KR20150047144A - Method and apparatus for avertising using wearable type mobile terminal - Google Patents

Method and apparatus for avertising using wearable type mobile terminal Download PDF

Info

Publication number
KR20150047144A
KR20150047144A KR1020130126292A KR20130126292A KR20150047144A KR 20150047144 A KR20150047144 A KR 20150047144A KR 1020130126292 A KR1020130126292 A KR 1020130126292A KR 20130126292 A KR20130126292 A KR 20130126292A KR 20150047144 A KR20150047144 A KR 20150047144A
Authority
KR
South Korea
Prior art keywords
terminal
information
processing
lock screen
screen display
Prior art date
Application number
KR1020130126292A
Other languages
Korean (ko)
Inventor
조장관
Original Assignee
주식회사 쿠노소프트
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 주식회사 쿠노소프트 filed Critical 주식회사 쿠노소프트
Priority to KR1020130126292A priority Critical patent/KR20150047144A/en
Publication of KR20150047144A publication Critical patent/KR20150047144A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0251Targeted advertisements
    • G06Q30/0261Targeted advertisements based on user location
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information

Abstract

The present invention relates to a wearable portable terminal such as a smart watch and smart glass, a terminal having a display device such as a smart phone, a smart TV, and the like, and more particularly to a terminal having a wearable portable terminal and a terminal having a display device, And methods.

Figure pat00001

Description

TECHNICAL FIELD The present invention relates to a method and apparatus for using a wearable portable terminal,

BACKGROUND OF THE INVENTION 1. Field of the Invention [0001] The present invention relates to a wearable portable terminal and a terminal having the display device, and more particularly, to a lock screen control apparatus and method using a wearable portable terminal and a terminal having a display device.

Personal information and important contents are stored in a terminal having a display device such as a smart phone, a tablet PC, a smart TV, a notebook, and the like, and a lock setting function for protecting the personal information and important contents is often included.

In general, the lock screen setting is changed to the home screen if the lock setting is canceled in the same way as having a specific pattern or inputting a password or fingerprint recognition, and there is no lock screen setting.

In most cases, there are many cases where the screen is in a state of a lock screen and a background image. Therefore, services such as a reward-based advertisement service using a lock screen state are being developed.

However, in the service development using the lock screen state, malicious apps such as an auto-click program are provided in order to illegally acquire a service point in a lock screen state due to a side effect.

An object of the present invention is to provide a lock screen control apparatus using a wearable portable terminal and a terminal having a display device.

It is another object of the present invention to provide a method of controlling a lock screen using a wearable portable terminal and a terminal having a display device.

And a lock screen control device using the wearable portable terminal and the terminal having the display device according to the object of the present invention.

(Hereinafter, referred to as a 'second terminal') such as a smart watch, a smart glass, and the like through a terminal having a display device such as a smart phone, a tablet PC, a smart TV, It can provide stronger and more secure service through user authentication by controlling the lock screen.

A lock screen display unit for transmitting and displaying the information on the locked state to the screen display device; A screen display device for displaying information on a locked state on a screen; A communication processor for communicating with the second terminal to transmit and receive the encrypted message; A security processing unit for processing information transmitted or received; A first terminal including a security storage unit for storing and reading messages that have been transmitted or received and have been securely processed;

A communication processor for receiving the encrypted message transmitted and received from the first terminal; A security processing unit for performing security processing for performing encryption and decryption of the transmitted and received encrypted message and displaying the encryption and decryption on a screen; And a second terminal configured by a screen display device for outputting an information message.

In addition, the second terminal may further include a security storage unit. The content of the lock screen display unit can be provided with the reward information received from the external advertisement server.

The method of controlling a lock screen using a wearable portable terminal and a terminal having a display device according to the present invention can be configured to include a step. Checking whether the first terminal is in a locked state, performing a next step in the locked state, and not performing the next step if the first state is not the locked state as in the home state; Displaying a lock screen; Encrypting information about a locked state; Transmitting lock screen information to the second terminal and receiving lock screen processing information of the second terminal; Interpreting and processing the encrypted received message; Processing the next step if the interpreted message has been unlocked and performing again from the lock screen display step if not; Receiving and processing reward information; processing the lock screen information in the second terminal to receive the encrypted message in the lock screen information processing step of the first terminal; A security processing step for processing the lock screen display information; Performing a pop-up display on the screen display device; If you enter the selection information for unlocking and confirming from the pop-up display, pop-up is removed. If the selection is canceled, the following is performed. If not, the lock screen information is transmitted again A release selection step; Encrypting the confirmed result and user key information by performing lock screen display information processing; And a lock screen information transmitting / receiving step of transmitting lock screen information to the first terminal.

In addition, a key exchange step between the first terminal and the second terminal may be additionally included.

According to the apparatus and method for controlling a lock screen using the wearable portable terminal and the terminal having the display apparatus, when a lock screen service using the wearable portable terminal in conjunction with the terminal having the above-described display apparatus is used, This effect can be obtained.

In order to release the lock screen, if the mobile phone terminal and the terminal having the display device are close to each other by releasing the lock screen by using the wearable portable terminal to release the lock screen by touching the screen of the terminal having the display device, And the like.

FIG. 1 is a block diagram of an embodiment of the present invention.
2 is a flow diagram of a method according to an embodiment of the present invention.

While the present invention has been particularly shown and described with reference to exemplary embodiments thereof, it is to be understood that the invention is not limited to the disclosed exemplary embodiments.

It should be understood, however, that the invention is not intended to be limited to the particular embodiments, but includes all modifications, equivalents, and alternatives falling within the spirit and scope of the invention.

The terms first, second, A, B, etc. may be used to describe various elements, but the elements should not be limited by the terms. The terms are used only for the purpose of distinguishing one component from another.

For example, without departing from the scope of the present invention, the first component may be referred to as a second component, and similarly, the second component may also be referred to as a first component. And / or < / RTI > includes any combination of a plurality of related listed items or any of a plurality of related listed items.

It is to be understood that when an element is referred to as being "connected" or "connected" to another element, it may be directly connected or connected to the other element, .

On the other hand, when an element is referred to as being "directly connected" or "directly connected" to another element, it should be understood that there are no other elements in between

The terminology used in this application is used only to describe a specific embodiment and is not intended to limit the invention. The singular expressions include plural expressions unless the context clearly dictates otherwise.

In the present application, the terms "comprises" or "having" and the like are used to specify that there is a feature, a number, a step, an operation, an element, a component or a combination thereof described in the specification, But do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, or combinations thereof.

Unless defined otherwise, all terms used herein, including technical or scientific terms, have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs.

Terms such as those defined in commonly used dictionaries are to be interpreted as having a meaning consistent with the contextual meaning of the related art and are to be interpreted as either ideal or overly formal in the sense of the present application Do not.

Hereinafter, preferred embodiments according to the present invention will be described in detail with reference to the accompanying drawings.

1 is a block diagram of an apparatus according to an embodiment of the present invention.

A first terminal 100 having a display device such as a smart phone or a smart TV according to an embodiment of the present invention includes a lock screen display unit 140, a screen display device 110, a communication processing unit 120, a security processing unit 130, and a secure storage unit 150.

The first terminal 100 includes a lock screen display unit 140 for transmitting and displaying the information on the locked state to the screen display device 110, A screen display device (110) for displaying information on a locked state on a screen; A communication processing unit 120 for communicating with the second terminal to transmit and receive the encrypted message; A security processing unit 130 for processing transmitted or received information; And a security storage unit 150 for storing and reading messages that have been transmitted or received and for which security processing has been completed.

The second terminal 200 which is a wearable portable device such as a smart watch or a smart glass according to an embodiment of the present invention may be configured to include a screen display device 210, a communication processing unit 220, and a security processing unit 230 .

 A communication processing unit 220 for receiving an encrypted message transmitted and received from the first terminal; A security processing unit 230 for performing security processing for performing the encryption and decryption of the transmitted and received encrypted message and displaying the encryption and decryption on the screen; And a screen display device 210 for outputting an information message.

Further, the second terminal may further include a security storage unit. The content of the lock screen display unit can be provided with the reward information received from the external advertisement server.

2 is a flowchart of a display method according to an embodiment of the present invention.

The first terminal S100, which is a terminal having a display device such as a smart phone, a smart TV, or the like, confirms whether or not the mobile terminal is in a locked state, performs the following steps in the locked state, and does not perform the next step A lock state checking step (S110); A step (S120) of displaying a lock screen; A step (S130) of encrypting information about a lock state; a step (S140) of processing lock screen processing information of a second terminal for transferring lock screen information to a second terminal; Interpreting and processing the encrypted received message (S150); A step (S160) of processing the next step if the interpreted message is unlocked, and performing the step from step of displaying the lock screen again if it is not the unlocked selection; Receiving and processing the reward providing information (S170);

(S210) for receiving an encrypted message in the lock screen information processing step of the first terminal in the second terminal (S200), which is a wearable portable device such as a smart watch, smart glass, or smart glass; A security processing step S220 for processing the lock screen display information; Performing a pop-up display on the screen display device (S230); A pop-up window, a pop-up window, a pop-up window, a pop-up window, a pop-up window, and a pop-up window. A release selection step S240; (S250) encrypting the confirmed result and the user key information by performing lock screen display information processing; And a lock screen information transmission / reception step (S260) for transmitting lock screen information to the first terminal.

In addition, a key exchange step between the first terminal and the second terminal may be additionally included.

100:
110: Display device
120:
130:
140: Lock screen display section
150: Security storage
200:
210: On-screen display
220:
230: Security processing unit

Claims (5)

A lock screen display unit for transmitting information on a locked state to a screen display device and displaying the information; A screen display device for displaying information on a locked state on a screen; A communication processor for communicating with the second terminal to transmit and receive the encrypted message; A security processing unit for processing information transmitted and received; A first terminal including a security storage unit for storing and reading messages transmitted and received and completed security processing;
A communication processor for receiving an encrypted message transmitted and received from the first terminal; A security processing unit for performing security processing for performing encryption and decryption of the transmitted and received encrypted message and displaying the encryption and decryption on a screen; And a second terminal configured by a screen display device for outputting an information message,
The method according to claim 1,
Further comprising a security store in the second terminal. ≪ RTI ID = 0.0 >
The method according to claim 1,
When the distance between the first terminal and the second terminal exceeds a predetermined distance through the strength of the electric field intensity between the first terminal and the second terminal or the GPS position of each of the first terminal and the second terminal, And further includes a function of changing in the display unit
Checking whether the first terminal is in a locked state, performing a next step in the locked state, and not performing the next step if the first state is not the locked state as in the home state; Displaying a lock screen; Encrypting the information on the lock status; transmitting lock screen information to the second terminal and receiving lock screen processing information of the second terminal; Interpreting and processing the encrypted received message; Processing the next step if the interpreted message has been unlocked and performing the steps again from the lock screen display step in other cases; Sending and processing the reward providing information;
Receiving a message encrypted in the lock screen information processing step of the first terminal in the second terminal; A security processing step for processing the lock screen display information; Performing a pop-up display on the screen display device; An unlock selection step of performing pop-up processing by inputting selection information for unlocking and confirming from a pop-up display, removing the pop-up from the pop-up display, Wow; Encrypting the confirmed result and user key information by performing lock screen display information processing; And a lock screen information transmission / reception step of transmitting lock screen information to the first terminal
5. The method of claim 4,
Wherein the lock screen display method further comprises a key exchange step between the first terminal and the second terminal
KR1020130126292A 2013-10-23 2013-10-23 Method and apparatus for avertising using wearable type mobile terminal KR20150047144A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020130126292A KR20150047144A (en) 2013-10-23 2013-10-23 Method and apparatus for avertising using wearable type mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020130126292A KR20150047144A (en) 2013-10-23 2013-10-23 Method and apparatus for avertising using wearable type mobile terminal

Publications (1)

Publication Number Publication Date
KR20150047144A true KR20150047144A (en) 2015-05-04

Family

ID=53386239

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020130126292A KR20150047144A (en) 2013-10-23 2013-10-23 Method and apparatus for avertising using wearable type mobile terminal

Country Status (1)

Country Link
KR (1) KR20150047144A (en)

Similar Documents

Publication Publication Date Title
EP3001637B1 (en) Methods and devices for authorizing operation
KR100547712B1 (en) How to lock and unlock the camera on a portable device with a camera
EP2187330A1 (en) Method and apparatus for encrypting user data
US10615554B2 (en) Multi-functional cord apparatus and system
CN105005731A (en) Data encryption and decryption methods and mobile terminal
CN108880791A (en) Cryptographic key protection method, terminal and computer readable storage medium
CN104424409A (en) Application unlocking method and device
CN106060098B (en) Processing method, processing unit and the processing system of identifying code
US11405782B2 (en) Methods and systems for securing and utilizing a personal data store on a mobile device
US20130073840A1 (en) Apparatus and method for generating and managing an encryption key
CN104899496B (en) data reading method and terminal thereof
JP4915203B2 (en) Portable terminal setting system, portable terminal setting method, and portable terminal setting program
CN105933503B (en) Information processing method and electronic equipment
CN104915583A (en) Interface decryption processing method and mobile terminal
US20110170689A1 (en) Terminal and method for processing encrypted message
CN103259711A (en) Method and system for communication information transmission
US20150156173A1 (en) Communication system utilizing fingerprint information and use thereof
US20140298024A1 (en) Method for granting access to a network and device for implementing this method
KR20140011975A (en) Digital system for card settlement by tagging, settlment side system and providing method thereof
CN107172718B (en) Information processing method and electronic equipment
CN108696355B (en) Method and system for preventing head portrait of user from being embezzled
JP6076656B2 (en) Device pairing method and device
US10594486B1 (en) Password identification system and method
KR20150047144A (en) Method and apparatus for avertising using wearable type mobile terminal
KR102033980B1 (en) Device and method for transmitting/receiving data using security usb dongle

Legal Events

Date Code Title Description
WITN Withdrawal due to no request for examination