KR101680975B1 - mobile terminal performing user authentication by using steganography - Google Patents

mobile terminal performing user authentication by using steganography Download PDF

Info

Publication number
KR101680975B1
KR101680975B1 KR1020150105206A KR20150105206A KR101680975B1 KR 101680975 B1 KR101680975 B1 KR 101680975B1 KR 1020150105206 A KR1020150105206 A KR 1020150105206A KR 20150105206 A KR20150105206 A KR 20150105206A KR 101680975 B1 KR101680975 B1 KR 101680975B1
Authority
KR
South Korea
Prior art keywords
mobile terminal
identification information
user
user identification
information
Prior art date
Application number
KR1020150105206A
Other languages
Korean (ko)
Inventor
정기현
Original Assignee
정기현
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 정기현 filed Critical 정기현
Priority to KR1020150105206A priority Critical patent/KR101680975B1/en
Application granted granted Critical
Publication of KR101680975B1 publication Critical patent/KR101680975B1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • AHUMAN NECESSITIES
    • A61MEDICAL OR VETERINARY SCIENCE; HYGIENE
    • A61BDIAGNOSIS; SURGERY; IDENTIFICATION
    • A61B5/00Measuring for diagnostic purposes; Identification of persons
    • A61B5/117Identification of persons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • G06K9/00006
    • G06K9/00221
    • G06K9/00597
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking

Abstract

According to the present invention, a mobile terminal includes: a memory for storing a stego-object which is a multimedia file generated by hiding user identification information, which is secret data, in a multimedia file which is a cover object; and a control unit for acquiring the user identification information by using an information acquiring device corresponding to a type of the hidden user identification information among a plurality of information acquiring devices when entering a user authentication mode, extracting the hidden user identification information from the stego-object, and comparing the acquired user identification information with the extracted user identification information to perform user authentication.

Description

[0001] The present invention relates to a mobile terminal capable of performing a user authentication function using steganography,

The present invention relates to a mobile terminal authentication technique, and more particularly, to a mobile terminal authentication technique capable of performing user authentication using steganography technology in which user identification information for authentication (EX: user biometric information) is hidden in a multimedia file .

Currently, a function of setting a lock function to various mobile terminals such as a smart phone, a tablet PC, and a wearable device to release a lock before use and switch to a use mode is generally applied. That is, in the process of releasing the lock function, when the identification information such as gesture, pattern, and password for valid user authentication is properly input, the lock function is released and the mobile terminal is switched to a usable state.

Furthermore, in recent years, with the development of various sensor technologies and image analysis technologies, user identification information including biometric information of a user (for example, fingerprint of a user, iris of a user, voice of a user, face of a user, Research and commercialization for use in certification are actively being carried out.

However, this method has a problem that when the user identification information for authentication inputted as an initial security method is exposed to the outside or the mobile terminal is initialized, it becomes useless. In addition, when the mobile terminal is lost or stolen without setting the locking function in the mobile terminal, the mobile terminal is exposed to unauthorized use of the unauthorized person.

Korean Patent No. 10-381813

SUMMARY OF THE INVENTION It is an object of the present invention to provide a mobile terminal capable of maximizing security by performing user authentication while hiding user identification information for authentication in a multimedia file using steganography technology.

It is another object of the present invention to provide a method and system for managing user identification information, which can select an algorithm suitable for hiding or extracting user identification information according to the type of user identification information (in particular, user biometric information) And to provide a mobile terminal capable of increasing the efficiency of processing.

Another object of the present invention is to acquire user identification information to be compared with user identification information hidden in a Stego object and to perform user authentication when a predetermined condition is satisfied even when the unlock screen is not executed And to provide a mobile terminal that can be used.

Another object of the present invention is to provide a method and system for a mobile communication terminal, which can prevent a user from performing authentication by using a mobile terminal, And to provide a mobile terminal that can be used.

Another aspect of the present invention is to provide a mobile terminal capable of performing a specific function when a plurality of mobile terminals are shared with authentication secret data.

The technical objects to be achieved by the present invention are not limited to the technical matters mentioned above, and other technical subjects which are not mentioned can be clearly understood by those skilled in the art from the following description. There will be.

According to an aspect of the present invention, there is provided a mobile terminal including: a plurality of information obtaining means; A memory for storing a stego-object, which is a multimedia file generated by hidden user identification information, which is secret data, in a multimedia file which is a cover object; And acquiring user identification information by using information obtaining means corresponding to the type of the hidden user identification information among the plurality of information obtaining means when the user authentication mode is entered, extracting the hidden user identification information from the Stegoobject, And a controller for performing user authentication by comparing the obtained user identification information with the extracted user identification information.

Wherein the control unit selects the hiding algorithm corresponding to the type of the user identification information to be hidden among the plurality of hiding algorithms to generate the stego object and extracts the hidden user identification It is possible to extract the hidden user identification information by selecting an extraction algorithm corresponding to the type of information.

Wherein the control unit automatically acquires user identification information using the information acquisition unit corresponding to the type of the hidden identification information even when the predetermined condition for performing the user authentication is satisfied even when the unlock screen of the mobile terminal is not executed The following user authentication can be performed. The predetermined user authentication performing condition may include at least one of an arrival of an authentication execution time according to a predetermined user authentication execution period, execution of a predetermined specific application, and execution of a predetermined specific function.

The control unit may be configured to, when the user authentication fails, to restrict the use of the mobile terminal, transmit the location information of the mobile terminal to the predetermined network device, transmit the acquired user identification information for identifying the current user Can do at least one

When the secret data for authentication corresponding to a specific function is distributed and hidden among a plurality of mobile terminals including the mobile terminal and at least one other mobile terminal, When it is confirmed that the mobile terminal is located at a short distance, the predetermined number of mobile terminals share the stored authentication secret data, and the specific function can be executed based on the shared authentication secret data. The control unit may block the functions of the mobile terminal except for at least one predetermined function based on the shared secret data.

The mobile terminal according to the present invention has an advantage that security can be maximized by performing user authentication in a state where the authentication user identification information is hidden in a multimedia file using steganography technology.

The mobile terminal according to the present invention can select an algorithm suitable for hiding or extracting user identification information according to the type of user identification information when steganographic technology is applied, There is an advantage that it can be increased.

The mobile terminal according to the present invention obtains the user identification information for comparison with the user identification information hidden in the stereos object and performs the user authentication when a predetermined condition is satisfied even when the unlock screen is not executed, It is possible to provide an effect of blocking use by a non-user.

The mobile terminal according to the present invention can prevent the user from performing the following actions when the user authentication fails, for example, restriction on use of the mobile terminal, transmission of location information of the mobile terminal, transmission of identification information of the current user acquired for authentication, Can be provided.

The mobile terminal according to the present invention can provide an effect of performing a specific function when authentication data for authentication is shared with another mobile terminal.

1A is a block diagram illustrating a mobile terminal according to the present invention.
1B and 1C are conceptual diagrams illustrating an example of a mobile terminal according to the present invention in different directions.
2 is a conceptual diagram for explaining another example of a mobile terminal according to the present invention.
3 is a flowchart illustrating an example of a method of driving a mobile terminal according to the present invention.
FIG. 4 shows an example in which a stego object with hidden user biometric information for authentication is generated in a mobile terminal according to the present invention.
5 is a flowchart showing another example of a method for driving a mobile terminal according to the present invention.
6 is a flowchart showing another example of the method for driving a mobile terminal according to the present invention.
FIG. 7 shows an example in which the mobile terminal according to the present invention enters the user authentication mode according to the mobile terminal driving method of FIG.
8 is a flowchart illustrating another example of a method for driving a mobile terminal according to the present invention.
9 shows examples of follow-up actions performed by the mobile terminal according to the present invention upon user authentication failure.
10 is a flowchart illustrating another example of a method of driving a mobile terminal according to the present invention.
FIG. 11 shows an example in which authentication secret data is shared according to the mobile terminal driving method of FIG. 10 to perform a specific function.

For a better understanding of the present invention, its operational advantages and features, and the objects attained by the practice of the present invention, reference should be made to the accompanying drawings, which form a preferred embodiment of the invention, and the accompanying drawings.

DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS Hereinafter, preferred embodiments of the present invention will be described in detail with reference to the accompanying drawings. Like reference numerals in the drawings denote like elements.

The mobile terminal described in this specification includes a mobile phone, a smart phone, a laptop computer, a digital broadcasting terminal, a personal digital assistant (PDA), a portable multimedia player (PMP), a navigation device, a slate PC A tablet PC, an ultrabook, a wearable device such as a smartwatch, a smart glass, and a head mounted display (HMD). have. However, the scope of the present invention is not limited thereto.

The mobile terminal according to the present invention may have the following features.

1. A mobile terminal according to the present invention performs user authentication in a state where user identification information including authentication biometric information is hidden in a multimedia file using a steganography technique to maximize security have.

2. The mobile terminal according to the present invention can select an algorithm suitable for hiding or extracting user identification information according to the type of user identification information when applying steganography technology, Increase efficiency, and so on.

3. The mobile terminal according to the present invention performs user authentication by obtaining user identification information for comparison with user identification information hidden in a stereos object when a predetermined condition is satisfied even when the unlock screen is not executed, The use by an unauthorized user can be blocked.

4. When the user authentication fails, the mobile terminal according to the present invention can perform subsequent measures such as restriction of use of the mobile terminal, transmission of location information of the mobile terminal, transmission of identification information of the current user acquired for authentication have.

5. The mobile terminal according to the present invention can perform a specific function when authentication data for authentication is shared with another mobile terminal.

Hereinafter, the features of the mobile terminal of the present invention will be described in more detail.

1A to 1C are block diagrams for explaining a mobile terminal according to the present invention, and FIGS. 1B and 1C are conceptual diagrams showing an example of a mobile terminal according to the present invention in different directions.

The mobile terminal 100 includes a wireless communication unit 110, an input unit 120, a sensing unit 140, an output unit 150, an interface unit 160, a memory 170, a control unit 180, ), And the like. The components shown in FIG. 1A are not essential for implementing a mobile terminal, so that the mobile terminal described herein may have more or fewer components than the components listed above.

The wireless communication unit 110 may be connected between the mobile terminal 100 and the wireless communication system or between the mobile terminal 100 and another mobile terminal 100 or between the mobile terminal 100 and the external server 100. [ Lt; RTI ID = 0.0 > wireless < / RTI > In addition, the wireless communication unit 110 may include one or more modules for connecting the mobile terminal 100 to one or more networks.

The wireless communication unit 110 may include at least one of a broadcast receiving module 111, a mobile communication module 112, a wireless Internet module 113, a short distance communication module 114, and a location information module 115 .

The input unit 120 includes a camera 121 or an image input unit for inputting a video signal, a microphone 122 for inputting an audio signal, an audio input unit, a user input unit 123 for receiving information from a user A touch key, a mechanical key, and the like). The voice data or image data collected by the input unit 120 may be analyzed and processed by a user's control command.

The sensing unit 140 may include at least one sensor for sensing at least one of information in the mobile terminal, surrounding environment information surrounding the mobile terminal, and user information. For example, the sensing unit 140 may include a proximity sensor 141, an illumination sensor 142, a touch sensor, an acceleration sensor, a magnetic sensor, A G-sensor, a gyroscope sensor, a motion sensor, an RGB sensor, an infrared sensor, a finger scan sensor, an ultrasonic sensor, A microphone 226, a battery gauge, an environmental sensor (for example, a barometer, a hygrometer, a thermometer, a radiation detection sensor, A thermal sensor, a gas sensor, etc.), a chemical sensor (e.g., an electronic nose, a healthcare sensor, a biometric sensor, etc.). Meanwhile, the mobile terminal disclosed in the present specification can combine and utilize information sensed by at least two of the sensors.

The output unit 150 includes at least one of a display unit 151, an acoustic output unit 152, a haptic tip module 153, and a light output unit 154 to generate an output related to visual, auditory, can do. The display unit 151 may have a mutual layer structure with the touch sensor or may be integrally formed to realize a touch screen. The touch screen may function as a user input unit 123 that provides an input interface between the mobile terminal 100 and a user and may provide an output interface between the mobile terminal 100 and a user.

The interface unit 160 serves as a path to various types of external devices connected to the mobile terminal 100. The interface unit 160 is connected to a device having a wired / wireless headset port, an external charger port, a wired / wireless data port, a memory card port, And may include at least one of a port, an audio I / O port, a video I / O port, and an earphone port. In the mobile terminal 100, corresponding to the connection of the external device to the interface unit 160, it is possible to perform appropriate control related to the connected external device.

In addition, the memory 170 stores data supporting various functions of the mobile terminal 100. The memory 170 may store a plurality of application programs or applications running on the mobile terminal 100, data for operation of the mobile terminal 100, and commands. At least some of these applications may be downloaded from an external server via wireless communication. Also, at least a part of these application programs may exist on the mobile terminal 100 from the time of shipment for the basic functions (e.g., telephone call receiving function, message receiving function, and calling function) of the mobile terminal 100. Meanwhile, the application program may be stored in the memory 170, installed on the mobile terminal 100, and may be operated by the control unit 180 to perform the operation (or function) of the mobile terminal.

In addition to the operations related to the application program, the control unit 180 typically controls the overall operation of the mobile terminal 100. The control unit 180 may process or process signals, data, information, and the like input or output through the above-mentioned components, or may drive an application program stored in the memory 170 to provide or process appropriate information or functions to the user.

In addition, the controller 180 may control at least some of the components illustrated in FIG. 1A in order to drive an application program stored in the memory 170. FIG. In addition, the controller 180 may operate at least two of the components included in the mobile terminal 100 in combination with each other for driving the application program.

The power supply unit 190 receives external power and internal power under the control of the controller 180 and supplies power to the components included in the mobile terminal 100. The power supply unit 190 includes a battery, which may be an internal battery or a replaceable battery.

At least some of the components may operate in cooperation with one another to implement a method of operation, control, or control of a mobile terminal according to various embodiments described below. In addition, the operation, control, or control method of the mobile terminal may be implemented on the mobile terminal by driving at least one application program stored in the memory 170. [

Hereinafter, the various components of the mobile terminal 100 will be described in detail with reference to FIG. 1A.

First, referring to the wireless communication unit 110, the broadcast receiving module 111 of the wireless communication unit 110 receives broadcast signals and / or broadcast-related information from an external broadcast management server through a broadcast channel. The broadcast channel may include a satellite channel and a terrestrial channel. Two or more broadcast receiving modules may be provided to the mobile terminal 100 for simultaneous broadcast reception or broadcast channel switching for at least two broadcast channels.

The broadcast management server may refer to a server for generating and transmitting broadcast signals and / or broadcast related information, or a server for receiving broadcast signals and / or broadcast related information generated by the broadcast management server and transmitting the generated broadcast signals and / or broadcast related information. The broadcast signal may include a TV broadcast signal, a radio broadcast signal, a data broadcast signal, and a broadcast signal in which a data broadcast signal is combined with a TV broadcast signal or a radio broadcast signal.

The broadcasting signal may be encoded according to at least one of technical standards for transmitting and receiving a digital broadcasting signal (or a broadcasting system, for example, ISO, IEC, DVB, ATSC, etc.) It is possible to receive the digital broadcasting signal using a method conforming to the technical standard defined by the technical standards.

The broadcast-related information may be information related to a broadcast channel, a broadcast program, or a broadcast service provider. The broadcast-related information may also be provided through a mobile communication network. In this case, it may be received by the mobile communication module 112.

The broadcast-related information may exist in various forms, for example, an Electronic Program Guide (EPG) of Digital Multimedia Broadcasting (DMB) or an Electronic Service Guide (ESG) of Digital Video Broadcast-Handheld (DVB-H). The broadcast signal and / or broadcast related information received through the broadcast receiving module 111 may be stored in the memory 160.

The mobile communication module 112 may be a mobile communication module or a mobile communication module such as a mobile communication module or a mobile communication module that uses technology standards or a communication method (e.g., Global System for Mobile communication (GSM), Code Division Multi Access (CDMA), Code Division Multi Access 2000 (Enhanced Voice-Data Optimized or Enhanced Voice-Data Only), Wideband CDMA (WCDMA), High Speed Downlink Packet Access (HSDPA), High Speed Uplink Packet Access (HSUPA), Long Term Evolution (LTE) And an external terminal, or a server on a mobile communication network established according to a long term evolution (e. G., Long Term Evolution-Advanced).

The wireless signal may include various types of data depending on a voice call signal, a video call signal or a text / multimedia message transmission / reception.

The wireless Internet module 113 is a module for wireless Internet access, and may be built in or externally attached to the mobile terminal 100. The wireless Internet module 113 is configured to transmit and receive a wireless signal in a communication network according to wireless Internet technologies.

Wireless Internet technologies include, for example, wireless LAN (WLAN), wireless fidelity (Wi-Fi), wireless fidelity (Wi-Fi) Direct, DLNA (Digital Living Network Alliance), WiBro Interoperability for Microwave Access, High Speed Downlink Packet Access (HSDPA), High Speed Uplink Packet Access (HSUPA), Long Term Evolution (LTE) and Long Term Evolution-Advanced (LTE-A) 113 transmit and receive data according to at least one wireless Internet technology, including Internet technologies not listed above.

The wireless Internet module 113 for performing a wireless Internet connection through the mobile communication network can be used for wireless Internet access by WiBro, HSDPA, HSUPA, GSM, CDMA, WCDMA, LTE or LTE- May be understood as a kind of the mobile communication module 112.

The short-range communication module 114 is for short-range communication, and includes Bluetooth ™, Radio Frequency Identification (RFID), Infrared Data Association (IrDA), Ultra Wideband (UWB) (Near Field Communication), Wi-Fi (Wireless-Fidelity), Wi-Fi Direct, and Wireless USB (Wireless Universal Serial Bus) technology. The short-range communication module 114 is connected to the mobile terminal 100 and the wireless communication system through the wireless area networks, between the mobile terminal 100 and another mobile terminal 100, or between the mobile terminal 100 ) And the other mobile terminal 100 (or the external server). The short-range wireless communication network may be a short-range wireless personal area network.

Here, the other mobile terminal 100 may be a wearable device (e.g., a smartwatch, a smart glass, etc.) capable of interchanging data with the mobile terminal 100 according to the present invention (smart glass), HMD (head mounted display)). The short range communication module 114 may detect (or recognize) a wearable device capable of communicating with the mobile terminal 100 around the mobile terminal 100. [ If the detected wearable device is a device authenticated to communicate with the mobile terminal 100 according to the present invention, the control unit 180 may transmit at least a part of the data processed by the mobile terminal 100 to the short- 114 to the wearable device. Therefore, the user of the wearable device can use the data processed by the mobile terminal 100 through the wearable device. For example, according to this, when a telephone is received in the mobile terminal 100, the user performs a telephone conversation via the wearable device, or when a message is received in the mobile terminal 100, It is possible to check the message.

The position information module 115 is a module for obtaining the position (or current position) of the mobile terminal, and a representative example thereof is a Global Positioning System (GPS) module or a Wireless Fidelity (WiFi) module. For example, when the mobile terminal utilizes the GPS module, it can acquire the position of the mobile terminal by using a signal transmitted from the GPS satellite. As another example, when the mobile terminal utilizes the Wi-Fi module, it can acquire the position of the mobile terminal based on information of a wireless access point (AP) that transmits or receives the wireless signal with the Wi-Fi module. Optionally, the location information module 115 may perform any of the other functions of the wireless communication unit 110 to obtain data relating to the location of the mobile terminal, in addition or alternatively. The location information module 115 is a module used to obtain the location (or current location) of the mobile terminal, and is not limited to a module that directly calculates or obtains the location of the mobile terminal.

Next, the input unit 120 is for inputting image information (or signal), audio information (or signal), data, or information input from a user. For inputting image information, Or a plurality of cameras 121 may be provided. The camera 121 processes image frames such as still images or moving images obtained by the image sensor in the video communication mode or the photographing mode. The processed image frame may be displayed on the display unit 151 or stored in the memory 170. [ A plurality of cameras 121 provided in the mobile terminal 100 may be arranged to have a matrix structure and various angles or foci may be provided to the mobile terminal 100 through the camera 121 having the matrix structure A plurality of pieces of image information can be input. In addition, the plurality of cameras 121 may be arranged in a stereo structure so as to acquire a left image and a right image for realizing a stereoscopic image.

The microphone 122 processes the external acoustic signal into electrical voice data. The processed voice data can be utilized variously according to a function (or a running application program) being executed in the mobile terminal 100. Meanwhile, the microphone 122 may be implemented with various noise reduction algorithms for eliminating noise generated in receiving an external sound signal.

The user input unit 123 is for receiving information from a user and when the information is inputted through the user input unit 123, the control unit 180 can control the operation of the mobile terminal 100 to correspond to the input information . The user input unit 123 may include a mechanical input means (or a mechanical key such as a button located on the front, rear or side of the mobile terminal 100, a dome switch, a jog wheel, Jog switches, etc.) and touch-type input means. For example, the touch-type input means may comprise a virtual key, a soft key or a visual key displayed on the touch screen through software processing, The virtual key or the visual key can be displayed on the touch screen with various forms. For example, the virtual key or the visual key can be displayed on the touch screen, ), An icon, a video, or a combination thereof.

Meanwhile, the sensing unit 140 senses at least one of information in the mobile terminal, surrounding environment information surrounding the mobile terminal, and user information, and generates a corresponding sensing signal. The control unit 180 may control the driving or operation of the mobile terminal 100 or may perform data processing, function or operation related to the application program installed in the mobile terminal 100 based on the sensing signal. Representative sensors among various sensors that may be included in the sensing unit 140 will be described in more detail.

First, the proximity sensor 141 refers to a sensor that detects the presence of an object approaching a predetermined detection surface, or the presence of an object in the vicinity of the detection surface, without mechanical contact by using electromagnetic force or infrared rays. The proximity sensor 141 may be disposed in the inner area of the mobile terminal or in proximity to the touch screen, which is covered by the touch screen.

Examples of the proximity sensor 141 include a transmission type photoelectric sensor, a direct reflection type photoelectric sensor, a mirror reflection type photoelectric sensor, a high frequency oscillation type proximity sensor, a capacitive proximity sensor, a magnetic proximity sensor, and an infrared proximity sensor. In the case where the touch screen is electrostatic, the proximity sensor 141 can be configured to detect the proximity of the object with a change of the electric field along the proximity of the object having conductivity. In this case, the touch screen (or touch sensor) itself may be classified as a proximity sensor.

On the other hand, for convenience of explanation, the act of recognizing that the object is located on the touch screen in proximity with no object touching the touch screen is referred to as "proximity touch & The act of actually touching an object on the screen is called a "contact touch. &Quot; The position at which the object is closely touched on the touch screen means a position where the object corresponds to the touch screen vertically when the object is touched. The proximity sensor 141 can detect a proximity touch and a proximity touch pattern (e.g., a proximity touch distance, a proximity touch direction, a proximity touch speed, a proximity touch time, a proximity touch position, have. Meanwhile, the control unit 180 processes data (or information) corresponding to the proximity touch operation and the proximity touch pattern sensed through the proximity sensor 141 as described above, and further provides visual information corresponding to the processed data It can be output on the touch screen. Furthermore, the control unit 180 can control the mobile terminal 100 such that different operations or data (or information) are processed according to whether the touch to the same point on the touch screen is a proximity touch or a touch touch .

The touch sensor uses a touch (or touch input) applied to the touch screen (or the display unit 151) by using at least one of various touch methods such as a resistance film type, a capacitive type, an infrared type, an ultrasonic type, Detection.

For example, the touch sensor may be configured to convert a change in a pressure applied to a specific portion of the touch screen or a capacitance generated in a specific portion to an electrical input signal. The touch sensor may be configured to detect a position, an area, a pressure at the time of touch, a capacitance at the time of touch, and the like where a touch object touching the touch screen is touched on the touch sensor. Here, the touch object may be a finger, a touch pen, a stylus pen, a pointer, or the like as an object to which a touch is applied to the touch sensor.

Thus, when there is a touch input to the touch sensor, the corresponding signal (s) is sent to the touch controller. The touch controller processes the signal (s) and transmits the corresponding data to the controller 180. Thus, the control unit 180 can know which area of the display unit 151 is touched or the like. Here, the touch controller may be a separate component from the control unit 180, and may be the control unit 180 itself.

On the other hand, the control unit 180 may perform different controls or perform the same control according to the type of the touch object touching the touch screen (or a touch key provided on the touch screen). Whether to perform different controls or to perform the same control according to the type of the touch object may be determined according to the current state of the mobile terminal 100 or an application program being executed.

On the other hand, the touch sensors and the proximity sensors discussed above can be used independently or in combination to provide a short touch (touch), a long touch, a multi touch, a drag touch ), Flick touch, pinch-in touch, pinch-out touch, swipe touch, hovering touch, and the like. Touch can be sensed.

The ultrasonic sensor can recognize the position information of the object to be sensed by using ultrasonic waves. Meanwhile, the controller 180 can calculate the position of the wave generating source through the information sensed by the optical sensor and the plurality of ultrasonic sensors. The position of the wave source can be calculated using the fact that the light is much faster than the ultrasonic wave, that is, the time when the light reaches the optical sensor is much faster than the time the ultrasonic wave reaches the ultrasonic sensor. More specifically, the position of the wave generating source can be calculated using the time difference with the time when the ultrasonic wave reaches the reference signal.

The camera 121 includes at least one of a camera sensor (for example, a CCD, a CMOS, etc.), a photo sensor (or an image sensor), and a laser sensor.

The camera 121 and the laser sensor may be combined with each other to sense a touch of the sensing object with respect to the three-dimensional stereoscopic image. The photosensor can be laminated to the display element, which is adapted to scan the movement of the object to be detected proximate to the touch screen. More specifically, the photosensor mounts photo diodes and TRs (Transistors) in a row / column and scans the contents loaded on the photosensor using an electrical signal that varies according to the amount of light applied to the photo diode. That is, the photo sensor performs coordinate calculation of the object to be sensed according to the amount of change of light, and position information of the object to be sensed can be obtained through the calculation.

The display unit 151 displays (outputs) information processed by the mobile terminal 100. For example, the display unit 151 may display execution screen information of an application program driven by the mobile terminal 100 or UI (User Interface) and GUI (Graphic User Interface) information according to the execution screen information .

In addition, the display unit 151 may be configured as a stereoscopic display unit for displaying a stereoscopic image.

In the stereoscopic display unit, a three-dimensional display system such as a stereoscopic system (glasses system), an autostereoscopic system (no-glasses system), and a projection system (holographic system) can be applied.

Generally, 3D stereoscopic images consist of left image (left eye image) and right image (right eye image). A top-down method of arranging a left image and a right image in one frame according to a method in which a left image and a right image are combined into a three-dimensional stereoscopic image, A checker board system in which pieces of a left image and a right image are arranged in a tile form, a left-to-right (right-side) Or an interlaced method in which rows are alternately arranged, and a time sequential (frame-by-frame) method in which right and left images are alternately displayed in time.

In addition, the 3D thumbnail image may generate a left image thumbnail and a right image thumbnail from the left image and right image of the original image frame, respectively, and may be generated as one image as they are combined. In general, a thumbnail means a reduced image or a reduced still image. The left image thumbnail and the right image thumbnail generated in this way are displayed on the screen with a difference of the left and right distance by the depth corresponding to the parallax between the left image and the right image, thereby exhibiting a stereoscopic spatial feeling.

The left and right images necessary for realizing the three-dimensional stereoscopic image can be displayed on the stereoscopic display unit by the stereoscopic processing unit. The stereoscopic processing unit receives a 3D image (an image at a reference time point and an image at an expansion point), sets a left image and a right image therefrom, or receives a 2D image and converts it into a left image and a right image.

The sound output unit 152 may output audio data received from the wireless communication unit 110 or stored in the memory 170 in a call signal reception mode, a call mode or a recording mode, a voice recognition mode, a broadcast reception mode, The sound output unit 152 also outputs sound signals related to functions (e.g., call signal reception sound, message reception sound, etc.) performed in the mobile terminal 100. [ The audio output unit 152 may include a receiver, a speaker, a buzzer, and the like.

The haptic module 153 generates various tactile effects that the user can feel. A typical example of the haptic effect generated by the haptic module 153 may be vibration. The intensity and pattern of the vibration generated in the haptic module 153 can be controlled by the user's selection or the setting of the control unit. For example, the haptic module 153 may synthesize and output different vibrations or sequentially output the vibrations.

In addition to vibration, the haptic module 153 may be configured to perform various functions such as a pin arrangement vertically moving with respect to the contact skin surface, a spraying force or suction force of the air through the injection port or the suction port, a touch on the skin surface, And various tactile effects such as an effect of reproducing a cold sensation using an endothermic or exothermic element can be generated.

The haptic module 153 can transmit the tactile effect through the direct contact, and the tactile effect can be felt by the user through the muscles of the finger or arm. The haptic module 153 may include two or more haptic modules 153 according to the configuration of the mobile terminal 100.

The light output unit 154 outputs a signal for notifying the occurrence of an event using the light of the light source of the mobile terminal 100. Examples of events that occur in the mobile terminal 100 may include message reception, call signal reception, missed call, alarm, schedule notification, email reception, information reception through an application, and the like.

The signal output from the light output unit 154 is implemented as the mobile terminal emits light of a single color or a plurality of colors to the front or rear surface. The signal output may be terminated by the mobile terminal detecting the event confirmation of the user.

The interface unit 160 serves as a path for communication with all external devices connected to the mobile terminal 100. The interface unit 160 receives data from an external device or supplies power to each component in the mobile terminal 100 or transmits data in the mobile terminal 100 to an external device. For example, a port for connecting a device equipped with a wired / wireless headset port, an external charger port, a wired / wireless data port, a memory card port, an audio I / O port, a video I / O port, an earphone port, and the like may be included in the interface unit 160.

The identification module is a chip for storing various information for authenticating the use right of the mobile terminal 100 and includes a user identification module (UIM), a subscriber identity module (SIM) A universal subscriber identity module (USIM), and the like. Devices with identification modules (hereinafter referred to as "identification devices") can be manufactured in a smart card format. Accordingly, the identification device can be connected to the terminal 100 through the interface unit 160. [

The interface unit 160 may be a path through which power from the cradle is supplied to the mobile terminal 100 when the mobile terminal 100 is connected to an external cradle, And various command signals may be transmitted to the mobile terminal 100. The various command signals or the power source input from the cradle may be operated as a signal for recognizing that the mobile terminal 100 is correctly mounted on the cradle.

The memory 170 may store a program for the operation of the controller 180 and temporarily store input / output data (e.g., a phone book, a message, a still image, a moving picture, etc.). The memory 170 may store data on vibration and sound of various patterns outputted when a touch is input on the touch screen.

The memory 170 may be a flash memory type, a hard disk type, a solid state disk type, an SDD type (Silicon Disk Drive type), a multimedia card micro type ), Card type memory (e.g., SD or XD memory), random access memory (RAM), static random access memory (SRAM), read-only memory (ROM), electrically erasable programmable read memory, a programmable read-only memory (PROM), a magnetic memory, a magnetic disk, and / or an optical disk. The mobile terminal 100 may operate in association with a web storage that performs the storage function of the memory 170 on the Internet.

Meanwhile, as described above, the control unit 180 controls the operations related to the application program and the general operation of the mobile terminal 100. [ For example, when the state of the mobile terminal meets a set condition, the control unit 180 can execute or release a lock state for restricting input of a user's control command to applications.

In addition, the control unit 180 performs control and processing related to voice communication, data communication, video call, or the like, or performs pattern recognition processing to recognize handwriting input or drawing input performed on the touch screen as characters and images, respectively . Further, the controller 180 may control any one or a plurality of the above-described components in order to implement various embodiments described below on the mobile terminal 100 according to the present invention.

The power supply unit 190 receives external power and internal power under the control of the controller 180 and supplies power necessary for operation of the respective components. The power supply unit 190 includes a battery, the battery may be an internal battery configured to be chargeable, and may be detachably coupled to the terminal body for charging or the like.

In addition, the power supply unit 190 may include a connection port, and the connection port may be configured as an example of an interface 160 through which an external charger for supplying power for charging the battery is electrically connected.

As another example, the power supply unit 190 may be configured to charge the battery in a wireless manner without using the connection port. In this case, the power supply unit 190 may use at least one of an inductive coupling method based on a magnetic induction phenomenon from an external wireless power transmission apparatus and a magnetic resonance coupling method based on an electromagnetic resonance phenomenon Power can be delivered.

In the following, various embodiments may be embodied in a recording medium readable by a computer or similar device using, for example, software, hardware, or a combination thereof.

Referring to FIGS. 1B and 1C, the disclosed mobile terminal 100 includes a bar-shaped terminal body. However, the present invention is not limited thereto and can be applied to various structures such as a folder type, a flip type, a slide type, a swing type, and a swivel type in which a watch type, a clip type, a glass type or two or more bodies are relatively movably coupled . A description of a particular type of mobile terminal, although relevant to a particular type of mobile terminal, is generally applicable to other types of mobile terminals.

Here, the terminal body can be understood as a concept of referring to the mobile terminal 100 as at least one aggregate.

The mobile terminal 100 includes a case (for example, a frame, a housing, a cover, and the like) that forms an appearance. As shown, the mobile terminal 100 may include a front case 101 and a rear case 102. Various electronic components are disposed in the inner space formed by the combination of the front case 101 and the rear case 102. At least one middle case may be additionally disposed between the front case 101 and the rear case 102.

A display unit 151 is disposed on a front surface of the terminal body to output information. The window 151a of the display unit 151 may be mounted on the front case 101 to form a front surface of the terminal body together with the front case 101. [

In some cases, electronic components may also be mounted on the rear case 102. Electronic parts that can be mounted on the rear case 102 include detachable batteries, an identification module, a memory card, and the like. In this case, a rear cover 103 for covering the mounted electronic components can be detachably coupled to the rear case 102. Therefore, when the rear cover 103 is separated from the rear case 102, the electronic parts mounted on the rear case 102 are exposed to the outside.

As shown, when the rear cover 103 is coupled to the rear case 102, a side portion of the rear case 102 can be exposed. In some cases, the rear case 102 may be completely covered by the rear cover 103 during the engagement. Meanwhile, the rear cover 103 may be provided with an opening for exposing the camera 121b and the sound output unit 152b to the outside.

These cases 101, 102, and 103 may be formed by injection molding of synthetic resin or may be formed of metal such as stainless steel (STS), aluminum (Al), titanium (Ti), or the like.

The mobile terminal 100 may be configured such that one case provides the internal space, unlike the above example in which a plurality of cases provide an internal space for accommodating various electronic components. In this case, a unibody mobile terminal 100 in which synthetic resin or metal is connected from the side to the rear side can be realized.

Meanwhile, the mobile terminal 100 may include a waterproof unit (not shown) for preventing water from penetrating into the terminal body. For example, the waterproof portion is provided between the window 151a and the front case 101, between the front case 101 and the rear case 102, or between the rear case 102 and the rear cover 103, And a waterproof member for sealing the inside space of the oven.

The mobile terminal 100 is provided with a display unit 151, first and second sound output units 152a and 152b, a proximity sensor 141, an illuminance sensor 142, a light output unit 154, Cameras 121a and 121b, first and second operation units 123a and 123b, a microphone 122, an interface unit 160, and the like.

1B and 1C, a display unit 151, a first sound output unit 152a, a proximity sensor 141, an illuminance sensor 142, an optical output unit (not shown) A second operation unit 123b, a microphone 122 and an interface unit 160 are disposed on a side surface of the terminal body, And a mobile terminal 100 having a second sound output unit 152b and a second camera 121b disposed on a rear surface thereof.

However, these configurations are not limited to this arrangement. These configurations may be excluded or replaced as needed, or placed on different planes. For example, the first operation unit 123a may not be provided on the front surface of the terminal body, and the second sound output unit 152b may be provided on the side surface of the terminal body rather than the rear surface of the terminal body.

The display unit 151 displays (outputs) information processed by the mobile terminal 100. For example, the display unit 151 may display execution screen information of an application program driven by the mobile terminal 100 or UI (User Interface) and GUI (Graphic User Interface) information according to the execution screen information .

The display unit 151 may be a liquid crystal display (LCD), a thin film transistor-liquid crystal display (TFT LCD), an organic light-emitting diode (OLED), a flexible display display, a 3D display, and an e-ink display.

In addition, the display unit 151 may exist in two or more depending on the embodiment of the mobile terminal 100. In this case, the mobile terminal 100 may be provided with a plurality of display portions spaced apart from each other or disposed integrally with one another, or may be disposed on different surfaces, respectively.

The display unit 151 may include a touch sensor that senses a touch with respect to the display unit 151 so that a control command can be received by a touch method. When a touch is made to the display unit 151, the touch sensor senses the touch, and the control unit 180 generates a control command corresponding to the touch based on the touch. The content input by the touch method may be a letter or a number, an instruction in various modes, a menu item which can be designated, and the like.

The touch sensor may be a film having a touch pattern and disposed between the window 151a and a display (not shown) on the rear surface of the window 151a, or may be a metal wire . Alternatively, the touch sensor may be formed integrally with the display. For example, the touch sensor may be disposed on a substrate of the display or inside the display.

In this way, the display unit 151 can form a touch screen together with the touch sensor. In this case, the touch screen can function as a user input unit 123 (see FIG. 1A). In some cases, the touch screen may replace at least some functions of the first operation unit 123a.

The first sound output unit 152a may be implemented as a receiver for transmitting a call sound to a user's ear and the second sound output unit 152b may be implemented as a loud speaker for outputting various alarm sounds or multimedia playback sounds. ). ≪ / RTI >

The window 151a of the display unit 151 may be provided with an acoustic hole for emitting the sound generated from the first acoustic output unit 152a. However, the present invention is not limited to this, and the sound may be configured to be emitted along an assembly gap (for example, a gap between the window 151a and the front case 101) between the structures. In this case, the appearance of the mobile terminal 100 can be made more simple because the hole formed independently for the apparent acoustic output is hidden or hidden.

The optical output unit 154 is configured to output light for notifying the occurrence of an event. Examples of the event include a message reception, a call signal reception, a missed call, an alarm, a schedule notification, an email reception, and reception of information through an application. The control unit 180 may control the light output unit 154 to terminate the light output when the event confirmation of the user is detected.

The first camera 121a processes an image frame of a still image or a moving image obtained by the image sensor in the photographing mode or the video communication mode. The processed image frame can be displayed on the display unit 151 and can be stored in the memory 170. [

The first and second operation units 123a and 123b may be collectively referred to as a manipulating portion as an example of a user input unit 123 operated to receive a command for controlling the operation of the mobile terminal 100 have. The first and second operation units 123a and 123b can be employed in any manner as long as the user is in a tactile manner such as touch, push, scroll, or the like. In addition, the first and second operation units 123a and 123b may be employed in a manner that the user operates the apparatus without touching the user through a proximity touch, a hovering touch, or the like.

In this figure, the first operation unit 123a is a touch key, but the present invention is not limited thereto. For example, the first operation unit 123a may be a mechanical key or a combination of a touch key and a touch key.

The contents input by the first and second operation units 123a and 123b can be variously set. For example, the first operation unit 123a receives a command such as a menu, a home key, a cancellation, a search, and the like, and the second operation unit 123b receives a command from the first or second sound output unit 152a or 152b The size of the sound, and the change of the display unit 151 to the touch recognition mode.

On the other hand, a rear input unit (not shown) may be provided on the rear surface of the terminal body as another example of the user input unit 123. The rear input unit is operated to receive a command for controlling the operation of the mobile terminal 100, and input contents may be variously set. For example, commands such as power on / off, start, end, scrolling, and the like, the size adjustment of the sound output from the first and second sound output units 152a and 152b, And the like can be inputted. The rear input unit may be implemented as a touch input, a push input, or a combination thereof.

The rear input unit may be disposed so as to overlap with the front display unit 151 in the thickness direction of the terminal body. For example, the rear input unit may be disposed at the rear upper end of the terminal body such that when the user holds the terminal body with one hand, the rear input unit can be easily operated using the index finger. However, the present invention is not limited thereto, and the position of the rear input unit may be changed.

When a rear input unit is provided on the rear surface of the terminal body, a new type of user interface using the rear input unit can be realized. When the first operation unit 123a is not disposed on the front surface of the terminal body in place of at least a part of the functions of the first operation unit 123a provided on the front surface of the terminal body, The display unit 151 may be configured as a larger screen.

Meanwhile, the mobile terminal 100 may be provided with a fingerprint recognition sensor for recognizing the fingerprint of the user, and the controller 180 may use the fingerprint information sensed through the fingerprint recognition sensor as authentication means. The fingerprint recognition sensor may be embedded in the display unit 151 or the user input unit 123.

The microphone 122 is configured to receive the user's voice, other sounds, and the like. The microphone 122 may be provided at a plurality of locations to receive stereophonic sound.

The interface unit 160 is a path through which the mobile terminal 100 can be connected to an external device. For example, the interface unit 160 may include a connection terminal for connection with another device (for example, an earphone or an external speaker), a port for short-range communication (for example, an infrared port (IrDA Port), a Bluetooth port A wireless LAN port, or the like), or a power supply terminal for supplying power to the mobile terminal 100. The interface unit 160 may be implemented as a socket for receiving an external card such as a SIM (Subscriber Identification Module) or a UIM (User Identity Module) or a memory card for storing information.

And a second camera 121b may be disposed on a rear surface of the terminal body. In this case, the second camera 121b has a photographing direction which is substantially opposite to that of the first camera 121a.

The second camera 121b may include a plurality of lenses arranged along at least one line. The plurality of lenses may be arranged in a matrix form. When the second camera 121b is configured as an array camera, images can be taken in various ways using a plurality of lenses, and a better quality image can be obtained.

The flash 124 may be disposed adjacent to the second camera 121b. The flash 124 shines light toward the subject when the subject is photographed by the second camera 121b.

And a second sound output unit 152b may be additionally disposed in the terminal body. The second sound output unit 152b may implement a stereo function together with the first sound output unit 152a and may be used for implementing a speakerphone mode in a call.

The terminal body may be provided with at least one antenna for wireless communication. The antenna may be embedded in the terminal body or formed in the case. For example, an antenna constituting a part of the broadcast receiving module 111 (see FIG. 1A) may be configured to be able to be drawn out from the terminal body. Alternatively, the antenna may be formed in a film type and attached to the inner surface of the rear cover 103, or a case including a conductive material may be configured to function as an antenna.

The terminal body is provided with a power supply unit 190 (see FIG. 1A) for supplying power to the mobile terminal 100. The power supply unit 190 may include a battery 191 built in the terminal body or detachable from the outside of the terminal body.

The battery 191 may be configured to receive power through a power cable connected to the interface unit 160. In addition, the battery 191 may be configured to be wirelessly chargeable through a wireless charger. The wireless charging may be implemented by a magnetic induction method or a resonance method (magnetic resonance method).

The rear cover 103 is configured to be coupled to the rear case 102 so as to cover the battery 191 to restrict the release of the battery 191 and to protect the battery 191 from external impact and foreign matter . When the battery 191 is detachably attached to the terminal body, the rear cover 103 may be detachably coupled to the rear case 102.

The mobile terminal 100 may be provided with an accessory that protects the appearance or supports or expands the function of the mobile terminal 100. [ One example of such an accessory is a cover or pouch that covers or accommodates at least one side of the mobile terminal 100. [ The cover or pouch may be configured to interlock with the display unit 151 to expand the function of the mobile terminal 100. Another example of an accessory is a touch pen for supplementing or extending a touch input to the touch screen.

Meanwhile, in the present invention, information processed in the mobile terminal can be displayed using a flexible display. Hereinafter, the present invention will be described in detail with reference to the accompanying drawings.

2 is a conceptual diagram for explaining another example of the mobile terminal 200 according to the present invention.

As shown, the display unit 251 may be configured to be deformable by an external force. The deformation may be at least one of warping, bending, folding, twisting, and curling of the display portion 251. The deformable display portion 251 may be referred to as a flexible display portion. Here, the flexible display unit 251 may include both a general flexible display, e-paper, and combinations thereof. In general, mobile terminal 200 may include features of mobile terminal 100 of Figures 1A-1C or similar features.

A typical flexible display refers to a sturdy display that is lightweight and does not break easily, such as paper, formed on a thin, flexible substrate that can flex, bend, fold, twist, or curl like a conventional flat panel display.

In addition, the electronic paper is a display technology to which general ink characteristics are applied, and the point that the reflected light is used is different from the conventional flat panel display. The electronic paper can be changed by using a twist ball or electrophoresis (electrophoresis) using a capsule.

In a state in which the flexible display portion 251 is not deformed (for example, a state having an infinite radius of curvature, hereinafter referred to as a first state), the display area of the flexible display portion 251 is flat. In the first state, the display area may be a curved surface in a state deformed by an external force (for example, a state having a finite radius of curvature, hereinafter referred to as a second state). As shown in the figure, the information displayed in the second state may be time information output on the curved surface. Such visual information is realized by independently controlling the emission of a sub-pixel arranged in a matrix form. The unit pixel means a minimum unit for implementing one color.

The flexible display unit 251 may be placed in a bent state (for example, a vertical state or a left-to-right bent state) instead of a flat state in the first state. In this case, if an external force is applied to the flexible display portion 251, the flexible display portion 251 may be deformed into a flat state (or a less bent state) or a more bent state.

Meanwhile, the flexible display unit 251 may be combined with a touch sensor to implement a flexible touch screen. When a touch is made to the flexible touch screen, the control unit 180 (see FIG. 1A) can perform control corresponding to the touch input. The flexible touch screen may be configured to sense the touch input in the first state as well as the second state.

Meanwhile, the mobile terminal 200 according to the present modification may be provided with a deformation detecting means capable of detecting deformation of the flexible display unit 251. The deformation detecting means may be included in the sensing unit 140 (see FIG. 1A).

The deformation detecting unit may be provided in the flexible display unit 251 or the case 201 to sense information related to the deformation of the flexible display unit 251. Here, the information related to the deformation may be the direction in which the flexible display unit 251 is deformed, the degree of deformation, the deformation position, the deformation time, and the acceleration at which the deformed flexible display unit 251 is restored, In addition, the flexible display unit 251 may be various information that can be detected due to the bending of the flexible display unit 251.

The control unit 180 may change the information displayed on the flexible display unit 251 or change the information displayed on the flexible display unit 251 based on the information related to the deformation of the flexible display unit 251, It is possible to generate a control signal for controlling the function of the controller.

Meanwhile, the mobile terminal 200 according to the present modification may include a case 201 that accommodates the flexible display unit 251. The case 201 may be configured to be deformable together with the flexible display unit 251 by an external force in consideration of the characteristics of the flexible display unit 251.

In addition, the battery (not shown) included in the mobile terminal 200 may be configured to be deformable together with the flexible display unit 251 by an external force in consideration of the characteristics of the flexible display unit 251. In order to implement the battery, a stack and folding method in which battery cells are stacked on top of one another may be applied.

The state change of the flexible display unit 251 is not limited to an external force. For example, when the flexible display unit 251 has the first state, it may be transformed to the second state by a command of the user or the application.

Meanwhile, the mobile terminal can be extended to a wearable device that can be worn on the body beyond the dimension that the user mainly grasps and uses. These wearable devices include smart watch, smart glass, and head mounted display (HMD). Hereinafter, examples of a mobile terminal extended to a wearable device will be described.

The wearable device can be made to be able to exchange (or interlock) data with another mobile terminal 100. The short range communication module 114 can detect (or recognize) a wearable device capable of communicating with the mobile terminal 100. If the detected wearable device is a device authenticated to communicate with the mobile terminal 100, the control unit 180 may transmit at least a part of the data processed by the mobile terminal 100 to the wearable device 100 via the short- Lt; / RTI > Accordingly, the user can use the data processed by the mobile terminal 100 through the wearable device. For example, when a telephone is received in the mobile terminal 100, it is possible to perform a telephone conversation via the wearable device or to confirm the received message via the wearable device when a message is received in the mobile terminal 100 .

3 is a flowchart illustrating an example of a method of driving a mobile terminal according to the present invention. Hereinafter, the driving method will be described with reference to necessary drawings.

First, the controller 180 obtains a multimedia file to be used as a cover object (S100). The multimedia file can be various image files, sound files, text files, video files, and the like. However, the scope of the present invention is not limited thereto. The multimedia file may be a selected one stored in the memory 170 in advance or may be a video captured by the camera 121 or a voice received by the microphone 122 or may be acquired through the sensing unit 140 A fingerprint or the like.

After the multimedia file to be used as the cover object is obtained, the user identification information which is the secret data used for user authentication is obtained (S110). The user identification information may be user's body information such as the face of the user, the voice of the user, the fingerprint of the user, The user identification information may be a password, a pattern, a PIN, or the like. On the other hand, the acquisition order of the cover object and the acquisition order of the secret data may be opposite to each other.

When the cover object and the secret data are obtained, the controller 180 generates the STGO object by storing the user identification information, which is the secret data, in the multimedia file as the cover object (S120). That is, information for user authentication in the mobile terminal 100 according to the present invention is not stored separately but hidden in a multimedia file. Then, when viewing from the outside, the mobile terminal 100 can not confirm where the information for user authentication is stored. Therefore, the security of the mobile terminal 100 is significantly higher than that of the other mobile terminals.

When the user enters the user authentication mode in the state where the stego object is stored, the control unit 180 obtains the user identification information to be compared with the user identification information hidden in the stego object (S130). Such user identification information may be obtained through activation of the user identification information acquisition means. For example, when the user identification information is a password, the user identification information can be obtained through the password input screen. As another example, if the user identification information is the face of the user, the user identification information can be obtained through the camera.

When the user identification information is obtained, the controller 180 extracts hidden user identification information from the Stego object, and performs the user authentication by comparing the obtained user identification information with the extracted user identification information at step S140.

FIG. 4 shows an example in which a user generates biometric information for authentication in a mobile terminal according to an embodiment of the present invention.

Referring to FIG. 4A, one of a plurality of image files stored in the memory 170 of the mobile terminal 100 is selected as a cover object. 4 (b), the user's face, which is the user's biometric information to be used for user authentication, is obtained as secret data. Finally, the control unit 180 generates a stereophonic object by hiding the obtained face image of the user in the selected image file.

The face image of the user hidden in the selected image file may be the entire image or a part of the image, or may be data representing the characteristics of the user's face extracted therefrom. That is, the mobile terminal 100 according to the present invention may hide all or part of the user biometric information for authentication in the cover object or extract characteristic data included in the user biometric information for authentication and hide it in the cover object.

Referring again to FIG. 4 (c), the final generated stego object still maintains the image file format, but substantially the pixel data of the stego object corresponds to the face image information of the user (Hatched in Fig. 4 (c)). However, visually separating the original image file from the Stego object is not easy. Moreover, if a person other than the user sees it, it is impossible to know that the authentication information is concealed in the stego object. Therefore, the mobile terminal 100 according to the present invention has higher security than an existing terminal in which user authentication information is separately stored.

4, the user biometric information for user authentication hidden in the image may be the iris information of the user, the fingerprint of the user, or the user's voice. Unlike the example of FIG. 4, the multimedia file in which the user's biometric information is hidden may be a voice file, a text file, a moving picture file, or the like.

5 is a flowchart showing another example of a method for driving a mobile terminal according to the present invention. Hereinafter, the driving method will be described with reference to necessary drawings.

First, a multimedia file, which is a cover object necessary for generating a stego object, and user biometric information, which is secret data, are acquired (S200). At this time, the memory 170 stores a plurality of hiding algorithms for generating a stego object and a plurality of extraction algorithms for extracting secret data from the stego objects.

The control unit 180 selects one of the plurality of hidden algorithms stored in the memory 170 in consideration of the obtained multimedia file and the type of the obtained user biometric information (S210). That is, the controller 180 can select a hidden algorithm suitable for the type of the obtained multimedia file and select a hidden algorithm suitable for the type of the obtained user biometric information.

For example, if the obtained multimedia file is an image, the control unit 180 may select a first hidden algorithm suitable for the obtained multimedia file, and if the obtained multimedia file is a sound file, select a second hidden algorithm suitable for the selected multimedia file. As another example, if the acquired user biometric information is a fingerprint of the user, the controller 180 may select a third hidden algorithm suitable for the user, and if the acquired user biometric information is the user's voice, the controller 180 may select a fourth hidden algorithm. That is, the hidden algorithm used for generating the stego object can be changed based on at least one of the type of the multimedia file as the cover object and the type of the user biometric information as the secret data.

After the hidden algorithm is selected, the controller 180 hides the acquired user biometric information in the obtained multimedia file according to the selected hidden algorithm, and generates and stores a Stego object (S220). Then, the mobile terminal 100 enters a user authentication mode, and user biometric information to be compared with the hidden user biometric information is obtained (S230).

Then, the controller 180 selects one extraction algorithm among a plurality of extraction algorithms stored in the memory 170 in consideration of the type of the multimedia file and the user's biometric information, and then performs a user authentication procedure based on the extraction algorithm ). The selection of this extraction algorithm may be performed in the same or similar manner as the selection of the hidden algorithm discussed above in step S210. Therefore, a detailed description thereof will be omitted. As a result, the extraction algorithm used to extract the secret data from the stego object may also be changed based on at least one of the type of the multimedia file as the cover object and the type of the user biometric information as the secret data.

As described above, the mobile terminal 100 according to the present invention can select an algorithm suitable for hiding or extracting the user's biometric information according to the kind of the user biometric information or the multimedia file at the time of applying the steganographic technique And can have advantages such as a reduction in the time for performing the user authentication and an increase in the efficiency of data processing.

6 is a flowchart showing another example of the method for driving a mobile terminal according to the present invention. Hereinafter, the driving method will be described with reference to necessary drawings.

The control unit 180 checks whether a predetermined user authentication performing condition is satisfied (S300). If the condition is not satisfied (S310: NO), the control unit 180 performs step S300 again. However, if the above condition is satisfied (S310: YES), the controller 180 enters the user authentication mode (S320).

The predetermined user authentication performing condition may be that the user presses the power switch. In this case, the mobile terminal 100 executes the unlock screen to enter the user authentication mode.

Meanwhile, the control unit 180 can perform user authentication even when the unlock screen according to the user's operation is not executed. In this case, the controller 180 can automatically acquire the user's biometric information corresponding to the biometric information hidden in the Stego object regardless of whether the user manipulates the biometric information. That is, when the condition is satisfied, the control unit 180 activates the biometric information acquiring unit corresponding to the hidden biometric information even when the unlocking screen is not executed, or uses the biometric information acquiring unit that is already activated, The user biometric information for authentication can be automatically acquired. Hereinafter, examples of the above-mentioned conditions will be described.

The control unit 180 can enter the user authentication mode when an authentication execution time according to a predetermined user authentication execution cycle comes, even when the unlock screen is not executed. That is, the controller 180 may perform user authentication at predetermined intervals.

The control unit 180 can enter the user authentication mode when a predetermined specific application is executed or a predetermined specific function is executed even when the unlock screen is not executed. For example, the control unit 180 may be configured to control the camera unit 121, such as when the camera 121 application is executed, when the self-image photographing function is executed, when the call application is executed, when the video call function is executed, The user authentication mode can be entered.

The control unit 180 can enter the user authentication mode when a specific application or a specific function that the user has restricted use is executed even when the unlock screen is not executed. For example, when the data receiving function is executed while the data receiving function is blocked, and the international call is attempted while the international call is blocked, the controller 180 may enter the user authentication mode.

The control unit 180 can enter the user authentication mode when a specific application specified by the user or a specific function is executed even when the unlock screen is not executed. That is, the control unit 180 can perform user authentication each time an application or function designated by the user is executed.

The control unit 180 can automatically acquire user biometric information necessary for user authentication when an application capable of acquiring biometric information is executed even when the unlock screen is not executed. For example, when the camera application is activated, the controller 180 can automatically acquire a user image for user authentication regardless of whether the user presses a shutter button or not. When the call application is executed, the control unit 180 may acquire the voice of the user, which is automatically received via the microphone, and use the voice for user authentication.

As described above, the mobile terminal 100 according to the present invention acquires the user's biometric information for comparison with the user biometric information hidden in the stego object when the predetermined condition is satisfied even in the state where the unlock screen is not executed By performing the user authentication, it is possible to provide an effect that the use by an unauthorized user can be blocked.

Referring again to FIG. 6, the user enters the user authentication mode, and the controller 180 acquires user biometric information to be used for user authentication through information acquisition means corresponding to the user biometric information hidden in the stereographic object (S330). The information acquiring means may be already activated when the above-mentioned condition is satisfied, or activated when entering the user authentication mode.

When the user biometric information is obtained, the controller 180 extracts the hidden user biometric information from the Stego object, compares the biometric information with the obtained user biometric information, and performs user authentication (S340).

FIG. 7 shows examples in which the mobile terminal 100 according to the present invention enters the user authentication mode according to the mobile terminal driving method of FIG.

Referring to FIG. 7A, when the call application is executed, the control unit 180 enters the user authentication mode, and can acquire a user voice for user authentication through the microphone 122. At this time, it is preferable that the biometric information of the user hidden in the Stego object for user authentication is the voice of the user. On the other hand, when the biometric information of the user hidden in the stereophonic object is the face image of the user for user authentication, the controller 180 can activate the camera 121 to acquire the face image of the user.

7B, when attempting self-photographing, the control unit 180 enters the user authentication mode, and transmits a user's face image for user authentication through the front camera 121a Can be obtained. At this time, the controller 180 can automatically acquire the user's face image without touching the user's shutter. On the other hand, when the user's biometric information hidden in the stereophonic object for user authentication is the user's voice, the controller 180 can activate the microphone 122 to automatically acquire the user's voice.

Referring to FIG. 7C, when the SNS application is executed, the controller 180 enters the user authentication mode and acquires the user's face image for user authentication through the front camera 121a.

8 is a flowchart illustrating another example of a method for driving a mobile terminal according to the present invention. Hereinafter, the driving method will be described with reference to necessary drawings.

The control unit 180 checks whether the user authentication is successful (S400). If it is determined that the user authentication is successful (S410: YES), the controller 180 cancels the locked state of the mobile terminal 100 when the current state is locked, The state is maintained (S420).

However, if it is determined that the user authentication has failed (S410, NO), the control unit 180 retries user authentication or performs a follow-up action in response to the user authentication failure (S420). Hereinafter, with reference to FIG. 9, examples of follow-up actions in response to a user authentication failure performed by the mobile terminal 100 will be described.

FIG. 9 shows examples of follow-up actions that the mobile terminal 100 according to the present invention performs when a user authentication fails.

9A shows that the control unit 180 enters the use restriction mode when the user authentication fails. 9A, the use restriction mode may be a mode in which the unlocked mode is reset upon input of a pattern set in the mobile terminal 100. [ Alternatively, the use restriction mode may be a mode in which the password is unlocked when a password is input, or may be a use of the mobile terminal 100 itself.

9B shows that the controller 180 transmits the location information of the mobile terminal 100 to the predetermined server 200 or another mobile terminal 200 when the user authentication fails. This may be useful for tracking the location of the mobile terminal 100 when it is lost and used by another user (an unauthorized user).

9C shows that the control unit 180 transmits the user body information obtained at the time of user authentication to the predetermined server 200 when the user authentication fails. At this time, the server 200 can confirm the identity of the current user using the received biometric information. The server 200 may be a server of a public institution such as a police station.

Meanwhile, although not shown in the figure, when the user authentication fails, the control unit 180 may automatically perform a loss notification. This is because the user authentication failure means that the mobile terminal 100 is currently being used by an unauthorized user (which may be a simple acquirer or a stolen user).

10 is a flowchart illustrating another example of a method of driving a mobile terminal according to the present invention. Hereinafter, the driving method will be described with reference to necessary drawings.

In a state where the authentication secret data corresponding to the specific function is distributed and stored in a plurality of mobile terminals, another mobile terminal located near and stored with the authentication secret data is recognized (S500). Then, the mobile terminal 100 and the other terminal share the secret data for authentication with each other (S510). Then, the control unit 180 performs a specific function corresponding to the shared secret data for authentication (S520). On the other hand, the secret data for authentication may or may not be hidden in the stego object.

In a case where the authentication data for authentication is distributedly stored in a plurality of mobile terminals and it is confirmed that a predetermined number or more of the mobile terminals are gathered at a short distance, The mobile terminals may share the stored secret data for authentication and perform a specific function based on the shared secret data for authentication.

FIG. 11 shows an example in which authentication secret data is shared according to the mobile terminal driving method of FIG. 10 to perform a specific function.

FIG. 11A shows sharing of authentication secret data when a plurality of mobile terminals 200, 400, and 500 in which authentication secret data is distributed are located in close proximity. Then, as shown in FIG. 11 (b), the control unit 180 can restrict the use of a specific application with a function corresponding to the shared secret data.

Restrictions on the use of a particular application can be performed for the rest of the application, except for basic and critical applications such as call applications or message applications. In this case, when a plurality of people are gathered, the phenomenon of playing with only a mobile terminal without a conversation can be fundamentally blocked. In this case, the control unit 180 may automatically cancel the use restriction of the application when the terminals are further apart by a predetermined distance or more.

Meanwhile, when the secret data for authentication is shared, the controller 180 may block the function of the mobile terminal except for at least one predetermined function based on the shared secret data. For example, the controller 180 may block the functions of the mobile terminal 100 except for the call reception and message reception functions. In this case, the function block can be automatically released when the terminals move away.

Referring again to FIG. 11 (b), when the secret data is shared among a plurality of mobile terminals, the controller 180 can perform the use restriction mode cancellation function of the mobile terminal 100. For example, in a case where the lock of the child terminal is released only when the terminal of the parent and the terminal of the child are gathered in the short distance, the child can use the terminal only when the child is with the parent.

In contrast to the example of FIG. 11 (b), when the secret data is shared among a plurality of mobile terminals, the controller 180 may perform a locking function with respect to the mobile terminal 100. At this time, the lock function may be a previously set lock function.

While the invention has been shown and described with reference to certain preferred embodiments thereof, it will be understood by those of ordinary skill in the art that various changes in form and details may be made therein without departing from the spirit and scope of the invention as defined by the appended claims. This is possible.

Therefore, the scope of the present invention should not be limited to the described embodiments, but should be determined by the equivalents of the claims, as well as the claims.

100: mobile terminal 110: wireless communication unit
120: input unit 140: sensing unit
150: output unit 160: interface unit
170: memory 180:
190: Power supply

Claims (7)

delete A plurality of information acquisition means;
A memory for storing a stego-object, which is a multimedia file generated by hidden user identification information, which is secret data, in a multimedia file which is a cover object; And
Acquiring user identification information by using an information acquiring means corresponding to the type of the hidden user identification information among the plurality of information acquiring means when the user authentication mode is entered, extracting the hidden user identification information from the Stegoobject, And a controller for performing user authentication by comparing the obtained user identification information with the extracted user identification information,
Wherein,
Selecting a hidden algorithm corresponding to a type of user identification information to be hidden among a plurality of hiding algorithms to generate the Stego object,
Wherein the extracting algorithm extracts the hidden user identification information by selecting an extraction algorithm corresponding to the type of the hidden user identification information among a plurality of extraction algorithms.
A plurality of information acquisition means;
A memory for storing a stego-object, which is a multimedia file generated by hidden user identification information, which is secret data, in a multimedia file which is a cover object; And
Acquiring user identification information by using an information acquiring means corresponding to the type of the hidden user identification information among the plurality of information acquiring means when the user authentication mode is entered, extracting the hidden user identification information from the Stegoobject, And a controller for performing user authentication by comparing the obtained user identification information with the extracted user identification information,
Wherein,
If the predetermined user authentication performing condition is satisfied,
Wherein the mobile terminal is configured to automatically acquire user identification information by using an information acquisition unit corresponding to the type of the hidden user identification information, and then perform user authentication even when the unlock screen of the mobile terminal is not executed.
4. The method of claim 3, wherein the predetermined user-
An execution of a specific application determined in advance, an execution of a predetermined function predetermined in advance, an arrival of an authentication execution time according to a predetermined user authentication execution cycle, and a predetermined execution of a specified function.
A plurality of information acquisition means;
A memory for storing a stego-object, which is a multimedia file generated by hidden user identification information, which is secret data, in a multimedia file which is a cover object; And
Acquiring user identification information by using an information acquiring means corresponding to the type of the hidden user identification information among the plurality of information acquiring means when the user authentication mode is entered, extracting the hidden user identification information from the Stegoobject, And a controller for performing user authentication by comparing the obtained user identification information with the extracted user identification information,
Wherein,
If user authentication fails,
Wherein the mobile terminal performs at least one of the use restriction of the mobile terminal, the transmission of the location information of the mobile terminal to the predetermined network device, and the transmission of the obtained user identification information for confirming the identity of the current user. .
A plurality of information acquisition means;
A memory for storing a stego-object, which is a multimedia file generated by hidden user identification information, which is secret data, in a multimedia file which is a cover object; And
Acquiring user identification information by using an information acquiring means corresponding to the type of the hidden user identification information among the plurality of information acquiring means when the user authentication mode is entered, extracting the hidden user identification information from the Stegoobject, And a controller for performing user authentication by comparing the obtained user identification information with the extracted user identification information,
Wherein,
When secret data for authentication corresponding to a specific function is distributed and hidden among a plurality of mobile terminals including a mobile terminal and at least one other mobile terminal,
Wherein when a predetermined number or more of the plurality of mobile terminals are collected at a short distance, the predetermined number or more of the mobile terminals share the stored authentication secret data, and based on the shared authentication secret data, The mobile terminal comprising:
7. The apparatus of claim 6,
And blocks the function of the mobile terminal except for at least one predetermined function based on the shared secret data for authentication.
KR1020150105206A 2015-07-24 2015-07-24 mobile terminal performing user authentication by using steganography KR101680975B1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020150105206A KR101680975B1 (en) 2015-07-24 2015-07-24 mobile terminal performing user authentication by using steganography

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020150105206A KR101680975B1 (en) 2015-07-24 2015-07-24 mobile terminal performing user authentication by using steganography

Publications (1)

Publication Number Publication Date
KR101680975B1 true KR101680975B1 (en) 2016-12-12

Family

ID=57574248

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020150105206A KR101680975B1 (en) 2015-07-24 2015-07-24 mobile terminal performing user authentication by using steganography

Country Status (1)

Country Link
KR (1) KR101680975B1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022163897A1 (en) * 2021-01-26 2022-08-04 삼성전자주식회사 Electronic device and control method therefor

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100381813B1 (en) 1998-08-06 2003-04-26 수미토모 스페셜 메탈스 코., 리미티드 Magnetic field generator for mri, method for assembling the same, and method for assembling a magnet unit for the same
JP2004501555A (en) * 2000-05-26 2004-01-15 キヤノン株式会社 Content creation method, content reproduction device and method
KR20070110161A (en) * 2006-05-12 2007-11-16 (주)넷크루즈 Method and system for providing multimedia file

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100381813B1 (en) 1998-08-06 2003-04-26 수미토모 스페셜 메탈스 코., 리미티드 Magnetic field generator for mri, method for assembling the same, and method for assembling a magnet unit for the same
JP2004501555A (en) * 2000-05-26 2004-01-15 キヤノン株式会社 Content creation method, content reproduction device and method
KR20070110161A (en) * 2006-05-12 2007-11-16 (주)넷크루즈 Method and system for providing multimedia file

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022163897A1 (en) * 2021-01-26 2022-08-04 삼성전자주식회사 Electronic device and control method therefor

Similar Documents

Publication Publication Date Title
KR102508147B1 (en) Display apparatus and controlling method thereof
KR102254886B1 (en) Mobile terminal and method for controlling external device using the same
EP3310034B1 (en) Mobile terminal
KR20170038308A (en) A mobile terminal and method for controlling the same
KR20160071887A (en) Mobile terminal and method for controlling the same
KR20160092363A (en) Mobile terminal and method for controlling the same
KR20160005447A (en) Mobile terminal having touch screen and the method for controlling the mobile terminal
KR20170027189A (en) Mobile terminal and control method for the mobile terminal
KR20180072971A (en) Mobile terminal and method for controlling the same
KR20180037721A (en) Display apparatus
KR20180023197A (en) Terminal and method for controlling the same
KR20230008825A (en) Mobile terminal displaying notification UI (USER INTERFACE) and its control method
KR20180018049A (en) Mobile terminal
KR20180012064A (en) Display apparatus
KR20170037158A (en) Mobile terminal and method for controlling the same
KR20180048170A (en) Display apparatus
KR20160012009A (en) Mobile terminal and method for controlling the same
KR20170064901A (en) Mobile device and, the method thereof
KR20170046969A (en) Mobile device and, the method thereof
KR101721132B1 (en) Mobile terminal and method for controlling the same
KR20170021514A (en) Display apparatus and controlling method thereof
KR101680975B1 (en) mobile terminal performing user authentication by using steganography
KR102241334B1 (en) Mobile terminal and method for controlling the same
KR20190054727A (en) Smart mirror device and and method the same
KR101622730B1 (en) Mobile terminal and method for controlling the same

Legal Events

Date Code Title Description
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20191125

Year of fee payment: 4