen for directing a user to authenticate prior to accessing device resources in accordance with one 30 embodiment of the invention. Display screen 400 may WO 2009/042392 PCT/US2008/075738 - 18 include option 410 for unlocking the display. For example, option 410 may include a slider operative to be dragged across a portion of the screen. As another example, option 410 may include an option or series of 5 options for the user to select (e.g., simultaneously or sequentially press several keys or touch several areas of display screen 400). [0047] Display screen 400 may include notice 420 directing the user to authenticate prior to accessing the 10 device resources (e.g., the home screen from which information and applications are launched). Notice 420 may include any suitable type of notice, including for example a pop-up, overlay, new display screen, or any other suitable type of display for providing an 15 instruction to the user. The electronic device may display notice 420 at any suitable time, including for example when the user turns on the device (e.g., and views display screen 400), in response to the user attempting to access device resources without first 20 authenticating (e.g., as an error message), in response to a user request for help, or at any other suitable time. Notice 420 may include any suitable instruction, including for example a manner in which the user is to authenticate, a list of authorized users, or any other 25 suitable information. [0048] Once the user has been properly authenticated, the electronic device may display options associated with the authenticated user (e.g., options for applications purchased by particular users). In some embodiments, the 30 electronic device may provide access to resources or WO 2009/042392 PCT/US2008/075738 - 19 content that was previously not available (e.g., contact lists or previous messages in a telephone or mail application). FIGS. 5A-C are schematic views of illustrative display screens associated with different 5 users provided in response to authenticating the user in accordance with one embodiment of the invention. Display screen 500A may include several options 510A. The displayed options may include some options common to a default or basic display of the electronic device (e.g., 10 display screen 500A shares options with display screen 200, FIG. 2). Display screen 500A may include several options 512A for additional applications or resources only available to the particular authenticated user. For example, display screen 510A may include 15 additional options 512A for game, system and media applications. [0049] Display screen 500B may include options 510B for resources or applications available to the users. In some embodiments, options 510B may be entirely different 20 from the options of a default screen (e.g., display screen 500B shares no options display screen 200, FIG. 2). Display screen 500B may be further customized to not include labels identifying the applications or resources associated with options 510B. 25 [0050] Display screen 500C may include options 510C for resources or applications available to the users. In some embodiments, options S10C for the same resources as other display screens may have different appearances (e.g., different icons). For example, in FIG. 5C, the 30 options displayed for the Mail, Clock, Photos., YouTube, WO 2009/042392 PCT/US2008/075738 - 20 and Calculator applications may be different than those displayed in display screen 500A of FIG. SA. Display screen 500C may in addition include a custom or personal background 512C (e.g., different background image). In 5 some embodiments, display screen 500C may not include a dock or other feature for maintaining some options 510C in a fixed position (e.g., unlike options 510B located in dock 512B). [00511 In some embodiments, the electronic device may 10 provide access to different amounts of electronic device resources based on the identity of the authenticated user. For example, if an electronic device is used by several users (e.g., parents and children in the same family), the users may share some but not all of the 15 resources (e.g., all users may have access to the family contact list, but not to other family members' e-mail). As another example, users of the electronic device may be organized in groups or tiers of users. Some resources may be associated with groups or tiers or users, instead 20 of or in addition to particular users. When a particular user is authenticated and identified as being part of a group, the electronic device may provide the user with access to the resources associated with the group (e.g., common or shared contacts, shared communications, or 25 shared documents) and to the resources associated with the particular user (e.g., personal contacts, e-mail accounts, and telephone call lists). [0052] The electronic device may associate particular resources with one or more authentication systems. For 30 example, a user may identify a resource and provide a WO 2009/042392 PCT/US2008/075738 - 21 protect or secure instruction (e.g., by selecting an appropriate option). A user may in addition select one or more authentication systems to satisfy before providing access to the resource. If the resource is not 5 public (e.g., not a default application or file to remain available to all users), or if the resource was created or purchased by the user, the electronic device may associate the selected resource with the one or more selected authentication systems. Alternatively, if the 10 user has sufficient privileges (e.g., an administrator), any resource may be secured using one or more selected authentication systems. [0053] The electronic device may not require a user to authenticate each time the user unlocks or operates the 15 electronic device. In some embodiments, the electronic device may allow a user to authenticate for a particular amount of time. For example, once authenticated, the electronic device may allow a user to access restricted resources for 10 hours from the time the user 20 authenticated. As another example, the electronic device may retain the user's authentication for a particular amount of time after having received the user's last instruction or having entered a stand-by mode (e.g., retain authentication for thirty minutes after an input). 25 The amount of time the electronic device retains authentication information may be set by the device or by the user, and may be based on the particular types or resources protected by the authentication information (e.g., allow for a longer authentication period for 30 access to a game purchased by a particular user than to a WO 2009/042392 PCT/US2008/075738 - 22 user's personal contacts). Not requiring the electronic device to authenticate each time the user operates the device may save power consumption. [0054] The electronic device may use any suitable type 5 of authentication system to prevent unauthorized access of device resources. In some embodiments, the electronic device may include an authentication system based on a user's unique skin patterns. For example, the electronic device may include an authentication system operative to 10 detect a user's finger, hand, palm, knuckle print, or any other suitable print or skin feature unique to the user. The authentication system may include a sensor operative to detect the user's unique skin pattern or feature. [0055] The sensor may include any suitable type of 15 sensor for detecting unique features or patterns of a user's skin. For example, the sensor may include an optical scanner operative to detect features of the user's skin. The optical sensor may include a charge coupled device, or any other suitable array of light 20 sensitive components (e.g., diodes) operative to record the light received by the sensor (e.g., a charge coupled device). For example, if a charge coupled device includes an array of light-sensitive components, the optical sensor may be operative to record, for each light 25 sensitive component of the array, a pixel representing the light received by the particular light sensitive component. The value of each pixel may then reflect the distance from the sensor of the particular portion of the user's skin associated with the pixel (e.g., a ridge or 30 valley). The recorded pixels may form an image, for WO 2009/042392 PCT/US2008/075738 - 23 example of a particular portion of the user's skin, that the electronic device can compare to a library of images associated with authorized users. [0056] As another example, the sensor may include a 5 capacitive sensor operative to detect features of a user's skin. The capacitive sensor may include one or more chips containing an array of cells, each of which may include at least two conductor plates separated by an insulating layer. The sensor may be coupled to an 10 inverting amplifier operative to change the voltage between the at least two conductor plates of each cell in the chip. When a user's finger is placed over the array of cells, the sensor may be operative to distinguish the cells over which a valley (e.g., a fingerprint valley) 15 and a ridge (e.g., a fingerprint ridge) are placed from the different capacitance values of each cell (i.e., cells under a valley will have a lower capacitance than cells under a ridge). Using the detected capacitance values of each cell in the chip, the sensor may generate 20 an image or a representation of the skin placed over the sensor that can be compared to a library of images or representations available to the electronic device. [00572 The authentication system may include any suitable countermeasure for preventing an unauthorized 25 user from spoofing an authorized user's skin patterns, for example by placing an image (e.g., a printed image) or a three-dimensional structure (e.g., a polymer cast) adjacent to the authentication system sensor. For example, the authentication system may include a 30 combination of optical and capacitance sensors, a sonar WO 2009/042392 PCT/US2008/075738 - 24 or radio-frequency sensor, a sensor for detecting a user's pulse, a heat sensor for determining the temperature of the object placed against the sensor (e.g., to determine if the temperature is within a range 5 of expected human skin temperatures), or any other suitable countermeasure. [0058] The sensor may be operative to detect features of the user's skin using any suitable approach. In some embodiments, the sensor may be operative to detect 10 features of the user's skin when the user's skin is moved over the sensor. For example, the sensor may include a one-dimensional sensor or stagnant sensor (e.g., a line of sensing components) operative to detect features of a user's finger as it slides or rolls over the sensor. The 15 sensor may include an orientation in which the user's skin is to move to provide an accurate representation of the user's skin features. For example, the sensor may require a user to move a fingertip along the axis of the finger or perpendicular to the axis of the finger. 20 [0059] in some embodiments, the sensor may be operative to detect features of the user's skin when the skin is held immobile over the sensor. For example, the sensor may include a two-dimensional sensor or moving sensor operative to detect features of the user's finger 25 when the finger is stationary over the sensor. The sensor may be operative to move at a regular pace or speed under the user's immobile finger, or detect an instantaneous or near-instantaneous two-dimensional representation of the user's finger at a point in time 30 (e.g., as the user's finger moves over the sensor).
WO 2009/042392 PCT/US2008/075738 - 25 Using a two-dimensional sensor may provide a more accurate representation of the user's skin features, as a two-dimensional sensor does not depend on the user moving his skin over the sensor at a regular or even pace, 5 unlike a one-dimensional sensor. [0060] The sensor may be placed at any suitable location within the electronic device. In some embodiments, the sensor may be placed such that it is operative to detect an appropriate portion of the user's 10 skin as the user operates or begins to operate the electronic device. The sensor position may vary based on the portion of the user's skin to be detected (e.g., finger, hand or palm). FIG. 6 is a schematic view of an illustrative electronic device display for detecting a 15 user's fingerprint in accordance with one embodiment of the invention. Display 600 may include screen 602 instructing the user to unlock the electronic device. For example, screen 602 may include block 610 having an arrow instructing the user to slide block 610 along 20 track 612 to unlock the electronic device, for example by placing a finger on block 610 and dragging the finger along track 612. [0061] To authenticate the user during the unlocking process, display 600 may include sensor 620 in the 25 display along track 612. For example, sensor 620 may be embedded in the display stack (e.g., among the display stack that may include a capacitance sensing component, a light source, and a display surface). As another example, sensor 620 may be placed underneath the display 30 stack. As still another example, sensor 620 may include WO 2009/042392 PCT/US2008/075738 - 26 an existing component of the display stack (e.g., the display stack for a touch screen display may include a capacitance sensor). In such an approach, the authentication system may use the detected output of a 5 capacitance sensing component of the display stack (e.g., in a touch screen display) that has a sufficient resolution for distinguishing ridges and valleys of a user's skin. In some embodiments, the capacitance sensing component of the display stack may include 10 several types or densities of capacitance sensing components to allow for authentication using particular portions of the display (e.g., use very fine sensing components in the display stack along at least a portion of track 612 for authentication and less fine sensing 15 components in the remaining areas of display 600). [00621 In some embodiments, sensor 620 may be embedded in the electronic device such that it is not visible in display 600. For example, sensor 620 may be assembled, printed or etched directly on display 600 (e.g., etched 20 on glass) such that the user cannot see the fingerprint scanner. If a user has difficulty providing a suitable fingerprint to sensor 620, display 600 may highlight the outlines of sensor 620 (e.g., display an icon directing the user to place a finger on the icon over sensor 620) 25 to assist the user in authenticating. [0063] FIG. 7 is a schematic view of another illustrative electronic device for detecting a user's fingerprint in accordance with one embodiment of the invention. Electronic device 700 may include input 30 mechanisms 710 and 712 that the user may actuate to WO 2009/042392 PCT/US2008/075738 - 27 provide inputs to electronic device 700. For example, input mechanism 710 may include a keyboard, and input mechanism 712 may include a touchpad or track pad. It will be understood, however that any other input 5 mechanism, including input mechanism remotely coupled to electronic device 700 (e.g., a wired or wireless mouse) may be used with electronic device 700. [0064] To provide for secure access to resources, electronic device 700 may include at least one sensor 720 10 operative to detect features of a user's fingerprint to identify the user. To provide a seamless user experience, the sensors 720 may be embedded in or under at least one of input mechanism 710 and 712. In some embodiments, input mechanism 710, which may include 15 several distinct keys that a user may press to provide inputs to electronic device 700, may include a sensor 720 embedded in one or more keys. For example, an optical or capacitive sensor may be placed at the top surface of a key such that when a user places a finger on the key 20 (e.g., rests his index fingers on the "F" or "J" keys), the sensor may detect features of the user's fingertips for authenticating the user. A two-dimensional or moving sensor may be used for this implementation to authenticate the user while the user's fingers are placed 25 over the keys. [0065] A sensor 720 may be placed in, adjacent to or behind any button or other physical input that a user may press in an electronic device. For example, a sensor 720 may be placed behind a home button of a portable media 30 player or cellular telephone (e.g., button 812, FIG. 8B).
WO 2009/042392 PCT/US2008/075738 - 28 Sensor 720 may be placed between an outer cover or surface (e.g., a glass or plastic surface) and a mechanical component operative to interact with a switch or electronic circuit. For example, an fingerprint 5 sensing mechanism may be embedded underneath a transparent surface operative through which the sensing mechanism may detect a user's fingerprint ridges and valleys. In some embodiments, no additional transparent surface may be necessary (e.g., if the sensing mechanism 10 includes a surface on which a user may place a finger). [0066] In some embodiments, input mechanism 712 may include a sensor 720 embedded underneath some or all of the pad such that when a user places a finger on input mechanism 712 (e.g., to move an indicator on 15 display 715), sensor 720 may detect the features of the user's finger for authenticating the user. Sensor 720 used may be a one-dimensional sensor, authenticating the user as the user moves his fingers across the pad, or a two-dimensional sensor operative to authenticate the user 20 when the user's finger is immobile on the pad (e.g., when the user first places his finger on the pad). Sensor 720 may cover the entire surface of input mechanism 712 such that the user need not place his fingers over a particular portion of input mechanism 712 to be 25 authenticated. Electronic device 700 may be operative to identify the position of each sensor 720 to assist the user in providing an adequately detectable input, for example using a highlight, indication on the display, or any other suitable approach. In some embodiments, any 30 other suitable input mechanism may include a sensor 720 WO 2009/042392 PCT/US2008/075738 - 29 operative to seamlessly detect the user's fingerprint features (e.g. a button, wheel, key or screen). [0067] FIGS. 8A and 8B are schematic views of an illustrative electronic device for detecting a user's 5 handprint in accordance with one embodiment of the invention. Electronic device 800 may include housing 802 operative to retain display 810. Housing 802 may substantially constitute the back surface of electronic device 800 (e.g., the surface that does not include 10 display 810) to protect the components of the electronic device. When a user holds electronic device 800, the user's hand 830 may be cupped around housing 802 leaving display 810 visible such that at least the user's palm 832 is placed against back surface 804, as shown in 15 FIG. 8B. Electronic device 800 may include sensor 820 embedded in back surface 804 and operative to detect features of a user's palm or hand. By placing sensor 820 on back surface 802 (or any surface of the electronic device that is opposite the surface of display 810), 20 sensor 820 may authenticate the user when the user holds electronic device 800. Sensor 820 may include a two dimensional sensor, thus allowing electronic device 800 to seamlessly authenticate the user without requiring the user to move or slide a hand against back surface 804. 25 [0068] FIG. 9 is a schematic view of an illustrative electronic device for detecting a user's hand print in accordance with one embodiment of the invention. Electronic device 900 may include input mechanism 910 with which a user may provide inputs to the device. 30 Input mechanism 910 may be positioned such that a user's WO 2009/042392 PCT/US2008/075738 - 30 fingers are placed over input mechanism 910 while the user's palms and wrists are placed on or extend over housing 912. Electronic device 900 may include one or more sensors 920 embedded in or placed on housing 912 to 5 authenticate a user of the.device. Sensors 920 may be located such that the user's hands, palms or wrists are aligned with sensors 920 when the user places his hands over housing 912 to operate input mechanism 910. Sensors 920 may be operative to detect features of the 10 user's skin when the user's hands are placed over housing 912, for example using a two-dimensional sensor. [0069] In some embodiments, the authentication system may instead or in addition include a sensing mechanism for detecting features underneath a user's skin. For 15 example, the authentication system may include a sensor operative to detect the pattern of a user's veins, arteries, follicle distribution, or any other suitable feature underneath the user's skin that may be detected. The sensor may include any suitable type of sensor, 20 including for example an optical sensor (e.g., a camera) located on the surface of the electronic device. The sensor may be positioned so as to detect a feature underneath any suitable portion of the user's skin when the electronic device is in use. For example, the sensor 25 may be positioned to detect features underneath a user's skin in an area of the user's fingers, hand, wrist, arm, face, or any other suitable area. [0070] FIG. 10 is a schematic view of an illustrative device having a sensor operative to detect features 30 underneath a user's skin in accordance with one WO 2009/042392 PCT/US2008/075738 - 31 embodiment of the invention. Electronic device 1000 may include input mechanism 1010 located on or extending through a portion of housing 1012. Input mechanism 1010 may be configured such that when in use, a user's hands 5 and wrists are placed over housing 1012 (e.g., instead of over input mechanism 1010). Electronic device 1000 may include sensor 1020 operative to detect features underneath a user's skin. For example, sensor 1020 may include an optical sensor operative to detect a user's 10 vein patterns near the user's wrists. Sensor 1020 may be located on any suitable surface of electronic device 1000, including for example on or embedded in housing 1012 such that the user's wrists may be adjacent to sensor 1020 when the user's hands are positioned to 15 provide an input using input mechanism 1010. Such a positioning may allow for a seamless authentication of the user by detecting features underneath the user's skin (e.g., a vein pattern by the user's wrist) while the user operates device 1000. 20 [00711 In some embodiments, the authentication system may instead or in addition include a sensor operative to detect features of the user's face. For example, the authentication system may include a sensor operative to detect radiation emitted or reflected by one or more 25 distinctive features of the user's face when the user's face is placed opposite the sensor. The sensor may be operative to detect any suitable type of radiation. For example, the sensor may include a light sensor (e.g., a camera), an infra-red sensor, an ultra-violet sensor, a 30 scanning laser, an ultrasound sensor (e.g., sonar), or WO 2009/042392 PCT/US2008/075738 - 32 any other sensor operative to detect a desired radiation (e.g., a particular range of radiation frequencies or periods). [0072] The authentication system may be operative to 5 detect any suitable element of the user's face. For example, the authentication system may identify faces by analyzing the relative to position and size of a user's head, nose, mouth, ears, cheekbones, jaw, or any other attribute of the user's face. As another example, the 10 authentication system may identify features of the user's face using a three-dimensional authentication system to capture and analyze curved surfaces or depths of a user's facial features (e.g., contour of eye sockets, chin or nose). As still another example, the authentication 15 system may detect unique lines, patterns or spots of the user's skin (e.g., using skin texture analysis). To enhance or facilitate authentication, combinations of these approaches may be used. [0073] The sensor for detecting features of the user's 20 face may be located at any suitable position on the electronic device. In some embodiments, the sensor may include a camera or other sensor provided with the electronic device for a different purpose (e.g., an embedded webcam for chatting). FIG. 11 is a schematic 25 view of an illustrative electronic device having a sensor for detecting features of a user's face in accordance with one embodiment of the invention. Electronic device 1100 may include sensor 1120 located adjacent to display 1110 such that the user's face, and the features 30 of interest of the user's face may be aligned with WO 2009/042392 PCTIUS2008/075738 - 33 sensor 1120 (e.g., in the field of view of sensor 1120) when the user faces display 1110 to view or access electronic device resources. In response to detecting a user's face opposite sensor 1120, electronic device 1100 5 may direct sensor 1120 to capture and analyze features of the user's face, and compare the analyzed features with a library of features associated with authorized users. If an authorized user is detected, electronic device 1100 may display or provide access to restricted content 1112 10 on display 1110. [0074] In some embodiments, the authentication system may instead or in addition include a sensor operative to authenticate a user based on attributes of the user's eyes. For example, the sensor may be operative to scan a 15 user's retina, iris or retinal blood vessels to detect unique patterns of the user. The sensor may include a light source operative to emit light, for example infrared light, to be reflected by the user's eye and detected by a lens or optical sensor. The sensor may 20 analyze the received light to create a representation of the user's eyes that can be compared with a library of authorized user's eyes. [0075 As another example, the sensor may instead or in addition be operative to detect movements of the 25 user's eyes, for example by tracking the position and movement of a user's retina, iris, blood vessels, or any other feature of the user's eyes. Before providing a user with access to electronic device resources, the electronic device may direct the sensor to detect a 30 predetermined eye movement set up by an authorized user.
WO 2009/042392 PCT/US20081075738 - 34 For example, each authorized user may create an eye movement track by moving his eyes in a particular manner (e.g., up, down, left, right, blink, blink) while looking at the sensor. When a user of the device moves his eyes 5 in a manner that matches a predetermined eye movement, the electronic device may unlock the device or provide access to restricted resources. [00761 The sensor may be located at any suitable position of the device, including for example adjacent to 10 a display or other portion of the device that will face the user's eyes (e.g., a position similar to that of sensor 1120, FIG. 11, which may be used to authenticate a user from features of the user's eyes). FIG. 12 is a schematic view of an illustrative electronic device 15 having a sensor for detecting features of a user's eyes in accordance with one embodiment of the invention. Electronic device 1200 may include sensor 1220 located adjacent to display 1210 such that the user's eyes may be aligned with sensor 1220 (e.g., in the field of view of 20 sensor 1220) when the user faces display 1210 to view or access electronic device resources. Using sensor 1220, electronic device 1200 may detect features or movements of a user's eyes to authenticate the user and provide access to restricted device resources. In some 25 embodiments, sensor 1220 may be implemented to authenticate a user based on features of the user's face (e.g., like sensor 1120, FIG. 11). (00773 In some embodiments, the authentication may be operative to authenticate users based on attributes or 30 qualities of their voices. For example, the WO 2009/042392 PCT/US2008/075738 - 35 authentication.system may be operative to detect a particular voice pitch or voice signature. The authentication system may be text dependent (e.g., the user must say a particular phrase to authenticate, such 5 as "my voice is my passport") or text independent (e.g., any suitable words may be said to authenticate the user). In some embodiments, the authentication system may require the user to say a secret password to authenticate, thus requiring both knowledge of the user's 10 password and the user's voice pitch to properly authenticate. The authentication system may include any suitable component for authenticating a user, including for example a microphone. In some embodiments, the microphone may be primarily used for other purposes 15 (e.g., telephone communications or video conferencing). [0078] In some embodiments, other types of authentication systems may be used. In some embodiments, the authentication system may be operative to identify and authenticate users from the shape of their ear 20 canals. For example, the authentication system may include a sensor (e.g., optical, radar or sonar) operative to detect unique features of a user's ear canal (e.g., shape and length). The sensor may be located, for example, near a speaker of the device (e.g., if the 25 device is a telephone). In some embodiments, the authentication system may be operative to identify a user based on an odor particular to the user. For example, the authentication system may include a sensor operative to detect unique attributes of the odor of a user's skin 30 or sweat glands. The sensor may be located at any WO 2009/042392 PCT/US2008/075738 - 36 suitable position on the device, including for example at or near an input mechanism (e.g., where the user touches the device). [0079] In some embodiments, the authentication system 5 may be operative to identify a user based on a DNA sequence. For example, the authentication may include a sensor coupled to a processor that is operative to receive a cell having the user's DNA (e.g., from the user's skin or mouth) and determine whether a particular 10 DNA sequence is present. The length or variation in DNA sequence may be selected to both ensure that proper authentication is provided and that the authentication process is sufficiently quick (e.g., the entire DNA strand need not be analyzed). The sensor may be 15 positioned at any suitable location on the device, including for example on or adjacent to input mechanisms or other components that a user may touch. [00803 The electronic device may receive biometric information reflecting authorized users using any 20 suitable approach. For example, when a user selects an authentication system to use with particular device resources, the electronic device may direct the user to provide biometric information (e.g., a fingerprint, eye scan, or DNA sequence) to be stored in a library. The 25 electronic device may direct the user to provide the biometric input using any suitable approach, including for example using visual cues, audio cues, and highlighting or identifying the location of the authentication system sensor. Received biometric 30 information stored in the library may be retrieved when a WO 2009/042392 PCT/US2008/075738 - 37 user attempts to authenticate, and compared to the biometric information provided by the user. If the provided biometric authentication information matches information stored in the library (e.g., information 5 associated with a requested resource), the electronic device may provide access to a restricted resource. In some embodiments, a similar approach may be used to receive non-biometric authentication information. [0081] In some embodiments, the authentication system 10 may instead or in addition not require biometric parameters to provide access to electronic device resources to users. Although non-biometric authentication systems may be, in some cases, easier to circumvent than biometric authentication systems, the 15 non-biometric authentication systems may nevertheless be highly effective and secure. In some embodiments, the authentication system may provide access to electronic device resources in response to detecting that a key or token is within a particular distance of the electronic 20 device. For example, a user may have a cellular telephone and a computer. One or both devices may include circuitry for detecting that the devices are within a particular range of each other (e.g., 5 feet so that a user may sit at a desk to use the computer with 25 the cellular telephone in his pocket and authenticate). When the devices determine that they are in proximity, resources of one or both devices may become available. This approach may be particularly useful to secure access to static devices while taking advantage of the fact that 30 a user may keep a portable device on his person. This WO 2009/042392 PCTfUS2008/075738 - 38 and other embodiments are described in more detail in commonly owned U.S. Patent Application No. 11/823,656, filed June 27, 2007 (Attorney Docket No. 104677-0059-101, P4884US1). 5 [0082} In some embodiments, the electronic device may authenticate a user based on a particular sequence of inputs provided by the user. For example, the electronic device may require the user to provide an input corresponding to a visual pattern provided by the 10 electronic device. FIGS. 13 and 14 are schematic views of an illustrative display for providing a visual pattern in one embodiment of the invention. Display 1300 may include distribution 1310 of options or shapes 1312. Display 1400 may include distribution 1410 of options or 15 shapes 1412. Each shape 1312 and 1412 may have a different fill pattern (e.g., different line orientations), color or colors, shape or contour, size (e.g., periphery or area), proximity to or position relative to other displayed shapes, alignment with other 20 shapes (e.g., select four yellow shapes that form a straight line), source (e.g., shapes representing pictures in a particular album or library), or any other suitable characteristic. Distributions 1310 and 1410 may include any suitable number and distribution of shapes, 25 including for example a number of evenly distributed shapes (e.g., 20 evenly distributed shapes 1310) or a seemingly arbitrary distribution of shapes (e.g., arbitrarily distributed shapes 1410). [00831 To authenticate, the user may select (e.g., as 30 detected by an input mechanism or other sensor) any WO 2009/042392 PCT/US2008/075738 - 39 suitable subset of the displayed shapes or options. The subset may include some or all of the shapes that share one or more attributes. For example, the user may select some or all of the shapes that are of a particular color 5 (e.g., all shapes that include a shade of yellow). As another example, the user may select some or all shapes that have the same contour (e.g. all squares). As still another example, the user may select some or all shapes that have a particular attribute in common (e.g., all 5 10 sided shapes, or all shapes representing pictures associated with a particular album stored by the device). As yet still another example, the user may select some or all shapes that include a particular distribution of colors (e.g., shapes that include a red portion adjacent 15 to a blue portion). Any suitable criteria or attribute (including combinations of the examples listed above, such as selecting the top two blue shapes and the bottom two square shapes) may be used to select the particular subset of displayed shapes. 20 [0084] Any suitable number of shapes or options may be associated with the subset to select for authentication. For example, the number of shapes may be related to the total number of displayed shapes (e.g., select 20% of the displayed shapes). As another example, the number of 25 shapes may be a fixed number, for example less than five (e.g., so that the user can simultaneously select all shapes using one hand) or ten (e.g., so that the user can simultaneously select all shapes using both hands). The number of shapes may be selected to optimize security WO 2009/042392 PCT/US2008/075738 - 40 (e.g., require enough shapes that it is too difficult to simply guess which shapes to select). [0085] The user may select the subset of the shapes using any suitable approach. If a multi-touch display is 5 provided, the authentication system may require the user to simultaneously select all of the shapes used for authentication. As another example, the authentication system may allow the user to sequentially select the shapes used for authentication. The shapes may be 10 selected in an arbitrary or particular order (e.g., from top to bottom or left to right). As still another example, the authentication system may require the user to provide a single, moving input (e.g., dragging a finger across the display) selecting only the shapes of 15 the authorized subset. Any other suitable approach for selecting the subset of shapes may be used. [0086} To avoid having the user always select shapes displayed in the same relative position on the display (e.g., like entering a numeric pass code using a 20 displayed keypad), the electronic device may change the distribution of the shapes to select for authentication. To authenticate, the user may then identify the shapes that share the attribute associated with the authentication protocol. Because the position of the 25 shapes used to authenticate may change each time the user accesses device resources, someone looking over the user's shoulder to see the general distribution of the selected shapes may not be able to select shapes with the same distribution to authenticate (e.g., the striped WO 2009/042392 PCT/US2008/075738 - 41 shapes may not be distributed in the same areas of the device). [0087] After each failed attempt at selecting shapes for authentication, the electronic device may change the 5 distribution of the displayed shapes, or even change the shapes (e.g., use different colors or contours) to prevent an unauthorized user from guessing the proper subset of shapes. The electronic device may lock the device resources after a particular number of failed 10 attempts to select the proper subset of shapes. Once locked, a user may need to couple the device with a host to re-enable the device (e.g., couple a mobile device to a fixed device) or use another authentication system (e.g., a biometric system) to re-enable the device. 15 [00881 In some embodiments, rather than selecting particular shapes, the user may simply select the shapes located in pre-determined portions of the screen. For example, the user may place one or more fingers over several shape positions independent of the actual 20 displayed shape. As another example, the user may place one or more fingers over particular shapes displayed by the electronic device, and move the one or more fingers in a predetermined manner (e.g. slide one or more fingers), independent of the displayed shapes. As still 25 another example, the user may successively select several shapes located at predetermined positions on the display (e.g., select shapes at particular locations to form a predetermined pattern). The electronic device may, in some embodiments, provide a blank or uniform display on 30 which the user may draw one or more patterns using one or WO 2009/042392 PCT/US2008/075738 - 42 more fingers. Such an approach may confuse or distract unauthorized users by creating a visual distraction via the displayed shapes. [00893 In some embodiments, the electronic device may 5 authenticate a user based instead or in addition on a received temporal pattern of inputs by the user. For example, the user may provide a particular number of inputs at a particular rate to authenticate. The electronic device may detect the inputs using any 10 suitable approach. For example, the electronic device may.detect inputs provided using an input mechanism of the device (e.g., inputs received by a touch screen). As another example, the electronic device may detect inputs from motion, contacts, vibrations or other impacts 15 detected by an appropriate sensor of the device (e.g., an accelerometer). In such an approach, a user may tap any portion of the device (or a body in contact with the device, such as a table on which the device is placed) such that the sensor in the device detects the taps and 20 determines whether they correspond to an authorized temporal pattern. As still another example, the electronic device may detect that it has been moved in a particular manner (e.g., shaken twice then spun) using a sensor in the device (e.g., an accelerometer or 25 gyroscope). In response to detecting a correct temporal pattern, the electronic device may provide access to restricted resources. [0090] In some embodiments, the authentication system may combine temporal and visual patterns for 30 authentication. For example, a user may be required to WO 2009/042392 PCT/US2008/075738 - 43 select particular displayed shapes at a certain rate (e.g., the first two shapes quickly, then a pause before simultaneously selecting the last two). As another example, the user may be required to first select the 5 proper shapes then provide an input for a temporal pattern. As still another example the user may be required to select one or more shapes and move the device (e.g., shake the device). Any other suitable combination of.inputs may be required for authentication. 10 [0091] The electronic device may set up visual or temporal patterns for authorized users using any suitable approach. In some embodiments, when a user selects to use a temporal or visual pattern to restrict access to particular device resources, the electronic device may 15 direct the user to provide or select the temporal or visual pattern. For example, the electronic device may provide a list of shape attributes that the user may select to form a pattern (e.g., a color or a contour). As another example, the electronic device may direct the 20 user to select displayed shapes or provide a temporal pattern, and extract or identify the pattern from the received inputs. The electronic device may direct the user to provide a pattern several times before it is accepted to ensure that the user intended and remembers 25 the selected pattern. [0092] The electronic device may include any suitable number and types of authentication systems. For example, the electronic device may include one, more or all of the authentication systems or authentication approaches 30 described above. Access to different resources may be WO 2009/042392 PCTIUS2008/075738 - 44 restricted using one or more authentication systems, which a user may select or set up. In some embodiments, several authentication systems may be used sequentially before access to particular restricted resources is 5 provided. [0093] FIG. 15 is a flow chart of an illustrative process for authenticating a user in accordance with one embodiment of the invention. Process 1500 may begin at step 1502. At step 1504, the electronic device may 10 identify the user of the device. For example, the electronic device may receive a username or password associated with the user. As another example, the electronic device may receive authentication information using an authentication system and identify the user from 15 the received authentication system. The electronic device may automatically receive authentication information without requiring an express input from the user, for example by placing a sensor of the authentication system in a manner that seamlessly 20 captures authentication information as the user operates the device. As another example, the sensor may be operative to detect features of attributes of the user as soon as the user is within the field of view or sensing region of the sensor. In some embodiments, process 1500 25 may move directly from step 1502 to step 1506. [0094] At step 1506 the electronic device may determine whether a request to access restricted resources was received. For example, the electronic device may determine whether the user provided an 30 instruction to access data associated with a particular WO 2009/042392 PCT/US2008/075738 - 45 user (e.g., a contact list or other personal information). As another example, the electronic device may determine whether the user provided an instruction to access a restricted application (e.g., an application 5 restricted to a particular tier of users, such as administrators, or an application purchased by a particular user). If the electronic device determines that no instruction to access restricted resources was received, process 1500 may return to step 1506 and 10 continue to monitor inputs received from the user. [0095] If, at step 1506, the electronic device instead determines that an instruction to access restricted resources was received, process 1500 may move to step 1508. At step 1508, the electronic device may 15 determine whether the identified user is authorized to access the resources. For example, the electronic device may determine whether the user has provided suitable authentication information for accessing the restricted resources. The electronic device may receive suitable 20 authentication information without the user's knowledge, for example by embedding an authentication sensor in the device such that authentication information is received during normal use. If the electronic device determines that the identified user is not authorized, process 1500 25 may move to step 1510. At step 1510, the electronic device may instruct the user to authenticate. For example, the electronic device may direct the user to provide authentication information to an authentication system (e.g., any of the authentication systems described 30 above). In some embodiments, the electronic device may WO 20091042392 PCT/US2008/075738 - 46 detect several inputs by the user, and determine whether the inputs have a pattern or share attributes associated with an authorized user (e.g., determine whether the user has provided the proper inputs that correspond to an 5 attribute or pattern of an authorized user, or determine whether the attribute or pattern of the inputs matches an attribute or pattern associated with authorized users). Process 1500 may then return to step 1508 to determine whether the user has provided suitable authentication 10 information. [0096] If, at step 1508, the electronic device instead determines that the user is authorized, process 1500 may move to step 1512. At step 1512, the electronic device may provider the user with access to the requested 15 restricted resources. For example, the electronic device may provide the user with access to personal data or to applications specific to the user. Process 1500 may then end at step 1514. [0097] The above described embodiments of the 20 invention are presented for the purposes of illustration and not of limitation, and the present invention is limited only by the claims which follow.

Claims (23)

1. A method, comprising: at an electronic device with a touch-sensitive display and a button with an embedded biometric sensor: displaying a lock screen on the touch-sensitive display; receiving an input from a user using the button with the embedded biometric sensor; detecting identification information of the user as the input is received using the biometric sensor; authenticating the user based on the identification information detected using the biometric sensor that is embedded into the button; and in response to authenticating the user based on the identification information detected with the biometric sensor that is embedded into the button, replacing display of the lock screen with display of an unlocked user interface on the touch sensitive display, wherein the unlocked user interface is a user interface in which at least one application is accessible without further authentication.
2. The method of claim 1, wherein the unlocked user interface is an application launch user interface that includes a plurality of application icons for launching different applications.
3. The method of any one of claims 1-2, including, after replacing display of the lock screen with display of an unlocked user interface: 1000678652 48 displaying, on the touch-sensitive display, a respective user interface that includes an obscured version of first information; while displaying the obscured version of the first information on the touch-sensitive display, detecting a finger input on the biometric sensor; and in response to detecting the finger input on the biometric sensor: in accordance with a determination that the finger input includes a fingerprint that matches a fingerprint of an authorized user, replacing display of the obscured version of the first information with an unobscured version of the first information; and in accordance with a determination that the finger input does not include a fingerprint that matches a fingerprint of an authorized user, maintaining display of the obscured version of the first information on the touch-sensitive display.
4. The method of any one of claims 1-3, wherein the biometric sensor comprises a two-dimensional fingerprint sensor configured to detect features of the user's finger when the finger is stationary over the biometric sensor.
5. The method of any one of claims 1-4, including providing the user with access to restricted electronic device resources in response to authenticating.
6. The method of claim 5, wherein the restricted electronic device resources comprise at least one of: an application; data associated with an application; and data files. 1000678652 49
7. The method of any one of claims 1-6, including, in response to authenticating the user, providing the user with a personalized display that provides the user with access to resources associated with the user.
8. The method of any one of claims 1-7, wherein receiving the input includes receiving an input to unlock the electronic device.
9. The method of any one of claims 1-8, wherein the identification information comprises at least one of: a fingerprint; a palm print; a hand print; a knuckle print; a blood vessel pattern; a retina pattern; an iris pattern; an ear canal pattern; and a DNA sequence.
10. The method of any one of claims 1-9, wherein the button is a home button.
11. The method of any one of claims 1-9, wherein the button is usable by the user to provide input to the electronic device which does not relate to authentication or identification.
12. An electronic device, comprising: a touch-sensitive display; a button with an embedded biometric sensor; one or more processors; memory; and 1000678652 50 one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the one or more processors, the one or more programs including instructions for: displaying a lock screen on the touch-sensitive display; receiving an input from a user using the button with the embedded biometric sensor; detecting identification information of the user as the input is received using the biometric sensor; authenticating the user based on the identification information detected using the biometric sensor that is embedded into the button; and in response to authenticating the user based on the identification information detected with the biometric sensor that is embedded into the button, replacing display of the lock screen with display of an unlocked user interface on the touch sensitive display, wherein the unlocked user interface is a user interface in which at least one application is accessible without further authentication.
13. The device of claim 12, wherein the unlocked user interface is an application launch user interface that includes a plurality of application icons for launching different applications.
14. The device of any one of claims 12-13, including, after replacing display of the lock screen with display of an unlocked user interface: 1000678652 51 displaying, on the touch-sensitive display, a respective user interface that includes an obscured version of first information; while displaying the obscured version of the first information on the touch-sensitive display, detecting a finger input on the biometric sensor; and in response to detecting the finger input on the biometric sensor: in accordance with a determination that the finger input includes a fingerprint that matches a fingerprint of an authorized user, replacing display of the obscured version of the first information with an unobscured version of the first information; and in accordance with a determination that the finger input does not include a fingerprint that matches a fingerprint of an authorized user, maintaining display of the obscured version of the first information on the touch-sensitive display.
15. The device of any one of claims 12-14, wherein the biometric sensor comprises a two-dimensional fingerprint sensor configured to detect features of the user's finger when the finger is stationary over the biometric sensor.
16. The device of any one of claims 12-15, including providing the user with access to restricted electronic device resources in response to authenticating.
17. The device of claim 16, wherein the restricted electronic device resources comprise at least one of: an application; data associated with an application; and data files. 1000678652 52
18. The device of any one of claims 12-17, including, in response to authenticating the user, providing the user with a personalized display that provides the user with access to resources associated with the user.
19. The device of any one of claims 12-18, wherein receiving the input includes receiving an input to unlock the electronic device.
20. The device of any one of claims 12-19, wherein the identification information comprises at least one of: a fingerprint; a palm print; a hand print; a knuckle print; a blood vessel pattern; a retina pattern; an iris pattern; an ear canal pattern; and a DNA sequence.
21. The device of any one of claims 12-20, wherein the button is a home button.
22. The device of any one of claims 12-21, wherein the button is usable by the user to provide input to the electronic device which does not relate to authentication or identification.
23. A non-transitory computer readable storage medium storing one or more programs, the one or more programs comprising instructions, which when executed by an electronic device with a touch-sensitive display and a button with an embedded biometric 1000678652 53 sensor, cause the device to perform any of the methods of claims 1-11. 1000678652
AU2014204462A 2007-09-24 2014-07-16 Embedded authentication systems in an electronic device Abandoned AU2014204462A1 (en)

Priority Applications (9)

Application Number Priority Date Filing Date Title
AU2014204462A AU2014204462A1 (en) 2007-09-24 2014-07-16 Embedded authentication systems in an electronic device
AU2015202397A AU2015202397B2 (en) 2007-09-24 2015-05-05 Embedded authentication systems in an electronic device
AU2016203898A AU2016203898B2 (en) 2007-09-24 2016-06-10 Embedded authentication systems in an electronic device
AU2016203896A AU2016203896B9 (en) 2007-09-24 2016-06-10 Embedded authentication systems in an electronic device
AU2018203732A AU2018203732A1 (en) 2007-09-24 2018-05-28 Embedded authentication systems in an electronic device
AU2019204387A AU2019204387B2 (en) 2007-09-24 2019-06-21 Embedded authentication systems in an electronic device
AU2021200415A AU2021200415B2 (en) 2007-09-24 2021-01-22 Embedded authentication systems in an electronic device
AU2022206826A AU2022206826B2 (en) 2007-09-24 2022-07-22 Embedded authentication systems in an electronic device
AU2023213252A AU2023213252A1 (en) 2007-09-24 2023-08-07 Embedded authentication systems in an electronic device

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US60/995,200 2007-09-24
AU2012200716A AU2012200716A1 (en) 2007-09-24 2012-02-07 Embedded authentication systems in an electronic device
AU2014204462A AU2014204462A1 (en) 2007-09-24 2014-07-16 Embedded authentication systems in an electronic device

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
AU2012200716A Division AU2012200716A1 (en) 2007-09-24 2012-02-07 Embedded authentication systems in an electronic device

Related Child Applications (1)

Application Number Title Priority Date Filing Date
AU2015202397A Division AU2015202397B2 (en) 2007-09-24 2015-05-05 Embedded authentication systems in an electronic device

Publications (1)

Publication Number Publication Date
AU2014204462A1 true AU2014204462A1 (en) 2014-07-31

Family

ID=45812494

Family Applications (5)

Application Number Title Priority Date Filing Date
AU2012200716A Abandoned AU2012200716A1 (en) 2007-09-24 2012-02-07 Embedded authentication systems in an electronic device
AU2014204462A Abandoned AU2014204462A1 (en) 2007-09-24 2014-07-16 Embedded authentication systems in an electronic device
AU2021200415A Active AU2021200415B2 (en) 2007-09-24 2021-01-22 Embedded authentication systems in an electronic device
AU2022206826A Active AU2022206826B2 (en) 2007-09-24 2022-07-22 Embedded authentication systems in an electronic device
AU2023213252A Pending AU2023213252A1 (en) 2007-09-24 2023-08-07 Embedded authentication systems in an electronic device

Family Applications Before (1)

Application Number Title Priority Date Filing Date
AU2012200716A Abandoned AU2012200716A1 (en) 2007-09-24 2012-02-07 Embedded authentication systems in an electronic device

Family Applications After (3)

Application Number Title Priority Date Filing Date
AU2021200415A Active AU2021200415B2 (en) 2007-09-24 2021-01-22 Embedded authentication systems in an electronic device
AU2022206826A Active AU2022206826B2 (en) 2007-09-24 2022-07-22 Embedded authentication systems in an electronic device
AU2023213252A Pending AU2023213252A1 (en) 2007-09-24 2023-08-07 Embedded authentication systems in an electronic device

Country Status (1)

Country Link
AU (5) AU2012200716A1 (en)

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7609862B2 (en) * 2000-01-24 2009-10-27 Pen-One Inc. Method for identity verification
JP2007011420A (en) * 2005-06-28 2007-01-18 Konami Co Ltd Authentication device and game device provided therewith

Also Published As

Publication number Publication date
AU2022206826A1 (en) 2022-08-18
AU2023213252A1 (en) 2023-08-24
AU2021200415B2 (en) 2022-05-19
AU2022206826B2 (en) 2023-09-07
AU2021200415A1 (en) 2021-03-18
AU2012200716A1 (en) 2012-03-01

Similar Documents

Publication Publication Date Title
US10956550B2 (en) Embedded authentication systems in an electronic device
AU2015202397B2 (en) Embedded authentication systems in an electronic device
AU2019204387B2 (en) Embedded authentication systems in an electronic device
AU2022206826B2 (en) Embedded authentication systems in an electronic device

Legal Events

Date Code Title Description
MK5 Application lapsed section 142(2)(e) - patent request and compl. specification not accepted