KR20170006592A - Mobile terminal and unlocking method tehreof - Google Patents

Mobile terminal and unlocking method tehreof Download PDF

Info

Publication number
KR20170006592A
KR20170006592A KR1020150097433A KR20150097433A KR20170006592A KR 20170006592 A KR20170006592 A KR 20170006592A KR 1020150097433 A KR1020150097433 A KR 1020150097433A KR 20150097433 A KR20150097433 A KR 20150097433A KR 20170006592 A KR20170006592 A KR 20170006592A
Authority
KR
South Korea
Prior art keywords
mobile terminal
accessory
user
type mobile
input
Prior art date
Application number
KR1020150097433A
Other languages
Korean (ko)
Inventor
윤동현
양동혁
Original Assignee
엘지전자 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 엘지전자 주식회사 filed Critical 엘지전자 주식회사
Priority to KR1020150097433A priority Critical patent/KR20170006592A/en
Publication of KR20170006592A publication Critical patent/KR20170006592A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Abstract

A mobile terminal includes a first short-range communication module, a first conductive terminal installed on the rear side of the mobile terminal, a touch screen installed on the front side of the mobile terminal and capable of input and output, and an accessory of the mobile terminal. The accessory includes a second short-range communication module capable of wireless communication with the first short-range communication module and a second conductive terminal installed on the rear side of the accessory and capable of human body communication with the first conductive terminal. When the mobile terminal is powered on and user authentication information exists in the accessory, the mobile terminal receives the user authentication information of the accessory by using human body communication, and includes a control part for unlocking the locking state of the touch screen based on the user authentication information of the accessory. So, it can eliminate the hassle of unlocking the screen whenever a user turns on power.

Description

≪ Desc / Clms Page number 1 > MOBILE TERMINAL AND UNLOCKING METHOD TEHREOF &

The present invention relates to a mobile terminal and a method of unlocking the mobile terminal, in which the use of the terminal can be implemented considering the convenience of the user.

A terminal can be divided into a mobile terminal (mobile / portable terminal) and a stationary terminal according to whether the terminal can be moved. The mobile terminal can be divided into a handheld terminal and a vehicle mounted terminal according to whether the user can directly carry the mobile terminal.

The functions of mobile terminals are diversified. For example, there are data and voice communication, photographing and video shooting through a camera, voice recording, music file playback through a speaker system, and outputting an image or video on a display unit. Some terminals are equipped with an electronic game play function or a multimedia player function. In particular, modern mobile terminals can receive multicast signals that provide visual content such as broadcast and video or television programs.

Such a terminal has various functions, for example, in the form of a multimedia device having multiple functions such as photographing and photographing of a moving picture, reproduction of a music or video file, reception of a game and broadcasting, etc. .

The mobile terminal includes a mobile type mobile terminal held in a user's hand, a watch type mobile terminal worn on the user's wrist, a glass type mobile terminal worn on the user's eyes, and a neckband type mobile terminal worn on the user's neck. Applications are expanding.

Among them, since the mobile type mobile terminal is held in the user's hand, the user can not be held in his / her hands at all times, and when the user is not using the mobile type mobile terminal, Depending on the situation, the mobile type mobile terminal may be placed in a place outside the user's field of view. In this case, personal information of the user's mobile type mobile terminal may be leaked by others.

When the mobile type mobile terminal is powered on, a lock status screen is displayed to prevent the leakage of personal information of the user, and the mobile type mobile terminal can be used without releasing the lock status screen.

However, whenever the user uses the mobile type mobile terminal, it is troublesome to release the locked state.

Meanwhile, accessories such as a watch-type mobile terminal, a glass-type mobile terminal and a neckband-type mobile terminal have additional functions, but their functions are limited compared to a mobile-type mobile terminal, But it is not attracting consumers' attention because it is expensive.

Therefore, there is a need for an idea that can solve the troubles due to unlocking of the mobile type mobile terminal and deterioration of the consumer's interest in the accessory.

The present invention is directed to solving the above-mentioned problems and other problems.

It is another object of the present invention to provide a mobile terminal and a method of unlocking the mobile terminal, which can solve the hassle of locking each time.

Another object of the present invention is to provide a mobile terminal and an unlocking method thereof, in which an accessory such as a watch-type mobile terminal, a glass-type mobile terminal and a neckband-type mobile terminal becomes essential purchase items.

According to an aspect of the present invention, a mobile terminal includes a first short range communication module; A first conductive terminal provided on a rear surface of the mobile terminal; A touch screen installed on a front surface of the mobile terminal and capable of input and output; And an accessory of the mobile terminal. Wherein the accessory comprises: the second short range communication module capable of wireless communication with the first short range communication module; And a second conductive terminal provided on a rear surface of the accessory and capable of human body communication with the first conductive terminal. Wherein the mobile terminal receives the user authentication information of the accessory using the human body communication when the mobile terminal is powered on and the user authentication information exists in the accessory, And a control unit for controlling the lock state of the screen to be released.

According to another aspect of the present invention, there is provided a method of unlocking a mobile terminal including an accessory, wherein when a selection command for a power button of the mobile terminal is input, power button selection notification information is transmitted to the accessory using wireless communication ; Receiving user authentication information from the accessory using human body communication; Performing authentication based on user authentication information of the accessory; And releasing the locked state of the screen according to the authentication result.

The effect of the mobile terminal and the unlocking method according to the present invention will be described as follows.

According to at least one of the embodiments of the present invention, when the watch type mobile terminal and the mobile type mobile terminal are in contact with the user's body, the user simply presses the power button of the mobile type mobile terminal, So that it is possible to solve the problem that the user has to unlock each time the power is turned on.

According to at least one of the embodiments of the present invention, when the lock setting menu is selected in the mobile type mobile terminal, the password input window is automatically displayed on the watch type mobile terminal so that the power of the watch type mobile terminal There is an advantage that it is possible to eliminate the inconvenience of turning on.

In addition, according to at least one embodiment of the present invention, since the watch-type mobile terminal is necessarily required for the automatic unlocking of the mobile terminal, it is advantageous to increase the desire to purchase the watch- have.

Further scope of applicability of the present invention will become apparent from the following detailed description. It should be understood, however, that the detailed description and specific examples, such as the preferred embodiments of the invention, are given by way of illustration only, since various changes and modifications within the spirit and scope of the invention will become apparent to those skilled in the art.

1 is a conceptual diagram showing a mobile terminal using human body communication.
2A is a block diagram illustrating a mobile type mobile terminal according to the present invention.
2B is a perspective view showing an example of a mobile type mobile terminal related to the present invention.
3A is a block diagram illustrating a watch-type mobile terminal according to the present invention.
3B is a block diagram illustrating a watch-type mobile terminal according to the present invention.
4 is a diagram for explaining a frequency shift keying method.
5 is a flowchart illustrating a method of setting a password for unlocking a watch-type mobile terminal according to an embodiment of the present invention.
6 is a diagram illustrating a screen for explaining a password setting method for unlocking.
7 is a flowchart illustrating a method of unlocking a mobile type mobile terminal according to an exemplary embodiment of the present invention.
FIG. 8 is a first exemplary screen for explaining an unlocking method. FIG.
FIG. 9 is a diagram illustrating an example of a second screen for explaining an unlocking method.
10 is a diagram illustrating a third screen for explaining an unlocking method.
FIG. 11 is an example of a fourth screen for explaining an unlocking method. FIG.

Hereinafter, embodiments of the present invention will be described in detail with reference to the accompanying drawings, wherein like reference numerals are used to designate identical or similar elements, and redundant description thereof will be omitted. The suffix "module" and " part "for the components used in the following description are given or mixed in consideration of ease of specification, and do not have their own meaning or role. In the following description of the embodiments of the present invention, a detailed description of related arts will be omitted when it is determined that the gist of the embodiments disclosed herein may be blurred. It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory and are intended to provide further explanation of the invention as claimed. , ≪ / RTI > equivalents, and alternatives.

Terms including ordinals, such as first, second, etc., may be used to describe various elements, but the elements are not limited to these terms. The terms are used only for the purpose of distinguishing one component from another.

It is to be understood that when an element is referred to as being "connected" or "connected" to another element, it may be directly connected or connected to the other element, . On the other hand, when an element is referred to as being "directly connected" or "directly connected" to another element, it should be understood that there are no other elements in between.

The singular expressions include plural expressions unless the context clearly dictates otherwise.

In the present application, the terms "comprises", "having", and the like are used to specify that a feature, a number, a step, an operation, an element, a component, But do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, or combinations thereof.

The mobile terminal described in this specification includes a mobile phone, a smart phone, a laptop computer, a digital broadcasting terminal, a personal digital assistant (PDA), a portable multimedia player (PMP), a navigation device, a slate PC A tablet PC, an ultrabook, a wearable device such as a smartwatch, a smart glass, and a head mounted display (HMD). have.

However, it should be understood by those skilled in the art that the configuration according to the embodiments described herein may be applied to fixed terminals such as a digital TV, a desktop computer, a digital signage, and the like, It will be easy to see.

1 is a conceptual diagram showing a mobile terminal using human body communication.

As shown in FIG. 1, a mobile type mobile terminal 100 and a watch type mobile terminal 200 are worn by a user.

The present invention is not limited to the watch-type mobile terminal 200, but a glass-type mobile terminal or a neckband-type mobile terminal may be used instead of the watch-type mobile terminal 200. [

The watch type mobile terminal 200, the glass type mobile terminal and the neck band type mobile terminal may be collectively referred to as an accessory. Accordingly, the present invention relates to a mobile terminal composed of a mobile type mobile terminal 100 and an accessory. That is, the accessory may be included as a component of the mobile terminal.

For example, when a password for unlocking is set and registered in the watch-type mobile terminal 200, when a power-on command is input from the user to turn on the power of the mobile-type mobile terminal 100, 200 is transmitted to the mobile type mobile terminal 100 using the human body communication as an encryption signal and the lock state of the mobile type mobile terminal 100 is released through authentication using the password, . Accordingly, it is possible to eliminate the inconvenience of unlocking the mobile type mobile terminal 100 every time the user turns on the power.

Here, the watch-type mobile terminal 200 can send an encryption signal to the mobile-type mobile terminal 100 using human body communication. Human body communication is a method in which a person is regarded as a conductor and data is transmitted and received using a person.

In the human body, blood flows through blood vessels, which contain metallic substances such as iron. Thus, a human body can be used as a conductor for human body communication.

A more detailed description will be given later.

2A and 2B, FIG. 2A is a block diagram illustrating a mobile type mobile terminal according to the present invention, and FIG. 2B is a perspective view illustrating an example of a mobile type mobile terminal related to the present invention.

The mobile type mobile terminal 100 includes a wireless communication unit 110, an input unit 120, a sensing unit 140, an output unit 150, an interface unit 160, a memory 170, a control unit 180, 190), and the like. 2A are not essential for implementing the mobile type mobile terminal 100, the mobile type mobile terminal 100 described herein may have more or fewer components than those listed above Elements.

More specifically, the wireless communication unit 110 among the above-described components may be connected to the mobile type mobile terminal 100 and the wireless communication system, between the mobile type mobile terminal 100 and another mobile type mobile terminal 100, And may include one or more modules that enable wireless communication between the mobile terminal 100 and an external server. In addition, the wireless communication unit 110 may include one or more modules for connecting the mobile-type mobile terminal 100 to one or more networks.

The wireless communication unit 110 may include at least one of a broadcast receiving module 111, a mobile communication module 112, a wireless Internet module 113, a short distance communication module 114, and a location information module 115 .

The short-range communication module 114 is for short-range communication. The short-range communication module 114 may be a Bluetooth ™, a Radio Frequency Identification (RFID), an Infrared Data Association (IrDA), a UWB (Ultra Wideband) It is possible to support short-range communication using at least one of ZigBee, Near Field Communication (NFC), Wireless-Fidelity (Wi-Fi), Wi-Fi Direct and Wireless USB (Wireless Universal Serial Bus) The short-range communication module 114 is connected to the mobile terminal 100 and the wireless communication system through the wireless area networks, between the mobile terminal 100 and another mobile terminal 100, or between the mobile terminal 100 ) And the other mobile terminal 100 (or the external server). The short-range wireless communication network may be a short-range wireless personal area network.

The input unit 120 includes a camera 121 or an image input unit for inputting a video signal, a microphone 122 for inputting an audio signal, an audio input unit, a user input unit 123 for receiving information from a user A touch key, a mechanical key, and the like). The voice data or image data collected by the input unit 120 may be analyzed and processed by a user's control command.

The sensing unit 140 may include one or more sensors for sensing at least one of information in the mobile type mobile terminal 100, surrounding environment information surrounding the mobile type mobile terminal 100, and user information. For example, the sensing unit 140 may include a proximity sensor 141, an illumination sensor 142, a touch sensor, an acceleration sensor, a magnetic sensor, A G-sensor, a gyroscope sensor, a motion sensor, an RGB sensor, an infrared sensor, a finger scan sensor, an ultrasonic sensor, A microphone 226, a battery gauge, an environmental sensor (for example, a barometer, a hygrometer, a thermometer, a radiation detection sensor, A thermal sensor, a gas sensor, etc.), a chemical sensor (e.g., an electronic nose, a healthcare sensor, a biometric sensor, etc.). Meanwhile, the mobile type mobile terminal 100 disclosed in the present specification can combine and utilize information sensed by at least two of the sensors.

The output unit 150 includes at least one of a display unit 151, an acoustic output unit 152, a haptic tip module 153, and a light output unit 154 to generate an output related to visual, auditory, can do.

The display unit 151 may have a mutual layer structure with the touch sensor or may be integrally formed to realize a touch screen. Such a touch screen may function as a user input 123 for providing an input interface between the mobile type mobile terminal 100 and a user and may provide an output interface between the mobile type mobile terminal 100 and a user .

The display unit 151 displays (outputs) information processed by the mobile terminal 100. For example, the display unit 151 may display execution screen information of an application program driven by the mobile terminal 100 or UI (User Interface) and GUI (Graphic User Interface) information according to the execution screen information .

The interface unit 160 serves as a channel with various types of external devices connected to the mobile type mobile terminal 100. The interface unit 160 is connected to a device having a wired / wireless headset port, an external charger port, a wired / wireless data port, a memory card port, And may include at least one of a port, an audio I / O port, a video I / O port, and an earphone port. In the mobile type mobile terminal 100, corresponding to the connection of the external device to the interface unit 160, the mobile type mobile terminal 100 can perform appropriate control related to the connected external device.

In addition, the memory 170 stores data supporting various functions of the mobile type mobile terminal 100. The memory 170 may store a plurality of application programs or applications that are driven by the mobile type mobile terminal 100, data for operation of the mobile type mobile terminal 100, and commands. At least some of these applications may be downloaded from an external server via wireless communication. At least a part of these application programs may be stored on the mobile type mobile terminal 100 from the time of shipment for the basic functions (e.g., call incoming, outgoing, message reception, and origination functions) of the mobile type mobile terminal 100 Can exist. Meanwhile, the application program may be stored in the memory 170, installed on the mobile type mobile terminal 100, and operated by the control unit 180 to perform the operation (or function) of the mobile type mobile terminal.

The control unit 180 controls the overall operation of the mobile type mobile terminal 100, in addition to the operations related to the application program. The control unit 180 may process or process signals, data, information, and the like input or output through the above-mentioned components, or may drive an application program stored in the memory 170 to provide or process appropriate information or functions to the user.

In addition, the controller 180 may control at least some of the components illustrated in FIG. 2A to drive an application program stored in the memory 170. FIG. In addition, the controller 180 may operate at least two of the components included in the mobile type mobile terminal 100 in combination with each other for driving the application program.

The power supply unit 190 receives external power and internal power under the control of the controller 180 and supplies power to the respective components included in the mobile type mobile terminal 100. The power supply unit 190 may include a battery, and the battery may be an internal battery or a replaceable battery.

Meanwhile, the mobile type mobile terminal 100 may further include a demodulator 165. The demodulation unit 165 can demodulate the cryptographic signal sent from the watch-type mobile terminal 200. The watch-type mobile terminal 200 may transmit a modulated password to the mobile-type mobile terminal 100. The modulated cryptographic signal can be demodulated by the demodulation unit 165 of the mobile type mobile terminal 100.

A frequency shift keying (FSK) scheme can be used for modulation and demodulation of an encryption signal.

The frequency shift keying is a type of frequency modulation (FM) in a broad sense, and is a modulation method used when transmitting a digital signal through an analog transmission path. Binary numbers 1 and 0 can be associated with two frequencies, that is, a high frequency f1 and a low frequency f0. That is, two frequencies f1 and f0 are assigned to the signals of 1 and 0, respectively. As described above, since it uses two states of high frequency (f1) and low frequency (f0), it is resistant to noise. Each of the high frequency f1 and the low frequency f0 can be used in the range of 120 Hz to 160 Hz. For example, 120 Hz is used as the low frequency f0 and 160 Hz as the high frequency f1. Such a range of 120 Hz to 160 Hz does not overlap with the frequency of other living-body signals existing in the human body or generated, and it does not have a feeling of distraction. Therefore, this frequency range is a frequency shift for modulating and demodulating the crypto- Modulation (FSK: Frequency Shift Keying) method.

For example, when the password is 1234, such a password is 10011010010 as shown in Fig. 4 as a digital signal.

The watch-type mobile terminal 200 can be modulated with an encryption signal as shown in FIG. 4B using a frequency shift keying scheme. That is, 1 can be modulated at a high frequency and 0 can be modulated at a low frequency.

The demodulating unit 165 may be electrically connected to a conductive terminal exposed to the outside. The conductive terminal may be in contact with the user's body. Specifically, the conductive terminals may be in contact with the user's hand or fingers, but the present invention is not limited thereto.

The conductive terminal may be the rear cover 103, as shown in Fig. 2B. At this time, the rear cover 103 may be made of a metal material. When the back cover 103 is used as a conductive terminal, the user's hand can always be brought into contact with the rear cover 103 when the mobile type mobile terminal 100 is held by the user's hand.

Accordingly, when the watch-type mobile terminal 200 is in contact with the user's body, specifically the user's wrist, the password signal transmitted from the watch-type mobile terminal 200 is transmitted to the mobile type mobile terminal 100 via the user's body. To the demodulating unit 165 through the rear cover 103 of the display unit 110. [

If the rear cover 103 is made of an insulating material, the power button 145 may be used as the conductive terminal. At this time, the power button 145 may be made of a metal material.

The reference numeral 121 denotes a camera, and 124 denotes a flash. The camera may also be installed on the front side of the mobile type mobile terminal 100.

3A, the system configuration of the watch-type mobile terminal 200 is substantially similar to that of the mobile-type mobile terminal 100 shown in FIG. 1A. Accordingly, the description of the components of the mobile type mobile terminal 100 having the same functions as those of the components of the watch-type mobile terminal 200 will be omitted.

The watch-type mobile terminal 200 may further include a modulator. The modulator may modulate the pre-registered cryptographic signal using a frequency shift keying (FSK) method and transmit the modulated coded signal to the mobile type mobile terminal 100 as described above.

The watch-type mobile terminal 200 may include a conductive terminal 206 mounted on the rear surface of the watch-type mobile terminal 200 as shown in FIG. 3B.

The conductive terminal 206 may be formed of a conductive material such as a metal. The rear cover 204 may be installed on the rear surface of the watch-type mobile terminal 200. In this case, the conductive terminal 206 can be fixed by the back cover 204. [

The conductive terminals 206 may be disposed in one area of the rear cover 204. For example, the conductive terminals 206 may be disposed in the central region of the rear cover 204, but the present invention is not limited thereto.

If the rear cover 204 is formed of a metal material and has the function of the conductive terminal 206, the conductive terminal 206 need not be separately provided. In this case, the rear cover 204 may be the conductive terminal 206. [

When the watch-type mobile terminal 200 is worn on the wearer's wrist, the conductive terminal 206 or the rear cover 204 may be in contact with the user's wrist.

Accordingly, the conductive terminals of the mobile type mobile terminal 100, that is, the back cover 103 and the conductive terminals 206 of the watch type mobile terminal 200 come into contact with the user's body. In this case, a human body is a conductive line for transmitting a signal, and is a conductive line for transmitting and receiving data, for example, an encryption signal, between the watch type mobile terminal 200 and the mobile type mobile terminal 100 using human body communication by the user's body This is possible. That is, the encryption signal generated in the watch-type mobile terminal 200 can be transmitted to the mobile-type mobile terminal 100 through the user's body.

On the other hand, the unexplained reference numeral 202 is a band, which serves to fix the watch-type mobile terminal 200 to the user's wrist when worn on the wearer's wrist.

5 is a flowchart illustrating a method of setting a password for unlocking a watch-type mobile terminal according to an embodiment of the present invention.

5, when a selection command for a specific menu such as a password setting menu is inputted from the user through the display unit in the mobile type mobile terminal 100 (S301), the control unit displays the password input window on the display unit (S303).

When a password is input from the user in the password input window (S305), the controller stores the input password as a digital encryption signal (S307), and transmits an activation signal to the watch-type mobile terminal 200 using wireless communication (S308).

The control unit of the watch-type mobile terminal 200 may switch the sleep mode to the wake-up mode based on the activation signal transmitted from the mobile-type mobile terminal 100 (S309).

Then, the control unit of the watch-type mobile terminal 200 displays the unlock setting window on the display unit (S311).

When a password is input from the user (S313), the control unit may store the input password as a digital encryption signal (S315). At this time, in order for the mobile type mobile terminal 100 and the watch type mobile terminal 200 to share the same password, the stored digital cipher signal may be the same as the cipher signal stored in the mobile type mobile terminal 100.

The above-described password setting method will be described together with a screen example of Fig.

As shown in FIG. 6A, a menu selection window is displayed on the mobile type mobile terminal 100, and a selection command for the password setting menu 137 may be input from among a plurality of menus included in the menu selection window.

6B, when a selection command for the password setting menu 137 is input, the password input window 139 can be displayed on the display unit.

When a password is input in the password input window 139, the password is stored as a digital encryption signal, and an activation signal using wireless communication can be transmitted to the watch-type mobile terminal 200. The activation signal may include a specific command, such as a password setting command and an activation command.

6C, when the watchdog mobile terminal 200 receives the activation signal, it switches the sleep mode of the watchdog mobile terminal 200 to the active mode in response to the activation signal activation command, The decryption setting window 231 can be displayed on the display unit in response to the password setting command.

If a selection command for the on button included in the decryption release setting window 231 is inputted from the user, the password input window 233 can be displayed as shown in FIG. 6D.

The on button included in the decryption setting window 231 is a button for proceeding to decryption and the off button may be a button for not proceeding decryption.

When a password is input from the user in the password input window 233, the password can be stored as a digital encryption signal.

The user sets the same password to the mobile type mobile terminal 100 and the watch type mobile terminal 200 to lock the password signal sent from the watch type mobile terminal 200 when the mobile type mobile terminal 100 is unlocked later It can be utilized as the user authentication information for the release.

According to the present invention, the watchdog type mobile terminal 200 is activated in the password setting process of the mobile type mobile terminal 100 when the password for unlocking is set, thereby separately setting the power of the watch type mobile terminal 200 It is possible to eliminate the hassle of turning on the switch.

7 is a flowchart illustrating a method of unlocking a mobile type mobile terminal according to an exemplary embodiment of the present invention.

In order to implement the unlocking method of the present invention, both the mobile type mobile terminal 100 and the watch type mobile terminal 200 must be in contact with the user's body. The mobile type mobile terminal 100 and the watch type mobile terminal 200 may be contacted with different parts of the user.

Specifically, the conductive terminal 206 of the watch-type mobile terminal 200 contacts the wrist of the user, and the conductive terminal of the mobile-type mobile terminal 100, for example, the back cover 103, But is not limited to this.

Alternatively, the conductive terminal 206 of the watch-type mobile terminal 200 may contact the finger of the user's left hand, and the conductive terminal of the mobile-type mobile terminal 100 may contact the right elbow or the toe.

As described above, the watch-type mobile terminal 200 and the mobile-type mobile terminal 100 according to the present invention must be in contact with the user's body in order to unlock the watch-type mobile terminal 200. However, 200) or a finger (mobile type mobile terminal 100).

7, when a selection command for a power button is input from a user in the mobile type mobile terminal 100 in operation S401, the controller transmits power button selection notification information to the watch type mobile terminal 200 using wireless communication (S403).

To this end, a sensing sensor for sensing the selection of the power button may be provided. When the selection of the power button is detected, the controller of the mobile type mobile terminal 100 controls the short range communication module 114 to transmit the power button selection notification information to the watch type mobile terminal 200 using the wireless communication .

When the power button selection notification information is received, the control unit of the watch-type mobile terminal 200 inquires the memory to check whether there is a pre-registered password for unlocking the mobile type mobile terminal 100 (S405).

If the pre-registered password does not exist, the controller can notify the mobile type mobile terminal 100 of the absence of the pre-registered password using the wireless communication (S407).

When the pre-registered password-free notification is received, the mobile type mobile terminal 100 displays a lock screen on the display unit (S409). The lock screen is for protecting the initial screen, and the desired application can be executed through the initial screen when the lock screen is released. Such a lock screen can prevent the leakage of the user's personal information in advance.

In this case, after the lock screen is released by the user, the password can be set to the watch-type mobile terminal 200 using the password setting method shown in FIG. 5 and FIG. Thereafter, when a selection command for the power button of the mobile type mobile terminal 100 is input, the password registered in the watch type mobile terminal 200 exists, and the process moves from step S405 to step S411, have.

Meanwhile, if there is a pre-registered password for unlocking the watch-type mobile terminal 200, the controller can generate a modulated signal using the pre-registered password (S411). That is, since the cipher is registered as a digital cipher signal, the digital cipher signal can be modulated using a frequency shift keying modulation scheme as shown in Fig.

Subsequently, the controller transmits the modulated cryptographic signal to the mobile type mobile terminal 100 (S412).

The modulated cryptographic signal can be transmitted using human body communication. The conductive terminals of the mobile type mobile terminal 100 such as the back cover 103 and the conductive terminals 206 of the watch type mobile terminal 200 may be in contact with different parts of the user as described above. Accordingly, the modulated cryptographic signal is transmitted to the back cover 103 through the conductive terminal 206 of the watch-type mobile terminal 200, the user's body and the back cover 103 of the mobile type mobile terminal 100, Lt; / RTI >

When the modulated cipher signal is received, the control unit of the mobile type mobile terminal 100 controls the demodulation unit to demodulate the modulated cipher signal to generate an original cipher signal (S413)

Subsequently, the control unit confirms whether the demodulated cryptographic signal matches the cryptographic signal previously registered in the memory 170 (S415).

If the demodulated cipher signal matches the cipher signal registered in the memory 170, the initial screen is displayed on the display unit (S417). The initial screen includes executable application-related items and can be a home screen or a standby screen.

Accordingly, when the watch type mobile terminal 200 and the mobile type mobile terminal 100 are in contact with the user's body, the user simply presses a power button of the mobile type mobile terminal 100, So that it is possible to eliminate the inconvenience that the user has to unlock each time the power is turned on.

On the other hand, if the demodulated cipher signal does not match the cipher signal registered in the memory 170, the process proceeds to step S409 and a lock screen can be displayed on the display unit.

Hereinafter, the above-described unlocking method will be described together with a screen example.

8, when the mobile type mobile terminal 100 and the watch type mobile terminal 200 are in contact with the user's body, the mobile type mobile terminal 100 and the watch type mobile terminal 200 are unlocked When a selection command for the power button of the mobile type mobile terminal 100 is input by the user, the user authentication is performed based on the password provided using the human communication from the watch type mobile terminal 200 And an initial screen can be displayed on the display unit of the mobile type mobile terminal 100 without a separate unlocking procedure according to the authentication result.

9, when the other person B wears his watch type mobile terminal 1020 and the user A holds his or her mobile type mobile terminal 1010 in hand, When a selection command for the power button of the mobile type mobile terminal 1010 is inputted, the locked state of the mobile type mobile terminal 1010 is not released and a lock screen is displayed on the display unit of the mobile type mobile terminal 1010 . Since the pairing for wireless communication is not established between the mobile type mobile terminal 1010 owned by the user A and the watch type mobile terminal 1020 owned by the other user B, the mobile type mobile terminal 1010 owned by the user A, The power button selection notification information can not be transmitted to the watch-type mobile terminal 1020 owned by the other person B. [ If the watch type mobile terminal 1020 owned by the user A and the watch type mobile terminal 1020 owned by the other user B are not set to the same password for unlocking, A modulated signal can not be generated from the mobile type mobile terminal 1010 and the modulated signal can not be transmitted to the mobile type mobile terminal 1010. [ The mobile type mobile terminal 1010 owned by the user A and the watch type mobile terminal 1020 owned by the other user B are not connected through the human body so that the watch type mobile terminal 1020, No cryptographic signal can be transmitted from the user A to the mobile type mobile terminal 1010.

10, unlike FIG. 9, the other person B can also unlock the mobile type mobile terminal 1010 owned by the user A.

As shown in Fig. 10, the user A can notify the other person B of his password for unlocking. In this case, the watch-type mobile terminal 1020 of the other user B performs a device search and, when the mobile-type mobile terminal 1010 owned by the user A is searched, the mobile- Type mobile terminal 1020 that is owned by the user A can be registered in the mobile type mobile terminal 1010 owned by the user A by requesting that the watch type mobile terminal 1020 be unlocked in the watch type mobile terminal 1010 have. Next, the watch-type mobile terminal 1020 owned by the other user sets and registers a password for unlocking notified by the user A. When the other user B acquires the mobile type mobile terminal 1010 owned by the user A and receives a selection command for the power button of the mobile type mobile terminal 1010, The initial screen can be displayed. That is, when the mobile type mobile terminal 1010 owned by the user A transmits the power button selection notification information to the watch type mobile terminal 1020 owned by the other user B using the wireless communication, The watch type mobile terminal 1020 modulates an encryption signal of the previously registered user A and transmits the modulated password to the mobile type mobile terminal 1010 using the human body communication. The mobile type mobile terminal 1010, which is owned by the user A, It is possible to display the initial screen by performing the unlocking through the authentication process through the coincidence with the previously registered password.

As described above, when the user informs the other party of the password for unlocking, the other person sets the password of the user in the watch-type mobile terminal 1020, so that the other person can also lock the mobile type mobile terminal 1010 Release can be performed. This method can be used when sharing a specific mobile type mobile terminal 1010 between a family member or a couple.

11A, both the mobile type mobile terminal 1110 and the watch type mobile terminal 1120 are owned by the user A and the other person B owns the mobile type mobile terminal 1110 owned by the user A When the user A and the other person B are not in contact with each other, human body communication can not be used and the locked state of the mobile type mobile terminal 1110 can not be released.

11B, if the power button of the mobile type mobile terminal 1110 is pressed in a state in which the other user B that has acquired the mobile type mobile terminal 1110 owned by the user A contacts the user A , Authentication using the human body communication is enabled, and the locked state of the mobile type mobile terminal 1110 is released and an initial screen can be displayed.

As described above, when the other person B acquires the mobile type mobile terminal 1110 among the watch-type mobile terminal 1120 owned by the user and the mobile-type mobile terminal 1110, the other person B also connects with the user B The user can unlock the mobile type mobile terminal 1110 owned by the user A. [

The present invention described above can be embodied as computer-readable codes on a medium on which a program is recorded. The computer readable medium includes all kinds of recording devices in which data that can be read by a computer system is stored. Examples of the computer readable medium include a hard disk drive (HDD), a solid state disk (SSD), a silicon disk drive (SDD), a ROM, a RAM, a CD-ROM, a magnetic tape, a floppy disk, , And may also be implemented in the form of a carrier wave (e.g., transmission over the Internet). In addition, the computer may include a control unit 180 of the mobile terminal 100. Accordingly, the above description should not be construed in a limiting sense in all respects and should be considered illustrative. The scope of the present invention should be determined by rational interpretation of the appended claims, and all changes within the scope of equivalents of the present invention are included in the scope of the present invention.

Claims (10)

In the mobile terminal,
A first short distance communication module;
A first conductive terminal provided on a rear surface of the mobile terminal;
A touch screen installed on a front surface of the mobile terminal and capable of input and output;
An accessory of said mobile terminal; And
Said accessory comprising:
The second short range communication module capable of wireless communication with the first short range communication module; And
And a second conductive terminal provided on a rear surface of the accessory and capable of human body communication with the first conductive terminal,
Receiving user authentication information of the accessory using the human body communication when the mobile terminal is powered on and user authentication information exists in the accessory,
And a controller for controlling the lock state of the screen of the touch screen to be released based on user authentication information of the accessory.
The method according to claim 1,
And the first conductive terminal includes a rear cover installed on a rear surface of the mobile terminal.
The method according to claim 1,
And the second conductive terminal comprises a rear cover provided on a rear surface of the accessory.
The method according to claim 1,
Wherein the human body communication can be performed when both the first and second conductive terminals are in contact with the human body.
The method according to claim 1,
Wherein,
When a selection command for a password setting menu is input from the user through the touch screen, the first input window is displayed on the touch screen and the activation signal is transmitted to the accessory so that the second input window is displayed on the accessory,
Storing authentication information input from the user through the first input window in the mobile terminal,
Authentication information input from the user through the second input window is stored in the accessory,
Wherein the authentication information input to the first and second input windows is the same.
The method according to claim 1,
Wherein,
And transmits power button selection notification information to the accessory using wireless communication between the first and second short distance communication modules when a selection command for the power button of the mobile terminal is input from the user.
The method according to claim 1,
Wherein the received user authentication information is modulated using a frequency shift keying scheme.
The method according to claim 1,
When the user wears an accessory, another person carries the mobile terminal, and the other person turns on the mobile terminal while the user and the other person are in physical contact, the locked state of the mobile terminal is released Mobile terminal.
A method of unlocking a mobile terminal including an accessory,
Transmitting power button selection notification information to an accessory using wireless communication when a selection command for a power button of the mobile terminal is input from a user;
Receiving user authentication information from the accessory using human body communication;
Performing authentication based on user authentication information of the accessory; And
And releasing the locked state of the screen according to the authentication result.
10. The method of claim 9,
And the user authentication information is registered in the accessory using the mobile terminal.
KR1020150097433A 2015-07-08 2015-07-08 Mobile terminal and unlocking method tehreof KR20170006592A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020150097433A KR20170006592A (en) 2015-07-08 2015-07-08 Mobile terminal and unlocking method tehreof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020150097433A KR20170006592A (en) 2015-07-08 2015-07-08 Mobile terminal and unlocking method tehreof

Publications (1)

Publication Number Publication Date
KR20170006592A true KR20170006592A (en) 2017-01-18

Family

ID=57992043

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020150097433A KR20170006592A (en) 2015-07-08 2015-07-08 Mobile terminal and unlocking method tehreof

Country Status (1)

Country Link
KR (1) KR20170006592A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20200047136A (en) 2018-10-26 2020-05-07 윤방헌 Case having rear tuoch sensor
WO2020141752A1 (en) * 2018-12-31 2020-07-09 삼성전자 주식회사 Electronic device and method for releasing lock mode by using controller device
US20220392446A1 (en) * 2021-06-04 2022-12-08 Apple Inc. Accessory device based authentication for digital assistant requests
CN116340920A (en) * 2023-05-10 2023-06-27 深圳市微克科技有限公司 Intelligent wearable equipment coded lock system based on security model

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20200047136A (en) 2018-10-26 2020-05-07 윤방헌 Case having rear tuoch sensor
WO2020141752A1 (en) * 2018-12-31 2020-07-09 삼성전자 주식회사 Electronic device and method for releasing lock mode by using controller device
US20220392446A1 (en) * 2021-06-04 2022-12-08 Apple Inc. Accessory device based authentication for digital assistant requests
US11942090B2 (en) * 2021-06-04 2024-03-26 Apple Inc. Accessory device based authentication for digital assistant requests
CN116340920A (en) * 2023-05-10 2023-06-27 深圳市微克科技有限公司 Intelligent wearable equipment coded lock system based on security model
CN116340920B (en) * 2023-05-10 2023-08-08 深圳市微克科技有限公司 Intelligent wearable equipment coded lock system based on security model

Similar Documents

Publication Publication Date Title
US10284763B2 (en) Electronic device having a band and control method therefor
KR20150142933A (en) Watch type terminal and control method thereof
KR20150140150A (en) Mobile terminal and method for controlling the same
US9756166B2 (en) Mobile terminal and method for controlling the same
KR20160041557A (en) Mobile terminal and method for controlling the same
KR20160122501A (en) Display device and wearable device comprised in synchronizing system and controlling method thereof
KR20170136759A (en) Home automation system and method for controlling the same
KR20170006592A (en) Mobile terminal and unlocking method tehreof
KR20160095409A (en) Mobile terminal and method for controlling the same
KR20170037158A (en) Mobile terminal and method for controlling the same
KR101667733B1 (en) Mobile terminal and method for controlling the same
KR20160102848A (en) Electronic device
KR20170054922A (en) Mobile terminal and control method for the mobile terminal
KR20160066269A (en) Mobile terminal and method for controlling the same
KR101792514B1 (en) Intelligent agent system including terminal device and controlling method thereof
KR101848870B1 (en) Electronic device
KR20170097290A (en) Mobile terminal and operating method thereof
KR20170029757A (en) Mobile terminal and method for controlling the same
KR20170011618A (en) Mobile terminal and control method for the mobile terminal
KR20160053691A (en) Mobile terminal and method for controlling the same
KR20170006460A (en) Mobile terminal and method for controlling the same
KR20170024354A (en) Mobile terminal and method for controlling the same
KR20160080777A (en) Mobile terminal and method for controlling the same
KR20160097914A (en) Smart band and monitoring method using the same
KR20160143229A (en) Wearable mobile terminal and method for controlling the same