KR101778008B1 - 보안 처리된 객체의 보안 상태 해제 방법 및 그 장치 - Google Patents

보안 처리된 객체의 보안 상태 해제 방법 및 그 장치 Download PDF

Info

Publication number
KR101778008B1
KR101778008B1 KR1020150146084A KR20150146084A KR101778008B1 KR 101778008 B1 KR101778008 B1 KR 101778008B1 KR 1020150146084 A KR1020150146084 A KR 1020150146084A KR 20150146084 A KR20150146084 A KR 20150146084A KR 101778008 B1 KR101778008 B1 KR 101778008B1
Authority
KR
South Korea
Prior art keywords
user
secured
state
touch input
input
Prior art date
Application number
KR1020150146084A
Other languages
English (en)
Korean (ko)
Other versions
KR20170045944A (ko
Inventor
최인호
이진이
김호
양승원
이애진
최상규
김동영
Original Assignee
삼성에스디에스 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 삼성에스디에스 주식회사 filed Critical 삼성에스디에스 주식회사
Priority to KR1020150146084A priority Critical patent/KR101778008B1/ko
Priority to PCT/KR2016/010492 priority patent/WO2017069411A1/fr
Publication of KR20170045944A publication Critical patent/KR20170045944A/ko
Application granted granted Critical
Publication of KR101778008B1 publication Critical patent/KR101778008B1/ko

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • User Interface Of Digital Computer (AREA)
KR1020150146084A 2015-10-20 2015-10-20 보안 처리된 객체의 보안 상태 해제 방법 및 그 장치 KR101778008B1 (ko)

Priority Applications (2)

Application Number Priority Date Filing Date Title
KR1020150146084A KR101778008B1 (ko) 2015-10-20 2015-10-20 보안 처리된 객체의 보안 상태 해제 방법 및 그 장치
PCT/KR2016/010492 WO2017069411A1 (fr) 2015-10-20 2016-09-21 Procédé de libération de l'état protégé d'un objet protégé et dispositif associé

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020150146084A KR101778008B1 (ko) 2015-10-20 2015-10-20 보안 처리된 객체의 보안 상태 해제 방법 및 그 장치

Publications (2)

Publication Number Publication Date
KR20170045944A KR20170045944A (ko) 2017-04-28
KR101778008B1 true KR101778008B1 (ko) 2017-09-13

Family

ID=58557616

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020150146084A KR101778008B1 (ko) 2015-10-20 2015-10-20 보안 처리된 객체의 보안 상태 해제 방법 및 그 장치

Country Status (2)

Country Link
KR (1) KR101778008B1 (fr)
WO (1) WO2017069411A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108881625A (zh) * 2018-05-31 2018-11-23 北京小米移动软件有限公司 终端设备以及感测方法和装置

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102406099B1 (ko) * 2017-07-13 2022-06-10 삼성전자주식회사 전자 장치 및 이의 정보 표시
KR101882281B1 (ko) 2017-09-15 2018-08-24 엘지전자 주식회사 디지털 디바이스 및 그의 생체 인증 방법
KR20220064765A (ko) * 2020-11-12 2022-05-19 삼성전자주식회사 사용자 인증을 위한 방법 및 그 전자 장치

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006302199A (ja) * 2005-04-25 2006-11-02 Hitachi Ltd 部分的にウィンドウをロックする情報処理装置およびこの情報処理装置を動作させるプログラム

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060107261A (ko) * 2005-04-08 2006-10-13 인천대학교 산학협력단 문서관리 시스템
US8572695B2 (en) * 2009-09-08 2013-10-29 Ricoh Co., Ltd Method for applying a physical seal authorization to documents in electronic workflows
KR101314514B1 (ko) * 2011-09-29 2013-11-21 이청종 보안이 강화된 클라우드 시스템 및 그에 의한 보안 관리 방법
KR20140124499A (ko) * 2013-04-17 2014-10-27 삼성전자주식회사 터치 디바이스의 문서 처리 방법 및 장치

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006302199A (ja) * 2005-04-25 2006-11-02 Hitachi Ltd 部分的にウィンドウをロックする情報処理装置およびこの情報処理装置を動作させるプログラム

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108881625A (zh) * 2018-05-31 2018-11-23 北京小米移动软件有限公司 终端设备以及感测方法和装置
US10957250B2 (en) 2018-05-31 2021-03-23 Beijing Xiaomi Mobile Software Co., Ltd. Terminal device, sensing method and apparatus with sensor for fingerprint identification

Also Published As

Publication number Publication date
KR20170045944A (ko) 2017-04-28
WO2017069411A1 (fr) 2017-04-27

Similar Documents

Publication Publication Date Title
US11310223B2 (en) Identity authentication method and apparatus
US10824707B2 (en) Method and device for providing security content
US9419980B2 (en) Location-based security system for portable electronic device
US9531710B2 (en) Behavioral authentication system using a biometric fingerprint sensor and user behavior for authentication
EP2836957B1 (fr) Contrôle d'accès en fonction de l'emplacement pour dispositif électronique portable
TWI463440B (zh) 於電子設備中嵌入鑑認系統
CN108038393B (zh) 一种应用程序隐私保护方法、移动终端
US10579783B1 (en) Identity authentication verification
US9953183B2 (en) User verification using touch and eye tracking
JP6468883B2 (ja) 情報処理装置、及びその制御方法、コンピュータプログラム、記録媒体
KR101778008B1 (ko) 보안 처리된 객체의 보안 상태 해제 방법 및 그 장치
JP6056837B2 (ja) 情報処理装置、情報処理システム、制御方法、及びプログラム
US10863056B2 (en) Login support system that supports login to electronic apparatus
EP3175325A1 (fr) Activation d'une commande sur la base d'une réflexion
US10095911B2 (en) Methods, devices, and computer-readable mediums for verifying a fingerprint
JP2017102758A (ja) 認証装置、認証方法及びプログラム
US20170244863A1 (en) Information processing apparatus, conference support method, and conference support program
KR20150029251A (ko) 전자 장치 내의 객체를 보안하기 위한 방법 및 이를 위한 전자 장치
JP7211039B2 (ja) 情報処理装置、情報処理システム、電子黒板装置、制御方法、およびプログラム
US8955061B2 (en) Information processing apparatus, authentication system, authentication method, and program
US9405891B1 (en) User authentication
KR20170039518A (ko) 훼이크 페이스 감지를 통한 전자기기의 사용 제어 장치 및 그 방법

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
AMND Amendment
E601 Decision to refuse application
AMND Amendment
X701 Decision to grant (after re-examination)
GRNT Written decision to grant