FR3022362B1 - Terminal mobile et methode de controle associee - Google Patents

Terminal mobile et methode de controle associee Download PDF

Info

Publication number
FR3022362B1
FR3022362B1 FR1553715A FR1553715A FR3022362B1 FR 3022362 B1 FR3022362 B1 FR 3022362B1 FR 1553715 A FR1553715 A FR 1553715A FR 1553715 A FR1553715 A FR 1553715A FR 3022362 B1 FR3022362 B1 FR 3022362B1
Authority
FR
France
Prior art keywords
controlling
same
mobile terminal
mobile
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1553715A
Other languages
English (en)
Other versions
FR3022362A1 (fr
Inventor
Yehan AHN
Cheegoog KIM
Hangshin CHO
Mansoo SIN
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LG Electronics Inc
Original Assignee
LG Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LG Electronics Inc filed Critical LG Electronics Inc
Publication of FR3022362A1 publication Critical patent/FR3022362A1/fr
Application granted granted Critical
Publication of FR3022362B1 publication Critical patent/FR3022362B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/044Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means by capacitive means
    • G06F3/0446Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means by capacitive means using a grid-like structure of electrodes in at least two directions, e.g. using row and column electrodes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/0412Digitisers structurally integrated in a display
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/0416Control or interface arrangements specially adapted for digitisers
    • G06F3/04166Details of scanning methods, e.g. sampling time, grouping of sub areas or time sharing with display driving
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/044Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means by capacitive means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1312Sensors therefor direct reading, e.g. contactless acquisition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/033Indexing scheme relating to G06F3/033
    • G06F2203/0338Fingerprint track pad, i.e. fingerprint sensor used as pointing device tracking the fingertip image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
FR1553715A 2014-06-17 2015-04-24 Terminal mobile et methode de controle associee Active FR3022362B1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR20140073814 2014-06-17
KR1020140073814A KR102236279B1 (ko) 2014-06-17 2014-06-17 이동단말기 및 그 제어방법

Publications (2)

Publication Number Publication Date
FR3022362A1 FR3022362A1 (fr) 2015-12-18
FR3022362B1 true FR3022362B1 (fr) 2018-08-24

Family

ID=54705316

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1553715A Active FR3022362B1 (fr) 2014-06-17 2015-04-24 Terminal mobile et methode de controle associee

Country Status (3)

Country Link
US (1) US10055633B2 (fr)
KR (1) KR102236279B1 (fr)
FR (1) FR3022362B1 (fr)

Families Citing this family (45)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104200145B (zh) 2007-09-24 2020-10-27 苹果公司 电子设备中的嵌入式验证系统
US8600120B2 (en) 2008-01-03 2013-12-03 Apple Inc. Personal computing device control using face detection and recognition
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US9483763B2 (en) 2014-05-29 2016-11-01 Apple Inc. User interface for payments
US20160358133A1 (en) 2015-06-05 2016-12-08 Apple Inc. User interface for loyalty accounts and private label accounts for a wearable device
US9940637B2 (en) 2015-06-05 2018-04-10 Apple Inc. User interface for loyalty accounts and private label accounts
TWI547884B (zh) * 2015-07-09 2016-09-01 金佶科技股份有限公司 指紋辨識模組
KR101724928B1 (ko) 2015-10-16 2017-04-07 현대자동차주식회사 차량의 요소 수 분사 제어 장치 및 그 방법
CN109241714A (zh) * 2016-01-06 2019-01-18 阿里巴巴集团控股有限公司 一种信息图像显示方法及装置
KR102513147B1 (ko) * 2016-01-19 2023-03-23 삼성전자 주식회사 전자 장치 및 그의 터치 입력 인식 방법
KR20170109408A (ko) * 2016-03-21 2017-09-29 삼성전자주식회사 전자 장치 및 전자 장치 제어 방법
KR102468191B1 (ko) 2016-04-27 2022-11-18 삼성전자주식회사 지문 인증 방법 및 이를 수행하는 전자 장치
KR102558004B1 (ko) 2016-05-17 2023-07-20 삼성전자주식회사 지문 인식 겸용 터치 스크린 장치 및 그 구동 방법, 상기 터치 스크린 장치를 포함하는 전자 기기
DK179186B1 (en) 2016-05-19 2018-01-15 Apple Inc REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION
US10931859B2 (en) 2016-05-23 2021-02-23 InSyte Systems Light emitter and sensors for detecting biologic characteristics
US10713458B2 (en) 2016-05-23 2020-07-14 InSyte Systems Integrated light emitting display and sensors for detecting biologic characteristics
KR102561736B1 (ko) 2016-06-01 2023-08-02 삼성전자주식회사 터치 디스플레이를 가지는 전자 장치 및 이의 지문을 이용한 기능 실행 방법
US10621581B2 (en) 2016-06-11 2020-04-14 Apple Inc. User interface for transactions
DK201670622A1 (en) 2016-06-12 2018-02-12 Apple Inc User interfaces for transactions
KR102493607B1 (ko) * 2016-06-15 2023-02-01 삼성전자주식회사 지문 인식 기능을 지원하는 전자 장치 및 이의 운용 방법
KR102575672B1 (ko) 2016-07-06 2023-09-07 삼성전자주식회사 전자 장치 및 그 동작 방법
US20180068313A1 (en) 2016-09-06 2018-03-08 Apple Inc. User interfaces for stored-value accounts
US10496808B2 (en) 2016-10-25 2019-12-03 Apple Inc. User interface for managing access to credentials for use in an operation
KR102616793B1 (ko) * 2016-11-15 2023-12-26 삼성전자 주식회사 전자 장치 및 전자 장치의 화면 제공 방법
US10667134B2 (en) * 2016-11-21 2020-05-26 International Business Machines Corporation Touch-share credential management on multiple devices
KR102564267B1 (ko) * 2016-12-01 2023-08-07 삼성전자주식회사 전자 장치 및 그 동작 방법
CN106775150A (zh) * 2016-12-08 2017-05-31 深圳市万普拉斯科技有限公司 触控方法、系统及移动终端
KR20180081380A (ko) * 2017-01-06 2018-07-16 삼성전자주식회사 지문을 감지하는 전자 장치 및 방법
KR102481643B1 (ko) 2017-01-31 2022-12-28 삼성전자주식회사 디스플레이 제어 방법 및 전자 장치
KR20180089226A (ko) * 2017-01-31 2018-08-08 삼성전자주식회사 생체 센서를 제어하는 방법 및 전자 장치
CN109085940B (zh) * 2017-06-14 2022-09-23 江西欧迈斯微电子有限公司 触控终端及其触控方法和装置
US10530770B2 (en) 2017-06-28 2020-01-07 International Business Machines Corporation Pressure-based authentication
CN109858224A (zh) * 2017-09-09 2019-06-07 苹果公司 生物识别认证的实现
JP6736686B1 (ja) 2017-09-09 2020-08-05 アップル インコーポレイテッドApple Inc. 生体認証の実施
EP3482345B1 (fr) * 2017-09-09 2021-12-08 Apple Inc. Mise en oeuvre d'une authentification biometrique avec detection et affichage d'une indication d'erreur
KR102185854B1 (ko) 2017-09-09 2020-12-02 애플 인크. 생체측정 인증의 구현
US10936125B2 (en) * 2017-10-23 2021-03-02 Haier Us Appliance Solutions, Inc. Capacitive touch sensors and methods of operating capacitive touch sensors
CN107831945A (zh) * 2017-11-30 2018-03-23 北京集创北方科技股份有限公司 电子设备、显示系统及其集成控制装置、安全验证方法
KR102488699B1 (ko) * 2018-02-27 2023-01-17 삼성전자주식회사 전자 장치 및 그 지문 인증 인터페이스 방법
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US11328352B2 (en) 2019-03-24 2022-05-10 Apple Inc. User interfaces for managing an account
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3663075B2 (ja) * 1999-04-05 2005-06-22 シャープ株式会社 情報処理装置
US7190348B2 (en) * 2000-12-26 2007-03-13 International Business Machines Corporation Method for touchscreen data input
DE602004027705D1 (de) * 2003-02-10 2010-07-29 N trig ltd Berührungsdetektion für einen digitalisierer
WO2004097741A1 (fr) * 2003-04-25 2004-11-11 Fujitsu Limited Comparateur d'empreintes digitales, et procede et programme associes
JP2005100063A (ja) * 2003-09-24 2005-04-14 Sanyo Electric Co Ltd 認証装置および認証方法
JP2007172508A (ja) * 2005-12-26 2007-07-05 Sony Corp 着脱式記憶装置及び認証方法
JP4185533B2 (ja) * 2006-06-15 2008-11-26 株式会社カシオ日立モバイルコミュニケーションズ 認証機能付き携帯端末装置及びプログラム
KR101549557B1 (ko) * 2009-03-10 2015-09-03 엘지전자 주식회사 휴대 단말기 및 그 제어방법
KR101549558B1 (ko) * 2009-03-18 2015-09-03 엘지전자 주식회사 휴대 단말기 및 그 제어방법
US20110287741A1 (en) * 2010-05-18 2011-11-24 Prabhu Krishnanand Secure application control in mobile terminal using biometric sensor
US20130201155A1 (en) * 2010-08-12 2013-08-08 Genqing Wu Finger identification on a touchscreen
US20120092279A1 (en) * 2010-10-18 2012-04-19 Qualcomm Mems Technologies, Inc. Touch sensor with force-actuated switched capacitor
US8564314B2 (en) * 2010-11-02 2013-10-22 Atmel Corporation Capacitive touch sensor for identifying a fingerprint
US9244545B2 (en) * 2010-12-17 2016-01-26 Microsoft Technology Licensing, Llc Touch and stylus discrimination and rejection for contact sensitive computing devices
US9076008B1 (en) * 2011-06-27 2015-07-07 Amazon Technologies, Inc. Content protection on an electronic device
KR20130057637A (ko) * 2011-11-24 2013-06-03 삼성전기주식회사 접촉 감지 장치
US20130287272A1 (en) * 2012-04-29 2013-10-31 Yang Lu Methods and Apparatus of Integrating Fingerprint Imagers with Touch Panels and Displays
US20130287274A1 (en) * 2012-04-29 2013-10-31 Weidong Shi Methods and Apparatuses of Unified Capacitive Based Sensing of Touch and Fingerprint
KR102001913B1 (ko) * 2012-09-27 2019-07-19 엘지전자 주식회사 휴대 단말기 및 그 동작 방법
KR101963207B1 (ko) * 2012-11-02 2019-07-31 삼성전자주식회사 단말기의 동작제어 장치 및 방법
US20140270413A1 (en) * 2013-03-15 2014-09-18 Motorola Mobility Llc Auxiliary device functionality augmented with fingerprint sensor
US9176614B2 (en) * 2013-05-28 2015-11-03 Google Technology Holdings LLC Adapative sensing component resolution based on touch location authentication
KR20150046852A (ko) * 2013-10-23 2015-05-04 삼성전자주식회사 전자 장치 및 전자 장치의 암호를 이용한 인증 방법

Also Published As

Publication number Publication date
KR20150144666A (ko) 2015-12-28
US10055633B2 (en) 2018-08-21
US20150363632A1 (en) 2015-12-17
KR102236279B1 (ko) 2021-04-02
FR3022362A1 (fr) 2015-12-18

Similar Documents

Publication Publication Date Title
FR3022362B1 (fr) Terminal mobile et methode de controle associee
FR3028063B1 (fr) Terminal mobile et methode de controle associee
FR3026201B1 (fr) Terminal mobile et methode de commande de celui-ci
FR3019665B1 (fr) Terminal mobile et methode de controle du terminal mobile
FR3021132B1 (fr) Terminal mobile et methode de controle associe
FR3021766B1 (fr) Terminal mobile et methode de commande du terminal mobile
DK3317284T3 (da) Benzoxazepin-oxazolidinonforbindelser og fremgangsmåder til anvendelse
DK3152956T3 (da) Systemer og metoder til kommunikation
FR3021134B1 (fr) Terminal mobile
FR3022649B1 (fr) Terminal mobile et procede de commande de celui-ci
EP3222051A4 (fr) Terminal mobile et son procédé de commande
EP3155725A4 (fr) Terminal mobile et son procédé de commande
FR3021136B1 (fr) Terminal mobile et procede de commande de celui-ci
EP2979365A4 (fr) Terminal mobile et son procédé de commande
EP3213174A4 (fr) Dispositif de terminal et son procédé de commande
JP2016208024A5 (ja) 電極の作製方法
EP2988568A4 (fr) Terminal mobile et son procédé de commande
BR112016025864A2 (pt) método de lançamento do aplicativo de terminal e terminal
EP3231164A4 (fr) Terminal mobile et son procédé de commande
DK3394065T3 (da) Tetrahydropyranyl-amino-pyrrolopyrimidinon og fremgangsmåder til anvendelse deraf
EP3069450A4 (fr) Terminal mobile et son procédé de commande
FR3022370B1 (fr) Terminal mobile
EP2985919A4 (fr) Terminal mobile et procédé de commande correspondant
DK3089971T3 (da) Forbindelser og fremgangsmåder til anvendelse
BR112016025413A2 (pt) método de fabricação de um inserto e inserto

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLFP Fee payment

Year of fee payment: 3

PLSC Publication of the preliminary search report

Effective date: 20170915

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10