IN2014KN01190A - - Google Patents

Info

Publication number
IN2014KN01190A
IN2014KN01190A IN1190KON2014A IN2014KN01190A IN 2014KN01190 A IN2014KN01190 A IN 2014KN01190A IN 1190KON2014 A IN1190KON2014 A IN 1190KON2014A IN 2014KN01190 A IN2014KN01190 A IN 2014KN01190A
Authority
IN
India
Prior art keywords
screen
secure world
rendering
outputting
displaying
Prior art date
Application number
Other languages
English (en)
Inventor
Jae Min Ryu
Kyung Soo Kwag
Jung Kyuen Lee
Kyun Gim Jung
Hyun Jin Choi
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Priority claimed from PCT/KR2012/010285 external-priority patent/WO2013081406A1/en
Publication of IN2014KN01190A publication Critical patent/IN2014KN01190A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04886Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures by partitioning the display area of the touch-screen or the surface of the digitising tablet into independently controllable areas, e.g. virtual keyboards or menus
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/086Access security using security domains
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/048Indexing scheme relating to G06F3/048
    • G06F2203/04803Split screen, i.e. subdividing the display area or the window area into separate subareas
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/048Indexing scheme relating to G06F3/048
    • G06F2203/04806Zoom, i.e. interaction techniques or interactors for controlling the zooming operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/14Digital output to display device ; Cooperation and interconnection of the display device with other functional units

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Mathematical Physics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • User Interface Of Digital Computer (AREA)
  • Position Input By Displaying (AREA)
  • Input From Keyboards Or The Like (AREA)
IN1190KON2014 2011-12-02 2012-11-30 IN2014KN01190A (es)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201161566113P 2011-12-02 2011-12-02
KR1020120012306A KR101925806B1 (ko) 2011-12-02 2012-02-07 보안 방법 및 장치
PCT/KR2012/010285 WO2013081406A1 (en) 2011-12-02 2012-11-30 Method and apparatus for securing touch input

Publications (1)

Publication Number Publication Date
IN2014KN01190A true IN2014KN01190A (es) 2015-10-16

Family

ID=48860052

Family Applications (1)

Application Number Title Priority Date Filing Date
IN1190KON2014 IN2014KN01190A (es) 2011-12-02 2012-11-30

Country Status (6)

Country Link
EP (1) EP2648129B1 (es)
KR (1) KR101925806B1 (es)
BR (1) BR112014013364A2 (es)
CA (1) CA2857624A1 (es)
IN (1) IN2014KN01190A (es)
RU (1) RU2635224C2 (es)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8671454B2 (en) 2010-11-04 2014-03-11 Verifone, Inc. System for secure web-prompt processing on point of sale devices
US20150161579A1 (en) * 2013-12-11 2015-06-11 Verifone, Inc. Point of sale system
KR102208631B1 (ko) * 2014-02-19 2021-01-28 삼성전자 주식회사 전자 장치의 보안 정보 입출력 방법 및 이를 사용하는 전자 장치
FR3022055B1 (fr) * 2014-06-06 2016-07-01 Oberthur Technologies Appareil electronique comprenant une entite electronique securisee et procede mis en oeuvre dans un tel appareil electronique
CN105683981B (zh) 2014-08-21 2018-10-30 华为技术有限公司 一种安全交互方法和设备
KR102206047B1 (ko) * 2014-09-15 2021-01-21 삼성디스플레이 주식회사 단말 및 디스플레이 지연 감소 방법 및 장치
US9507951B2 (en) * 2014-10-20 2016-11-29 Intel Corporation Technologies for secure input and display of virtual touch user interfaces
KR102347827B1 (ko) * 2015-02-12 2022-01-07 삼성전자주식회사 보안 메시지 전송 장치 및 그 처리 방법
CN106211144B (zh) * 2015-04-30 2020-06-16 华为技术有限公司 一种移动终端的通信方法及移动终端
CN106462713B (zh) 2015-04-30 2019-07-12 华为技术有限公司 终端的界面显示方法和终端
EP3093790B1 (en) * 2015-05-13 2018-11-14 Alcatel Lucent Method for real time protection against unsolicited access to authentication information known by a legitimate end-user
KR102514062B1 (ko) * 2018-02-27 2023-03-24 삼성전자주식회사 트러스트존 그래픽 렌더링 방법 및 그에 따른 디스플레이 장치
CN110618847A (zh) * 2018-06-20 2019-12-27 华为技术有限公司 一种用户界面的显示方法和终端设备
CN112528345A (zh) * 2019-09-18 2021-03-19 华为技术有限公司 通信方法、装置、计算机可读存储介质和芯片
CN112711452B (zh) 2019-10-24 2023-11-03 华为技术有限公司 一种图像显示方法与电子设备
AU2021215705A1 (en) * 2020-02-03 2022-09-22 Tritium Holdings Pty Ltd Method and apparatus for secure display of electronic information
CN114296860B (zh) * 2021-12-31 2024-04-16 飞天诚信科技股份有限公司 防止安全处理器的处理被打断的方法和装置

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5596718A (en) * 1992-07-10 1997-01-21 Secure Computing Corporation Secure computer network using trusted path subsystem which encrypts/decrypts and communicates with user through local workstation user I/O devices without utilizing workstation processor
US6317835B1 (en) * 1998-12-23 2001-11-13 Radiant Systems, Inc. Method and system for entry of encrypted and non-encrypted information on a touch screen
US6630928B1 (en) * 1999-10-01 2003-10-07 Hewlett-Packard Development Company, L.P. Method and apparatus for touch screen data entry
US6543684B1 (en) * 2000-03-28 2003-04-08 Ncr Corporation Transaction terminal with privacy shield for touch-screen pin entry
US20040024710A1 (en) * 2002-03-07 2004-02-05 Llavanya Fernando Secure input pad partition
US8261064B2 (en) * 2007-02-27 2012-09-04 L-3 Communications Corporation Integrated secure and non-secure display for a handheld communications device
WO2011051757A1 (en) * 2009-10-26 2011-05-05 Gmx Sas Transactor for use in connection with transactions involving secure and non-secure information
EA013885B1 (ru) * 2010-02-05 2010-08-30 Давид Иоффе Система защиты персонального устройства от несанкционированного доступа к нему

Also Published As

Publication number Publication date
CA2857624A1 (en) 2013-06-06
EP2648129A1 (en) 2013-10-09
BR112014013364A2 (pt) 2017-06-13
EP2648129B1 (en) 2019-03-13
RU2635224C2 (ru) 2017-11-09
KR20130062219A (ko) 2013-06-12
KR101925806B1 (ko) 2018-12-07
RU2014122151A (ru) 2015-12-10

Similar Documents

Publication Publication Date Title
IN2014KN01190A (es)
AU340233S (en) Display structure
IN2015DN03807A (es)
IN2015DN01207A (es)
TW201211897A (en) Programmable device, hierarchical parallel machines, methods for providing state information
EP2856299A4 (en) METHOD AND APPARATUS FOR TRANSITIONING PAGES ON DISPLAY SCREEN
EP2622439A4 (en) METHOD AND SYSTEM FOR DISPLAYING STACKED DISPLAY DISPLAYS WITH GESTURES
EP2901257A4 (en) DEVICE FOR DISPLAYING ANIMATED IMAGES IN COMBINATION WITH A TOUCH OUTPUT
EP2654292A4 (en) PROCESS FOR PROVIDING AN APPLICATION MENU IN AN IMAGE DISPLAY DEVICE AND IMAGE DISPLAY DEVICE THEREWITH
EP2718788A4 (en) METHOD AND APPARATUS FOR PROVIDING CHARACTER ENTRY INTERFACE
EP2680594A4 (en) ELECTRONIC APPARATUS, IMAGE DISPLAY METHOD, AND IMAGE DISPLAY PROGRAM
WO2012008791A3 (en) Method and apparatus for displaying a menu
EP2696270A4 (en) TOUCH SCREEN DEVICE, DISPLAY METHOD AND DISPLAY PROGRAM
HK1216049A1 (zh) 為用戶顯示第繪製投影和第二繪製投影之間的過渡的方法和系統
EP2905689A4 (en) METHOD AND APPARATUS FOR DISPLAYING CHARACTERS ON A TOUCH SCREEN
EP2600228A4 (en) INPUT DEVICE, DISPLAY DEVICE, AND MACHINE
EP2790095B8 (en) Method of displaying electronic document, and apparatus and computer program therefor
IN2014CN02915A (es)
EP2878129C0 (fr) Procédé d'affichage auto-stéréoscopique sur un écran ayant sa plus grande dimension dans le sens vertical
EP2795446A4 (en) METHOD AND DEVICE FOR SEAMLESS INTERACTION IN A MIXED REALITY
EP2876842A4 (en) ON-SCREEN DISPLAY, SYSTEM AND DISPLAY METHOD
NZ601552A (en) Component display processing method and user equipment
MX2013012334A (es) Aparato y metodo de visualizacion.
GB201015531D0 (en) Apparatus and methods for generating full screen effect by widget
GB201114008D0 (en) Analogue control console settings