TWI671654B - Device and method and non-transitory computer-readable medium of removing security on content and logging into server - Google Patents

Device and method and non-transitory computer-readable medium of removing security on content and logging into server Download PDF

Info

Publication number
TWI671654B
TWI671654B TW106145138A TW106145138A TWI671654B TW I671654 B TWI671654 B TW I671654B TW 106145138 A TW106145138 A TW 106145138A TW 106145138 A TW106145138 A TW 106145138A TW I671654 B TWI671654 B TW I671654B
Authority
TW
Taiwan
Prior art keywords
biometric information
user
content
information
key
Prior art date
Application number
TW106145138A
Other languages
Chinese (zh)
Other versions
TW201812633A (en
Inventor
沈愚哲
尹仁國
李仁煥
Original Assignee
南韓商三星電子股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 南韓商三星電子股份有限公司 filed Critical 南韓商三星電子股份有限公司
Publication of TW201812633A publication Critical patent/TW201812633A/en
Application granted granted Critical
Publication of TWI671654B publication Critical patent/TWI671654B/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Abstract

本發明提供一種用於使用生物識別資訊移除內容保全的裝置,所述裝置包含:記憶體,其經組態以儲存保全已基於使用者的第一生物識別資訊設定的內容;以及控制器,其經組態以獲得類型不同於所述第一生物識別資訊的所述使用者的第二生物識別資訊,且回應於用於執行所述內容的使用者輸入,基於所述第二生物識別資訊移除對所述內容的所述保全。 The invention provides a device for removing content security using biometric information, the device includes: a memory configured to store content that has been set based on a user's first biometric information; and a controller, It is configured to obtain second biometric information of the user of a type different from the first biometric information, and in response to user input for executing the content, based on the second biometric information Remove the hold on the content.

Description

移除內容保全及登入至伺服器的裝置與方法以 及非暫態電腦可讀媒體 Device and method for removing content security and logging in to server to And non-transitory computer-readable media

符合一或多個例示性實施例的設備及方法是關於設定或移除內容保全的裝置與方法,且更特定而言,是關於藉由使用生物識別資訊設定或移除內容保全的裝置與方法。 The device and method consistent with one or more exemplary embodiments are devices and methods for setting or removing content preservation, and more particularly, devices and methods for setting or removing content preservation by using biometric information .

[相關申請案的交叉參考] [Cross Reference to Related Applications]

本申請案主張經韓國智慧財產局申請的以下申請案的優先權:2014年7月31日申請的韓國專利申請案第10-2014-0098588號、2015年1月30日申請的韓國專利申請案第10-2015-0015584號及2015年4月2日申請的韓國專利申請案第10-2015-0046861號,所述專利申請案的全部揭露內容以引用的方式併入本文中。 This application claims the priority of the following applications filed by the Korean Intellectual Property Office: Korean Patent Application No. 10-2014-0098588 filed on July 31, 2014, and Korean Patent Application filed on January 30, 2015 Korean Patent Application No. 10-2015-0015584 and Korean Patent Application No. 10-2015-0046861 filed on April 2, 2015, the entire disclosures of which are incorporated herein by reference.

生物識別技術為一種鑑認方法,其中個人的獨特生物識別資訊(諸如指紋、語音、面部、虹膜、汗腺的結構以及血管) 被提取且資訊化。個人的特性(諸如,面部形狀、語音、指紋以及眼球)不能被另一人非法地使用或複製(如在密鑰或密碼的情況下),且很少改變或失去。因此,此等特性被廣泛用於保全領域。 Biometrics is a method of identification in which an individual's unique biometric information (such as fingerprints, voice, face, iris, structure of sweat glands, and blood vessels) Extracted and informational. Personal characteristics (such as face shape, voice, fingerprints, and eyeballs) cannot be illegally used or copied by another person (as in the case of a key or password), and rarely change or lose. Therefore, these characteristics are widely used in the field of security.

最近,已開發出將生物識別資訊用於使用者鑑認的技術。 Recently, technologies have been developed that use biometric information for user authentication.

因此,存在對研究藉由有效地使用生物識別資訊來設定及移除內容保全的方法的需求。 Therefore, there is a need to study methods for setting and removing content preservation by effectively using biometric information.

一或多個例示性實施例的態樣提供藉由使用多個片段的生物識別資訊來設定或移除內容保全的裝置及方法。 Aspects of one or more exemplary embodiments provide an apparatus and method for setting or removing content preservation by using biometric information of a plurality of fragments.

額外態樣將部分地在以下描述中闡述,且部分地將自描述中顯而易見,或可藉由實踐所呈現的例示性實施例來習得。 Additional aspects will be set forth in part in the following description, and will be partly obvious from the description, or can be learned through practice of the exemplary embodiments presented.

根據例示性實施例的態樣,提供一種用於使用生物識別資訊移除內容保全的裝置,所述裝置包含:記憶體,其經組態以儲存保全已基於使用者的第一生物識別資訊設定的內容;以及控制器,其經組態以獲得類型不同於所述第一生物識別資訊的所述使用者的第二生物識別資訊,且回應於用於執行所述內容的使用者輸入,基於所述第二生物識別資訊移除對所述內容的所述保全。 According to an aspect of the exemplary embodiment, there is provided a device for removing content security using biometric information, the device including: a memory configured to store a security setting based on a user's first biometric information And a controller configured to obtain second biometric information of the user of a type different from the first biometric information, and in response to user input for executing the content, based on The second biometric information removes the preservation of the content.

所述控制器可經組態以在使用所述第二生物識別資訊鑑認了所述使用者時使用密碼及解密密鑰中的至少一者移除對所述內容的所述保全。 The controller may be configured to remove the preservation of the content using at least one of a password and a decryption key when the user is authenticated using the second biometric information.

所述密碼可為用於所述第一生物識別資訊及所述第二生物識別資訊兩者的共同密碼,或是對應於所述第二生物識別資訊 的第二密碼中的至少一者,且當對所述內容的所述保全經移除時,所述控制器可經組態以使用所述密碼移除關於對所述內容的存取的限制。 The password may be a common password for both the first biometric information and the second biometric information, or may correspond to the second biometric information At least one of the second password, and when the hold on the content is removed, the controller may be configured to use the password to remove restrictions on access to the content .

所述解密密鑰可為通常用於所述第一生物識別資訊及所述第二生物識別資訊兩者的共同解密密鑰或對應於所述第二生物識別資訊的第二解密密鑰中的至少一者,且當對所述內容的所述保全經移除時,所述控制器可經組態以使用所述解密密鑰解密經加密的所述內容。 The decryption key may be a common decryption key commonly used for both the first biometric information and the second biometric information or a second decryption key corresponding to the second biometric information At least one, and when the preservation of the content is removed, the controller may be configured to decrypt the encrypted content using the decryption key.

當所述解密密鑰為所述第二解密密鑰時,所述控制器可經組態以使用所述第二解密密鑰解密對應於所述第一生物識別資訊的經加密第一加密密鑰,且使用藉由解密所述經加密第一加密密鑰獲得的第一解密密鑰解密所述內容。 When the decryption key is the second decryption key, the controller may be configured to use the second decryption key to decrypt the encrypted first encryption key corresponding to the first biometric information. Key, and the content is decrypted using a first decryption key obtained by decrypting the encrypted first encryption key.

對應於所述第二生物識別資訊的第二解密密鑰可使用用於使用者鑑認且預先儲存於所述記憶體中的基本第二生物識別資訊產生。 The second decryption key corresponding to the second biometric information may be generated using basic second biometric information for user authentication and stored in advance in the memory.

所述控制器可經組態以在所述第二生物識別資訊是經由用於選擇所述第一生物識別資訊及所述第二生物識別資訊中的一者的畫面選擇時,獲得所述第二生物識別資訊。 The controller may be configured to obtain the first biometric information when the second biometric information is selected via a screen for selecting one of the first biometric information and the second biometric information. Second, biometric information.

所述裝置可進一步包含通信器,其中所述第二生物識別資訊可經由所述通信器自至少一個外部裝置獲得。 The device may further include a communicator, wherein the second biometric information is obtainable from at least one external device via the communicator.

所述裝置可進一步包含至少一個生物識別技術感測器,經組態以辨識所述使用者的生物識別資訊,其中所述第二生物識別資訊是自所述至少一個生物識別技術感測器獲得。 The device may further include at least one biometric technology sensor configured to identify biometric information of the user, wherein the second biometric information is obtained from the at least one biometric technology sensor. .

根據另一例示性實施例的態樣,提供一種用於藉由使用 生物識別資訊登入至伺服器的裝置,所述裝置包含:通信器,其經組態以與位於所述裝置外的所述伺服器通信;以及控制器,其經組態以基於使用者的第一生物識別資訊登入至所述伺服器,且在所述裝置自所述伺服器登出之後,獲得類型不同於所述第一生物識別資訊的所述使用者的第二生物識別資訊,經由所述通信器將與所述第二生物識別資訊相關的密碼傳輸至所述伺服器,且在使用所述密碼鑑認了所述使用者時重新登入至所述伺服器。 According to an aspect of another exemplary embodiment, there is provided a method for using A device for biometric information login to a server, the device including: a communicator configured to communicate with the server located outside the device; and a controller configured to be based on a user's first A biometric information is logged in to the server, and after the device logs out from the server, second biometric information of the user whose type is different from the first biometric information is obtained. The communicator transmits a password related to the second biometric information to the server, and logs in to the server again when the user is authenticated using the password.

根據另一例示性實施例的態樣,提供一種用於使用生物識別資訊移除內容保全的方法,所述方法包含:儲存基於使用者的第一生物識別資訊設定了保全的內容;根據執行所述內容的請求,獲得類型不同於所述第一生物識別資訊的所述使用者的第二生物識別資訊;以及基於所述第二生物識別資訊移除對所述內容的所述保全。 According to an aspect of another exemplary embodiment, there is provided a method for removing content preservation using biometric information, the method comprising: storing content for which preservation is set based on a user's first biometric information; Requesting the content, obtaining second biometric information of the user of a type different from the first biometric information; and removing the preservation of the content based on the second biometric information.

所述保全的所述移除可包含,回應於使用所述第二生物識別資訊鑑認了所述使用者,使用密碼及解密密鑰中的至少一者移除對所述內容的所述保全。 The removing of the security may include, in response to authenticating the user using the second biometric information, removing the security of the content using at least one of a password and a decryption key. .

所述密碼可為通常用於所述第一生物識別資訊及所述第二生物識別資訊兩者的共同密碼,或是對應於所述第二生物識別資訊的第二密碼中的至少一者,且所述保全的所述移除包含使用所述密碼移除關於對所述內容的存取的限制。 The password may be a common password commonly used for both the first biometric information and the second biometric information, or at least one of the second passwords corresponding to the second biometric information, And the removing of the holding includes removing a restriction on access to the content using the password.

所述解密密鑰可為通常用於所述第一生物識別資訊及所述第二生物識別資訊兩者的共同解密密鑰或對應於所述第二生物識別資訊的第二解密密鑰中的至少一者,且所述保全的所述移除可包含使用所述解密密鑰解密經加密的所述內容。 The decryption key may be a common decryption key commonly used for both the first biometric information and the second biometric information or a second decryption key corresponding to the second biometric information At least one and the removal of the hold may include decrypting the encrypted content using the decryption key.

當所述解密密鑰為所述第二解密密鑰時,所述內容的所述解密可包含使用所述第二解密密鑰解密對應於所述第一生物識別資訊的經加密第一加密密鑰;以及使用藉由解密所述經加密第一加密密鑰獲得的第一解密密鑰解密所述內容。 When the decryption key is the second decryption key, the decryption of the content may include decrypting the encrypted first encryption key corresponding to the first biometric information using the second decryption key. A key; and decrypting the content using a first decryption key obtained by decrypting the encrypted first encryption key.

對應於所述第二生物識別資訊的第二解密密鑰可使用用於使用者鑑認且預先儲存於記憶體中的基本第二生物識別資訊產生。 The second decryption key corresponding to the second biometric information may be generated using basic second biometric information for user authentication and stored in the memory in advance.

所述第二生物識別資訊的所述獲得可包含,當所述第二生物識別資訊是經由用於選擇所述第一生物識別資訊及所述第二生物識別資訊中的一者的畫面選擇時,獲得所述第二生物識別資訊。 The obtaining of the second biometric information may include when the second biometric information is selected via a screen for selecting one of the first biometric information and the second biometric information. To obtain the second biometric information.

所述第二生物識別資訊的所述獲得可包含自至少一個外部裝置獲得所述第二生物識別資訊。 The obtaining of the second biometric information may include obtaining the second biometric information from at least one external device.

所述第二生物識別資訊的所述獲得可包含自經組態以辨識所述使用者的生物識別資訊的至少一個生物識別技術感測器獲得所述第二生物識別資訊。 The obtaining of the second biometric information may include obtaining the second biometric information from at least one biometric sensor configured to recognize the biometric information of the user.

根據另一例示性實施例的態樣,提供一種用於藉由使用生物識別資訊登入至伺服器的方法,所述方法包含:基於使用者的第一生物識別資訊登入至所述伺服器;當自所述伺服器登出時,獲得類型不同於所述第一生物識別資訊的所述使用者的第二生物識別資訊;將與所述第二生物識別資訊相關的密碼傳輸至所述伺服器;以及當所述使用者使用藉由所述伺服器接收的所述密碼經鑑認時,重新登入至所述伺服器。 According to an aspect of another exemplary embodiment, a method for logging in to a server by using biometric information is provided. The method includes: logging in to the server based on a user's first biometric information; when When logging out from the server, obtaining second biometric information of the user of a type different from the first biometric information; transmitting a password related to the second biometric information to the server ; And when the user is authenticated using the password received by the server, re-login to the server.

根據另一例示性實施例的態樣,提供一種管理儲存於第 一裝置上的內容的保全的方法,所述方法包含:獲得第一生物識別資訊;自第二裝置接收第二生物識別資訊;以及基於所述第一生物識別資訊及所述第二生物識別資訊設定對所述內容的保全。 According to an aspect of another exemplary embodiment, a management storage A method for preserving content on a device, the method comprising: obtaining first biometric information; receiving second biometric information from a second device; and based on the first biometric information and the second biometric information Set up security for the content.

基於所述第一生物識別資訊及所述第二生物識別資訊設定對所述內容的所述保全可包含:產生與所述第一生物識別資訊相關聯的第一加密密鑰;使用所述第一加密密鑰加密所述內容;接收與所述第二生物識別資訊相關聯的第二加密密鑰;以及使用所述第二加密密鑰加密所述經加密內容。 Setting the preservation of the content based on the first biometric information and the second biometric information may include: generating a first encryption key associated with the first biometric information; using the first An encryption key encrypts the content; receives a second encryption key associated with the second biometric information; and uses the second encryption key to encrypt the encrypted content.

基於所述第一生物識別資訊及所述第二生物識別資訊設定對所述內容的所述保全可包含:產生與所述第一生物識別資訊相關聯的第一加密密鑰;接收與所述第二生物識別資訊相關聯的第二加密密鑰;藉由組合所述第一加密密鑰的至少一部分與所述第二加密密鑰的至少一部分而產生第三加密密鑰;以及使用所述第三加密密鑰加密所述內容。 Setting the preservation of the content based on the first biometric information and the second biometric information may include: generating a first encryption key associated with the first biometric information; receiving and the A second encryption key associated with second biometric information; generating a third encryption key by combining at least a portion of the first encryption key and at least a portion of the second encryption key; and using the The third encryption key encrypts the content.

根據另一例示性實施例的態樣,提供一種管理儲存於第一裝置上的內容的保全的方法,所述方法包含:獲得第一生物識別資訊;基於所述第一生物識別資訊設定對所述內容的保全;自第二裝置接收第二生物識別資訊;以及基於所述第二生物識別資訊於所述內容移除所述保全,其中基於所述第一生物識別資訊設定對所述內容的所述保全可包含:產生與所述第一生物識別資訊相關聯的第一加密密鑰;使用所述第一加密密鑰加密所述內容;產生對應於所述第一加密密鑰的第一解密密鑰;以及使用與所述第二生物識別資訊相關聯的第二加密密鑰加密所述第一解密密鑰。 According to an aspect of another exemplary embodiment, a method for managing the preservation of content stored on a first device is provided. The method includes: obtaining first biometric information; and setting an address based on the first biometric information. Receiving the security of the content; receiving second biometric information from the second device; and removing the security from the content based on the second biometric information, wherein setting the content of the content based on the first biometric information The security may include: generating a first encryption key associated with the first biometric information; encrypting the content using the first encryption key; and generating a first corresponding to the first encryption key A decryption key; and encrypting the first decryption key using a second encryption key associated with the second biometric information.

10‧‧‧指紋資訊 10‧‧‧ Fingerprint Information

12‧‧‧虹膜資訊 12‧‧‧Iris Information

22‧‧‧指紋資訊 22‧‧‧Fingerprint Information

34‧‧‧虹膜資訊 34‧‧‧Iris Information

36‧‧‧聲音資訊 36‧‧‧Sound Information

38‧‧‧面部資訊 38‧‧‧Facial Information

40‧‧‧虹膜資訊 40‧‧‧Iris Information

42‧‧‧虹膜資訊 42‧‧‧Iris Information

48‧‧‧語音資訊 48‧‧‧Voice Information

51‧‧‧影像 51‧‧‧Image

51-1‧‧‧影像資料 51-1‧‧‧Image data

51-2‧‧‧面部資訊 51-2‧‧‧Facial Information

52‧‧‧面部資訊 52‧‧‧Facial Information

70‧‧‧指紋資訊 70‧‧‧Fingerprint information

72‧‧‧虹膜資訊 72‧‧‧Iris Information

90‧‧‧指紋資訊 90‧‧‧ Fingerprint Information

92‧‧‧虹膜資訊 92‧‧‧Iris Information

100‧‧‧裝置/控制器 100‧‧‧device / controller

110‧‧‧使用者輸入 110‧‧‧user input

120‧‧‧輸出器 120‧‧‧Output device

121‧‧‧顯示單元/顯示器 121‧‧‧display unit / display

122‧‧‧聲音輸出器 122‧‧‧ sound output

123‧‧‧振動馬達 123‧‧‧Vibration Motor

130‧‧‧控制器 130‧‧‧controller

131‧‧‧生物識別資訊獲得器 131‧‧‧Biometric Information Obtainer

132‧‧‧生物識別資訊修正器 132‧‧‧Biometric Information Corrector

133‧‧‧特徵資訊提取器 133‧‧‧ Feature Information Extractor

134‧‧‧特徵資訊匹配器 134‧‧‧ Feature Information Matcher

135‧‧‧內容保全器 135‧‧‧Content Security Device

135-1‧‧‧內容存取限制器/允許器 135-1‧‧‧Content Access Restrictor / Allower

135-2‧‧‧內容加密器/解密器 135-2‧‧‧Content Encryptor / Decryptor

136‧‧‧生物識別資訊請求器 136‧‧‧Biometric Information Requester

140‧‧‧感測單元 140‧‧‧sensing unit

141‧‧‧磁性感測器 141‧‧‧ Magnetic Sensor

142‧‧‧加速度感測器 142‧‧‧Acceleration sensor

143‧‧‧溫度/濕度感測器 143‧‧‧Temperature / Humidity Sensor

144‧‧‧紅外線感測器 144‧‧‧Infrared sensor

145‧‧‧迴轉儀感測器 145‧‧‧gyro sensor

146‧‧‧位置感測器 146‧‧‧Position sensor

147‧‧‧大氣感測器 147‧‧‧ Atmospheric sensor

148‧‧‧近接感測器 148‧‧‧proximity sensor

149‧‧‧紅綠藍(RGB)感測器 149‧‧‧Red Green Blue (RGB) Sensor

150‧‧‧通信器/通信單元 150‧‧‧Communicator / communication unit

151‧‧‧短程無線通信器 151‧‧‧Short Range Wireless Communicator

152‧‧‧行動通信器 152‧‧‧Mobile Communicator

153‧‧‧廣播接收器 153‧‧‧broadcast receiver

160‧‧‧音訊-視訊(AV)輸入單元 160‧‧‧Audio-video (AV) input unit

161‧‧‧攝影機 161‧‧‧Camera

162‧‧‧麥克風 162‧‧‧Microphone

170‧‧‧記憶體 170‧‧‧Memory

171‧‧‧UI模組 171‧‧‧UI Module

172‧‧‧觸控螢幕模組 172‧‧‧Touch screen module

173‧‧‧通知模組 173‧‧‧Notification Module

200‧‧‧伺服器 200‧‧‧Server

201‧‧‧註冊模式 201‧‧‧ Registration Mode

202‧‧‧鑑認模式 202‧‧‧Authentication Mode

208‧‧‧畫面 208‧‧‧screen

208-2‧‧‧畫面 208-2‧‧‧screen

209‧‧‧外部裝置 209‧‧‧External device

209-2‧‧‧生物識別資訊的類型 209-2‧‧‧ Types of Biometric Information

210‧‧‧外部裝置 210‧‧‧External device

210-2‧‧‧生物識別資訊的類型 210-2‧‧‧ Types of Biometric Information

212‧‧‧畫面 212‧‧‧screen

228‧‧‧按鈕 228‧‧‧ button

230‧‧‧選擇畫面 230‧‧‧ selection screen

232-1‧‧‧畫面 232-1‧‧‧screen

232-2‧‧‧畫面 232-2‧‧‧screen

234-1‧‧‧選單畫面/選單視窗 234-1‧‧‧Menu Screen / Menu Window

234-2‧‧‧連絡人清單 234-2‧‧‧Contact List

236-2‧‧‧畫面 236-2‧‧‧screen

237-2‧‧‧畫面 237-2‧‧‧screen

238‧‧‧影像 238‧‧‧Image

238-1‧‧‧畫面 238-1‧‧‧screen

238-2‧‧‧畫面 238-2‧‧‧screen

240‧‧‧按鈕 240‧‧‧ button

242‧‧‧畫面 242‧‧‧screen

401‧‧‧手錶型可穿戴裝置 401‧‧‧watch type wearable device

402‧‧‧眼鏡型可穿戴裝置 402‧‧‧Glass type wearable device

405‧‧‧用於辨識指紋的模組 405‧‧‧Module for fingerprint recognition

701‧‧‧手錶型可穿戴裝置 701‧‧‧watch type wearable device

702‧‧‧眼鏡型可穿戴裝置 702‧‧‧Glass type wearable device

801‧‧‧眼鏡型可穿戴裝置 801‧‧‧Glass type wearable device

802‧‧‧裝置 802‧‧‧ device

803‧‧‧裝置 803‧‧‧device

901‧‧‧控制器(處理器) 901‧‧‧controller (processor)

903‧‧‧通信器 903‧‧‧Communicator

905‧‧‧資料庫 905‧‧‧Database

907‧‧‧內容資料庫 907‧‧‧Content database

909‧‧‧密鑰資料庫 909‧‧‧Key Database

911‧‧‧第一外部裝置 911‧‧‧First external device

912‧‧‧第二外部裝置 912‧‧‧Second External Device

1001‧‧‧第二使用者的裝置 1001‧‧‧Second-user device

1002‧‧‧畫面 1002‧‧‧screen

1101‧‧‧通知畫面 1101‧‧‧ notification screen

1201‧‧‧畫面 1201‧‧‧screen

1301‧‧‧畫面 1301‧‧‧screen

2000‧‧‧伺服器 2000‧‧‧Server

2001‧‧‧第二使用者的裝置 2001‧‧‧ Second-user device

2002‧‧‧第二裝置 2002‧‧‧Second installation

2003‧‧‧第一使用者的裝置 2003‧‧‧ First-user device

2004‧‧‧第二使用者的裝置 2004‧‧‧Second User Device

2005‧‧‧第三使用者的裝置 2005‧‧‧Third-user device

2006‧‧‧第三裝置 2006‧‧‧Third device

2007‧‧‧第一使用者的裝置 2007‧‧‧ First-user device

2008‧‧‧第二使用者的裝置 2008‧‧‧Second User Device

2009‧‧‧第三使用者的裝置 2009‧‧‧Third-user device

2201‧‧‧畫面 2201‧‧‧screen

2201-1‧‧‧裝置 2201-1‧‧‧device

2201-2‧‧‧裝置 2201-2‧‧‧device

2202‧‧‧畫面 2202‧‧‧screen

2202-1‧‧‧生物識別資訊的類型 2202-1‧‧‧ Types of biometric information

2202-2‧‧‧生物識別資訊的類型 2202-2‧‧‧ Types of biometric information

2301‧‧‧畫面 2301‧‧‧screen

7301‧‧‧按鈕 7301‧‧‧ button

7401‧‧‧鎖定畫面 7401‧‧‧lock screen

7501‧‧‧主畫面 7501‧‧‧ main screen

7501-1‧‧‧識別(ID)資訊 7501-1‧‧‧Identification (ID) information

7601-1‧‧‧群組 7601-1‧‧‧group

7701‧‧‧畫面 7701‧‧‧screen

7701-1‧‧‧ID資訊 7701-1‧‧‧ID Information

7801‧‧‧內容 7801‧‧‧ Contents

8202-2‧‧‧拒絕按鈕 8202-2‧‧‧Reject button

8201‧‧‧畫面 8201‧‧‧screen

8202‧‧‧通知畫面 8202‧‧‧ notification screen

8202-1‧‧‧接受按鈕 8202-1‧‧‧Accept button

8301‧‧‧通知畫面 8301‧‧‧Notification screen

8401‧‧‧通知畫面 8401‧‧‧ notification screen

8401-1‧‧‧接受按鈕 8401-1‧‧‧ Accept button

8401-2‧‧‧拒絕按鈕 8401-2‧‧‧Reject button

8501‧‧‧通知畫面 8501‧‧‧ notification screen

8701‧‧‧登入畫面 8701‧‧‧Login screen

8702‧‧‧通知畫面 8702‧‧‧ notification screen

8702-1‧‧‧接受按鈕 8702-1‧‧‧Accept button

8702-2‧‧‧拒絕按鈕 8702-2‧‧‧Reject button

8703‧‧‧通知畫面 8703‧‧‧Notification screen

8801‧‧‧通知畫面 8801‧‧‧ notification screen

8802‧‧‧通知畫面 8802‧‧‧ notification screen

9001‧‧‧通知畫面 9001‧‧‧ notification screen

9001-1‧‧‧接受按鈕 9001-1‧‧‧ Accept button

9002‧‧‧畫面 9002‧‧‧screen

9101‧‧‧通知畫面 9101‧‧‧ notification screen

9101-1‧‧‧接受按鈕 9101-1‧‧‧ Accept button

9201‧‧‧通知畫面 9201‧‧‧ notification screen

9301‧‧‧通知畫面 9301‧‧‧ notification screen

9301-1‧‧‧接受按鈕 9301-1‧‧‧ Accept button

9301-2‧‧‧拒絕按鈕 9301-2‧‧‧Reject button

9401‧‧‧通知畫面 9401‧‧‧ notification screen

9601‧‧‧登入畫面 9601‧‧‧Login screen

9602‧‧‧生物識別資訊登入按鈕 9602‧‧‧Biometric Information Login Button

9603‧‧‧通知畫面 9603‧‧‧ notification screen

9701‧‧‧通知畫面 9701‧‧‧ notification screen

9702‧‧‧通知畫面 9702‧‧‧ notification screen

9801‧‧‧鎖定畫面設定畫面 9801‧‧‧Lock Screen Setting Screen

9801-1‧‧‧項目 9801-1‧‧‧Item

9801-2‧‧‧項目 9801-2‧‧‧ items

9901‧‧‧鎖定畫面 9901‧‧‧Lock Screen

9902‧‧‧通知畫面 9902‧‧‧ notification screen

10001‧‧‧主畫面 10001‧‧‧ main screen

c10‧‧‧內容 c10‧‧‧ content

c18‧‧‧內容 c18‧‧‧ content

c26‧‧‧內容 c26‧‧‧Contents

c27‧‧‧內容 c27‧‧‧ content

c28‧‧‧內容 c28‧‧‧ content

c30‧‧‧內容 c30‧‧‧ content

d1‧‧‧資料庫(DB) d1‧‧‧Database (DB)

d2‧‧‧內容資料庫 d2‧‧‧Content database

d3‧‧‧密鑰資料庫 d3‧‧‧Key database

f10‧‧‧手指 f10‧‧‧finger

f11‧‧‧手指 f11‧‧‧finger

f12‧‧‧手指 f12‧‧‧finger

f13‧‧‧手指 f13‧‧‧finger

f18-1‧‧‧手指 f18-1‧‧‧finger

f18-2‧‧‧手指 f18-2‧‧‧finger

f20‧‧‧手指 f20‧‧‧finger

f20-2‧‧‧手指 f20-2‧‧‧finger

f22‧‧‧手指 f22‧‧‧finger

f23‧‧‧手指 f23‧‧‧finger

f24‧‧‧手指 f24‧‧‧finger

f25‧‧‧手指 f25‧‧‧finger

f32‧‧‧手指 f32‧‧‧finger

f36-1‧‧‧手指 f36-1‧‧‧finger

f36-2‧‧‧手指 f36-2‧‧‧finger

f37‧‧‧手指 f37‧‧‧finger

f38‧‧‧手指 f38‧‧‧finger

f73‧‧‧手指 f73‧‧‧finger

f74‧‧‧手指 f74‧‧‧finger

f75‧‧‧手指 f75‧‧‧finger

f76‧‧‧手指 f76‧‧‧finger

f77‧‧‧手指 f77‧‧‧finger

f87‧‧‧手指 f87‧‧‧finger

f88‧‧‧手指 f88‧‧‧finger

f90‧‧‧手指 f90‧‧‧finger

f91‧‧‧手指 f91‧‧‧finger

f93‧‧‧手指 f93‧‧‧finger

f99‧‧‧手指 f99‧‧‧finger

k10‧‧‧密鑰 k10‧‧‧ key

k12‧‧‧第二加密密鑰 k12‧‧‧Second encryption key

k14‧‧‧加密密鑰 k14‧‧‧ encryption key

k21‧‧‧共同解密密鑰 k21‧‧‧Common decryption key

k22‧‧‧第二解密密鑰 k22‧‧‧Second decryption key

k23‧‧‧第二解密密鑰 k23‧‧‧Second decryption key

k24‧‧‧經編碼的第一加密密鑰 k24‧‧‧ encoded first encryption key

k25‧‧‧經解密密鑰 k25‧‧‧ decrypted key

k26‧‧‧第一加密密鑰(Key_C) k26‧‧‧First encryption key (Key_C)

k28‧‧‧第二加密密鑰(Key_D) k28‧‧‧Second encryption key (Key_D)

k30‧‧‧第一加密密鑰(key_C) k30‧‧‧first encryption key (key_C)

k32‧‧‧第三加密密鑰(Key_E) k32‧‧‧Third Encryption Key (Key_E)

k34‧‧‧第一加密密鑰(Key_C) k34‧‧‧First encryption key (Key_C)

p10‧‧‧密碼 p10‧‧‧password

p21‧‧‧共同密碼 p21‧‧‧Common Password

p22‧‧‧密碼 p22‧‧‧password

S301‧‧‧操作 S301‧‧‧operation

S302‧‧‧操作 S302‧‧‧Operation

S401‧‧‧操作 S401‧‧‧operation

S402‧‧‧操作 S402‧‧‧Operation

S403‧‧‧操作 S403‧‧‧ Operation

S501‧‧‧操作 S501‧‧‧operation

S502‧‧‧操作 S502‧‧‧Operation

S503‧‧‧操作 S503‧‧‧ Operation

S504‧‧‧操作 S504‧‧‧Operation

S601‧‧‧操作 S601‧‧‧Operation

S602‧‧‧操作 S602‧‧‧operation

S603‧‧‧操作 S603‧‧‧Operation

S604‧‧‧操作 S604‧‧‧Operation

S701‧‧‧操作 S701‧‧‧Operation

S702‧‧‧操作 S702‧‧‧Operation

S703‧‧‧操作 S703‧‧‧Operation

S704‧‧‧操作 S704‧‧‧Operation

S801‧‧‧操作 S801‧‧‧Operation

S802‧‧‧操作 S802‧‧‧ Operation

S803‧‧‧操作 S803‧‧‧ Operation

S804‧‧‧操作 S804‧‧‧Operation

S901‧‧‧操作 S901‧‧‧operation

S902‧‧‧操作 S902‧‧‧ Operation

S903‧‧‧操作 S903‧‧‧Operation

S904‧‧‧操作 S904‧‧‧operation

S905‧‧‧操作 S905‧‧‧operation

S906‧‧‧操作 S906‧‧‧Operation

S1601‧‧‧操作 S1601‧‧‧ Operation

S1602‧‧‧操作 S1602‧‧‧ Operation

S1603‧‧‧操作 S1603‧‧‧ Operation

S1701‧‧‧操作 S1701‧‧‧ Operation

S1702‧‧‧操作 S1702‧‧‧ Operation

S1703‧‧‧操作 S1703‧‧‧ Operation

S1704‧‧‧操作 S1704‧‧‧ Operation

S1801‧‧‧操作 S1801‧‧‧ Operation

S1802‧‧‧操作 S1802‧‧‧ Operation

S1803‧‧‧操作 S1803‧‧‧ Operation

S1804‧‧‧操作 S1804‧‧‧ operation

S1901‧‧‧操作 S1901‧‧‧ Operation

S1902‧‧‧操作 S1902‧‧‧ Operation

S1903‧‧‧操作 S1903‧‧‧ Operation

S1904‧‧‧操作 S1904‧‧‧ Operation

S2001‧‧‧操作 S2001‧‧‧operation

S2002‧‧‧操作 S2002‧‧‧ Operation

S2003‧‧‧操作 S2003‧‧‧ Operation

S2004‧‧‧操作 S2004‧‧‧Operation

S2101‧‧‧操作 S2101‧‧‧ operation

S2102‧‧‧操作 S2102‧‧‧ Operation

S2103‧‧‧操作 S2103‧‧‧ Operation

S2104‧‧‧操作 S2104‧‧‧ Operation

S2105‧‧‧操作 S2105‧‧‧ Operation

S2601‧‧‧操作 S2601‧‧‧ Operation

S2602‧‧‧操作 S2602‧‧‧ Operation

S2603‧‧‧操作 S2603‧‧‧ Operation

S2604‧‧‧操作 S2604‧‧‧ Operation

S2605‧‧‧操作 S2605‧‧‧ Operation

S2606‧‧‧操作 S2606‧‧‧ Operation

S2607‧‧‧操作 S2607‧‧‧ Operation

S2608‧‧‧操作 S2608‧‧‧ operation

S3001‧‧‧操作 S3001‧‧‧ Operation

S3002‧‧‧操作 S3002‧‧‧ operation

S3003‧‧‧操作 S3003‧‧‧ Operation

S3004‧‧‧操作 S3004‧‧‧ Operation

S3005‧‧‧操作 S3005‧‧‧ Operation

S3006‧‧‧操作 S3006‧‧‧ Operation

S3007‧‧‧操作 S3007‧‧‧ Operation

S3008‧‧‧操作 S3008‧‧‧ operation

S3009‧‧‧操作 S3009‧‧‧ operation

S3010‧‧‧操作 S3010‧‧‧ Operation

S3011‧‧‧操作 S3011‧‧‧ Operation

S3012‧‧‧操作 S3012‧‧‧ Operation

S3013‧‧‧操作 S3013‧‧‧ Operation

S3014‧‧‧操作 S3014‧‧‧ Operation

S3901‧‧‧操作 S3901‧‧‧ Operation

S3902‧‧‧操作 S3902‧‧‧ Operation

S3903‧‧‧操作 S3903‧‧‧ Operation

S3904‧‧‧操作 S3904‧‧‧ Operation

S3905‧‧‧操作 S3905‧‧‧ Operation

S3906‧‧‧操作 S3906‧‧‧ Operation

S3907‧‧‧操作 S3907‧‧‧ Operation

S3908‧‧‧操作 S3908‧‧‧ Operation

S3909‧‧‧操作 S3909‧‧‧ Operation

S3910‧‧‧操作 S3910‧‧‧ Operation

S4001‧‧‧操作 S4001‧‧‧ Operation

S4002‧‧‧操作 S4002‧‧‧ operation

S4003‧‧‧操作 S4003‧‧‧ operation

S4004‧‧‧操作 S4004‧‧‧ operation

S4005‧‧‧操作 S4005‧‧‧ operation

S4006‧‧‧操作 S4006‧‧‧ operation

S4007‧‧‧操作 S4007‧‧‧ Operation

S4008‧‧‧操作 S4008‧‧‧ operation

S4009‧‧‧操作 S4009‧‧‧ operation

S4010‧‧‧操作 S4010‧‧‧ Operation

S4011‧‧‧操作 S4011‧‧‧ Operation

S4012‧‧‧操作 S4012‧‧‧ Operation

S4201‧‧‧操作 S4201‧‧‧ Operation

S4202‧‧‧操作 S4202‧‧‧ Operation

S4203‧‧‧操作 S4203‧‧‧ Operation

S4204‧‧‧操作 S4204‧‧‧ Operation

S4205‧‧‧操作 S4205‧‧‧ Operation

S4206‧‧‧操作 S4206‧‧‧ Operation

S4207‧‧‧操作 S4207‧‧‧ Operation

S4208‧‧‧操作 S4208‧‧‧operation

S4209‧‧‧操作 S4209‧‧‧ Operation

S4210‧‧‧操作 S4210‧‧‧ Operation

S4211‧‧‧操作 S4211‧‧‧ Operation

S4212‧‧‧操作 S4212‧‧‧ Operation

S4401‧‧‧操作 S4401‧‧‧ Operation

S4402‧‧‧操作 S4402‧‧‧ Operation

S4403‧‧‧操作 S4403‧‧‧ Operation

S4404‧‧‧操作 S4404‧‧‧ Operation

S4405‧‧‧操作 S4405‧‧‧ Operation

S4406‧‧‧操作 S4406‧‧‧ Operation

S4407‧‧‧操作 S4407‧‧‧ Operation

S4408‧‧‧操作 S4408‧‧‧ Operation

S4409‧‧‧操作 S4409‧‧‧ Operation

S4410‧‧‧操作 S4410‧‧‧ Operation

S4411‧‧‧操作 S4411‧‧‧ Operation

S4412‧‧‧操作 S4412‧‧‧ Operation

S4413‧‧‧操作 S4413‧‧‧ Operation

S4501‧‧‧操作 S4501‧‧‧ Operation

S4502‧‧‧操作 S4502‧‧‧ operation

S4503‧‧‧操作 S4503‧‧‧ operation

S4504‧‧‧操作 S4504‧‧‧ operation

S4505‧‧‧操作 S4505‧‧‧ operation

S4506‧‧‧操作 S4506‧‧‧ Operation

S4507‧‧‧操作 S4507‧‧‧ Operation

S4508‧‧‧操作 S4508‧‧‧ Operation

S4509‧‧‧操作 S4509‧‧‧ Operation

S4510‧‧‧操作 S4510‧‧‧ Operation

S4601‧‧‧操作 S4601‧‧‧ Operation

S4602‧‧‧操作 S4602‧‧‧ Operation

S4603‧‧‧操作 S4603‧‧‧ Operation

S4604‧‧‧操作 S4604‧‧‧ Operation

S4605‧‧‧操作 S4605‧‧‧ Operation

S4606‧‧‧操作 S4606‧‧‧ Operation

S4607‧‧‧操作 S4607‧‧‧ Operation

S4608‧‧‧操作 S4608‧‧‧ Operation

S4609‧‧‧操作 S4609‧‧‧ Operation

S4801‧‧‧操作 S4801‧‧‧ Operation

S4802‧‧‧操作 S4802‧‧‧ Operation

S4803‧‧‧操作 S4803‧‧‧ Operation

S4804‧‧‧操作 S4804‧‧‧ Operation

S4805‧‧‧操作 S4805‧‧‧ Operation

S4806‧‧‧操作 S4806‧‧‧ Operation

S4807‧‧‧操作 S4807‧‧‧ Operation

S4808‧‧‧操作 S4808‧‧‧ Operation

S4809‧‧‧操作 S4809‧‧‧ Operation

S4810‧‧‧操作 S4810‧‧‧ Operation

S4901‧‧‧操作 S4901‧‧‧ Operation

S4902‧‧‧操作 S4902‧‧‧ Operation

S4903‧‧‧操作 S4903‧‧‧ Operation

S4904‧‧‧操作 S4904‧‧‧operation

S4905‧‧‧操作 S4905‧‧‧ Operation

S4906‧‧‧操作 S4906‧‧‧ Operation

S4907‧‧‧操作 S4907‧‧‧ Operation

S4908‧‧‧操作 S4908‧‧‧ operation

S4909‧‧‧操作 S4909‧‧‧ Operation

S4910‧‧‧操作 S4910‧‧‧ Operation

S4911‧‧‧操作 S4911‧‧‧ Operation

S5001‧‧‧操作 S5001‧‧‧ Operation

S5002‧‧‧操作 S5002‧‧‧ operation

S5003‧‧‧操作 S5003‧‧‧ operation

S5004‧‧‧操作 S5004‧‧‧ operation

S5005‧‧‧操作 S5005‧‧‧ Operation

S5006‧‧‧操作 S5006‧‧‧ Operation

S5007‧‧‧操作 S5007‧‧‧ operation

S5008‧‧‧操作 S5008‧‧‧ operation

S5009‧‧‧操作 S5009‧‧‧ operation

S5101‧‧‧操作 S5101‧‧‧ Operation

S5102‧‧‧操作 S5102‧‧‧ Operation

S5103‧‧‧操作 S5103‧‧‧ Operation

S5104‧‧‧操作 S5104‧‧‧ Operation

S5105‧‧‧操作 S5105‧‧‧ Operation

S5106‧‧‧操作 S5106‧‧‧ Operation

S5107‧‧‧操作 S5107‧‧‧ Operation

S5108‧‧‧操作 S5108‧‧‧ Operation

S5109‧‧‧操作 S5109‧‧‧ Operation

S5110‧‧‧操作 S5110‧‧‧ Operation

S5201‧‧‧操作 S5201‧‧‧ Operation

S5202‧‧‧操作 S5202‧‧‧ Operation

S5203‧‧‧操作 S5203‧‧‧ Operation

S5204‧‧‧操作 S5204‧‧‧ operation

S5205‧‧‧操作 S5205‧‧‧ Operation

S5206‧‧‧操作 S5206‧‧‧ Operation

S5207‧‧‧操作 S5207‧‧‧ Operation

S5208‧‧‧操作 S5208‧‧‧ operation

S5209‧‧‧操作 S5209‧‧‧ Operation

S5210‧‧‧操作 S5210‧‧‧ Operation

S5211‧‧‧操作 S5211‧‧‧ Operation

S5212‧‧‧操作 S5212‧‧‧ Operation

S5301‧‧‧操作 S5301‧‧‧ Operation

S5302‧‧‧操作 S5302‧‧‧ Operation

S5303‧‧‧操作 S5303‧‧‧ Operation

S5304‧‧‧操作 S5304‧‧‧ Operation

S5305‧‧‧操作 S5305‧‧‧ Operation

S5306‧‧‧操作 S5306‧‧‧ Operation

S5307‧‧‧操作 S5307‧‧‧ Operation

S5308‧‧‧操作 S5308‧‧‧ Operation

S5309‧‧‧操作 S5309‧‧‧ Operation

S5310‧‧‧操作 S5310‧‧‧ Operation

S5311‧‧‧操作 S5311‧‧‧ Operation

S5501‧‧‧操作 S5501‧‧‧ Operation

S5502‧‧‧操作 S5502‧‧‧ operation

S5503‧‧‧操作 S5503‧‧‧ operation

S5504‧‧‧操作 S5504‧‧‧ Operation

S5505‧‧‧操作 S5505‧‧‧ Operation

S5506‧‧‧操作 S5506‧‧‧ Operation

S5507‧‧‧操作 S5507‧‧‧operation

S5508‧‧‧操作 S5508‧‧‧ Operation

S5509‧‧‧操作 S5509‧‧‧ Operation

S5510‧‧‧操作 S5510‧‧‧ Operation

S5601‧‧‧操作 S5601‧‧‧ Operation

S5602‧‧‧操作 S5602‧‧‧ Operation

S5603‧‧‧操作 S5603‧‧‧ Operation

S5604‧‧‧操作 S5604‧‧‧ Operation

S5605‧‧‧操作 S5605‧‧‧ Operation

S5606‧‧‧操作 S5606‧‧‧ Operation

S5607‧‧‧操作 S5607‧‧‧ Operation

S5608‧‧‧操作 S5608‧‧‧ Operation

S5609‧‧‧操作 S5609‧‧‧ Operation

S5610‧‧‧操作 S5610‧‧‧ Operation

S5611‧‧‧操作 S5611‧‧‧ Operation

S5701‧‧‧操作 S5701‧‧‧ Operation

S5702‧‧‧操作 S5702‧‧‧ Operation

S5703‧‧‧操作 S5703‧‧‧ Operation

S5704‧‧‧操作 S5704‧‧‧ Operation

S5705‧‧‧操作 S5705‧‧‧ Operation

S5706‧‧‧操作 S5706‧‧‧ Operation

S5707‧‧‧操作 S5707‧‧‧operation

S5708‧‧‧操作 S5708‧‧‧operation

S5709‧‧‧操作 S5709‧‧‧ Operation

S5710‧‧‧操作 S5710‧‧‧ Operation

S5711‧‧‧操作 S5711‧‧‧ Operation

S5801‧‧‧操作 S5801‧‧‧ Operation

S5802‧‧‧操作 S5802‧‧‧ Operation

S5803‧‧‧操作 S5803‧‧‧ Operation

S5804‧‧‧操作 S5804‧‧‧ Operation

S5805‧‧‧操作 S5805‧‧‧ Operation

S5806‧‧‧操作 S5806‧‧‧ Operation

S5807‧‧‧操作 S5807‧‧‧ Operation

S5808‧‧‧操作 S5808‧‧‧ Operation

S5809‧‧‧操作 S5809‧‧‧ Operation

S5810‧‧‧操作 S5810‧‧‧ Operation

S5811‧‧‧操作 S5811‧‧‧ Operation

S5812‧‧‧操作 S5812‧‧‧ Operation

S5813‧‧‧操作 S5813‧‧‧ Operation

S5901‧‧‧操作 S5901‧‧‧ Operation

S5902‧‧‧操作 S5902‧‧‧ Operation

S5903‧‧‧操作 S5903‧‧‧ Operation

S5904‧‧‧操作 S5904‧‧‧ Operation

S5905‧‧‧操作 S5905‧‧‧operation

S5906‧‧‧操作 S5906‧‧‧ Operation

S5907‧‧‧操作 S5907‧‧‧ Operation

S5908‧‧‧操作 S5908‧‧‧ Operation

S5909‧‧‧操作 S5909‧‧‧ Operation

S5910‧‧‧操作 S5910‧‧‧ Operation

S5911‧‧‧操作 S5911‧‧‧ Operation

S5912‧‧‧操作 S5912‧‧‧ Operation

S5913‧‧‧操作 S5913‧‧‧ Operation

S6101‧‧‧操作 S6101‧‧‧ Operation

S6102‧‧‧操作 S6102‧‧‧ Operation

S6103‧‧‧操作 S6103‧‧‧ Operation

S6104‧‧‧操作 S6104‧‧‧ Operation

S6105‧‧‧操作 S6105‧‧‧ Operation

S6106‧‧‧操作 S6106‧‧‧ Operation

S6107‧‧‧操作 S6107‧‧‧ Operation

S6108‧‧‧操作 S6108‧‧‧ Operation

S6109‧‧‧操作 S6109‧‧‧ Operation

S6110‧‧‧操作 S6110‧‧‧ Operation

S6111‧‧‧操作 S6111‧‧‧ Operation

S6112‧‧‧操作 S6112‧‧‧ operation

S6113‧‧‧操作 S6113‧‧‧ Operation

S6114‧‧‧操作 S6114‧‧‧ Operation

S6201‧‧‧操作 S6201‧‧‧ Operation

S6202‧‧‧操作 S6202‧‧‧ Operation

S6203‧‧‧操作 S6203‧‧‧ Operation

S6204‧‧‧操作 S6204‧‧‧ Operation

S6205‧‧‧操作 S6205‧‧‧ Operation

S6206‧‧‧操作 S6206‧‧‧ operation

S6207‧‧‧操作 S6207‧‧‧ Operation

S6208‧‧‧操作 S6208‧‧‧operation

S6209‧‧‧操作 S6209‧‧‧ Operation

S6210‧‧‧操作 S6210‧‧‧ Operation

S6211‧‧‧操作 S6211‧‧‧ Operation

S6212‧‧‧操作 S6212‧‧‧ Operation

S6213‧‧‧操作 S6213‧‧‧ Operation

S6214‧‧‧操作 S6214‧‧‧ Operation

S6215‧‧‧操作 S6215‧‧‧ Operation

S6301‧‧‧操作 S6301‧‧‧ Operation

S6302‧‧‧操作 S6302‧‧‧ Operation

S6303‧‧‧操作 S6303‧‧‧ Operation

S6304‧‧‧操作 S6304‧‧‧ Operation

S6305‧‧‧操作 S6305‧‧‧ Operation

S6306‧‧‧操作 S6306‧‧‧ Operation

S6307‧‧‧操作 S6307‧‧‧ Operation

S6308‧‧‧操作 S6308‧‧‧ Operation

S6309‧‧‧操作 S6309‧‧‧ Operation

S6310‧‧‧操作 S6310‧‧‧ Operation

S6311‧‧‧操作 S6311‧‧‧ Operation

S6312‧‧‧操作 S6312‧‧‧ Operation

S6313‧‧‧操作 S6313‧‧‧ Operation

S6314‧‧‧操作 S6314‧‧‧ Operation

S6315‧‧‧操作 S6315‧‧‧ Operation

S6316‧‧‧操作 S6316‧‧‧ Operation

S6401‧‧‧操作 S6401‧‧‧ Operation

S6402‧‧‧操作 S6402‧‧‧ operation

S6403‧‧‧操作 S6403‧‧‧ operation

S6404‧‧‧操作 S6404‧‧‧ operation

S6405‧‧‧操作 S6405‧‧‧ Operation

S6406‧‧‧操作 S6406‧‧‧ Operation

S6407‧‧‧操作 S6407‧‧‧ Operation

S6408‧‧‧操作 S6408‧‧‧ Operation

S6409‧‧‧操作 S6409‧‧‧ Operation

S6410‧‧‧操作 S6410‧‧‧ Operation

S6411‧‧‧操作 S6411‧‧‧ Operation

S6412‧‧‧操作 S6412‧‧‧ operation

S6413‧‧‧操作 S6413‧‧‧ Operation

S6414‧‧‧操作 S6414‧‧‧ Operation

S6415‧‧‧操作 S6415‧‧‧ operation

S6416‧‧‧操作 S6416‧‧‧ operation

S6417‧‧‧操作 S6417‧‧‧ Operation

S6418‧‧‧操作 S6418‧‧‧ operation

S6601‧‧‧操作 S6601‧‧‧ Operation

S6602‧‧‧操作 S6602‧‧‧ Operation

S6603‧‧‧操作 S6603‧‧‧ Operation

S6604‧‧‧操作 S6604‧‧‧ Operation

S6605‧‧‧操作 S6605‧‧‧ Operation

S6606‧‧‧操作 S6606‧‧‧ Operation

S6607‧‧‧操作 S6607‧‧‧ Operation

S6608‧‧‧操作 S6608‧‧‧ Operation

S6609‧‧‧操作 S6609‧‧‧ Operation

S6610‧‧‧操作 S6610‧‧‧ Operation

S6611‧‧‧操作 S6611‧‧‧ Operation

S6612‧‧‧操作 S6612‧‧‧ Operation

S6613‧‧‧操作 S6613‧‧‧ Operation

S6614‧‧‧操作 S6614‧‧‧ Operation

S6615‧‧‧操作 S6615‧‧‧ Operation

S6616‧‧‧操作 S6616‧‧‧ Operation

S6617‧‧‧操作 S6617‧‧‧ Operation

S6701‧‧‧操作 S6701‧‧‧ Operation

S6702‧‧‧操作 S6702‧‧‧ Operation

S6703‧‧‧操作 S6703‧‧‧ Operation

S6704‧‧‧操作 S6704‧‧‧ Operation

S6705‧‧‧操作 S6705‧‧‧ Operation

S6706‧‧‧操作 S6706‧‧‧ Operation

S6707‧‧‧操作 S6707‧‧‧operation

S6708‧‧‧操作 S6708‧‧‧ Operation

S6709‧‧‧操作 S6709‧‧‧ Operation

S6710‧‧‧操作 S6710‧‧‧ Operation

S6711‧‧‧操作 S6711‧‧‧ Operation

S6712‧‧‧操作 S6712‧‧‧ Operation

S6713‧‧‧操作 S6713‧‧‧ Operation

S6714‧‧‧操作 S6714‧‧‧ Operation

S6715‧‧‧操作 S6715‧‧‧ Operation

S6716‧‧‧操作 S6716‧‧‧ Operation

S6717‧‧‧操作 S6717‧‧‧ Operation

S6718‧‧‧操作 S6718‧‧‧ operation

S6801‧‧‧操作 S6801‧‧‧ Operation

S6802‧‧‧操作 S6802‧‧‧ Operation

S6803‧‧‧操作 S6803‧‧‧ Operation

S6804‧‧‧操作 S6804‧‧‧ Operation

S6805‧‧‧操作 S6805‧‧‧ Operation

S6806‧‧‧操作 S6806‧‧‧ Operation

S6807‧‧‧操作 S6807‧‧‧ Operation

S6808‧‧‧操作 S6808‧‧‧ Operation

S6809‧‧‧操作 S6809‧‧‧ Operation

S6810‧‧‧操作 S6810‧‧‧ Operation

S6811‧‧‧操作 S6811‧‧‧ Operation

S6812‧‧‧操作 S6812‧‧‧ operation

S6813‧‧‧操作 S6813‧‧‧ Operation

S6901‧‧‧操作 S6901‧‧‧ Operation

S6902‧‧‧操作 S6902‧‧‧ Operation

S6903‧‧‧操作 S6903‧‧‧ Operation

S6904‧‧‧操作 S6904‧‧‧ Operation

S6905‧‧‧操作 S6905‧‧‧ Operation

S6906‧‧‧操作 S6906‧‧‧ Operation

S6907‧‧‧操作 S6907‧‧‧ Operation

S6908‧‧‧操作 S6908‧‧‧ Operation

S6909‧‧‧操作 S6909‧‧‧ Operation

S6910‧‧‧操作 S6910‧‧‧ Operation

S6911‧‧‧操作 S6911‧‧‧ Operation

S6912‧‧‧操作 S6912‧‧‧ Operation

S6913‧‧‧操作 S6913‧‧‧ Operation

S6914‧‧‧操作 S6914‧‧‧ Operation

S6915‧‧‧操作 S6915‧‧‧ Operation

S7101‧‧‧操作 S7101‧‧‧ Operation

S7102‧‧‧操作 S7102‧‧‧ operation

S7103‧‧‧操作 S7103‧‧‧ Operation

S7104‧‧‧操作 S7104‧‧‧ Operation

S7105‧‧‧操作 S7105‧‧‧ Operation

S7106‧‧‧操作 S7106‧‧‧ operation

S7201‧‧‧操作 S7201‧‧‧ Operation

S7202‧‧‧操作 S7202‧‧‧ Operation

S7203‧‧‧操作 S7203‧‧‧ Operation

S7204‧‧‧操作 S7204‧‧‧ Operation

S8001‧‧‧操作 S8001‧‧‧ Operation

S8002‧‧‧操作 S8002‧‧‧ Operation

S8003‧‧‧操作 S8003‧‧‧ operation

S8004‧‧‧操作 S8004‧‧‧ operation

S8005‧‧‧操作 S8005‧‧‧ Operation

S8006‧‧‧操作 S8006‧‧‧ operation

S8007‧‧‧操作 S8007‧‧‧ Operation

S8008‧‧‧操作 S8008‧‧‧ operation

S8101‧‧‧操作 S8101‧‧‧ Operation

S8102‧‧‧操作 S8102‧‧‧ Operation

S8103‧‧‧操作 S8103‧‧‧ Operation

S8104‧‧‧操作 S8104‧‧‧ Operation

S8601‧‧‧操作 S8601‧‧‧ Operation

S8602‧‧‧操作 S8602‧‧‧ Operation

S8603‧‧‧操作 S8603‧‧‧ Operation

S8604‧‧‧操作 S8604‧‧‧ Operation

S8605‧‧‧操作 S8605‧‧‧ Operation

S8606‧‧‧操作 S8606‧‧‧ Operation

S8607‧‧‧操作 S8607‧‧‧ Operation

S8608‧‧‧操作 S8608‧‧‧ Operation

S8609‧‧‧操作 S8609‧‧‧ Operation

S8610‧‧‧操作 S8610‧‧‧ Operation

S8611‧‧‧操作 S8611‧‧‧ Operation

S8612‧‧‧操作 S8612‧‧‧ Operation

S8613‧‧‧操作 S8613‧‧‧ Operation

S8614‧‧‧操作 S8614‧‧‧ Operation

S8615‧‧‧操作 S8615‧‧‧ Operation

S8616‧‧‧操作 S8616‧‧‧ Operation

S8901‧‧‧操作 S8901‧‧‧ Operation

S8902‧‧‧操作 S8902‧‧‧ Operation

S8903‧‧‧操作 S8903‧‧‧ Operation

S8904‧‧‧操作 S8904‧‧‧ Operation

S8905‧‧‧操作 S8905‧‧‧ Operation

S8906‧‧‧操作 S8906‧‧‧ Operation

S9501‧‧‧操作 S9501‧‧‧ Operation

S9502‧‧‧操作 S9502‧‧‧ Operation

S9503‧‧‧操作 S9503‧‧‧ Operation

S9504‧‧‧操作 S9504‧‧‧ Operation

S9505‧‧‧操作 S9505‧‧‧ Operation

S9506‧‧‧操作 S9506‧‧‧ Operation

S9507‧‧‧操作 S9507‧‧‧ Operation

S9508‧‧‧操作 S9508‧‧‧ Operation

S9509‧‧‧操作 S9509‧‧‧ Operation

S9510‧‧‧操作 S9510‧‧‧ Operation

S9511‧‧‧操作 S9511‧‧‧ Operation

S9512‧‧‧操作 S9512‧‧‧ operation

S9513‧‧‧操作 S9513‧‧‧ Operation

S9514‧‧‧操作 S9514‧‧‧ operation

S9515‧‧‧操作 S9515‧‧‧ Operation

S9516‧‧‧操作 S9516‧‧‧ operation

S9517‧‧‧操作 S9517‧‧‧ Operation

此等及/或其他態樣自結合附圖進行的例示性實施例的以下描述將變得顯而易見且更易於理解,在附圖中:圖1為用於描述根據一例示性實施例的裝置的圖。 These and / or other aspects will become apparent and easier to understand from the following description of an exemplary embodiment taken in conjunction with the accompanying drawings, in which: FIG. 1 is a diagram for describing a device according to an exemplary embodiment Illustration.

圖2為根據一例示性實施例的設定或移除內容保全的控制器的概念圖。 FIG. 2 is a conceptual diagram of a controller for setting or removing content preservation according to an exemplary embodiment.

圖3為根據一例示性實施例的使用不同生物識別資訊設定及移除內容保全的方法的流程圖。 3 is a flowchart of a method for setting and removing content preservation using different biometric information according to an exemplary embodiment.

圖4為根據一例示性實施例的設定內容保全的方法的流程圖。 FIG. 4 is a flowchart of a method for setting content preservation according to an exemplary embodiment.

圖5為根據一例示性實施例的限制對內容的存取以便設定保全的方法的流程圖。 FIG. 5 is a flowchart of a method of restricting access to content for setting a security according to an exemplary embodiment.

圖6為根據另一例示性實施例的限制對內容的存取以便設定保全的方法的流程圖。 FIG. 6 is a flowchart of a method of restricting access to content in order to set a security according to another exemplary embodiment.

圖7為根據一例示性實施例的加密內容以便設定保全的方法的流程圖。 FIG. 7 is a flowchart of a method of encrypting content for setting up security according to an exemplary embodiment.

圖8為根據另一例示性實施例的加密內容以便設定保全的方法的流程圖。 FIG. 8 is a flowchart of a method of encrypting content for setting up security according to another exemplary embodiment.

圖9為根據一例示性實施例的加密內容及加密密鑰以便設定保全的方法的流程圖。 FIG. 9 is a flowchart of a method for encrypting content and an encryption key for setting security according to an exemplary embodiment.

圖10至圖13說明經提供以設定內容保全的使用者介面(user interface;UI)的實例。 10 to 13 illustrate examples of a user interface (UI) provided to set content preservation.

圖14A至圖14C為用於描述根據例示性實施例的設定內容保全的實例的圖。 14A to 14C are diagrams for describing an example of setting content preservation according to an exemplary embodiment.

圖15為根據一例示性實施例的資料庫的圖。 FIG. 15 is a diagram of a library according to an exemplary embodiment.

圖16為根據一例示性實施例的移除內容保全的方法的流程圖。 FIG. 16 is a flowchart of a method for removing content preservation according to an exemplary embodiment.

圖17為根據一例示性實施例的允許對內容的存取以便移除保全的方法的流程圖。 FIG. 17 is a flowchart of a method of allowing access to content to remove a security, according to an exemplary embodiment.

圖18為根據另一例示性實施例的允許對內容的存取以便移除保全的方法的流程圖。 FIG. 18 is a flowchart of a method of allowing access to content to remove a hold according to another exemplary embodiment.

圖19為根據一例示性實施例的解密內容以便移除保全的方法的流程圖。 FIG. 19 is a flowchart of a method of decrypting content in order to remove a security according to an exemplary embodiment.

圖20為根據另一例示性實施例的解密內容以便移除保全的方法的流程圖。 FIG. 20 is a flowchart of a method of decrypting content in order to remove a security according to another exemplary embodiment.

圖21為根據另一例示性實施例的解密內容以便移除保全的方法的流程圖。 FIG. 21 is a flowchart of a method of decrypting content in order to remove a security according to another exemplary embodiment.

圖22A至圖23說明根據例示性實施例的經提供以移除內容保全的UI的實例。 22A to 23 illustrate examples of a UI provided to remove content preservation according to an exemplary embodiment.

圖24A至圖24E為用於描述根據其他例示性實施例的設定內容保全的實例的圖。 24A to 24E are diagrams for describing examples of setting content preservation according to other exemplary embodiments.

圖25為用於描述根據一例示性實施例的解密方法的表。 FIG. 25 is a table for describing a decryption method according to an exemplary embodiment.

圖26為根據另一例示性實施例的解密內容以便移除保全的方法的流程圖。 FIG. 26 is a flowchart of a method of decrypting content in order to remove a security according to another exemplary embodiment.

圖27A至圖28說明根據例示性實施例的經提供以解密內容以便移除保全的UI的實例。 27A to 28 illustrate examples of a UI provided to decrypt content in order to remove a security, according to an exemplary embodiment.

圖29為用於描述根據一例示性實施例的在多個使用者之間共用內容的實例的圖。 FIG. 29 is a diagram for describing an example of sharing content among a plurality of users according to an exemplary embodiment.

圖30為根據一例示性實施例的用於設定保全的加密方法的流程圖。 FIG. 30 is a flowchart of an encryption method for setting security according to an exemplary embodiment.

圖31至圖33為用於描述根據一例示性實施例的基於第一使用者的生物識別資訊加密內容的方法的圖。 31 to 33 are diagrams for describing a method of encrypting content based on biometric information of a first user according to an exemplary embodiment.

圖34至圖38為用於描述根據一例示性實施例的由多個使用者共用內容的方法的圖。 34 to 38 are diagrams for describing a method of sharing content by a plurality of users according to an exemplary embodiment.

圖39及圖40為根據例示性實施例的解密內容的方法的流程圖。 39 and 40 are flowcharts of a method of decrypting content according to an exemplary embodiment.

圖41為用於描述根據另一例示性實施例的解密方法的表。 FIG. 41 is a table for describing a decryption method according to another exemplary embodiment.

圖42為根據一例示性實施例的改變保全設定的方法的流程圖。 FIG. 42 is a flowchart of a method of changing a security setting according to an exemplary embodiment.

圖43為用於描述根據一例示性實施例的改變保全設定的實例的圖。 FIG. 43 is a diagram for describing an example of changing a security setting according to an exemplary embodiment.

圖44為根據一例示性實施例的用於設定保全的加密方法的流程圖。 FIG. 44 is a flowchart of an encryption method for setting security according to an exemplary embodiment.

圖45及圖46為根據其他例示性實施例的解密內容的方法的流程圖。 45 and 46 are flowcharts of a method of decrypting content according to other exemplary embodiments.

圖47為用於描述根據另一例示性實施例的解密方法的表。 FIG. 47 is a table for describing a decryption method according to another exemplary embodiment.

圖48至圖50為根據其他例示性實施例的用於設定保全的加密方法的流程圖。 48 to 50 are flowcharts of an encryption method for setting security according to other exemplary embodiments.

圖51至圖53為根據其他例示性實施例的解密內容的方法的流程圖。 51 to 53 are flowcharts of a method of decrypting content according to other exemplary embodiments.

圖54為用於描述根據另一例示性實施例的解密方法的表。 FIG. 54 is a table for describing a decryption method according to another exemplary embodiment.

圖55及圖56為根據其他例示性實施例的用於設定保全的加密方法的流程圖。 55 and 56 are flowcharts of an encryption method for setting security according to other exemplary embodiments.

圖57至圖59為根據其他例示性實施例的解密內容的方法的流程圖。 57 to 59 are flowcharts of a method of decrypting content according to other exemplary embodiments.

圖60為用於描述根據另一例示性實施例的解密方法的表。 FIG. 60 is a table for describing a decryption method according to another exemplary embodiment.

圖61及圖62為根據其他例示性實施例的用於設定保全的加密方法的流程圖。 61 and 62 are flowcharts of an encryption method for setting security according to other exemplary embodiments.

圖63及圖64為根據其他例示性實施例的解密內容的方法的流程圖。 63 and 64 are flowcharts of a method of decrypting content according to other exemplary embodiments.

圖65為用於描述根據另一例示性實施例的解密方法的表。 FIG. 65 is a table for describing a decryption method according to another exemplary embodiment.

圖66及圖67為根據其他例示性實施例的用於設定保全的加密方法的流程圖。 66 and 67 are flowcharts of an encryption method for setting security according to other exemplary embodiments.

圖68及圖69為根據其他例示性實施例的解密內容的方法的流程圖。 68 and 69 are flowcharts of a method of decrypting content according to other exemplary embodiments.

圖70為用於描述根據另一例示性實施例的解密方法的表。 FIG. 70 is a table for describing a decryption method according to another exemplary embodiment.

圖71為根據另一例示性實施例的設定內容保全的方法的流程圖。 FIG. 71 is a flowchart of a method of setting content preservation according to another exemplary embodiment.

圖72為根據另一例示性實施例的移除內容保全的方法的流程圖。 FIG. 72 is a flowchart of a method of removing content preservation according to another exemplary embodiment.

圖73至圖78為用於描述根據例示性實施例的用於執行內容的使用者輸入的實例的圖。 73 to 78 are diagrams for describing examples of user input for executing content according to an exemplary embodiment.

圖79為用於描述根據一例示性實施例的裝置登入至伺服器的實例的圖。 FIG. 79 is a diagram for describing an example in which a device logs in to a server according to an exemplary embodiment.

圖80為根據一例示性實施例的由裝置在伺服器中註冊生物識別資訊的方法的流程圖。 80 is a flowchart of a method for registering biometric information by a device in a server according to an exemplary embodiment.

圖81為根據另一例示性實施例的由裝置在伺服器中註冊生物識別資訊的方法的流程圖。 FIG. 81 is a flowchart of a method of registering biometric information by a device in a server according to another exemplary embodiment.

圖82至圖85為用於描述根據例示性實施例的經提供以在伺服器中註冊生物識別資訊的UI的實例的圖。 82 to 85 are diagrams for describing an example of a UI provided to register biometric information in a server according to an exemplary embodiment.

圖86A及圖86B為根據一例示性實施例的藉由裝置登入伺服器的方法的流程圖。 86A and 86B are flowcharts of a method for logging in to a server by a device according to an exemplary embodiment.

圖87至圖88B為用於描述根據例示性實施例的經提供以供裝置登入至伺服器的UI的實例的圖。 87 to 88B are diagrams for describing examples of a UI provided for a device to log in to a server according to an exemplary embodiment.

圖89為根據另一例示性實施例的由裝置在伺服器中註冊生物識別資訊的方法的流程圖。 FIG. 89 is a flowchart of a method of registering biometric information by a device in a server according to another exemplary embodiment.

圖90至圖94為用於描述根據其他例示性實施例的經提供以在伺服器中註冊生物識別資訊的UI的實例的圖。 90 to 94 are diagrams for describing examples of a UI provided to register biometric information in a server according to other exemplary embodiments.

圖95A及圖95B為根據一例示性實施例的藉由裝置存取伺服器的方法的流程圖。 95A and 95B are flowcharts of a method of accessing a server by a device according to an exemplary embodiment.

圖96至圖97B為用於描述根據其他例示性實施例的經提供以供裝置登入至伺服器的UI的實例的圖。 96 to 97B are diagrams for describing examples of a UI provided for a device to log in to a server according to other exemplary embodiments.

圖98說明根據一例示性實施例的經提供以設定對鎖定畫面的保全的實例。 FIG. 98 illustrates an example provided to set security for a lock screen according to an exemplary embodiment.

圖99至圖100B為用於描述根據例示性實施例的經提供以移除對鎖定畫面的保全的UI的實例的圖。 99 to 100B are diagrams for describing an example of a UI provided to remove the preservation of a lock screen according to an exemplary embodiment.

圖101及圖102為根據例示性實施例的裝置的方塊圖。 101 and 102 are block diagrams of a device according to an exemplary embodiment.

圖103為根據一例示性實施例的伺服器的方塊圖。 FIG. 103 is a block diagram of a server according to an exemplary embodiment.

現將參照附圖更完全地描述一或多個例示性實施例。然而,應理解的是,例示性實施例可以許多不同形式來體現,且不應被解釋為限於本文中所闡述的例示性實施例;確切而言,提供此等例示性實施例以使得本揭露內容將為透徹且完整的,且將一或多個例示性實施例的概念充分地傳達給本領域具有通常知識者。在以下描述中,未詳細地描述熟知功能或構造,這是因為所述熟知功能或構造將會因不必要的細節混淆一或多個例示性實施例,且圖式中的相似參考數字表示貫穿本說明書的相似或類似元件。 One or more exemplary embodiments will now be described more fully with reference to the accompanying drawings. It should be understood, however, that the exemplary embodiments may be embodied in many different forms and should not be construed as limited to the exemplary embodiments set forth herein; rather, these exemplary embodiments are provided so that this disclosure will The content will be thorough and complete, and adequately convey the concepts of one or more exemplary embodiments to those of ordinary skill in the art. In the following description, well-known functions or constructions are not described in detail because they will confuse one or more exemplary embodiments with unnecessary details, and similar reference numerals in the drawings indicate through Similar or similar elements in this specification.

藉由參考例示性實施例的以下詳細描述及附圖可更容易理解一或多個例示性實施例及實現所述例示性實施例的方法的優點及特徵。此外,當描述所述一或多個例示性實施例時,省略了關於可削弱本發明的要點的清晰性的相關熟知功能或組態的詳細描述。應理解的是,雖然術語「第一」、「第二」等可在本文中用於描述各種組件,但此等組件不應受此等術語限制。此等組件僅 用以將一個組件與另一組件區分開來。 The advantages and features of one or more exemplary embodiments and methods of implementing the exemplary embodiments may be more easily understood by referring to the following detailed description of the exemplary embodiments and the accompanying drawings. Furthermore, when describing the one or more exemplary embodiments, detailed descriptions of related well-known functions or configurations that may impair the clarity of the gist of the present invention are omitted. It should be understood that, although the terms "first", "second", etc. may be used herein to describe various components, these components should not be limited by these terms. These components are only Used to distinguish one component from another.

在下文中,將參照隨圖詳細描述根據一或多個例示性實施例的裝置。諸如「模組」或「單元」的術語僅用於易於準備本說明書的目的,且因此應在廣義上考慮且不限於任何特定意義或作用。 Hereinafter, an apparatus according to one or more exemplary embodiments will be described in detail with reference to the accompanying drawings. Terms such as "module" or "unit" are only used for the purpose of facilitating the preparation of this specification, and therefore should be considered in a broad sense and not limited to any particular meaning or role.

本文中所描述的裝置的實例包含行動電話、智慧型手機、平板個人電腦(personal computer;PC)、膝上型電腦、數位廣播終端、個人數位助理(personal digital assistant;PDA)、攜帶型多媒體播放器(portable multimedia player;PMP)以及導航裝置。然而,本領域具有通常知識者將顯而易見,根據一或多個例示性實施例的組態亦可應用於固定終端,諸如數位電視(digital television;TV)或桌上型電腦,惟以下情況除外:當組態僅可應用於行動終端時。 Examples of devices described herein include mobile phones, smartphones, personal computers (PCs), laptops, digital broadcast terminals, personal digital assistants (PDAs), portable multimedia players (Portable multimedia player; PMP) and navigation device. However, it will be apparent to those having ordinary knowledge in the art that the configuration according to one or more exemplary embodiments may also be applied to a fixed terminal, such as a digital television (TV) or a desktop computer, with the following exceptions: When the configuration is only applicable to mobile terminals.

在本說明書中,當一區「連接」至另一區時,所述區不僅可「直接連接」,而且可經由所述區之間的另一裝置「電連接」。此外,當一區「包含」一元件時,所述區可進一步包含另一元件,而非不包含其他元件,或以其他方式不同地陳述。 In this specification, when one zone is "connected" to another zone, the zones can be "directly connected" as well as "electrically connected" via another device between the zones. In addition, when a region “includes” an element, the region may further include another element, rather than not including other elements, or stated differently in other ways.

如本文中所使用,術語「及/或」包含相關聯所列項目中的一或多者的任何及所有組合。當在元件清單之前時,諸如「……中的至少一者」的表達修飾整個元件清單且不修飾清單的個別元件。 As used herein, the term "and / or" includes any and all combinations of one or more of the associated listed items. When preceded by a component list, an expression such as "at least one of" modifies the entire component list without modifying individual components of the list.

本文中所使用的術語首先將與一或多個例示性實施例的簡單描述一起描述。 The terminology used herein will first be described along with a brief description of one or more exemplary embodiments.

根據例示性實施例的裝置可藉由使用生物識別資訊設定 內容保全。所述裝置可藉由使用特定生物識別資訊(第一生物識別資訊)來設定內容保全,且藉由使用不同於用以設定保全的生物識別資訊(所述第一生物識別資訊)的另一生物識別資訊(第二生物識別資訊)來移除對所述內容的所述保全。 A device according to an exemplary embodiment can be set by using biometric information Content preservation. The device may set content preservation by using specific biometric information (first biometric information), and by using another creature different from the biometric information (the first biometric information) used to set preservation. Identification information (second biometric information) to remove the hold on the content.

在整個說明書中,生物識別資訊可表示用於識別每一個人的資訊,諸如可自每一個人的身體偵測的指紋或虹膜。 Throughout the manual, biometric information may represent information used to identify each person, such as a fingerprint or iris that can be detected from each person's body.

生物識別資訊的實例包含指紋、語音、面部、虹膜、掌紋、靜脈分佈、視網膜、移動型樣(諸如步態)、心電圖(electrocardiogram;ECG)以及掌紋圖案,但不限於此。 Examples of the biometric information include fingerprints, voice, face, iris, palm print, vein distribution, retina, movement pattern such as gait, electrocardiogram (ECG), and palm print pattern, but are not limited thereto.

內容的實例包含文字(例如,工作相關文件、備忘錄、電子郵件、文字訊息以及電子書)、靜止影像(例如,相片及影像)、移動影像(例如,隨選視訊(video on demand;VOD)、TV節目、使用者產生內容(user-created content;UCC)、YouTube視訊、音樂視訊以及電影)、應用程式執行檔案、語音檔案以及網頁,但不限於此。舉例而言,內容可為儲存於裝置中的某些檔案的群組,亦即,指示檔案被分類儲存於的位置的資料夾。資料夾可包含另一資料夾或檔案。換言之,術語「內容」可具有包含特定資料或檔案的廣泛意義。 Examples of content include text (e.g., work-related documents, memos, emails, text messages, and e-books), still images (e.g., photos and images), moving images (e.g., video on demand (VOD), TV programs, user-created content (UCC), YouTube videos, music videos, and movies), application execution files, voice files, and web pages, but not limited to this. For example, the content may be a group of certain files stored in the device, that is, a folder indicating where the files are classifiedly stored. A folder can contain another folder or file. In other words, the term "content" can have a broad meaning that includes specific information or files.

在整個說明書中,設定內容保全可意謂對內容的存取受限制,且移除內容保全可意謂對內容的存取的限制經移除。替代地,內容保全的設定或移除可意謂內容經加密或經解密。 Throughout the specification, setting content preservation may mean that access to content is restricted, and removing content preservation may mean that restrictions on access to content are removed. Alternatively, the setting or removal of content preservation may mean that the content is encrypted or decrypted.

舉例而言,限制對內容的存取可意謂,當設定內容保全時,藉由使用密碼限制了內容的執行、編輯、複製及刪除中的至少一者。此外,移除關於對內容的存取的限制可意謂,當在設定 內容保全時所獲得的密碼與在移除內容保全時所獲得的密碼彼此匹配時,允許內容的執行、編輯、複製及刪除中的至少一者。替代地,限制對內容的存取可意謂,內容的參考資訊、內容的檔案名稱、包含內容的資料夾的參考資訊以及資料夾名稱中的至少一者經加密以使得所述內容不被發現。此處,參考資訊可為指示用於存取檔案系統中的某一檔案或資料夾的路徑或位址(索引節點(inode)編號或類似者)的資訊。 For example, restricting access to content may mean that when setting up content preservation, at least one of execution, editing, copying, and deleting of content is restricted by using a password. In addition, removing restrictions on access to content can mean that when setting When the password obtained during content preservation and the password obtained during removal of content preservation match each other, at least one of execution, editing, copying, and deletion of content is allowed. Alternatively, restricting access to the content may mean that at least one of the reference information of the content, the file name of the content, the reference information of the folder containing the content, and the folder name is encrypted so that the content is not discovered . Here, the reference information may be information indicating a path or address (inode number or the like) for accessing a file or folder in the file system.

作為另一實例,加密內容可意謂內容經轉換為無意義的,例如,轉換為加密文字。加密文字是藉由藉由將某一演算法用於保全來轉換內容而獲得。詳細地,加密意謂藉由使用加密密鑰(諸如特定位元串)將特定資訊轉換為加密文字,且解密意謂藉由使用解密密鑰恢復經轉換資訊。在整個說明書中,加密密鑰可意謂藉由處理生物識別資訊獲得的資料(例如,特定位元串)而非生物識別資訊本身,加密密鑰用以加密特定內容。 As another example, encrypted content may mean that the content is converted to meaningless, for example, to encrypted text. Encrypted text is obtained by converting content by using an algorithm for security. In detail, encryption means converting specific information into encrypted text by using an encryption key such as a specific bit string, and decryption means recovering the converted information by using a decryption key. Throughout the specification, the encryption key may mean data obtained by processing biometric information (for example, a specific bit string) rather than the biometric information itself, and the encryption key is used to encrypt specific content.

稍後將參照附圖詳細地描述藉由使用生物識別資訊設定或移除內容保全的方法。 A method of setting or removing content preservation by using biometric information will be described in detail later with reference to the drawings.

在整個說明書中,區別於第一生物識別資訊的第二生物識別資訊可能類型不同於第一生物識別資訊。舉例而言,第一生物識別資訊可為指紋資訊,且第二生物識別資訊可為虹膜資訊。區別於第一生物識別資訊的第二生物識別資訊可與第一生物識別資訊為同一類型。舉例而言,第一及第二生物識別資訊均可為指紋資訊,但可為自同一使用者的不同手指獲得或自不同使用者的手指獲得的指紋資訊。替代地,區別於第一生物識別資訊的第二生物識別資訊可為自設置於不同裝置中的生物識別技術模組獲得 的生物識別資訊。替代地,區別於第一生物識別資訊的第二生物識別資訊可為自設置於一個裝置中的不同生物識別技術模組獲得的生物識別資訊。替代地,區別於第一生物識別資訊的第二生物識別資訊可為自設置於一個裝置中的一個生物識別技術模組獲得的生物識別資訊。 Throughout the description, the second biometric information that is different from the first biometric information may be of a different type than the first biometric information. For example, the first biometric information may be fingerprint information, and the second biometric information may be iris information. The second biometric information different from the first biometric information may be the same type as the first biometric information. For example, the first and second biometric information may both be fingerprint information, but may be fingerprint information obtained from different fingers of the same user or obtained from fingers of different users. Alternatively, the second biometric information different from the first biometric information may be obtained from a biometric technology module provided in a different device. Biometric information. Alternatively, the second biometric information different from the first biometric information may be biometric information obtained from different biometric technology modules provided in a device. Alternatively, the second biometric information different from the first biometric information may be biometric information obtained from a biometric technology module provided in a device.

在整個說明書中,生物識別技術模組可為可自人員的身體獲得特定生物識別資訊的模組。生物識別技術模組可包含用於感測人員的生物識別資訊的感測器。舉例而言,生物識別技術模組可包含指紋感測器或手掌圖案感測器,但不限於此。 Throughout the specification, a biometric module can be a module that can obtain specific biometric information from a person's body. The biometric technology module may include a sensor for sensing biometric information of a person. For example, the biometric technology module may include a fingerprint sensor or a palm pattern sensor, but is not limited thereto.

舉例而言,生物識別技術模組可包含攝影機。攝影機可對人員的面部或人員的虹膜拍照。 For example, the biometric module may include a camera. The camera can take pictures of the person's face or the person's iris.

替代地,生物識別技術模組可包含用於獲得人員的語音的麥克風。上文所述的生物識別技術模組僅為實例,且因此不限於此。 Alternatively, the biometric technology module may include a microphone for obtaining a person's voice. The biometric technology module described above is only an example, and therefore is not limited thereto.

根據一例示性實施例,當一裝置藉由使用指紋資訊設定對特定內容的保全時,所述裝置可藉由不僅使用指紋資訊,而且使用虹膜資訊(其為不同的生物識別資訊)來移除對特定內容的保全。 According to an exemplary embodiment, when a device sets security for a specific content by using fingerprint information, the device can be removed by using not only fingerprint information but also iris information (which is different biometric information) Preservation of specific content.

因此,即使所述裝置不能獲得用以設定對特定內容的保全的指紋資訊(例如,用以獲得指紋資訊的生物識別技術模組由於偷竊、丟失或故障而不能使用),對特定內容的保全亦可藉由使用用於獲得其他生物識別資訊(諸如虹膜資訊)的生物識別技術模組來移除。 Therefore, even if the device cannot obtain fingerprint information for setting security for specific content (for example, a biometric technology module used to obtain fingerprint information cannot be used due to theft, loss, or malfunction), security for specific content is also It can be removed by using a biometric technology module for obtaining other biometric information, such as iris information.

換言之,根據一例示性實施例,即使保全是藉由使用指 紋資訊對特定內容設定,若使用者丟失或目前不具有用以獲得指紋資訊的生物識別技術模組,則使用者仍可接取保全經設定的特定內容。 In other words, according to an exemplary embodiment, even if security is The texture information is set for specific content. If the user is missing or does not have a biometric technology module to obtain fingerprint information, the user can still access the specific content that has been set.

現將參照附圖詳細地描述一或多個例示性實施例。 One or more exemplary embodiments will now be described in detail with reference to the accompanying drawings.

圖1為用於描述根據一例示性實施例的裝置100的圖。 FIG. 1 is a diagram for describing an apparatus 100 according to an exemplary embodiment.

參照圖1,使用者可擁有多個裝置,諸如裝置100(例如,智慧型手機)、手錶型可穿戴裝置401、眼鏡型可穿戴裝置402。此時,手錶型可穿戴裝置401可包含用於獲得指紋資訊10的模組。眼鏡型可穿戴裝置402可包含用於獲得虹膜資訊12的模組。來自手錶型可穿戴裝置401及眼鏡型可穿戴裝置402的指紋資訊10及虹膜資訊12,所述可穿戴裝置與裝置100配對。 Referring to FIG. 1, a user may own a plurality of devices, such as a device 100 (eg, a smartphone), a watch-type wearable device 401, and a glasses-type wearable device 402. At this time, the watch-type wearable device 401 may include a module for obtaining fingerprint information 10. The glasses-type wearable device 402 may include a module for obtaining the iris information 12. Fingerprint information 10 and iris information 12 from watch-type wearable device 401 and glasses-type wearable device 402, which are paired with device 100.

為了保護儲存於裝置100中的內容c10(例如,識別(ID)卡),使用者可藉由使用指紋資訊10設定對內容c10的保全。 In order to protect the content c10 (for example, an identification (ID) card) stored in the device 100, the user can set the security of the content c10 by using the fingerprint information 10.

裝置100可在基於自手錶型可穿戴裝置401獲得的指紋資訊10設定對內容c10的保全之後儲存內容c10,且可稍後基於自手錶型可穿戴裝置401獲得的指紋資訊10移除對內容c10的保全。 The device 100 may store the content c10 after setting the preservation of the content c10 based on the fingerprint information 10 obtained from the watch-type wearable device 401, and may remove the content c10 based on the fingerprint information 10 obtained from the watch-type wearable device 401 Security.

然而,使用者可能想要在手錶型可穿戴裝置401不可用的情境下移除對內容c10的保全。 However, the user may want to remove the preservation of the content c10 in a situation where the watch-type wearable device 401 is unavailable.

根據一例示性實施例,即使當使用者不能使用手錶型穿戴式裝置401時(例如,即使當手錶型可穿戴裝置401被盜、丟失或故障時),亦可移除藉由使用者對內容c10設定的保全。 According to an exemplary embodiment, even when the user cannot use the watch-type wearable device 401 (for example, even when the watch-type wearable device 401 is stolen, lost, or malfunctioning), the content can be removed by the user c10 Security.

換言之,根據一例示性實施例,對內容c10設定的保全可藉由使用自眼鏡型可穿戴裝置402獲得的虹膜資訊12來移除。 In other words, according to an exemplary embodiment, the security set on the content c10 can be removed by using the iris information 12 obtained from the glasses-type wearable device 402.

圖2為根據一例示性實施例的設定或移除內容保全的控制器130的概念圖。 FIG. 2 is a conceptual diagram of a controller 130 that sets or removes content security according to an exemplary embodiment.

參照圖2,裝置100的控制器130可包含功能模組,諸如生物識別資訊獲得器131、生物識別資訊修正器132、特徵資訊提取器133、特徵資訊匹配器134、內容保全器135以及生物識別資訊請求器136。為描述方便起見,將根據一例示性實施例的功能模組分類,且因此,可省略或改變所述功能模組中的至少之一,可組合所述功能模組中的至少兩者。所述功能模組可組態為硬體、軟體或硬體與軟體的組合。替代地,功能模組的一部分可組態為硬體,且功能模組的另一部分可組態為軟體。 2, the controller 130 of the device 100 may include functional modules, such as a biometric information obtainer 131, a biometric information corrector 132, a feature information extractor 133, a feature information matcher 134, a content holder 135, and a biometric Information Requester 136. For convenience of description, the functional modules according to an exemplary embodiment are classified, and therefore, at least one of the functional modules may be omitted or changed, and at least two of the functional modules may be combined. The function module can be configured as hardware, software, or a combination of hardware and software. Alternatively, a part of the function module may be configured as hardware, and another part of the function module may be configured as software.

參照圖2,控制器130可處於用於註冊使用者的生物識別資訊的註冊模式201中,或用於藉由使用已註冊的生物識別資訊鑑認使用者的鑑認模式202中。 Referring to FIG. 2, the controller 130 may be in a registration mode 201 for registering biometric information of a user, or an authentication mode 202 for authenticating a user by using the registered biometric information.

根據一例示性實施例,當控制器130處於註冊模式201中時,生物識別資訊獲得器131可自下文將更詳細描述的圖102的感測單元140或圖102的音訊視訊(audio-video;AV)輸入單元160獲得使用者的生物識別資訊。替代地,生物識別資訊獲得器131可經由下文將更詳細描述的圖101的通信單元150自手錶型可穿戴裝置401及眼鏡型可穿戴裝置402接收生物識別資訊。 According to an exemplary embodiment, when the controller 130 is in the registration mode 201, the biometric information obtainer 131 may read the sensing unit 140 of FIG. 102 or the audio-video of FIG. 102 (audio-video; The AV) input unit 160 obtains biometric information of the user. Alternatively, the biometric information obtainer 131 may receive biometric information from the watch-type wearable device 401 and the glasses-type wearable device 402 via the communication unit 150 of FIG. 101 which will be described in more detail below.

根據一例示性實施例,生物識別資訊修正器132可藉由修正所獲得的生物識別資訊而獲得修正生物識別資訊。舉例而言,當判定生物識別資訊(例如,指紋影像、虹膜影像、靜脈影像或面部影像)具有失真形狀或具有低解析度的區時,生物識別資訊修正器132可藉由使用統計資料而執行影像處理器或影像處 理功能,以使得失真形狀或具有低解析度的區被修正或恢復。當生物識別資訊的品質極佳時,生物識別資訊修正器132的操作可省略。 According to an exemplary embodiment, the biometric information corrector 132 may obtain the modified biometric information by modifying the obtained biometric information. For example, when it is determined that biometric information (for example, a fingerprint image, an iris image, a vein image, or a facial image) has a distorted shape or a region with a low resolution, the biometric information corrector 132 may be executed by using statistics Image processor or image office Processing function so that distorted shapes or areas with low resolution are corrected or restored. When the quality of the biometric information is excellent, the operation of the biometric information corrector 132 may be omitted.

根據一例示性實施例,特徵資訊提取器133可自經修正或未修正的生物識別資訊提取特徵資訊。 According to an exemplary embodiment, the feature information extractor 133 may extract feature information from modified or unmodified biometric information.

舉例而言,當生物識別資訊為指紋資訊時,特徵資訊提取器133可自指紋資訊提取包含至少一個特徵點(被稱作小花紋)的特徵資訊。小花紋可包含指示分叉點、終點、核心及差量的特徵點。此外,小花紋可包含指示脊線及脊線之間的溝谷的方向或形狀的特徵點。在此情況下,特徵資訊可為特徵點以預設格式(或圖框或位元串)配置的範本。 For example, when the biometric identification information is fingerprint information, the feature information extractor 133 may extract feature information including at least one feature point (called a small pattern) from the fingerprint information. The small pattern may include feature points indicating bifurcation points, end points, cores, and differences. In addition, the small pattern may include feature points indicating the direction or shape of the ridgeline and the valley between the ridgelines. In this case, the feature information may be a template in which feature points are arranged in a preset format (or frame or bit string).

作為另一實例,當生物識別資訊為虹膜資訊時,特徵資訊提取器133可提取虹膜的獨特圖案。在此情況下,特徵資訊可為虹膜的獨特圖案以範本配置的虹膜範本。替代地,當生物識別資訊為靜脈資訊時,特徵資訊提取器133可提取靜脈的獨特圖案。在此情況下,特徵資訊可為靜脈的獨特圖案以範本配置的靜脈範本。 As another example, when the biometric information is iris information, the feature information extractor 133 may extract a unique pattern of the iris. In this case, the characteristic information may be an iris template in which a unique pattern of the iris is configured in a template. Alternatively, when the biometric information is vein information, the feature information extractor 133 may extract a unique pattern of the vein. In this case, the feature information may be a vein template in which the unique pattern of the vein is configured in a template.

根據一例示性實施例,控制器130可將藉由特徵資訊提取器133提取的特徵資訊儲存於記憶體170中以便使用所述特徵資訊作為生物識別資訊(其為用於使用者鑑認的基礎)。在下文中,作為基礎的生物識別資訊亦將被稱為基本生物識別資訊。此外,控制器130可將指紋資訊、語音資訊、面部資訊、虹膜資訊、掌紋資訊、靜脈資訊、視網膜資訊、移動型樣資訊以及ECG資訊儲存於記憶體170中,以用作基本生物識別資訊的特徵資訊。儲 存於記憶體170中的生物識別資訊的特徵資訊可經註冊以用作用於使用者鑑認的基本生物識別資訊。 According to an exemplary embodiment, the controller 130 may store the feature information extracted by the feature information extractor 133 in the memory 170 so as to use the feature information as biometric information (which is a basis for user authentication) ). Hereinafter, the basic biometric information will also be referred to as basic biometric information. In addition, the controller 130 may store fingerprint information, voice information, face information, iris information, palm print information, vein information, retinal information, mobile pattern information, and ECG information in the memory 170 for use as basic biometric information. Feature information. Store The feature information of the biometric information stored in the memory 170 may be registered for use as basic biometric information for user authentication.

當多個片段的基本生物識別資訊的特徵資訊在記憶體170中註冊時,控制器130可處於鑑認模式202中。 When the feature information of the basic biometric information of a plurality of segments is registered in the memory 170, the controller 130 may be in the authentication mode 202.

當控制器130處於鑑認模式202中時,生物識別資訊獲得器131可自感測單元140或AV輸入單元160獲得使用者的生物識別資訊。替代地,生物識別資訊獲得器131可經由通信單元150自手錶型可穿戴裝置401及眼鏡型可穿戴裝置402接收生物識別資訊。 When the controller 130 is in the authentication mode 202, the biometric information obtainer 131 may obtain the biometric information of the user from the sensing unit 140 or the AV input unit 160. Alternatively, the biometric information obtainer 131 may receive biometric information from the watch-type wearable device 401 and the glasses-type wearable device 402 via the communication unit 150.

根據一例示性實施例,生物識別資訊修正器132可藉由修正所獲得的生物識別資訊而獲得修正生物識別資訊。 According to an exemplary embodiment, the biometric information corrector 132 may obtain the modified biometric information by modifying the obtained biometric information.

特徵資訊提取器133可自經修正或未修正的生物識別資訊提取特徵資訊。特徵資訊匹配器134可匹配藉由特徵資訊提取器133提取的特徵資訊與預先儲存於記憶體170中的基本生物識別資訊的特徵資訊。接著,特徵資訊匹配器134可計算指示兩個片段的特徵資訊彼此匹配的程度的匹配得分,以作為匹配結果。匹配得分可(例如)根據統計資料或機率函數來計算,同時考慮所獲得的生物識別資訊的特徵範本的特徵點與基本生物識別資訊的特徵範本的特徵點之間的差異、方向或配置相似性。 The feature information extractor 133 may extract feature information from modified or unmodified biometric identification information. The feature information matcher 134 may match feature information extracted by the feature information extractor 133 with feature information of basic biometric information stored in the memory 170 in advance. Then, the feature information matcher 134 may calculate a match score indicating a degree to which the feature information of the two segments match each other as a matching result. The matching score can be calculated, for example, based on statistics or probability functions, taking into account the differences, directions, or configuration similarities between the feature points of the feature templates of the obtained biometric information and the feature templates of the basic biometric information. .

特徵資訊匹配器134可比較匹配得分與特定臨限值,且當匹配得分等於或高於特定臨限值時,可判定使用者鑑認已成功。此處,特定臨限值可藉由裝置100的製造商、安裝於裝置100中的應用程式的提供商或作業系統的提供商預先設定。替代地,特定臨限值可由使用者經由使用者介面(UI)指派。同時,使用 者可設定用於多個片段的生物識別資訊中的每一者的臨限值。 The feature information matcher 134 may compare the matching score with a specific threshold value, and may determine that the user authentication has succeeded when the matching score is equal to or higher than the specific threshold value. Here, the specific threshold value can be set in advance by a manufacturer of the device 100, a provider of an application installed in the device 100, or a provider of an operating system. Alternatively, certain thresholds may be assigned by a user via a user interface (UI). use simultaneously A person may set a threshold value for each of the plurality of pieces of biometric information.

當使用者鑑認已成功時,內容保全器135可設定或移除內容保全。 When the user authentication is successful, the content security device 135 can set or remove the content security.

舉例而言,內容保全器135的內容存取限制器/允許器135-1可限制或允許對內容的存取。此外,內容保全器135的內容加密器/解密器135-2可加密或解密內容。替代地,內容接取限制器/允許器135-1及內容加密器/解密器兩者可用以設定或移除內容保全。 For example, the content access restrictor / allower 135-1 of the content retainer 135 may restrict or allow access to the content. In addition, the content encryptor / decryptor 135-2 of the content retainer 135 can encrypt or decrypt the content. Alternatively, both the content access limiter / allower 135-1 and the content encryptor / decryptor may be used to set or remove content security.

根據一例示性實施例,當使用者鑑認失敗時,生物識別資訊請求器136可重新請求使用者的生物識別資訊。舉例而言,控制器130可將請求使用者的生物識別資訊的信號傳輸至手錶型可穿戴裝置401或眼鏡型可穿戴裝置402。回應於所述信號,手錶型可穿戴裝置401或眼鏡型可穿戴裝置402可提供用於重新請求生物識別資訊的通知畫面。當生物識別資訊經輸入時,手錶型可穿戴裝置401或眼鏡型可穿戴裝置402可將輸入的生物識別資訊傳輸至裝置100。替代地,回應於所述信號,手錶型可穿戴裝置401或眼鏡型可穿戴裝置402可再次將先前輸入的生物識別資訊傳輸至裝置100。在再次接收生物識別資訊後,裝置100可嘗試藉由使用所獲得的生物識別資訊來鑑認使用者。 According to an exemplary embodiment, when the user authentication fails, the biometric information requester 136 may re-request the biometric information of the user. For example, the controller 130 may transmit a signal requesting the user's biometric information to a watch-type wearable device 401 or a glasses-type wearable device 402. In response to the signal, the watch-type wearable device 401 or the glasses-type wearable device 402 may provide a notification screen for re-requesting biometric information. When the biometric information is input, the watch-type wearable device 401 or the glasses-type wearable device 402 can transmit the input biometric information to the device 100. Alternatively, in response to the signal, the watch-type wearable device 401 or the glasses-type wearable device 402 may transmit the previously input biometric information to the device 100 again. After receiving the biometric information again, the device 100 may attempt to authenticate the user by using the obtained biometric information.

圖3為根據一例示性實施例的使用不同生物識別資訊設定及移除內容保全的方法的流程圖。 3 is a flowchart of a method for setting and removing content preservation using different biometric information according to an exemplary embodiment.

參照圖3,在操作S301中,根據一例示性實施例的控制器130可藉由使用第一生物識別資訊來設定內容保全。 Referring to FIG. 3, in operation S301, the controller 130 according to an exemplary embodiment may set content preservation by using the first biometric information.

如圖1中所示,根據一例示性實施例的裝置100可藉由 使用藉由手錶型可穿戴裝置401獲得的指紋資訊10來設定對內容c10的保全。此處,內容c10可為與使用者的個人資訊相關的資料(諸如ID卡),但不限於此。 As shown in FIG. 1, a device 100 according to an exemplary embodiment may be implemented by The fingerprint information 10 obtained by the watch-type wearable device 401 is used to set the security of the content c10. Here, the content c10 may be material related to the personal information of the user (such as an ID card), but is not limited thereto.

舉例而言,手錶型可穿戴裝置401可包含用於獲得生物識別資訊的模組(在下文中,被稱為生物識別技術模組)。舉例而言,參照圖1,手錶型可穿戴裝置401可包含用於辨識手指的指紋的模組。 For example, the watch-type wearable device 401 may include a module (hereinafter, referred to as a biometric technology module) for obtaining biometric information. For example, referring to FIG. 1, the watch-type wearable device 401 may include a module for identifying a fingerprint of a finger.

返回參照圖3,在操作S302中,控制器130可藉由使用第二生物識別資訊來移除對內容的保全設定。 Referring back to FIG. 3, in operation S302, the controller 130 may remove the security setting for the content by using the second biometric information.

如圖1中所示,控制器130可藉由使用藉由眼鏡型可穿戴裝置402獲得的虹膜資訊12來移除對內容c10的保全設定。因而,控制器130可藉由使用虹膜資訊12而非用以設定對內容c10的保全的指紋資訊10來移除對內容的保全設定。 As shown in FIG. 1, the controller 130 may remove the security setting for the content c10 by using the iris information 12 obtained through the glasses-type wearable device 402. Therefore, the controller 130 can remove the security setting of the content by using the iris information 12 instead of the fingerprint information 10 used to set the security of the content c10.

稍後將詳細地描述藉由控制器130藉由使用虹膜資訊12移除對內容的保全的方法。 A method of removing the preservation of content by the controller 130 by using the iris information 12 will be described in detail later.

在圖1中,裝置100自手錶型可穿戴裝置401及眼鏡型可穿戴裝置402(所述可穿戴裝置為外部裝置)獲得指紋資訊10及虹膜資訊12,但根據另一例示性實施例,裝置100可自設置於裝置100中的至少一個生物識別技術模組獲得指紋資訊10及虹膜資訊12中的至少一者。舉例而言,裝置100可自設置於裝置100中的生物識別模組而非外部裝置獲得指紋資訊10及虹膜資訊12兩者。 In FIG. 1, the device 100 obtains fingerprint information 10 and iris information 12 from a watch-type wearable device 401 and a glasses-type wearable device 402 (the wearable device is an external device), but according to another exemplary embodiment, the device 100 may obtain at least one of the fingerprint information 10 and the iris information 12 from at least one biometric technology module provided in the device 100. For example, the device 100 may obtain both the fingerprint information 10 and the iris information 12 from a biometric module provided in the device 100 instead of an external device.

圖4為根據一例示性實施例的設定內容保全的方法的流程圖。 FIG. 4 is a flowchart of a method for setting content preservation according to an exemplary embodiment.

在操作S401中,控制器130可獲得使用者的第一生物識別資訊。 In operation S401, the controller 130 may obtain the first biometric information of the user.

在操作S402中,控制器130可藉由使用第一生物識別資訊來鑑認使用者。 In operation S402, the controller 130 may authenticate the user by using the first biometric information.

可藉由匹配第一生物識別資訊的特徵資訊與預先儲存於記憶體170中的基本第一生物識別資訊的特徵資訊來鑑認使用者。當經計算為匹配結果的匹配得分等於或高於特定臨限值時,控制器130可判定使用者鑑認已成功。 The user can be identified by matching the feature information of the first biometric information with the feature information of the basic first biometric information stored in the memory 170 in advance. When the matching score calculated as the matching result is equal to or higher than a certain threshold, the controller 130 may determine that the user authentication has succeeded.

然而,若使用者鑑認失敗,則控制器130可(例如)在圖102的顯示單元121上顯示通知失敗的通知畫面。 However, if the user authentication fails, the controller 130 may, for example, display a notification screen of the notification failure on the display unit 121 of FIG. 102.

在操作S403中,當使用者鑑認已成功時,控制器130可藉由使用保全密鑰來設定內容保全。 In operation S403, when the user authentication has succeeded, the controller 130 may set the content security by using the security key.

保全密鑰可為密碼或加密密鑰。 The security key can be a password or an encryption key.

密碼可為共同密碼或對應於生物識別資訊的密碼。共同密碼可通常用以不管生物識別資訊的類型而限制對內容的存取。對應於生物識別資訊的密碼可用於特定類型的生物識別資訊。因此,根據一例示性實施例,當存在用於使用者鑑認的多個片段的生物識別資訊時,可存在對應於所述多個片段的生物識別資訊的多個密碼。 The password may be a common password or a password corresponding to the biometric information. Common passwords can often be used to restrict access to content regardless of the type of biometric information. The password corresponding to the biometric information can be used for a specific type of biometric information. Therefore, according to an exemplary embodiment, when there is biometric information of a plurality of segments for user authentication, there may be a plurality of passwords corresponding to the biometric information of the plurality of segments.

加密密鑰可為共同加密密鑰或對應於生物識別資訊的加密密鑰。共同加密密鑰可通常用以不管生物識別資訊的類型而編碼內容。共同加密密鑰可藉由使用多個片段的基本生物識別資訊的特徵資訊產生。對應於生物識別資訊的加密密鑰可用於特定類型的生物識別資訊。因此,根據一例示性實施例,當存在用於使 用者鑑認的多個片段的生物識別資訊時,可存在對應於所述多個片段的生物識別資訊的多個加密密鑰。加密密鑰可藉由使用所述多個片段的生物識別資訊中的每一者的特徵資訊產生。 The encryption key may be a common encryption key or an encryption key corresponding to the biometric information. A common encryption key may be commonly used to encode content regardless of the type of biometric information. The common encryption key can be generated from the characteristic information of the basic biometric information using multiple fragments. The encryption key corresponding to the biometric information can be used for a specific type of biometric information. Therefore, according to an exemplary embodiment, when there is a When biometric information of a plurality of fragments identified by a user, there may be a plurality of encryption keys corresponding to the biometric information of the plurality of fragments. The encryption key may be generated by using feature information of each of the plurality of pieces of biometric information.

根據一例示性實施例,當保全密鑰為密碼時,用以設定內容保全的保全密鑰及用以移除內容保全的保全密鑰可相同。 According to an exemplary embodiment, when the security key is a password, the security key used to set the content security and the security key used to remove the content security may be the same.

根據一例示性實施例,用以設定內容保全的保全密鑰及用以移除內容保全的保全密鑰可能彼此不同。當保全密鑰為加密密鑰時,用以設定內容保全的加密密鑰及用以移除內容保全的解密密鑰可彼此不同。 According to an exemplary embodiment, the security key used to set the content security and the security key used to remove the content security may be different from each other. When the security key is an encryption key, the encryption key used to set the content security and the decryption key used to remove the content security may be different from each other.

當(例如)藉由使用函數及所述函數的因數值(所述值用以產生加密密鑰)輸出的值被用作解密密鑰時,加密密鑰及解密密鑰可相同。 When, for example, a value output by using a function and a factor value of the function (the value is used to generate an encryption key) is used as the decryption key, the encryption key and the decryption key may be the same.

當(例如)公共密鑰及私人密鑰是在使用函數及所述函數的因數值(所述值用以加密內容)時基於函數的輸出值(例如,種子值)一起產生以解密內容時,加密密鑰及解密密鑰可彼此不同。此時,公共密鑰可被用作加密密鑰,且私人密鑰可被用作解密密鑰。在當前例示性實施例中,用以設定內容保全的保全密鑰及用以移除內容保全的保全密鑰兩者通常被稱為保全密鑰,但本領域具有通常知識者將顯而易見,用以設定內容保全的保全密鑰及用以移除內容保全的保全密鑰根據例示性實施例可具有不同值。 When, for example, a public key and a private key are generated using a function and a factor value of the function (the value is used to encrypt the content) together to decrypt the content based on the output value of the function (eg, the seed value), The encryption key and the decryption key may be different from each other. At this time, the public key can be used as the encryption key, and the private key can be used as the decryption key. In the current exemplary embodiment, both the security key used to set the content security and the security key used to remove the content security are generally referred to as a security key, but it will be apparent to those having ordinary knowledge in the art that Setting a security key for content security and a security key for removing content security may have different values according to an exemplary embodiment.

稍後將詳細地描述獲得保全密鑰(諸如密碼或加密密鑰)的方法。 A method of obtaining a security key such as a password or an encryption key will be described in detail later.

圖5為根據一例示性實施例的限制對內容的存取以便設 定保全的方法的流程圖。 FIG. 5 is a diagram illustrating a method for restricting access to content to set a device according to an exemplary embodiment. Flow chart of the method of order preservation.

在操作S501中,控制器130可獲得使用者的第一生物識別資訊。 In operation S501, the controller 130 may obtain the first biometric information of the user.

根據一例示性實施例,控制器130可經由通信單元150自外部裝置接收第一生物識別資訊。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第一生物識別資訊。 According to an exemplary embodiment, the controller 130 may receive the first biometric information from an external device via the communication unit 150. Alternatively, the controller 130 may obtain the first biometric information from the biometric technology module provided in the device 100.

在操作S502中,控制器130可藉由使用第一生物識別資訊來鑑認使用者。 In operation S502, the controller 130 may authenticate the user by using the first biometric information.

可藉由匹配第一生物識別資訊的特徵資訊與預先儲存於記憶體170中的基本第一生物識別資訊的特徵資訊來鑑認使用者。當經計算為匹配結果的匹配得分等於或高於特定臨限值時,控制器130可判定使用者鑑認已成功。 The user can be identified by matching the feature information of the first biometric information with the feature information of the basic first biometric information stored in the memory 170 in advance. When the matching score calculated as the matching result is equal to or higher than a certain threshold, the controller 130 may determine that the user authentication has succeeded.

當使用者鑑認失敗時,控制器130可在顯示單元121上顯示通知失敗的通知畫面。 When the user authentication fails, the controller 130 may display a notification screen notifying the failure on the display unit 121.

在操作S503中,當使用者鑑認已成功時,控制器130可獲得共同密碼。共同密碼可通常用以不管生物識別資訊的類型而限制對內容的存取。舉例而言,共同密碼可為自預先儲存於記憶體170中的多個值中獲得的值。替代地,共同密碼可為由控制器130隨機產生的值。替代地,共同密碼可為由控制器130藉由使用至少一個片段的基本生物識別資訊產生的值。舉例而言,共同密碼可為藉由使用基本生物識別資訊的特徵資訊的邏輯運算或組合結果作為特定函數的因數所產生的值。 In operation S503, when the user authentication has succeeded, the controller 130 can obtain a common password. Common passwords can often be used to restrict access to content regardless of the type of biometric information. For example, the common password may be a value obtained from a plurality of values stored in the memory 170 in advance. Alternatively, the common password may be a value randomly generated by the controller 130. Alternatively, the common password may be a value generated by the controller 130 by using the basic biometric information of the at least one segment. For example, the common password may be a value generated by a logical operation or a combination result using characteristic information of basic biometric information as a factor of a specific function.

根據一例示性實施例,共同密碼可在使用者鑑認已成功之後產生。替代地,共同密碼可在執行使用者鑑認之前產生。舉 例而言,在註冊模式201中,當基本生物識別資訊的特徵資訊儲存於記憶體170中時,使用基本生物識別資訊的特徵資訊的共同密碼可預先產生且儲存。 According to an exemplary embodiment, the common password may be generated after the user authentication has succeeded. Alternatively, a common password may be generated before performing user authentication. Give For example, in the registration mode 201, when the characteristic information of the basic biometric information is stored in the memory 170, a common password using the characteristic information of the basic biometric information may be generated and stored in advance.

根據一例示性實施例,共同密碼可儲存於記憶體170、外部伺服器、可穿戴裝置或第三裝置中。 According to an exemplary embodiment, the common password may be stored in the memory 170, an external server, a wearable device, or a third device.

在操作S504中,控制器130可藉由使用共同密碼來限制對內容的存取。 In operation S504, the controller 130 may restrict access to the content by using a common password.

圖6為根據另一例示性實施例的限制對內容的存取以便設定保全的方法的流程圖。 FIG. 6 is a flowchart of a method of restricting access to content in order to set a security according to another exemplary embodiment.

在操作S601中,控制器130可獲得使用者的第一生物識別資訊。 In operation S601, the controller 130 may obtain the first biometric information of the user.

根據一例示性實施例,控制器130可經由通信單元150自外部裝置接收第一生物識別資訊。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第一生物識別資訊。 According to an exemplary embodiment, the controller 130 may receive the first biometric information from an external device via the communication unit 150. Alternatively, the controller 130 may obtain the first biometric information from the biometric technology module provided in the device 100.

在操作S602中,控制器130可藉由使用第一生物識別資訊來鑑認使用者。 In operation S602, the controller 130 may authenticate the user by using the first biometric information.

在操作S603中,當使用者鑑認已成功時,控制器130可獲得對應於第一生物識別資訊的第一密碼。此外,控制器130可獲得對應於第二生物識別資訊的第二密碼。對應於生物識別資訊的密碼可根據生物識別資訊的類型而具有不同值。舉例而言,對應於第一生物識別資訊的第一密碼及對應於第二生物識別資訊的第二密碼可具有不同值。 In operation S603, when the user authentication has succeeded, the controller 130 can obtain a first password corresponding to the first biometric information. In addition, the controller 130 can obtain a second password corresponding to the second biometric information. The password corresponding to the biometric information may have different values according to the type of the biometric information. For example, the first password corresponding to the first biometric information and the second password corresponding to the second biometric information may have different values.

同時,當使用者預先設定用以移除內容保全的生物識別資訊時,控制器130可獲得對應於預先設定的生物識別資訊的密 碼。 At the same time, when the user sets the biometric information for removing the content preservation in advance, the controller 130 can obtain the secret corresponding to the preset biometric information. code.

對應於生物識別資訊的密碼可為(例如)由控制器130自預先儲存於記憶體170中的多個值中獲得的值。替代地,對應於生物識別資訊的密碼可為由控制器130隨機產生的值。替代地,對應於生物識別資訊的密碼可為由控制器130藉由使用對應於生物識別資訊的預先儲存的基本生物識別資訊產生的值。舉例而言,對應於生物識別資訊的密碼可為藉由使用預先儲存的基本生物識別資訊的特徵資訊的至少一部分作為特定函數的因數所產生的值。 The password corresponding to the biometric information may be, for example, a value obtained by the controller 130 from a plurality of values stored in the memory 170 in advance. Alternatively, the password corresponding to the biometric information may be a value randomly generated by the controller 130. Alternatively, the password corresponding to the biometric information may be a value generated by the controller 130 by using pre-stored basic biometric information corresponding to the biometric information. For example, the password corresponding to the biometric information may be a value generated by using at least a part of the characteristic information of the basic biometric information stored in advance as a factor of a specific function.

根據一例示性實施例,對應於生物識別資訊的密碼可在使用者鑑認已成功之後產生。替代地,對應於生物識別資訊的密碼可在執行使用者鑑認之前產生。舉例而言,在註冊模式201中,當基本生物識別資訊的特徵資訊經儲存於記憶體170中時,對應於基本生物識別資訊的密碼可藉由使用基本生物識別資訊的特徵資訊預先產生。 According to an exemplary embodiment, a password corresponding to the biometric information may be generated after the user authentication has succeeded. Alternatively, a password corresponding to the biometric information may be generated before performing user authentication. For example, in the registration mode 201, when the characteristic information of the basic biometric information is stored in the memory 170, a password corresponding to the basic biometric information may be generated in advance by using the characteristic information of the basic biometric information.

根據一例示性實施例,對應於生物識別資訊的密碼可儲存於記憶體170、外部伺服器、可穿戴裝置或第三裝置中。 According to an exemplary embodiment, a password corresponding to the biometric information may be stored in the memory 170, an external server, a wearable device, or a third device.

在操作S604中,控制器130可藉由使用對應於第一生物識別資訊的第一密碼及對應於第二生物識別資訊的第二密碼中的至少一者來限制對內容的存取。 In operation S604, the controller 130 may restrict access to the content by using at least one of a first password corresponding to the first biometric information and a second password corresponding to the second biometric information.

圖7為根據一例示性實施例的加密內容以便設定保全的方法的流程圖。 FIG. 7 is a flowchart of a method of encrypting content for setting up security according to an exemplary embodiment.

在操作S701中,控制器130可獲得使用者的第一生物識別資訊。 In operation S701, the controller 130 may obtain the first biometric information of the user.

根據一例示性實施例,控制器130可經由通信單元150自外部裝置接收第一生物識別資訊。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第一生物識別資訊。 According to an exemplary embodiment, the controller 130 may receive the first biometric information from an external device via the communication unit 150. Alternatively, the controller 130 may obtain the first biometric information from the biometric technology module provided in the device 100.

在操作S702中,控制器130可藉由使用第一生物識別資訊來鑑認使用者。 In operation S702, the controller 130 may authenticate the user by using the first biometric information.

可藉由匹配第一生物識別資訊的特徵資訊與預先儲存的基本第一生物識別資訊的特徵資訊來鑑認使用者。當作為匹配結果獲得的匹配得分等於或高於特定臨限值時,控制器130可判定使用者鑑認已成功。 The user can be identified by matching the feature information of the first biometric information with the feature information of the pre-stored basic first biometric information. When the matching score obtained as the matching result is equal to or higher than a certain threshold, the controller 130 may determine that the user authentication has succeeded.

根據一例示性實施例,當判定使用者鑑認失敗時,控制器130可在顯示單元121上顯示指示失敗的通知畫面。 According to an exemplary embodiment, when it is determined that the user authentication has failed, the controller 130 may display a notification screen indicating the failure on the display unit 121.

在操作S703中,當使用者鑑認已成功時,控制器130可獲得共同加密密鑰。共同加密密鑰可通常用以不管生物識別資訊的類型而加密內容。舉例而言,共同加密密鑰可為由控制器130藉由使用來自多個片段的基本生物識別資訊中的至少一個片段的特徵資訊產生的值。共同加密密鑰可在使用者鑑認已成功之後產生。替代地,共同加密密鑰可在執行使用者鑑認之前產生。舉例而言,在註冊模式201中,當基本生物識別資訊的特徵資訊儲存於記憶體170中時,藉由使用基本生物識別資訊的特徵資訊可預先產生共同加密密鑰。 In operation S703, when the user authentication has succeeded, the controller 130 may obtain a common encryption key. A common encryption key may be commonly used to encrypt content regardless of the type of biometric information. For example, the common encryption key may be a value generated by the controller 130 by using characteristic information of at least one of the basic biometric information from the plurality of fragments. The common encryption key can be generated after the user authentication has succeeded. Alternatively, a common encryption key may be generated before performing user authentication. For example, in the registration mode 201, when the characteristic information of the basic biometric information is stored in the memory 170, a common encryption key can be generated in advance by using the characteristic information of the basic biometric information.

根據一例示性實施例,由控制器130藉由使用多個片段的基本生物識別資訊來產生共同加密密鑰的方法可包含以下操作。 According to an exemplary embodiment, a method of generating a common encryption key by the controller 130 by using basic biometric information of a plurality of fragments may include the following operations.

控制器130可判定藉由使用多個片段的基本生物識別資 訊的特徵資訊作為特定函數(例如,密碼編譯雜湊函數)的因數產生的值,以作為加密密鑰。替代地,特徵資訊中的一些可被用作特定函數的因數。然而,藉由使用基本生物識別資訊產生加密密鑰的方法不限於此且可變化。 The controller 130 may determine the basic biometric information by using a plurality of fragments. The characteristic information of the message is used as a value generated by a factor of a specific function (for example, a cryptographic hash function) as an encryption key. Alternatively, some of the feature information may be used as a factor of a specific function. However, a method of generating an encryption key by using basic biometric information is not limited to this and may be changed.

舉例而言,特定運算(例如,異或運算)可藉由使用特定長度(例如,128位元)的預設值而應用於特徵資訊,且僅對應於特定長度的所述結果值的值可判定為加密密鑰。替代地,可使用基於密碼的密鑰導出函數2(PBKDF2)。 For example, a specific operation (e.g., an exclusive OR operation) may be applied to feature information by using a preset value of a specific length (e.g., 128 bits), and only a value corresponding to the result value of the specific length may Determined to be an encryption key. Alternatively, a password-based key derivation function 2 (PBKDF2) may be used.

根據一例示性實施例,函數的結果值在函數的因數(特徵資訊)不同時是不同的,且具有因數不能自結果值導出的條件的函數可被用作用於產生加密密鑰的函數。 According to an exemplary embodiment, a result value of a function is different when a factor (feature information) of the function is different, and a function having a condition that a factor cannot be derived from the result value may be used as a function for generating an encryption key.

接下來,在操作S704中,控制器130可藉由使用共同加密密鑰加密內容。 Next, in operation S704, the controller 130 may encrypt the content by using a common encryption key.

圖8為根據另一例示性實施例的加密內容以便設定保全的方法的流程圖。 FIG. 8 is a flowchart of a method of encrypting content for setting up security according to another exemplary embodiment.

在操作S801中,控制器130可獲得使用者的第一生物識別資訊。 In operation S801, the controller 130 may obtain the first biometric information of the user.

根據一例示性實施例,控制器130可經由通信單元150自外部裝置接收第一生物識別資訊。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第一生物識別資訊。 According to an exemplary embodiment, the controller 130 may receive the first biometric information from an external device via the communication unit 150. Alternatively, the controller 130 may obtain the first biometric information from the biometric technology module provided in the device 100.

在操作S802中,控制器130可藉由使用第一生物識別資訊來鑑認使用者。 In operation S802, the controller 130 may authenticate the user by using the first biometric information.

可藉由匹配第一生物識別資訊的特徵資訊與預先儲存的基本第一生物識別資訊的特徵資訊來鑑認使用者。當作為匹配結 果獲得的匹配得分等於或高於特定臨限值時,控制器130可判定使用者鑑認已成功。 The user can be identified by matching the feature information of the first biometric information with the feature information of the pre-stored basic first biometric information. When used as a matching knot If the obtained matching score is equal to or higher than a certain threshold, the controller 130 may determine that the user authentication has succeeded.

根據一例示性實施例,若判定使用者鑑認失敗,則控制器130可在(例如)顯示單元121上顯示指示失敗的通知畫面。 According to an exemplary embodiment, if it is determined that the user authentication has failed, the controller 130 may display a notification screen indicating the failure on, for example, the display unit 121.

在操作S803中,當使用者鑑認已成功時,控制器130可獲得對應於第一生物識別資訊的第一加密密鑰。此外,控制器130可獲得對應於第二生物識別資訊的第二加密密鑰。對應於生物識別資訊的加密密鑰可根據生物識別資訊的類型而不同。舉例而言,對應於第一生物識別資訊的第一加密密鑰及對應於第二生物識別資訊的第二加密密鑰可具有不同值。 In operation S803, when the user authentication has succeeded, the controller 130 may obtain a first encryption key corresponding to the first biometric information. In addition, the controller 130 may obtain a second encryption key corresponding to the second biometric information. The encryption key corresponding to the biometric information may be different according to the type of the biometric information. For example, the first encryption key corresponding to the first biometric information and the second encryption key corresponding to the second biometric information may have different values.

同時,當使用者預先設定用以移除內容保全的生物識別資訊時,控制器130可獲得對應於預先設定的生物識別資訊的密碼。 At the same time, when the user sets the biometric information for removing the content preservation in advance, the controller 130 can obtain a password corresponding to the biometric information set in advance.

對應於生物識別資訊的加密密鑰可為藉由使用預先儲存於記憶體170中的基本生物識別資訊產生的值。對應於生物識別資訊的加密密鑰可在使用者鑑認已成功之後產生。替代地,對應於生物識別資訊的加密密鑰可在執行使用者鑑認之前產生。舉例而言,在註冊模式201中,當基本生物識別資訊的特徵資訊經儲存於記憶體170中時,對應於基本生物識別資訊的加密密鑰可藉由使用基本生物識別資訊的特徵資訊預先產生。 The encryption key corresponding to the biometric information may be a value generated by using basic biometric information stored in the memory 170 in advance. The encryption key corresponding to the biometric information can be generated after the user authentication has succeeded. Alternatively, an encryption key corresponding to the biometric information may be generated before performing user authentication. For example, in the registration mode 201, when the characteristic information of the basic biometric information is stored in the memory 170, an encryption key corresponding to the basic biometric information may be generated in advance by using the characteristic information of the basic biometric information. .

詳細地,控制器130可判定將藉由使用基本生物識別資訊的特徵資訊作為特定函數(例如,密碼編譯雜湊函數)的因數產生的值,以作為加密密鑰。替代地,特徵資訊中的一些可被用作特定函數的因數。然而,藉由使用基本生物識別資訊產生加密 密鑰的方法不限於此且可變化。 In detail, the controller 130 may determine a value generated by using characteristic information of the basic biometric information as a factor of a specific function (for example, a cryptographic hash function) as the encryption key. Alternatively, some of the feature information may be used as a factor of a specific function. However, encryption is generated by using basic biometric information The method of the key is not limited to this and may vary.

接下來,在操作S804中,控制器130可藉由使用對應於第一生物識別資訊的第一加密密鑰及對應於第二生物識別資訊的第二加密密鑰中的至少一者加密內容。 Next, in operation S804, the controller 130 may encrypt the content by using at least one of a first encryption key corresponding to the first biometric information and a second encryption key corresponding to the second biometric information.

圖9為根據一例示性實施例的加密內容及加密密鑰以便設定保全的方法的流程圖。 FIG. 9 is a flowchart of a method for encrypting content and an encryption key for setting security according to an exemplary embodiment.

在操作S901中,控制器130可獲得使用者的第一生物識別資訊。根據一例示性實施例,控制器130可經由通信單元150自外部裝置接收第一生物識別資訊。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第一生物識別資訊。 In operation S901, the controller 130 may obtain the first biometric information of the user. According to an exemplary embodiment, the controller 130 may receive the first biometric information from an external device via the communication unit 150. Alternatively, the controller 130 may obtain the first biometric information from the biometric technology module provided in the device 100.

根據一例示性實施例,外部裝置可為包含生物識別技術模組的可穿戴裝置。外部裝置的實例包含手錶型可穿戴裝置、眼鏡型可穿戴裝置、頭部安裝式顯示裝置以及帶型可穿戴裝置,但不限於此。外部裝置可包含以下各者中的至少一者:用於獲得指紋資訊的生物識別技術模組、用於獲得虹膜資訊的生物識別技術模組、用於提取面部資訊的生物識別技術模組、用於提取視網膜資訊的生物識別技術模組、用於提取語音資訊的生物識別技術模組、用於量測心率的生物識別技術模組以及用於識別步態型樣的生物識別技術模組。然而,本文中所描述的生物識別技術模組僅為實例,且因此不限於此。 According to an exemplary embodiment, the external device may be a wearable device including a biometric technology module. Examples of the external device include a watch-type wearable device, a glasses-type wearable device, a head-mounted display device, and a band-type wearable device, but are not limited thereto. The external device may include at least one of the following: a biometric technology module for obtaining fingerprint information, a biometric technology module for obtaining iris information, a biometric technology module for extracting facial information, a A biometric technology module for extracting retinal information, a biometric technology module for extracting voice information, a biometric technology module for measuring heart rate, and a biometric technology module for identifying gait patterns. However, the biometric technology module described in this article is only an example, and therefore is not limited thereto.

在操作S902中,控制器130可藉由使用第一生物識別資訊來鑑認使用者。 In operation S902, the controller 130 may authenticate the user by using the first biometric information.

在操作S903中,當使用者鑑認已成功時,控制器130可獲得第一加密密鑰。此處,第一加密密鑰可為藉由使用預先儲存 於記憶體170中的基本第一生物識別資訊產生的值。第一加密密鑰可在使用者鑑認已成功之後產生。替代地,第一加密密鑰可在執行使用者鑑認之前產生。舉例而言,在註冊模式201中,當基本第一生物識別資訊的特徵資訊儲存於記憶體170中時,藉由使用基本第一生物識別資訊的特徵資訊可預先產生第一加密密鑰。由於藉由使用生物識別資訊產生加密密鑰的方法在上文已描述,因此不再提供所述方法的細節。 In operation S903, when the user authentication has succeeded, the controller 130 may obtain a first encryption key. Here, the first encryption key may be pre-stored by using The value generated by the basic first biometric information in the memory 170. The first encryption key may be generated after the user authentication has succeeded. Alternatively, the first encryption key may be generated before performing user authentication. For example, in the registration mode 201, when the characteristic information of the basic first biometric information is stored in the memory 170, a first encryption key may be generated in advance by using the characteristic information of the basic first biometric information. Since the method of generating an encryption key by using biometric information has been described above, details of the method are not provided.

在操作S904中,控制器130可藉由使用在操作S903中獲得的第一加密密鑰來加密內容。 In operation S904, the controller 130 may encrypt the content by using the first encryption key obtained in operation S903.

在操作S905中,控制器130可獲得第二加密密鑰。第二加密密鑰可為(例如)藉由使用預先儲存於記憶體170中的基本第二生物識別資訊產生的值。第二加密密鑰可在內容經加密之後產生。替代地,第二加密密鑰可在內容經加密之前產生。 The controller 130 may obtain a second encryption key in operation S905. The second encryption key may be, for example, a value generated by using basic second biometric information stored in the memory 170 in advance. The second encryption key may be generated after the content is encrypted. Alternatively, the second encryption key may be generated before the content is encrypted.

在操作S906中,控制器130可藉由使用操作S905中所產生的第二加密密鑰來加密第一加密密鑰。 In operation S906, the controller 130 may encrypt the first encryption key by using the second encryption key generated in operation S905.

圖10至圖13說明經提供以設定內容保全的UI的實例。 10 to 13 illustrate examples of a UI provided to set content preservation.

如S1010所示,當使用者的手指f10選擇用於鎖定設定的按鈕時,控制器130可判定用於設定對內容c10的保全的使用者輸入經接收。 As shown in S1010, when the user's finger f10 selects a button for lock setting, the controller 130 may determine that the user input for setting the preservation of the content c10 is received.

根據一例示性實施例,當使用者輸入經接收時,控制器130可顯示用於使用生物識別資訊設定的鎖定的畫面1002,且使用者的手指f11可選擇使用生物識別資訊的鎖定設定,如S1020所示。根據另一例示性實施例,控制器130可在顯示單元121上顯示用於使用生物識別資訊設定的鎖定的選單畫面(未圖示)或 圖示(未圖示)。在圖10中,說明用於設定對內容c10的鎖定的UI,但UI不限於此。 According to an exemplary embodiment, when the user input is received, the controller 130 may display a lock screen 1002 for setting using biometric information, and the user's finger f11 may select the lock setting using biometric information, such as S1020. According to another exemplary embodiment, the controller 130 may display a locked menu screen (not shown) for setting using the biometric information on the display unit 121 or Icon (not shown). In FIG. 10, a UI for setting a lock on the content c10 is described, but the UI is not limited to this.

接下來,如圖11A中所示,手錶型可穿戴裝置401可獲得使用者的指紋資訊10且將所述指紋資訊傳輸至裝置100。裝置100可自手錶型可穿戴裝置401接收指紋資訊10。控制器130可在顯示單元121上顯示指示用於設定對內容c10的鎖定的生物識別資訊經接收的通知畫面1101。通知畫面1101僅為用於在接收生物識別資訊後通知使用者內容經鎖定的UI的實例,且因此不限於此。作為另一實例,控制器130可在顯示單元121上顯示指示接收的生物識別資訊的類型(例如,「指紋資訊」)的畫面。 Next, as shown in FIG. 11A, the watch-type wearable device 401 can obtain the user's fingerprint information 10 and transmit the fingerprint information to the device 100. The device 100 may receive fingerprint information 10 from a watch-type wearable device 401. The controller 130 may display a notification screen 1101 on the display unit 121 indicating that the biometric information for setting the lock on the content c10 has been received. The notification screen 1101 is only an example of a UI for notifying the user that the content is locked after receiving the biometric information, and thus is not limited thereto. As another example, the controller 130 may display a screen on the display unit 121 indicating the type (for example, "fingerprint information") of the received biometric information.

替代地,如圖11B中所示,裝置100可經由設置於裝置100中的生物識別技術模組獲得生物識別資訊。舉例而言,裝置100可包含用於辨識指紋的模組405,且可在使用者的手指f12觸摸模組405時獲得指紋資訊10。 Alternatively, as shown in FIG. 11B, the device 100 may obtain biometric information via a biometric technology module provided in the device 100. For example, the device 100 may include a module 405 for identifying a fingerprint, and the fingerprint information 10 may be obtained when the user's finger f12 touches the module 405.

參照圖12,控制器130可在顯示單元121上顯示用於設定用以移除對內容c10的鎖定的另一片段的生物識別資訊的畫面1201。 Referring to FIG. 12, the controller 130 may display a screen 1201 on the display unit 121 for setting biometric information for removing another piece of lock on the content c10.

圖12說明提供至使用者的UI的實例,且使用者可預先設定不同於用以設定對內容c10的鎖定的生物識別資訊的另一片段的生物識別資訊。因此,使用者可稍後在移除對內容c10的保全時使用預先設定的另一片段的生物識別資訊。在圖12中,若使用者的手指f13選擇用於另外註冊生物識別資訊的按鈕,則裝置100可判定用於設定對內容c10的保全的使用者輸入經接收。 FIG. 12 illustrates an example of a UI provided to the user, and the user may preset biometric information other than the biometric information used to set the lock on the content c10 in advance. Therefore, the user can later use another piece of biometric information set in advance when removing the preservation of the content c10. In FIG. 12, if the user's finger f13 selects a button for additionally registering biometric information, the device 100 may determine that the user input for setting the preservation of the content c10 is received.

參照圖13,控制器130可自眼鏡型可穿戴裝置402獲得 使用者的虹膜資訊12。 Referring to FIG. 13, the controller 130 may be obtained from a glasses-type wearable device 402 User's iris information 12.

控制器130可在顯示單元121上顯示用於通知使用者生物識別資訊經接收且接收的生物識別資訊經註冊為用於移除對內容c10的鎖定的生物識別資訊的畫面1301。圖13說明通知使用者使用者可基於除用以加密內容的生物識別資訊(例如,指紋資訊10))外的生物識別資訊(例如,虹膜資訊12)來移除對內容的鎖定的UI的實例。 The controller 130 may display a screen 1301 on the display unit 121 for notifying the user that the biometric information is received and the received biometric information is registered as the biometric information for removing the lock on the content c10. FIG. 13 illustrates an example of a UI notifying a user that a user may remove a lock on content based on biometric information (for example, iris information 12) other than biometric information (for example, fingerprint information 10) used to encrypt the content .

根據一例示性實施例,可省略如上文參照圖12及圖13所描述的提供用於設定用以移除對內容的鎖定的另一片段的生物識別資訊的UI的程序。在此情況下,控制器130可將預先儲存於控制器130中的至少一個片段的基本生物識別資訊設定為用以移除對內容的鎖定的另一片段的生物識別資訊。 According to an exemplary embodiment, a program that provides a UI for setting biometric information of another segment to remove lock on content as described above with reference to FIGS. 12 and 13 may be omitted. In this case, the controller 130 may set basic biometric information of at least one segment stored in the controller 130 in advance as biometric information of another segment used to remove lock on the content.

圖14A至圖14C為根據例示性實施例的用於描述設定內容保全的實例的圖。 14A to 14C are diagrams for describing an example of setting content preservation according to an exemplary embodiment.

參照圖14A,當使用指紋資訊10的使用者鑑認成功時,控制器130可產生共同密碼、第一密碼或第二密碼。控制器130可藉由使用來自共同密碼、第一密碼及第二密碼中的至少一個密碼p10(例如,PW_A)來限制對內容c10的存取。在圖14A中,「P[content]PW_A」指示對「content」的存取藉由使用「PW_A」限制。 Referring to FIG. 14A, when the user using the fingerprint information 10 is successfully authenticated, the controller 130 may generate a common password, a first password, or a second password. The controller 130 may restrict access to the content c10 by using at least one password p10 (for example, PW_A) from the common password, the first password, and the second password. In FIG. 14A, "P [content] PW_A" indicates that access to "content" is restricted by using "PW_A".

替代地,參照圖14B,當使用指紋資訊10的使用者鑑認成功時,控制器130可產生共同加密密鑰、第一加密密鑰或第二加密密鑰。控制器130可藉由使用來自共同加密密鑰、第一加密密鑰及第二加密密鑰中的至少一個密鑰k10(例如,key_A)來加 密內容c10。在圖14B中,「E[content]key_A」指示「content」是藉由使用「key_A」加密。 Alternatively, referring to FIG. 14B, when the user using the fingerprint information 10 is successfully authenticated, the controller 130 may generate a common encryption key, a first encryption key, or a second encryption key. The controller 130 may add the at least one key k10 (for example, key_A) from the common encryption key, the first encryption key, and the second encryption key. 密 内容 c10. Confidential content c10. In FIG. 14B, "E [content] key_A" indicates that "content" is encrypted by using "key_A".

參照圖14C,當加密密鑰經加密以設定內容保全時,控制器130可基於藉由眼鏡型可穿戴裝置402獲得的虹膜資訊12而產生第二加密密鑰k12(例如,key_B)。舉例而言,當藉由使用虹膜資訊12鑑認使用者時,控制器130可藉由使用預先儲存於記憶體170中的基本第二生物識別資訊產生第二加密密鑰k12。接著,控制器130可藉由藉由使用第二加密密鑰k12加密至少一個密鑰k10而獲得加密密鑰k14。此處,「E[key_A]key_B」指示「key_A」是藉由使用「key_B」加密。 Referring to FIG. 14C, when the encryption key is encrypted to set content preservation, the controller 130 may generate a second encryption key k12 (eg, key_B) based on the iris information 12 obtained through the glasses-type wearable device 402. For example, when the user is authenticated by using the iris information 12, the controller 130 may generate the second encryption key k12 by using the basic second biometric information previously stored in the memory 170. Then, the controller 130 may obtain the encryption key k14 by encrypting at least one key k10 using the second encryption key k12. Here, "E [key_A] key_B" indicates that "key_A" is encrypted by using "key_B".

上文所述的一或多個例示性實施例僅為實例且因此不限於此。此外,上文所述的方法的操作的次序並無限制,且根據一或多個例示性實施例,可省略至少一個操作,可添加操作至方法,或可改變次序。 The one or more exemplary embodiments described above are merely examples and are therefore not limited thereto. In addition, the order of operations of the methods described above is not limited, and according to one or more exemplary embodiments, at least one operation may be omitted, operations may be added to the method, or the order may be changed.

圖15為根據一例示性實施例的資料庫(DB)d1的圖。 FIG. 15 is a diagram of a database (DB) d1 according to an exemplary embodiment.

根據一例示性實施例的裝置100可包含DB d1。替代地,圖15的DB d1可設置於圖79的伺服器200(在下文中更詳細地描述)中。 The device 100 according to an exemplary embodiment may include a DB d1. Alternatively, the DB d1 of FIG. 15 may be provided in the server 200 (described in more detail below) of FIG. 79.

DB d1可包含內容DB d2及密鑰DB d3。 DB d1 may include a content DB d2 and a key DB d3.

內容DB d2可儲存保全已設定的內容。 The content DB d2 can store the content that has been set.

舉例而言,內容DB d2可儲存「P[content]PW_A」。「P[content]PW_A」可指示對「content」的存取藉由使用密碼「PW_A」限制。在下文中,「P[aaa]bbb」指示對「aaa」的存取藉由使用密碼「bbb」限制,且因此不同提供所述密鑰的描述。 For example, the content DB d2 may store "P [content] PW_A". "P [content] PW_A" can indicate that access to "content" is restricted by using the password "PW_A". In the following, "P [aaa] bbb" indicates that access to "aaa" is restricted by using the password "bbb", and therefore a description of the key is provided differently.

替代地,內容DB d2可儲存「E[content]key_A」。「E[content]key_A」可指示「content」是藉由使用加密密鑰「key_A」加密。在下文中,「E[ccc]ddd」指示「ccc」是藉由使用加密密鑰「ddd」加密,且因此不提供所述密鑰的描述。 Alternatively, the content DB d2 may store "E [content] key_A". "E [content] key_A" may indicate that "content" is encrypted by using the encryption key "key_A". Hereinafter, "E [ccc] ddd" indicates that "ccc" is encrypted by using the encryption key "ddd", and therefore a description of the key is not provided.

密鑰DB d3可儲存保全密鑰。 The key DB d3 can store a security key.

舉例而言,密鑰DB d3可儲存密碼、加密密鑰及經加密的加密密鑰(例如,「E[key_A]key_B」)中的至少一者。 For example, the key DB d3 may store at least one of a password, an encryption key, and an encrypted encryption key (for example, "E [key_A] key_B").

根據一例示性實施例,保全經設定的內容及保全密鑰可分別儲存於內容DB d2中,密鑰DB d3替代地可儲存於一個DB中。 According to an exemplary embodiment, the security-preserved content and the security key may be stored in the content DB d2, respectively, and the key DB d3 may be stored in one DB instead.

根據一例示性實施例,當裝置100經由通信單元150將內容及保全密鑰傳輸至伺服器200時,伺服器200可將內容及保全密鑰分別儲存於內容DB d2及密鑰DB d3中。 According to an exemplary embodiment, when the device 100 transmits the content and the security key to the server 200 via the communication unit 150, the server 200 may store the content and the security key in the content DB d2 and the key DB d3, respectively.

根據另一例示性實施例,當伺服器200加密內容或加密加密密鑰時,伺服器200可將經加密內容及經加密的加密密鑰分別儲存於內容DB d2及密鑰DB d3中。替代地,伺服器200可將經加密內容及經加密的加密密鑰儲存於一個DB中。替代地,保全經設定的內容及保全密鑰可各自儲存於設置於伺服器200及裝置100中的任一者中的DB中。舉例而言,保全經設定的內容可儲存於設置於伺服器200中的DB中且保全密鑰可儲存於設置於裝置100中的DB中,反之亦然。 According to another exemplary embodiment, when the server 200 encrypts the content or the encryption key, the server 200 may store the encrypted content and the encrypted encryption key in the content DB d2 and the key DB d3, respectively. Alternatively, the server 200 may store the encrypted content and the encrypted encryption key in a DB. Alternatively, the security-set content and the security key may each be stored in a DB provided in either of the server 200 and the device 100. For example, the content of the security setting may be stored in a DB provided in the server 200 and the security key may be stored in a DB provided in the device 100, and vice versa.

根據一例示性實施例,儲存於伺服器200中的保全經設定的內容及保全密鑰可由裝置100或經指派特定存取權限的裝置存取。 According to an exemplary embodiment, the security-set content and the security key stored in the server 200 may be accessed by the device 100 or a device assigned a specific access right.

圖16為根據一例示性實施例的移除內容保全的方法的流程圖。 FIG. 16 is a flowchart of a method for removing content preservation according to an exemplary embodiment.

此處,根據一例示性實施例的藉由使用第二生物識別資訊移除內容保全的方法可表示當保全是藉由使用第一生物識別資訊對內容設定時藉由使用第二生物識別資訊移除內容保全的方法。 Here, the method for removing content preservation by using the second biometric information according to an exemplary embodiment may mean that the content is moved by using the second biometric information when the preservation is set by using the first biometric information In addition to content preservation methods.

在操作S1601中,控制器130可獲得使用者的第二生物識別資訊。 In operation S1601, the controller 130 may obtain the second biometric information of the user.

在操作S1602中,控制器130可藉由使用第二生物識別資訊來鑑認使用者。 In operation S1602, the controller 130 may authenticate the user by using the second biometric information.

可藉由匹配第二生物識別資訊的特徵資訊與預先儲存於記憶體170中的基本第二生物識別資訊的特徵資訊來執行使用者鑑認。當經計算為匹配結果的匹配得分等於或高於特定臨限值時,控制器130可判定使用者鑑認已成功。根據一例示性實施例,當使用者鑑認經判定已失敗時,控制器130可(例如)在顯示單元121上顯示指示失敗的通知畫面。 The user authentication may be performed by matching the feature information of the second biometric information with the feature information of the basic second biometric information stored in the memory 170 in advance. When the matching score calculated as the matching result is equal to or higher than a certain threshold, the controller 130 may determine that the user authentication has succeeded. According to an exemplary embodiment, when the user authentication is determined to have failed, the controller 130 may, for example, display a notification screen indicating the failure on the display unit 121.

在操作S1603中,當使用者鑑認已成功時,控制器130可藉由使用保全密鑰來移除內容保全。保全密鑰可為密碼或解密密鑰。 In operation S1603, when the user authentication has succeeded, the controller 130 may remove the content security by using the security key. The security key can be a password or a decryption key.

舉例而言,控制器130可藉由使用密碼而允許對內容的存取。替代地,控制器130可藉由使用解密密鑰來解密內容。 For example, the controller 130 may allow access to the content by using a password. Alternatively, the controller 130 may decrypt the content by using a decryption key.

稍後將詳細地描述獲得密碼及解密密鑰的方法。 A method of obtaining a password and a decryption key will be described in detail later.

圖17為根據一例示性實施例的允許對內容的存取以便移除保全的方法的流程圖。 FIG. 17 is a flowchart of a method of allowing access to content to remove a security, according to an exemplary embodiment.

在操作S1701中,控制器130可獲得使用者的第二生物識別資訊。 In operation S1701, the controller 130 may obtain the second biometric information of the user.

根據一例示性實施例,控制器130可經由通信單元150自外部裝置接收第二生物識別資訊。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第二生物識別資訊。 According to an exemplary embodiment, the controller 130 may receive the second biometric information from an external device via the communication unit 150. Alternatively, the controller 130 may obtain the second biometric information from the biometric technology module provided in the device 100.

在操作S1702中,控制器130可藉由使用第二生物識別資訊來鑑認使用者。 In operation S1702, the controller 130 may authenticate the user by using the second biometric information.

可藉由匹配第二生物識別資訊的特徵資訊與預先儲存於記憶體170中的基本第二生物識別資訊的特徵資訊來執行使用者鑑認。當經計算為匹配結果的匹配得分等於或高於特定臨限值時,控制器130可判定使用者鑑認已成功。根據一例示性實施例,當使用者鑑認經判定已失敗時,控制器130可(例如)在顯示單元121上顯示指示失敗的通知畫面。 The user authentication may be performed by matching the feature information of the second biometric information with the feature information of the basic second biometric information stored in the memory 170 in advance. When the matching score calculated as the matching result is equal to or higher than a certain threshold, the controller 130 may determine that the user authentication has succeeded. According to an exemplary embodiment, when the user authentication is determined to have failed, the controller 130 may, for example, display a notification screen indicating the failure on the display unit 121.

在操作S1703中,當使用者鑑認已成功時,控制器130可獲得共同密碼。共同密碼可通常用以不管生物識別資訊的類型而限制對內容的存取。控制器130可自(例如)記憶體170、外部伺服器、可穿戴裝置或第三裝置獲得共同密碼。 In operation S1703, when the user authentication has succeeded, the controller 130 may obtain a common password. Common passwords can often be used to restrict access to content regardless of the type of biometric information. The controller 130 may obtain a common password from, for example, the memory 170, an external server, a wearable device, or a third device.

接下來,在操作S1704中,控制器130可藉由使用共同密碼來允許對內容的存取。 Next, in operation S1704, the controller 130 may allow access to the content by using a common password.

圖18為根據另一例示性實施例的允許對內容的存取以便移除保全的方法的流程圖。 FIG. 18 is a flowchart of a method of allowing access to content to remove a hold according to another exemplary embodiment.

在操作S1801中,控制器130可獲得使用者的第二生物識別資訊。 In operation S1801, the controller 130 may obtain the second biometric information of the user.

根據一例示性實施例,控制器130可經由通信單元150 自外部裝置接收第二生物識別資訊。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第二生物識別資訊。 According to an exemplary embodiment, the controller 130 may communicate via the communication unit 150 Receive second biometric information from an external device. Alternatively, the controller 130 may obtain the second biometric information from the biometric technology module provided in the device 100.

在操作S1802中,控制器130可藉由使用第二生物識別資訊來鑑認使用者。 In operation S1802, the controller 130 may authenticate the user by using the second biometric information.

在操作S1803中,當使用者鑑認已成功時,控制器130可獲得對應於第二生物識別資訊的第二密碼。當保全是藉由使用第一生物識別資訊對內容設定時,第二密碼可由控制器130對應於第二生物識別資訊產生。控制器130可自(例如)記憶體170、外部伺服器、可穿戴裝置或第三裝置獲得第二密碼。 In operation S1803, when the user authentication has succeeded, the controller 130 can obtain a second password corresponding to the second biometric information. When the security is set on the content by using the first biometric information, the second password may be generated by the controller 130 corresponding to the second biometric information. The controller 130 may obtain the second password from, for example, the memory 170, an external server, a wearable device, or a third device.

接著,在操作S1804中,控制器130可藉由使用第二密碼來允許對內容的存取。 Then, in operation S1804, the controller 130 may allow access to the content by using the second password.

圖19為根據一例示性實施例的解密內容以便移除保全的方法的流程圖。 FIG. 19 is a flowchart of a method of decrypting content in order to remove a security according to an exemplary embodiment.

在操作S1901中,控制器130可獲得使用者的第二生物識別資訊。 In operation S1901, the controller 130 may obtain the second biometric information of the user.

根據一例示性實施例,控制器130可經由通信單元150自外部裝置接收第二生物識別資訊。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第二生物識別資訊。 According to an exemplary embodiment, the controller 130 may receive the second biometric information from an external device via the communication unit 150. Alternatively, the controller 130 may obtain the second biometric information from the biometric technology module provided in the device 100.

在操作S1902中,控制器130可藉由使用第二生物識別資訊來鑑認使用者。 In operation S1902, the controller 130 may authenticate the user by using the second biometric information.

在操作S1903中,當使用者鑑認已成功時,控制器130可產生共同解密密鑰。共同解密密鑰可通常用以不管生物識別資訊的類型而解密內容。舉例而言,共同解密密鑰可為藉由使用多個片段的基本生物識別資訊的至少一個片段的特徵資訊的產生的 值。詳細地,控制器130可將藉由使用多個片段的基本生物識別資訊的特徵資訊作為特定函數的因數所產生的值判定為解密密鑰。替代地,控制器130可使用特徵資訊中的一些作為特定函數的因數。然而,藉由使用基本生物識別資訊產生解密密鑰的實例不限於此且可變化。 In operation S1903, when the user authentication has succeeded, the controller 130 may generate a common decryption key. A common decryption key can be used to decrypt content regardless of the type of biometric information. For example, the common decryption key may be generated by using characteristic information of at least one segment of the basic biometric information using multiple segments. value. In detail, the controller 130 may determine a value generated by using characteristic information of basic biometric information of a plurality of segments as a factor of a specific function as a decryption key. Alternatively, the controller 130 may use some of the feature information as a factor of a specific function. However, the example of generating the decryption key by using the basic biometric information is not limited thereto and may be changed.

在操作S1904中,控制器130可藉由使用在操作S1903中所產生的共同解密密鑰來解密經加密內容。 In operation S1904, the controller 130 may decrypt the encrypted content by using the common decryption key generated in operation S1903.

圖20為根據另一例示性實施例的解密內容以便移除保全的方法的流程圖。 FIG. 20 is a flowchart of a method of decrypting content in order to remove a security according to another exemplary embodiment.

在操作S2001中,控制器130可獲得使用者的第二生物識別資訊。 In operation S2001, the controller 130 may obtain the second biometric information of the user.

根據一例示性實施例,控制器130可經由通信單元150自外部裝置接收第二生物識別資訊。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第二生物識別資訊。 According to an exemplary embodiment, the controller 130 may receive the second biometric information from an external device via the communication unit 150. Alternatively, the controller 130 may obtain the second biometric information from the biometric technology module provided in the device 100.

在操作S2002中,控制器130可藉由使用第二生物識別資訊來鑑認使用者。 In operation S2002, the controller 130 may authenticate the user by using the second biometric information.

在操作S2003中,當使用者鑑認已成功時,控制器130可獲得對應於第二生物識別資訊的第二解密密鑰。舉例而言,第二解密密鑰可為藉由使用預先儲存於記憶體170中的基本第二生物識別資訊的特徵資訊產生的值。詳細地,控制器130可將藉由使用第二生物識別資訊的特徵資訊作為特定函數的因數所產生的值判定為第二解密密鑰。然而,藉由使用基本第二生物識別資訊產生第二解密密鑰的方法不限於此且可變化。 In operation S2003, when the user authentication has succeeded, the controller 130 can obtain a second decryption key corresponding to the second biometric information. For example, the second decryption key may be a value generated by using feature information of basic second biometric information stored in the memory 170 in advance. In detail, the controller 130 may determine a value generated by using characteristic information of the second biometric information as a factor of a specific function as the second decryption key. However, the method of generating the second decryption key by using the basic second biometric information is not limited thereto and may be changed.

同時,第二解密密鑰及第二加密密鑰可彼此相同或不同。 Meanwhile, the second decryption key and the second encryption key may be the same or different from each other.

當(例如)藉由使用函數及所述函數的因數值(所述值用以產生第二加密密鑰)輸出的值被用作第二解密密鑰時,第二解密密鑰及第二加密密鑰相同。 When, for example, a value output by using a function and a factor value of the function (the value is used to generate a second encryption key) is used as the second decryption key, the second decryption key and the second encryption The keys are the same.

當(例如)公共密鑰及私人密鑰是在使用函數及所述函數的因數值(所述值用以加密內容)時基於函數的輸出值(例如,種子值)產生以解密內容時,加密密鑰及解密密鑰可彼此不同。此時,公共密鑰可被用作加密密鑰,且私人密鑰可被用作解密密鑰。此時,公共密鑰可被用作第二加密密鑰,且私人密鑰可被用作第二解密密鑰。 Encryption when, for example, a public key and a private key are generated based on an output value (e.g., a seed value) of a function to decrypt the content when the function and the factor value of the function (the value is used to encrypt the content) The key and the decryption key may be different from each other. At this time, the public key can be used as the encryption key, and the private key can be used as the decryption key. At this time, the public key can be used as the second encryption key, and the private key can be used as the second decryption key.

在操作S2004中,控制器130可藉由使用第二解密密鑰來解密經加密內容。 In operation S2004, the controller 130 may decrypt the encrypted content by using the second decryption key.

圖21為根據另一例示性實施例的解密內容以便移除保全的方法的流程圖。 FIG. 21 is a flowchart of a method of decrypting content in order to remove a security according to another exemplary embodiment.

在操作S2101中,控制器130可獲得使用者的第二生物識別資訊。 In operation S2101, the controller 130 may obtain the second biometric information of the user.

根據一例示性實施例,控制器130可經由通信單元150自外部裝置接收第二生物識別資訊。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第二生物識別資訊。 According to an exemplary embodiment, the controller 130 may receive the second biometric information from an external device via the communication unit 150. Alternatively, the controller 130 may obtain the second biometric information from the biometric technology module provided in the device 100.

在操作S2102中,控制器130可基於第二生物識別資訊來鑑認使用者。 In operation S2102, the controller 130 may authenticate the user based on the second biometric information.

在操作S2103中,當使用者鑑認已成功時,控制器130可獲得對應於第二生物識別資訊的第二解密密鑰。舉例而言,第二解密密鑰可為藉由使用預先儲存於記憶體170中的基本第二生物識別資訊的特徵資訊產生的值。詳細地,控制器130可將藉由 使用第二生物識別資訊的特徵資訊作為特定函數的因數所產生的值判定為第二解密密鑰。然而,藉由使用基本第二生物識別資訊產生第二解密密鑰的方法不限於此,且可變化。同時,第二解密密鑰及第二加密密鑰可彼此相同或不同。 In operation S2103, when the user authentication has succeeded, the controller 130 may obtain a second decryption key corresponding to the second biometric information. For example, the second decryption key may be a value generated by using feature information of basic second biometric information stored in the memory 170 in advance. In detail, the controller 130 may A value generated by using the characteristic information of the second biometric information as a factor of the specific function is determined as the second decryption key. However, the method of generating the second decryption key by using the basic second biometric information is not limited to this and may be changed. Meanwhile, the second decryption key and the second encryption key may be the same or different from each other.

在操作S2104中,控制器130可藉由使用在操作S2103中獲得的第二解密密鑰來解密第一加密密鑰(參考圖9的操作S906)。 In operation S2104, the controller 130 may decrypt the first encryption key by using the second decryption key obtained in operation S2103 (refer to operation S906 of FIG. 9).

在操作S2105中,控制器130可藉由使用藉由在操作S2104中解密第一加密密鑰所獲得的第一解密密鑰來解密內容(參考圖9的操作S904)。 In operation S2105, the controller 130 may decrypt the content by using the first decryption key obtained by decrypting the first encryption key in operation S2104 (refer to operation S904 of FIG. 9).

圖22A至圖23說明根據例示性實施例的經提供以藉由使用第二生物識別資訊移除內容保全的UI的實例。 22A to 23 illustrate examples of a UI provided to remove content preservation by using second biometric information according to an exemplary embodiment.

參照圖22A,當使用者的手指f22選擇保全經設定的內容c10時(在S2210),控制器130可在顯示單元121上顯示請求使用者輸入生物識別資訊以移除對內容c10的保全的畫面2201(在S2220)。控制器130可在顯示單元121上顯示能夠獲得用於移除對內容c10的保全的生物識別資訊的裝置2201-1及2201-2的清單。根據一例示性實施例,控制器130可接收藉由手指f23選擇裝置2201-2(亦即,「眼鏡」)作為用於獲得生物識別資訊的裝置的使用者輸入。 Referring to FIG. 22A, when the user's finger f22 selects the content c10 to be set (at S2210), the controller 130 may display a screen requesting the user to input biometric information to remove the security of the content c10 on the display unit 121. 2201 (at S2220). The controller 130 may display a list of devices 2201-1 and 2201-2 capable of obtaining biometric information for removing the preservation of the content c10 on the display unit 121. According to an exemplary embodiment, the controller 130 may receive a user input that the device 2201-2 (ie, "glasses") is selected by the finger f23 as a device for obtaining biometric information.

作為另一實例,參照圖22B,當使用者的手指f24選擇保全經設定的內容c10時(在S2230),控制器130可在顯示單元121上顯示請求使用者輸入生物識別資訊以移除對內容c10的保全的畫面2202(在S2240)。控制器130可在顯示單元121上顯示用於 移除對內容c10的保全的生物識別資訊的類型2202-1及2202-2。根據一例示性實施例,控制器130可接收藉由手指f25選擇類型2202-2(亦即,「虹膜」)的使用者輸入。 As another example, referring to FIG. 22B, when the user's finger f24 selects the set content c10 (at S2230), the controller 130 may display on the display unit 121 requesting the user to input biometric information to remove the content. Security screen 2202 of c10 (at S2240). The controller 130 may be displayed on the display unit 121 for Remove the types of biometric information 2202-1 and 2202-2 held in the content c10. According to an exemplary embodiment, the controller 130 may receive a user input of selecting the type 2202-2 (ie, "iris") by the finger f25.

圖22B說明當裝置100接收用於存取保全經設定的內容的使用者輸入時請求使用者輸入用於移除保全的生物識別資訊的UI的實例,但UI不限於此。舉例而言,裝置100可不顯示用於移除內容保全的裝置或生物識別資訊的類型的清單,但可僅顯示請求使用者輸入鑑認資訊的畫面。 FIG. 22B illustrates an example of a UI that requests the user to input biometric information for removing the security when the device 100 receives user input for accessing the security-set content, but the UI is not limited thereto. For example, the device 100 may not display a list of types of devices or biometric information for removing content preservation, but may only display a screen requesting the user to enter authentication information.

參照圖23,裝置100可自眼鏡型可穿戴裝置402接收虹膜資訊12。控制器130可在顯示單元121上顯示指示鑑認資訊經接收的畫面2301。 Referring to FIG. 23, the device 100 may receive the iris information 12 from the glasses-type wearable device 402. The controller 130 may display a screen 2301 indicating that the authentication information is received on the display unit 121.

圖23說明指示裝置100自外部裝置接收鑑認資訊的畫面的實例,但畫面不限於此。舉例而言,控制器130可在顯示單元121上顯示接收的生物識別資訊的類型(例如,「虹膜資訊」)。替代地,控制器130可在顯示單元121上顯示獲得生物識別資訊的裝置(例如,「眼鏡型可穿戴裝置」)。 FIG. 23 illustrates an example of a screen for instructing the device 100 to receive authentication information from an external device, but the screen is not limited thereto. For example, the controller 130 may display the type of the received biometric information (for example, “iris information”) on the display unit 121. Alternatively, the controller 130 may display a device (for example, a “glasses-type wearable device”) that obtains biometric information on the display unit 121.

圖24A至圖24E為用於描述根據其他例示性實施例的設定內容保全的實例的圖。 24A to 24E are diagrams for describing examples of setting content preservation according to other exemplary embodiments.

參照圖24A,當藉由使用使用者的第二生物識別資訊(例如,虹膜資訊)來鑑認使用者時,控制器130可獲得共同密碼p21。控制器130可藉由使用共同密碼p21而允許對內容的存取。 Referring to FIG. 24A, when the user is authenticated by using the user's second biometric information (for example, iris information), the controller 130 can obtain a common password p21. The controller 130 may allow access to the content by using the common password p21.

替代地,參照圖24B,當藉由使用使用者的第二生物識別資訊(例如,虹膜資訊)來鑑認使用者時,控制器130可獲得對應於第二生物識別資訊的密碼p22。控制器130可藉由使用密碼 p22而允許對內容的存取。 Alternatively, referring to FIG. 24B, when the user is authenticated by using the user's second biometric information (eg, iris information), the controller 130 can obtain a password p22 corresponding to the second biometric information. The controller 130 may use a password p22 allows access to the content.

替代地,參照圖24C,當藉由使用使用者的第二生物識別資訊(例如,虹膜資訊)來鑑認使用者時,控制器130可藉由使用預先儲存於記憶體170中的基本生物識別資訊的特徵資訊產生共同解密密鑰k21。控制器130藉由使用共同解密密鑰k21來解密經加密內容。 Alternatively, referring to FIG. 24C, when the user is authenticated by using the user's second biometric information (for example, iris information), the controller 130 may be used by using the basic biometrics stored in the memory 170 in advance. The characteristic information of the information generates a common decryption key k21. The controller 130 decrypts the encrypted content by using the common decryption key k21.

替代地,參照圖24D,當藉由使用使用者的第二生物識別資訊(例如,虹膜資訊)來鑑認使用者時,控制器130可藉由使用預先儲存於記憶體170中的基本第二生物識別資訊的特徵資訊產生對應於第二生物識別資訊的第二解密密鑰k22。接著,控制器130可藉由使用第二解密密鑰k22來解密經加密內容。 Alternatively, referring to FIG. 24D, when the user is authenticated by using the user's second biometric information (e.g., iris information), the controller 130 may use a basic second stored in the memory 170 in advance. The feature information of the biometric information generates a second decryption key k22 corresponding to the second biometric information. The controller 130 may then decrypt the encrypted content by using the second decryption key k22.

替代地,參照圖24E,當藉由使用使用者的虹膜資訊12來鑑認使用者時,控制器130可藉由使用預先儲存於記憶體170中的基本第二生物識別資訊產生第二解密密鑰k23(亦即,key_B)。控制器130可藉由使用第二解密密鑰k23來解密經加密第一加密密鑰k25(亦即,E[Key_A]key_B)。控制器130藉由使用經解密密鑰k24(亦即,key_A)來解密經加密內容。 Alternatively, referring to FIG. 24E, when the user is authenticated by using the user's iris information 12, the controller 130 may generate a second decryption key by using the basic second biometric information previously stored in the memory 170. The key k23 (that is, key_B). The controller 130 may decrypt the encrypted first encryption key k25 (that is, E [Key_A] key_B) by using the second decryption key k23. The controller 130 decrypts the encrypted content by using the decryption key k24 (ie, key_A).

上文所述的一或多個例示性實施例僅為實例且因此不限於此。此外,上文所述的方法的操作的次序並無限制,且根據一或多個例示性實施例,可省略至少一個操作,可添加操作至方法,或可改變次序。 The one or more exemplary embodiments described above are merely examples and are therefore not limited thereto. In addition, the order of operations of the methods described above is not limited, and according to one or more exemplary embodiments, at least one operation may be omitted, operations may be added to the method, or the order may be changed.

圖25為用於描述根據一例示性實施例的解密方法的表。 FIG. 25 is a table for describing a decryption method according to an exemplary embodiment.

圖25的表用以描述在內容經加密之後解密內容的方法。 The table of FIG. 25 is used to describe a method of decrypting content after the content is encrypted.

控制器130可基於第二生物識別資訊來解密內容。 The controller 130 may decrypt the content based on the second biometric information.

詳細地,如圖25的參考數字2501中所示,當使用者鑑認已藉由使用第二生物識別資訊成功時,控制器130可藉由使用預先儲存於記憶體170中的基本第二生物識別資訊產生解密密鑰(Key_B)。控制器130可藉由使用解密密鑰來解密經加密第一加密密鑰(亦即,E[key_A]key_B)。控制器130可藉由使用經解密第一加密密鑰(亦即,Key_A)來解密經加密內容(亦即,E[content]key_A)。 In detail, as shown in reference numeral 2501 of FIG. 25, when the user authentication has succeeded by using the second biometric information, the controller 130 may use a basic second creature stored in the memory 170 in advance by using the second biometric information. The identification information generates a decryption key (Key_B). The controller 130 may decrypt the encrypted first encryption key (ie, E [key_A] key_B) by using a decryption key. The controller 130 may decrypt the encrypted content (ie, E [content] key_A) by using the decrypted first encryption key (ie, Key_A).

替代地,控制器130可基於第一生物識別資訊來解密內容。 Alternatively, the controller 130 may decrypt the content based on the first biometric information.

詳細地,如圖25的參考數字2502中所示,控制器130可藉由使用預先儲存於記憶體170中的基本第一生物識別資訊產生解密密鑰(Key_A)。控制器130可藉由使用解密密鑰(Key_A)來解密經加密內容(E[content]key_A)。 In detail, as shown in reference numeral 2502 of FIG. 25, the controller 130 may generate a decryption key (Key_A) by using basic first biometric information previously stored in the memory 170. The controller 130 may decrypt the encrypted content (E [content] key_A) by using a decryption key (Key_A).

圖26為根據另一例示性實施例的藉由使用第一生物識別資訊解密內容以便移除保全的方法的流程圖。藉由使用第一生物識別資訊解密內容的方法可表示藉由使用用以加密內容的生物識別資訊解密內容的方法。 FIG. 26 is a flowchart of a method for decrypting content in order to remove a security by using first biometric information according to another exemplary embodiment. The method of decrypting the content by using the first biometric information may mean a method of decrypting the content by using the biometric information to encrypt the content.

參照圖26,在操作S2601中,控制器130可獲得使用者的生物識別資訊。 Referring to FIG. 26, in operation S2601, the controller 130 may obtain biometric information of the user.

根據一例示性實施例,控制器130可經由通信單元150自外部裝置接收生物識別資訊。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得生物識別資訊。 According to an exemplary embodiment, the controller 130 may receive biometric information from an external device via the communication unit 150. Alternatively, the controller 130 may obtain biometric information from a biometric technology module provided in the device 100.

在操作S2602中,控制器130可藉由使用生物識別資訊來鑑認使用者。 In operation S2602, the controller 130 may authenticate the user by using the biometric information.

在操作S2603中,控制器130可判定在操作S2601中獲得的生物識別資訊與用以加密內容的生物識別資訊是否相同。 In operation S2603, the controller 130 may determine whether the biometric information obtained in operation S2601 is the same as the biometric information used to encrypt the content.

當在操作S2603中判定生物識別資訊與用以加密內容的生物識別資訊相同時,在操作S2604中,控制器130可獲得對應於生物識別資訊的解密密鑰以解密內容。 When it is determined that the biometric information is the same as the biometric information used to encrypt the content in operation S2603, the controller 130 may obtain a decryption key corresponding to the biometric information to decrypt the content in operation S2604.

舉例而言,解密密鑰可為由控制器130藉由使用預先儲存於記憶體170中的基本第一生物識別資訊的特徵資訊產生的值。 For example, the decryption key may be a value generated by the controller 130 by using characteristic information of the basic first biometric information stored in the memory 170 in advance.

詳細地,控制器130可將藉由使用第一生物識別資訊的特徵資訊作為特定函數的因數所產生的值判定為解密密鑰。然而,藉由使用基本第一生物識別資訊產生解密密鑰的方法不限於此且可變化。 In detail, the controller 130 may determine a value generated by using characteristic information of the first biometric information as a factor of a specific function as a decryption key. However, the method of generating a decryption key by using the basic first biometric information is not limited thereto and may be changed.

在操作S2605中,控制器130可藉由使用在操作S2604中獲得的解密密鑰來解密內容。 In operation S2605, the controller 130 may decrypt the content by using the decryption key obtained in operation S2604.

舉例而言,當用以加密內容的生物識別資訊為第一生物識別資訊(例如,指紋資訊),且在操作S2601中獲得的所獲得生物識別資訊亦為第一生物識別資訊(指紋資訊)時,可藉由使用對應於預先儲存於記憶體170中的基本第一生物識別資訊的解密密鑰來解密內容。 For example, when the biometric information used to encrypt the content is the first biometric information (for example, fingerprint information), and the obtained biometric information obtained in operation S2601 is also the first biometric information (fingerprint information) The content can be decrypted by using a decryption key corresponding to the basic first biometric information stored in the memory 170 in advance.

當在操作S2603中判定生物識別資訊不同於用以加密內容的生物識別資訊時,在操作S2606中,控制器130可獲得對應於生物識別資訊的解密密鑰以便解密內容的加密密鑰。 When it is determined that the biometric information is different from the biometric information used to encrypt the content in operation S2603, the controller 130 may obtain a decryption key corresponding to the biometric information in order to decrypt the content in operation S2606.

舉例而言,對應於生物識別資訊的解密密鑰可為由控制器130藉由使用預先儲存於記憶體170中的基本第二生物識別資訊的特徵資訊產生的值。 For example, the decryption key corresponding to the biometric information may be a value generated by the controller 130 by using the characteristic information of the basic second biometric information stored in the memory 170 in advance.

在操作S2607中,控制器130可藉由使用解密密鑰來解密加密密鑰。在操作S2608中,控制器130可藉由使用經解密的加密密鑰來解密內容。 In operation S2607, the controller 130 may decrypt the encryption key by using the decryption key. In operation S2608, the controller 130 may decrypt the content by using the decrypted encryption key.

舉例而言,當用以加密內容的生物識別資訊為第一生物識別資訊(例如,指紋資訊),且在操作S2601中獲得的所獲得生物識別資訊為第二生物識別資訊(例如,虹膜資訊)時,可藉由使用藉由使用預先儲存於記憶體170中的基本第二生物識別資訊獲得的解密密鑰來解密加密密鑰,且接著可藉由使用經解密的加密密鑰來解密內容。 For example, when the biometric information used to encrypt the content is the first biometric information (for example, fingerprint information), and the obtained biometric information obtained in operation S2601 is the second biometric information (for example, iris information) At this time, the encryption key may be decrypted by using a decryption key obtained by using the basic second biometric information previously stored in the memory 170, and then the content may be decrypted by using the decrypted encryption key.

圖27A至圖28說明根據例示性實施例的經提供以藉由使用第一生物識別資訊解密內容以便移除保全的UI的實例。 27A to 28 illustrate examples of a UI provided to decrypt content by using first biometric information in order to remove a security, according to an exemplary embodiment.

如圖27A中所示,當使用者的手指f18-1選擇保全經設定的內容c18時(在S2710),控制器130可在顯示單元121上顯示請求使用者輸入生物識別資訊以移除對內容c18的保全的畫面208(在S2720)。舉例而言,控制器130可在顯示單元121上顯示用於移除對內容c18的保全的外部裝置209及210的清單。舉例而言,控制器130可接收藉由手指f20選擇外部裝置210(例如,「手錶」)作為用於獲得生物識別資訊的裝置的使用者輸入。 As shown in FIG. 27A, when the user's finger f18-1 selects the set content c18 (at S2710), the controller 130 may display on the display unit 121 requesting the user to input biometric information to remove the content Security screen 208 of c18 (at S2720). For example, the controller 130 may display a list of the external devices 209 and 210 for removing the preservation of the content c18 on the display unit 121. For example, the controller 130 may receive a user input of selecting an external device 210 (eg, a “watch”) as a device for obtaining biometric information by the finger f20.

根據另一例示性實施例,參照圖27B,當使用者的手指f18-2選擇內容c18時(在S2730),控制器130可在顯示單元121上顯示用於請求使用者輸入生物識別資訊以移除對內容c18的保全的畫面208-2(在S2740)。控制器130可在顯示單元121上顯示用於移除對內容c18的保全的生物識別資訊的類型209-2及210-2。 According to another exemplary embodiment, referring to FIG. 27B, when the user's finger f18-2 selects content c18 (at S2730), the controller 130 may display on the display unit 121 for requesting the user to input biometric information to move Screen 208-2 (at S2740) except for preservation of content c18. The controller 130 may display the types 209-2 and 210-2 of the biometric information for removing the preservation of the content c18 on the display unit 121.

舉例而言,控制器130可接收藉由手指f20-2選擇類型210-2(亦即,指紋)作為生物識別資訊的類型的使用者輸入。 For example, the controller 130 may receive user input of selecting the type 210-2 (ie, the fingerprint) as the type of the biometric information by the finger f20-2.

圖27A及圖27B說明當裝置100接收用於存取保全經設定的內容的使用者輸入時請求使用者輸入用於移除保全的生物識別資訊的UI的實例,但UI不限於此。舉例而言,裝置100可僅顯示請求使用者輸入鑑認資訊而非顯示用於移除保全的裝置或生物識別資訊的類型的清單的畫面。 FIG. 27A and FIG. 27B illustrate an example of requesting a user to input a UI for removing security biometric information when the device 100 receives user input for accessing security-set content, but the UI is not limited thereto. For example, the device 100 may only display a screen requesting the user to enter authentication information instead of displaying a list of the type of device or biometric identification information used to remove the security.

參照圖28,裝置100可自手錶型可穿戴裝置401接收指紋資訊22。控制器130可在顯示單元121上顯示指示鑑認資訊經接收的畫面212。圖28說明指示鑑認資訊是自外部裝置接收的畫面的實例,且畫面不限於此。 Referring to FIG. 28, the device 100 may receive fingerprint information 22 from a watch-type wearable device 401. The controller 130 may display a screen 212 indicating that the authentication information is received on the display unit 121. FIG. 28 illustrates an example of a screen indicating that the authentication information is received from an external device, and the screen is not limited thereto.

舉例而言,控制器130可在顯示單元121上顯示接收的生物識別資訊的類型(例如,「指紋資訊」)。替代地,控制器130可在顯示單元121上顯示獲得生物識別資訊的裝置(例如,「手錶型可穿戴裝置」)。 For example, the controller 130 may display the type of the received biometric information (for example, “fingerprint information”) on the display unit 121. Alternatively, the controller 130 may display a device (for example, a “watch-type wearable device”) that obtains biometric information on the display unit 121.

上文所述的一或多個例示性實施例僅為實例且因此不限於此。此外,上文所述的方法的操作的次序並無限制,且根據一或多個例示性實施例,可省略至少一個操作,可添加操作至方法,或可改變次序。 The one or more exemplary embodiments described above are merely examples and are therefore not limited thereto. In addition, the order of operations of the methods described above is not limited, and according to one or more exemplary embodiments, at least one operation may be omitted, operations may be added to the method, or the order may be changed.

圖29為用於描述根據一例示性實施例的藉由多個使用者共用內容的實例的圖。如圖29中所示,例如,當第一使用者User1藉由使用第一使用者User1的生物識別資訊設定對內容c26的保全時,第二使用者User2及第三使用者User3可藉由使用第二使用者User2及第三使用者User3中的每一者的生物識別資訊來移除所 述保全。 FIG. 29 is a diagram for describing an example in which content is shared by a plurality of users according to an exemplary embodiment. As shown in FIG. 29, for example, when the first user User1 sets the security of the content c26 by using the biometric information of the first user User1, the second user User2 and the third user User3 can use the Biometric information of each of the second user User2 and the third user User3 to remove all The preservation.

根據一例示性實施例,第一使用者User1可擁有裝置100(諸如智慧型手機)及眼鏡型可穿戴裝置801。眼鏡型可穿戴裝置801可包含用於獲得虹膜資訊34的生物識別技術模組。裝置100可藉由經由通信單元自與裝置100配對的眼鏡型可穿戴裝置801接收虹膜資訊34而獲得虹膜資訊34。 According to an exemplary embodiment, the first user User1 may own the device 100 (such as a smartphone) and the glasses-type wearable device 801. The glasses-type wearable device 801 may include a biometric technology module for obtaining the iris information 34. The device 100 can obtain the iris information 34 by receiving the iris information 34 from the glasses-type wearable device 801 paired with the device 100 through the communication unit.

第二使用者User2可擁有裝置802,諸如手錶型可穿戴裝置。裝置802可包含用於獲得語音資訊的麥克風。此外,第三使用者User3可擁有裝置803,諸如智慧型手機。裝置803可包含用於辨識面部資訊的生物識別技術模組。 The second user User2 may own a device 802, such as a watch-type wearable device. The device 802 may include a microphone for obtaining voice information. In addition, the third user User3 may own the device 803, such as a smartphone. The device 803 may include a biometric technology module for identifying facial information.

根據一例示性實施例,為了多個使用者一起對內容c26工作,所述多個使用者可能夠移除對內容c26設定的保全。當第一使用者User1產生內容c26時,第一使用者User1可能希望允許第二使用者User2及第三使用者User3存取內容c26。在此情況下,第一使用者User1可藉由使用第一使用者User1的生物識別資訊來設定對內容c26的保全,且接著設定內容c26,以使得保全是藉由使用第二使用者User2及使用者User3中的每一者的生物識別資訊來移除。 According to an exemplary embodiment, in order for a plurality of users to work on the content c26 together, the plurality of users may be able to remove the security set on the content c26. When the first user User1 generates the content c26, the first user User1 may wish to allow the second user User2 and the third user User3 to access the content c26. In this case, the first user User1 can set the security of the content c26 by using the biometric information of the first user User1, and then set the content c26 so that the security is by using the second user User2 and The biometric information of each of the users User3 is removed.

舉例而言,裝置100可藉由使用虹膜資訊34來設定對內容c26的保全且接著設定內容c26,以使得保全是藉由使用第二使用者User2的語音資訊36或第三使用者User3的面部資訊38來移除。 For example, the device 100 may set the preservation of the content c26 by using the iris information 34 and then set the content c26 so that the preservation is by using the voice information 36 of the second user User2 or the face of the third user User3 Information 38 to remove.

根據一例示性實施例,對應於虹膜資訊34的加密密鑰可藉由使用語音資訊36加密,且稍後接著藉由使用語音資訊36解 密。接著,內容c26可藉由使用經解密的加密密鑰解密。 According to an exemplary embodiment, the encryption key corresponding to the iris information 34 may be encrypted by using the voice information 36, and then later decrypted by using the voice information 36 dense. The content c26 can then be decrypted by using the decrypted encryption key.

替代地,對應於虹膜資訊34的加密密鑰可藉由使用面部資訊38加密,且稍後接著藉由使用面部資訊38解密。接著,內容c26可藉由使用經解密的加密密鑰解密。 Alternatively, the encryption key corresponding to the iris information 34 may be encrypted by using the face information 38 and then later decrypted by using the face information 38. The content c26 can then be decrypted by using the decrypted encryption key.

在圖29中,裝置100自眼鏡型可穿戴裝置801(亦即,外部裝置)獲得第一使用者User1的生物識別資訊,但例示性實施例不限於此。根據另一例示性實施例,裝置100可自包含於裝置100中的生物識別技術模組直接獲得第一使用者User1的生物識別資訊。 In FIG. 29, the device 100 obtains biometric information of the first user User1 from the glasses-type wearable device 801 (ie, an external device), but the exemplary embodiment is not limited thereto. According to another exemplary embodiment, the device 100 may directly obtain the biometric information of the first user User1 from the biometric technology module included in the device 100.

現將參照圖30至圖43詳細地描述根據其他例示性實施例的設定及移除保全的方法。 A method of setting and removing a security according to other exemplary embodiments will now be described in detail with reference to FIGS. 30 to 43.

圖30為根據一例示性實施例的加密內容及加密密鑰以便設定保全的方法的流程圖。 FIG. 30 is a flowchart of a method of encrypting content and an encryption key for setting security according to an exemplary embodiment.

在操作S3001中,第一使用者的裝置100可獲得第一使用者的第一生物識別資訊。根據一例示性實施例,裝置100可自設置於裝置100中的生物識別技術模組獲得第一生物識別資訊。 In operation S3001, the device 100 of the first user can obtain the first biometric information of the first user. According to an exemplary embodiment, the device 100 may obtain the first biometric information from a biometric technology module provided in the device 100.

在操作S3002中,裝置100的控制器130可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S3002, the controller 130 of the device 100 may perform user authentication by using the first biometric information.

可藉由匹配所獲得第一生物識別資訊的特徵資訊與預先儲存於記憶體170中的基本第一生物識別資訊的特徵資訊來執行使用者鑑認。當經計算為匹配結果的匹配得分等於或高於特定臨限值時,控制器130可判定使用者鑑認已成功。 The user authentication may be performed by matching feature information of the obtained first biometric information with feature information of basic first biometric information stored in the memory 170 in advance. When the matching score calculated as the matching result is equal to or higher than a certain threshold, the controller 130 may determine that the user authentication has succeeded.

在操作S3003中,當使用者鑑認已成功時,控制器130可獲得第一加密密鑰。此處,第一加密密鑰可為藉由使用預先儲 存於記憶體170中的基本第一生物識別資訊產生的值。第一加密密鑰可在使用者鑑認已成功之後或在執行使用者鑑認之前產生。舉例而言,在用於註冊第一生物識別資訊的註冊模式201下,當基本第一生物識別資訊的特徵資訊經儲存於記憶體170中時,第一加密密鑰可藉由使用基本第一生物識別資訊的特徵資訊預先產生且儲存。由於藉由使用生物識別資訊產生加密密鑰的方法在上文已描述,因此不再提供所述方法的細節。 In operation S3003, when the user authentication has succeeded, the controller 130 may obtain a first encryption key. Here, the first encryption key may be The value generated by the basic first biometric information stored in the memory 170. The first encryption key may be generated after the user authentication has succeeded or before the user authentication is performed. For example, in the registration mode 201 for registering the first biometric information, when the characteristic information of the basic first biometric information is stored in the memory 170, the first encryption key can be used by using the basic first Characteristic information of biometric information is generated and stored in advance. Since the method of generating an encryption key by using biometric information has been described above, details of the method are not provided.

在操作S3004中,控制器130可藉由使用第一加密密鑰來加密內容。 In operation S3004, the controller 130 may encrypt the content by using the first encryption key.

在操作S3005中,第二使用者的裝置802可獲得第二使用者的第二生物識別資訊。根據一例示性實施例,裝置802可自設置於裝置802中的生物識別技術模組獲得第二生物識別資訊。 In operation S3005, the device 802 of the second user can obtain the second biometric information of the second user. According to an exemplary embodiment, the device 802 may obtain the second biometric information from a biometric technology module provided in the device 802.

在操作S3006中,裝置802可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S3006, the device 802 may perform user authentication by using the second biometric information.

可藉由匹配所獲得的第二生物識別資訊的特徵資訊與預先儲存於記憶體170中的基本第二生物識別資訊的特徵資訊來執行使用者鑑認。當經計算為匹配結果的匹配得分等於或高於特定臨限值時,控制器130可判定使用者鑑認已成功。 The user authentication may be performed by matching the obtained characteristic information of the second biometric information with the characteristic information of the basic second biometric information stored in the memory 170 in advance. When the matching score calculated as the matching result is equal to or higher than a certain threshold, the controller 130 may determine that the user authentication has succeeded.

在操作S3007中,當使用者鑑認已成功時,裝置802可獲得第二加密密鑰。此處,第二加密密鑰可為藉由使用預先儲存於記憶體170中的基本第二生物識別資訊產生的值。第二加密密鑰可在使用者鑑認已成功之後或在執行使用者鑑認之前產生。舉例而言,在用於註冊第二生物識別資訊的註冊模式201下,當基本第二生物識別資訊的特徵資訊經儲存於記憶體170中時,第二 加密密鑰可藉由使用基本第二生物識別資訊的特徵資訊預先產生且儲存。由於藉由使用生物識別資訊產生加密密鑰的方法在上文已描述,因此不再提供所述方法的細節。 In operation S3007, when the user authentication has succeeded, the device 802 can obtain a second encryption key. Here, the second encryption key may be a value generated by using basic second biometric information stored in the memory 170 in advance. The second encryption key may be generated after the user authentication has succeeded or before the user authentication is performed. For example, in the registration mode 201 for registering the second biometric information, when the feature information of the basic second biometric information is stored in the memory 170, the second The encryption key may be previously generated and stored by using characteristic information of the basic second biometric information. Since the method of generating an encryption key by using biometric information has been described above, details of the method are not provided.

在操作S3009中,第三使用者的裝置803可獲得第三使用者的第三生物識別資訊。 In operation S3009, the third user's device 803 can obtain third biometric information of the third user.

在操作S3010中,裝置803可藉由使用第三生物識別資訊來執行使用者鑑認。 In operation S3010, the device 803 may perform user authentication by using the third biometric information.

可藉由匹配所獲得第三生物識別資訊的特徵資訊與預先儲存於記憶體170中的基本第三生物識別資訊的特徵資訊來執行使用者鑑認。當經計算為匹配結果的匹配得分等於或高於特定臨限值時,控制器130可判定使用者鑑認已成功。 The user authentication may be performed by matching the characteristic information of the obtained third biometric information with the characteristic information of the basic third biometric information stored in the memory 170 in advance. When the matching score calculated as the matching result is equal to or higher than a certain threshold, the controller 130 may determine that the user authentication has succeeded.

在操作S3011中,當使用者鑑認已成功時,裝置803可獲得第三加密密鑰。此處,第三加密密鑰可為藉由使用預先儲存於裝置803的記憶體170中的基本第三生物識別資訊產生的值。 In operation S3011, when the user authentication has succeeded, the device 803 can obtain a third encryption key. Here, the third encryption key may be a value generated by using basic third biometric information stored in the memory 170 of the device 803 in advance.

根據一例示性實施例,由於裝置803中所執行的每一操作對應於裝置802中所指向的每一操作,因此不重複每一操作的細節。 According to an exemplary embodiment, since each operation performed in the device 803 corresponds to each operation pointed in the device 802, details of each operation are not repeated.

在操作S3008中,裝置802可將第二加密密鑰傳輸至裝置100。 In operation S3008, the device 802 may transmit the second encryption key to the device 100.

在操作S3013中,裝置100可藉由使用自裝置802接收的第二加密密鑰來加密第一加密密鑰。 In operation S3013, the device 100 may encrypt the first encryption key by using the second encryption key received from the device 802.

此外,在操作S3012中,裝置803可將第三加密密鑰傳輸至裝置100。 In addition, the device 803 may transmit the third encryption key to the device 100 in operation S3012.

在操作S3014中,裝置100可藉由使用自裝置803接收 的第三加密密鑰來加密第一加密密鑰。 In operation S3014, the device 100 may receive by using the self device 803 Third encryption key to encrypt the first encryption key.

圖31及圖32說明經提供以設定內容保全的UI的實例。 31 and 32 illustrate examples of a UI provided to set content preservation.

參考S3110,裝置100的控制器130可接收藉由使用者的手指f32選擇用於設定對內容c27(諸如文件資料)的鎖定的按鈕228的輸入。 Referring to S3110, the controller 130 of the device 100 may receive an input of selecting, by the user's finger f32, a button 228 for setting a lock on the content c27, such as file information.

當輸入經接收時,控制器130可在顯示單元121上顯示用於藉由使用生物識別資訊設定對內容c27的鎖定的選擇畫面230(在S3120)。 When the input is received, the controller 130 may display a selection screen 230 for setting the lock on the content c27 by using the biometric information on the display unit 121 (at S3120).

如圖32中所示,裝置100可自外部裝置(諸如,第一使用者User1的眼鏡型可穿戴裝置801)接收第一使用者User1的虹膜資訊40。裝置100的控制器130可在顯示單元121上顯示指示生物識別資訊經接收的畫面232-1。控制器130可在顯示單元121上顯示指示已設定對內容的鎖定的畫面232-2。然而,自外部裝置接收用於設定內容鎖定的生物識別資訊的裝置的UI的此實例不限於此。 As shown in FIG. 32, the device 100 may receive the iris information 40 of the first user User1 from an external device such as a glasses-type wearable device 801 of the first user User1. The controller 130 of the device 100 may display a screen 232-1 on the display unit 121 indicating that the biometric information is received. The controller 130 may display a screen 232-2 indicating that a lock on the content has been set on the display unit 121. However, this example of a UI of a device that receives biometric information for setting content lock from an external device is not limited to this.

參照圖33,裝置100的控制器130可藉由使用自眼鏡型可穿戴裝置801獲得的虹膜資訊42而產生第一加密密鑰k26(例如,Key_C)。舉例而言,當第一使用者User1藉由使用虹膜資訊42經鑑認時,控制器130可藉由使用預先儲存於記憶體170中的基本虹膜資訊產生第一加密密鑰k26。控制器130可藉由使用第一加密密鑰k26來加密內容c28。此處,「E[content]key_C」指示「content」是藉由使用「key_C」加密。 Referring to FIG. 33, the controller 130 of the device 100 may generate a first encryption key k26 (for example, Key_C) by using the iris information 42 obtained from the glasses-type wearable device 801. For example, when the first user User1 is authenticated by using the iris information 42, the controller 130 may generate the first encryption key k26 by using the basic iris information previously stored in the memory 170. The controller 130 may encrypt the content c28 by using the first encryption key k26. Here, "E [content] key_C" indicates that "content" is encrypted by using "key_C".

圖34至圖38為用於描述根據一例示性實施例的由裝置100與另一使用者共用保全經設定的內容的方法的圖。 34 to 38 are diagrams for describing a method for sharing the set content by the device 100 with another user according to an exemplary embodiment.

參考S3410,裝置100可顯示用於關於內容(例如,文件資料)的執行畫面的共用設定的選單畫面234-1。當手指f36-1選擇用於共用設定的選單視窗234-1時(在S3410),裝置100可顯示儲存於裝置100中的連絡人清單234-2,如在S3420所示。當手指f36-2自連絡人清單234-2選擇特定人員時,裝置100可判定內容將共用至選定的特定人員。 Referring to S3410, the device 100 may display a menu screen 234-1 for sharing settings of an execution screen regarding content (for example, document data). When the finger f36-1 selects a menu window 234-1 for sharing settings (at S3410), the device 100 may display a contact list 234-2 stored in the device 100, as shown at S3420. When the finger f36-2 selects a specific person from the contact list 234-2, the device 100 may determine that the content will be shared to the selected specific person.

上文參照圖34所描述的使用連絡人清單的共用設定僅為實例,且共用設定不限於此。舉例而言,裝置100可藉由經由對特定影像執行的面部辨識來提取熟人資訊而將內容設定為藉由使用藉由熟人資訊共用。替代地,裝置100可經由新近呼叫清單而將內容設定為與熟人共用。 The sharing setting using the contact list described above with reference to FIG. 34 is only an example, and the sharing setting is not limited thereto. For example, the device 100 may set the content to be shared by using the acquaintance information by extracting acquaintance information through facial recognition performed on a specific image. Alternatively, the device 100 may set the content to be shared with an acquaintance via a recent call list.

如圖35中所示,第一使用者User1的裝置100可自第二使用者User2的裝置802接收對應於第二使用者User2的語音資訊的加密密鑰k28(Key_D)。舉例而言,當第二使用者User2藉由使用語音資訊經鑑認時,裝置802可藉由使用預先儲存於記憶體中的基本語音資訊產生加密密鑰k28。 As shown in FIG. 35, the device 100 of the first user User1 may receive an encryption key k28 (Key_D) corresponding to the voice information of the second user User2 from the device 802 of the second user User2. For example, when the second user User2 is authenticated by using the voice information, the device 802 may generate the encryption key k28 by using the basic voice information previously stored in the memory.

根據一例示性實施例,裝置100的控制器130可在顯示單元121上顯示指示內容鎖定經設定以使得第二使用者User2能夠移除內容鎖定的畫面236-2。然而,畫面236-2僅為UI的實例,且因此不限於此。 According to an exemplary embodiment, the controller 130 of the device 100 may display a screen 236-2 on the display unit 121 indicating that the content lock is set to enable the second user User2 to remove the content lock. However, the screen 236-2 is only an example of a UI, and thus is not limited thereto.

圖36為用於描述藉由使用第二加密密鑰k28(key_D)加密第一加密密鑰k30(key_C)的程序的圖。 FIG. 36 is a diagram for describing a procedure for encrypting a first encryption key k30 (key_C) by using a second encryption key k28 (key_D).

第二使用者User2的裝置802的控制器130可產生對應於第二使用者User2的語音資訊48的第二加密密鑰k28(例如, key_D)。舉例而言,當第二使用者User2藉由使用語音資訊48經鑑認時,控制器130可藉由使用預先儲存於記憶體中的基本語音資訊產生第二加密密鑰k28。 The controller 130 of the device 802 of the second user User2 may generate a second encryption key k28 corresponding to the voice information 48 of the second user User2 (for example, key_D). For example, when the second user User2 is authenticated by using the voice information 48, the controller 130 may generate the second encryption key k28 by using the basic voice information previously stored in the memory.

裝置100自裝置802接收第二加密密鑰k28,且可藉由使用第二加密密鑰k28來加密第一加密密鑰k30(key_C)。舉例而言,「E[key_C]key_D」指示「key_C」是藉由使用「key_D」加密。 The device 100 receives the second encryption key k28 from the device 802, and can encrypt the first encryption key k30 (key_C) by using the second encryption key k28. For example, "E [key_C] key_D" indicates that "key_C" is encrypted by using "key_D".

圖37A及圖37B為用於描述與另一使用者(第三使用者User3)共用內容的程序的圖。 37A and 37B are diagrams for describing a procedure for sharing content with another user (third user User3).

如圖37A中所示,第一使用者User1的裝置100可自第三使用者User3的裝置803接收對應於第三使用者User3的面部資訊的加密密鑰k32(Key_E)。舉例而言,當第三使用者User3藉由使用第三使用者User3的面部資訊經鑑認時,裝置803可藉由使用預先儲存於記憶體中的基本面部資訊產生加密密鑰k32。根據一例示性實施例,裝置100的控制器130可在顯示單元121上顯示指示內容鎖定經設定以使得內容鎖定可藉由第三使用者User3移除的畫面237-2。然而,畫面237-2僅為UI的實例,且因此不限於此。 As shown in FIG. 37A, the device 100 of the first user User1 may receive an encryption key k32 (Key_E) corresponding to the face information of the third user User3 from the device 803 of the third user User3. For example, when the third user User3 is authenticated by using the facial information of the third user User3, the device 803 may generate the encryption key k32 by using the basic facial information previously stored in the memory. According to an exemplary embodiment, the controller 130 of the device 100 may display a screen 237-2 on the display unit 121 indicating that the content lock is set so that the content lock can be removed by the third user User3. However, the screen 237-2 is only an example of a UI, and thus is not limited thereto.

根據另一例示性實施例,參照圖37B,裝置100可自預先儲存於裝置100中的影像資料提取面部資訊。如在S3710所示,裝置100可在顯示單元121上顯示儲存於裝置100的記憶體中的影像238。裝置100可接收藉由手指f37選擇影像51的使用者輸入。 According to another exemplary embodiment, referring to FIG. 37B, the device 100 may extract facial information from image data stored in the device 100 in advance. As shown in S3710, the device 100 may display the image 238 stored in the memory of the device 100 on the display unit 121. The device 100 may receive a user input for selecting the image 51 by the finger f37.

如在S3720所示,控制器130可提取包含於影像資料51-1中的使用者的面部資訊51-2。 As shown in S3720, the controller 130 may extract the face information 51-2 of the user included in the image data 51-1.

如在S3730所示,控制器130可在顯示單元121上顯示指示第三使用者User3的面部資訊經提取的畫面238-1。 As shown in S3730, the controller 130 may display on the display unit 121 a screen 238-1 indicating that the facial information of the third user User3 is extracted.

此外,控制器130可在顯示單元121上顯示指示第三使用者User3設定成移除內容鎖定的畫面238-2。圖37說明UI的實例,但UI不限於此。 In addition, the controller 130 may display a screen 238-2 on the display unit 121 instructing the third user User3 to set to remove the content lock. FIG. 37 illustrates an example of the UI, but the UI is not limited thereto.

圖38為用於描述藉由使用第三加密密鑰k32(key_E)加密第一加密密鑰k34(key_C)的程序的圖。 FIG. 38 is a diagram for describing a procedure for encrypting the first encryption key k34 (key_C) by using the third encryption key k32 (key_E).

參照圖38,第三使用者User3的裝置803的控制器130可產生對應於所獲得面部資訊52的第三加密密鑰k32(Key_E)。舉例而言,當第三使用者User3藉由使用所獲得面部資訊52經鑑認時,控制器130可藉由使用預先儲存於記憶體中的基本面部資訊產生第三加密密鑰k32。 Referring to FIG. 38, the controller 130 of the device 803 of the third user User3 may generate a third encryption key k32 (Key_E) corresponding to the obtained face information 52. For example, when the third user User3 is authenticated by using the obtained facial information 52, the controller 130 may generate the third encryption key k32 by using the basic facial information previously stored in the memory.

第一使用者User1的裝置100的控制器130可藉由使用第三加密密鑰k32來加密第一加密密鑰k34(Key_C)。舉例而言,「E[key_C]key_E」指示「key_C」是藉由使用「key_E」加密。 The controller 130 of the device 100 of the first user User1 may encrypt the first encryption key k34 (Key_C) by using the third encryption key k32. For example, "E [key_C] key_E" indicates that "key_C" is encrypted by using "key_E".

上文所述的一或多個例示性實施例僅為實例且因此不限於此。此外,上文所述的方法的操作的次序並無限制,且根據一或多個例示性實施例,可省略至少一個操作,可添加操作至方法,或可改變次序。 The one or more exemplary embodiments described above are merely examples and are therefore not limited thereto. In addition, the order of operations of the methods described above is not limited, and according to one or more exemplary embodiments, at least one operation may be omitted, operations may be added to the method, or the order may be changed.

圖39及圖40為根據例示性實施例的解密內容的方法的流程圖。 39 and 40 are flowcharts of a method of decrypting content according to an exemplary embodiment.

參照圖39,在操作S3901中,第一使用者User1的裝置100可儲存經加密內容。在操作S3902中,裝置100可儲存經加密第一加密密鑰。在圖39中,裝置100儲存經加密內容及經加密第 一加密密鑰。 Referring to FIG. 39, in operation S3901, the device 100 of the first user User1 may store encrypted content. In operation S3902, the device 100 may store the encrypted first encryption key. In FIG. 39, the device 100 stores encrypted content and encrypted first An encryption key.

在操作S3903中,第二使用者User2的裝置802可向裝置100請求內容。根據一例示性實施例,將存取經加密內容的裝置802可向儲存經加密內容的裝置100請求經加密內容。 In operation S3903, the device 802 of the second user User2 may request the content from the device 100. According to an exemplary embodiment, the device 802 that will access the encrypted content may request the encrypted content from the device 100 that stores the encrypted content.

在操作S3904中,裝置100可將經加密內容傳輸至裝置802。在操作S3905中,裝置100可將經加密第一加密密鑰傳輸至裝置802。 In operation S3904, the device 100 may transmit the encrypted content to the device 802. In operation S3905, the device 100 may transmit the encrypted first encryption key to the device 802.

如上所述,根據一例示性實施例,傳輸器與接收器之間的資料傳輸(例如,內容的傳輸、生物識別資訊的傳輸、加密密鑰的傳輸以及解密密鑰的傳輸)可藉由使用安全頻道執行。安全頻道意謂關於傳輸器與接收器之間的通信內容具有高保全的頻道。換言之,安全頻道可藉由使用用於安全地傳送資料的協定(諸如,安全通訊端層(secure sockets layer;SSL)或傳輸層安全性(transport layer security;TLS))來組態。舉例而言,安全頻道可為藉由使用諸如SSL或TLS的協定組態的超文字安全傳輸通訊協定(https)。 As described above, according to an exemplary embodiment, data transmission (for example, transmission of content, transmission of biometric information, transmission of encryption keys, and transmission of decryption keys) between a transmitter and a receiver can be performed by using Safe channel execution. A secure channel means a channel with high security regarding the content of communication between the transmitter and receiver. In other words, the secure channel may be configured by using a protocol for securely transmitting data, such as a secure sockets layer (SSL) or transport layer security (TLS). For example, the secure channel may be a Hypertext Secure Transmission Protocol (https) configured by using a protocol such as SSL or TLS.

返回參照圖39,在操作S3906中,裝置802可獲得第二使用者User2的第二生物識別資訊。根據一例示性實施例,裝置802可自設置於裝置802中的生物識別技術模組獲得第二生物識別資訊。 Referring back to FIG. 39, in operation S3906, the device 802 can obtain the second biometric information of the second user User2. According to an exemplary embodiment, the device 802 may obtain the second biometric information from a biometric technology module provided in the device 802.

在操作S3907中,裝置802可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S3907, the device 802 may perform user authentication by using the second biometric information.

在操作S3908中,當使用者鑑認已成功時,第二裝置802的控制器130可獲得對應於第二生物識別資訊的第二解密密鑰。 舉例而言,第二解密密鑰可為由控制器130藉由使用預先儲存於記憶體中的基本第二生物識別資訊的特徵資訊產生的值。 In operation S3908, when the user authentication has succeeded, the controller 130 of the second device 802 can obtain a second decryption key corresponding to the second biometric information. For example, the second decryption key may be a value generated by the controller 130 by using the feature information of the basic second biometric information previously stored in the memory.

在操作S3909中,裝置802可藉由使用第二解密密鑰來解密經加密第一加密密鑰。 In operation S3909, the device 802 may decrypt the encrypted first encryption key by using the second decryption key.

在操作S3910中,裝置802可藉由使用經解密第一加密密鑰來解密經加密內容。 In operation S3910, the device 802 may decrypt the encrypted content by using the decrypted first encryption key.

根據一例示性實施例,由於裝置802藉由使用第二生物識別資訊解密自裝置100接收的經加密內容,因此第一使用者User1的內容可共用。 According to an exemplary embodiment, since the device 802 decrypts the encrypted content received from the device 100 by using the second biometric information, the content of the first user User1 can be shared.

圖40為用於描述一例示性實施例(其中伺服器200儲存經加密內容及經加密第一加密密鑰)的圖。 FIG. 40 is a diagram for describing an exemplary embodiment in which the server 200 stores encrypted content and an encrypted first encryption key.

參照圖40,在操作S4001中,根據一例示性實施例的第一使用者User1的裝置100可將經加密內容傳輸至伺服器200。在操作S4002中,裝置100可將經加密第一加密密鑰傳輸至伺服器200。在操作S4003中,根據一例示性實施例的伺服器200可儲存經加密內容。在操作S4004中,伺服器200可儲存經加密第一加密密鑰。 Referring to FIG. 40, in operation S4001, the device 100 of the first user User1 according to an exemplary embodiment may transmit encrypted content to the server 200. In operation S4002, the device 100 may transmit the encrypted first encryption key to the server 200. In operation S4003, the server 200 according to an exemplary embodiment may store encrypted content. In operation S4004, the server 200 may store the encrypted first encryption key.

同時,在操作S4005中,第二使用者User2的裝置802可向伺服器200請求內容。根據一例示性實施例,將存取經加密內容的裝置802可向儲存經加密內容的伺服器200請求經加密內容。 Meanwhile, in operation S4005, the device 802 of the second user User2 may request the content from the server 200. According to an exemplary embodiment, the device 802 that will access the encrypted content may request the encrypted content from the server 200 storing the encrypted content.

在操作S4006中,伺服器200可將經加密內容傳輸至裝置802。在操作S4007中,伺服器200可將經加密第一加密密鑰傳輸至裝置802。在操作S4008中,裝置802可獲得第二使用者User2 的第二生物識別資訊。根據一例示性實施例,裝置802可自設置於裝置802中的生物識別技術模組獲得第二生物識別資訊。 In operation S4006, the server 200 may transmit the encrypted content to the device 802. In operation S4007, the server 200 may transmit the encrypted first encryption key to the device 802. In operation S4008, the device 802 can obtain the second user User2 Second biometric information. According to an exemplary embodiment, the device 802 may obtain the second biometric information from a biometric technology module provided in the device 802.

在操作S4009中,裝置802可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S4009, the device 802 may perform user authentication by using the second biometric information.

在操作S4010中,當使用者鑑認已成功時,第二裝置802的控制器130可獲得對應於第二生物識別資訊的第二解密密鑰。舉例而言,第二解密密鑰可為由控制器130藉由使用預先儲存於記憶體中的基本第二生物識別資訊的特徵資訊產生的值。 In operation S4010, when the user authentication has succeeded, the controller 130 of the second device 802 can obtain a second decryption key corresponding to the second biometric information. For example, the second decryption key may be a value generated by the controller 130 by using the feature information of the basic second biometric information previously stored in the memory.

在操作S4011中,裝置802可藉由使用第二解密密鑰來解密經加密第一加密密鑰。在操作S4012中,裝置802可藉由使用經解密第一加密密鑰來解密經加密內容。 In operation S4011, the device 802 may decrypt the encrypted first encryption key by using the second decryption key. In operation S4012, the device 802 may decrypt the encrypted content by using the decrypted first encryption key.

根據一例示性實施例,由於裝置802藉由使用第二生物識別資訊解密自裝置100接收的經加密內容,因此第一使用者User1的內容可共用。 According to an exemplary embodiment, since the device 802 decrypts the encrypted content received from the device 100 by using the second biometric information, the content of the first user User1 can be shared.

圖41為用於描述根據另一例示性實施例的解密方法的表。 FIG. 41 is a table for describing a decryption method according to another exemplary embodiment.

圖41說明用於描述在加密內容之後解密內容的方法的表。控制器130可基於第二使用者的第二生物識別資訊來解密內容。 FIG. 41 illustrates a table for describing a method of decrypting content after encrypting the content. The controller 130 may decrypt the content based on the second biometric information of the second user.

詳細地,當使用者鑑認已藉由使用第二生物識別資訊成功時,控制器130可藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生解密密鑰(Key_D)。控制器130可藉由使用所述解密密鑰來解密經加密的加密密鑰(亦即,E[key_C]key_D)。控制器130可藉由使用經解密的加密密鑰(亦即,Key_C)來解密經 加密內容(亦即,E[content]key_C)。 In detail, when the user authentication has succeeded by using the second biometric information, the controller 130 may generate a decryption key (Key_D) by using the basic second biometric information stored in the memory in advance. The controller 130 may decrypt the encrypted encryption key (ie, E [key_C] key_D) by using the decryption key. The controller 130 may decrypt the encrypted data by using the decrypted encryption key (i.e., Key_C). Encrypted content (ie, E [content] key_C).

此外,控制器130可藉由使用第三使用者的第三生物識別資訊來解密內容。 In addition, the controller 130 may decrypt the content by using the third biometric information of the third user.

詳細地,當使用者鑑認已藉由使用第三生物識別資訊成功時,控制器130可藉由使用預先儲存於記憶體中的基本第三生物識別資訊產生解密密鑰(Key_E)。控制器130可藉由使用所述解密密鑰來解密經加密的加密密鑰(亦即,E[key_C]key_E)。控制器130可藉由使用經解密的加密密鑰(亦即,Key_C)來解密經加密內容(亦即,E[content]key_C)。 In detail, when the user authentication has succeeded by using the third biometric information, the controller 130 may generate a decryption key (Key_E) by using the basic third biometric information previously stored in the memory. The controller 130 may decrypt the encrypted encryption key (ie, E [key_C] key_E) by using the decryption key. The controller 130 may decrypt the encrypted content (ie, E [content] key_C) by using the decrypted encryption key (ie, Key_C).

此外,控制器130可藉由使用第一使用者的第一生物識別資訊來解密內容。 In addition, the controller 130 may decrypt the content by using the first biometric information of the first user.

詳細地,控制器130可藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生解密密鑰(Key_C)。控制器130可藉由使用解密密鑰來解密經加密內容(亦即,E[content]key_C)。 In detail, the controller 130 may generate a decryption key (Key_C) by using the basic first biometric information stored in the memory in advance. The controller 130 may decrypt the encrypted content (ie, E [content] key_C) by using a decryption key.

圖42為根據一例示性實施例的改變保全設定的方法的流程圖。圖43為用於描述根據一例示性實施例的改變保全設定的實例的圖。 FIG. 42 is a flowchart of a method of changing a security setting according to an exemplary embodiment. FIG. 43 is a diagram for describing an example of changing a security setting according to an exemplary embodiment.

舉例而言,根據上文參照圖29至圖41所描述的一或多個例示性實施例,在第一使用者加密內容之後,第一使用者可與第二使用者及第三使用者共用所述內容。第一使用者可將存取經加密內容的權限指派給第二使用者及第三使用者中的每一者。 For example, according to one or more exemplary embodiments described above with reference to FIGS. 29 to 41, after the first user encrypts the content, the first user may share the second user and the third user The content. The first user may assign a right to access the encrypted content to each of the second user and the third user.

為了共用內容,第一使用者的裝置可藉由使用基於第二使用者的第二生物識別資訊及第三使用者的第三生物識別資訊中的每一者所產生的加密密鑰來加密第一加密密鑰(用以加密內容 的加密密鑰)。 In order to share content, the first user's device may encrypt the first user's device by using an encryption key generated based on each of the second user's second biometric information and the third user's third biometric information. An encryption key (used to encrypt content Encryption key).

同時,根據一例示性實施例,第一使用者可移除指派給第二使用者及第三使用者的權限。 Meanwhile, according to an exemplary embodiment, the first user may remove the permissions assigned to the second user and the third user.

為了移除內容共用,第一使用者的裝置可藉由使用基於新生物識別資訊所產生的新加密密鑰來加密內容且儲存內容。在此情況下,即使當第二使用者及第三使用者基於第二及第三生物識別資訊產生解密密鑰且藉由使用所述解密密鑰獲得第一加密密鑰時,第二使用者及第三使用者不能解密藉由使用新加密密鑰加密的內容。 To remove content sharing, the first user's device may encrypt the content and store the content by using a new encryption key generated based on the new biometric information. In this case, even when the second user and the third user generate a decryption key based on the second and third biometric information and obtain the first encryption key by using the decryption key, the second user And third users cannot decrypt content encrypted by using a new encryption key.

參照圖42,在操作S4201中,第一使用者的裝置100可儲存藉由使用第一加密密鑰加密的內容。在操作S4202中,裝置100可儲存藉由使用基於第二使用者的第二生物識別資訊所產生的第二加密密鑰加密的第一加密密鑰。此外,在操作S4203中,裝置100可儲存藉由使用基於第三使用者的第三生物識別資訊所產生的第三加密密鑰加密的第一加密密鑰。 Referring to FIG. 42, in operation S4201, the device 100 of the first user may store content encrypted by using the first encryption key. In operation S4202, the device 100 may store a first encryption key encrypted by using a second encryption key generated based on the second biometric information of the second user. In addition, in operation S4203, the device 100 may store a first encryption key encrypted by using a third encryption key generated based on the third biometric information of the third user.

藉由執行操作S4202及S4203,內容可與第二使用者及第三使用者共用。 By performing operations S4202 and S4203, the content can be shared with the second user and the third user.

舉例而言,第二加密密鑰可基於第二使用者的第二生物識別資訊產生。第一加密密鑰可藉由使用第二加密密鑰解密,且內容可藉由使用第一加密密鑰解密。 For example, the second encryption key may be generated based on the second biometric information of the second user. The first encryption key can be decrypted by using the second encryption key, and the content can be decrypted by using the first encryption key.

此外,第三加密密鑰可基於第三使用者的第三生物識別資訊產生。第一加密密鑰可藉由使用第三加密密鑰來解密,且內容可藉由使用第一加密密鑰解密。 In addition, the third encryption key may be generated based on the third biometric information of the third user. The first encryption key can be decrypted by using a third encryption key, and the content can be decrypted by using the first encryption key.

同時,在操作S4204中,裝置100可獲得第一使用者的 第一生物識別資訊。 Meanwhile, in operation S4204, the device 100 can obtain the first user's First biometric information.

根據一例示性實施例,裝置100可自設置於裝置100中的生物識別技術模組獲得第一生物識別資訊。 According to an exemplary embodiment, the device 100 may obtain the first biometric information from a biometric technology module provided in the device 100.

在操作S4205中,裝置100可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S4205, the device 100 may perform user authentication by using the first biometric information.

在操作S4206中,當使用者鑑認已成功時,控制器130可獲得對應於第一生物識別資訊的第一解密密鑰。舉例而言,第一解密密鑰可為由控制器130藉由使用預先儲存於記憶體中的基本第一生物識別資訊的特徵資訊產生的值。 In operation S4206, when the user authentication has succeeded, the controller 130 can obtain a first decryption key corresponding to the first biometric information. For example, the first decryption key may be a value generated by the controller 130 by using characteristic information of the basic first biometric information stored in the memory in advance.

在操作S4207中,裝置100可藉由使用第一解密密鑰來解密經加密內容。 In operation S4207, the device 100 may decrypt the encrypted content by using the first decryption key.

在操作S4208中,裝置100可藉由使用第一加密密鑰來刪除經加密內容。因此,可移除與第二使用者及第三使用者的內容共用效應。 In operation S4208, the device 100 may delete the encrypted content by using the first encryption key. Therefore, the content sharing effect with the second user and the third user can be removed.

此外,在操作S4209中,裝置100可獲得第一使用者的另一生物識別資訊,所述另一生物識別資訊類型不同於第一生物識別資訊。根據一例示性實施例,裝置100可自設置於裝置100中的生物識別技術模組獲得另一生物識別資訊。 In addition, in operation S4209, the device 100 can obtain another biometric information of the first user, the type of the other biometric information is different from the first biometric information. According to an exemplary embodiment, the device 100 may obtain another biometric information from a biometric technology module provided in the device 100.

在操作S4210中,裝置100可藉由使用另一生物識別資訊來執行使用者鑑認。 In operation S4210, the device 100 may perform user authentication by using another biometric information.

在操作S4211中,當使用者鑑認已成功時,裝置100的控制器130可獲得對應於另一生物識別資訊的加密密鑰。此處,加密密鑰可為藉由使用預先儲存於記憶體170中的基本生物識別資訊產生的值。 In operation S4211, when the user authentication has succeeded, the controller 130 of the device 100 can obtain an encryption key corresponding to another biometric information. Here, the encryption key may be a value generated by using basic biometric information stored in the memory 170 in advance.

在操作S4212中,控制器130可藉由使用對應於另一生物識別資訊的加密密鑰來加密內容。因此,經加密內容並非藉由基於第二及第三生物識別資訊所產生的第二及第三加密密鑰解密,且因此第二及第三使用者不能解密經加密內容。 In operation S4212, the controller 130 may encrypt the content by using an encryption key corresponding to another biometric information. Therefore, the encrypted content is not decrypted by the second and third encryption keys generated based on the second and third biometric information, and therefore the second and third users cannot decrypt the encrypted content.

在圖42中,裝置100儲存經加密內容,但根據另一例示性實施例,經加密內容可儲存於外部伺服器中,且操作S4204至S4212可在裝置100向外部伺服器請求經加密內容且自外部伺服器接收經加密內容時執行。 In FIG. 42, the device 100 stores encrypted content, but according to another exemplary embodiment, the encrypted content may be stored in an external server, and operations S4204 to S4212 may request the encrypted content from the external server at the device 100 and Executed when receiving encrypted content from an external server.

此外,在操作S4212中,裝置100可儲存經加密內容。作為另一實例,在操作S4212中,裝置100可將經加密內容傳輸至外部伺服器。 In addition, the device 100 may store the encrypted content in operation S4212. As another example, in operation S4212, the device 100 may transmit the encrypted content to an external server.

參照圖43,在S4310,裝置100的控制器130可接收藉由手指f38選擇用於改變鎖定經設定的內容c30的鎖定設定的按鈕240的使用者輸入。 Referring to FIG. 43, in S4310, the controller 130 of the device 100 may receive a user input of selecting a button 240 for changing the lock setting for locking the set content c30 by the finger f38.

參照圖43,在S4320,控制器130可在顯示單元121顯示用於請求使用者輸入新生物識別資訊以改變鎖定設定的畫面242。 Referring to FIG. 43, in S4320, the controller 130 may display a screen 242 on the display unit 121 for requesting the user to input new biometric information to change the lock setting.

圖43說明UI的實例,其中內容保全經移除,且接著藉由使用新生物識別資訊而對內容重新設定保全,且UI不限於此。 FIG. 43 illustrates an example of a UI in which content preservation is removed, and then the content is re-established by using new biometric information, and the UI is not limited thereto.

圖44為根據一例示性實施例的設定內容保全的方法的流程圖。 FIG. 44 is a flowchart of a method of setting content preservation according to an exemplary embodiment.

在操作S4401中,裝置100可產生內容加密密鑰。 In operation S4401, the device 100 may generate a content encryption key.

內容加密密鑰可為藉由用於加密內容的系統(亦即,第一使用者的裝置100)隨機產生的密鑰。 The content encryption key may be a key randomly generated by a system for encrypting content (ie, the first user's device 100).

在操作S4402中,裝置100可將內容加密密鑰傳輸至第二使用者的裝置1001。 In operation S4402, the device 100 may transmit the content encryption key to the device 1001 of the second user.

內容加密密鑰可藉由使用安全頻道來傳輸。如上所述,安全頻道意謂關於傳輸器與接收器之間的通信內容具有高保全的頻道。換言之,安全頻道可藉由使用用於安全地傳送資料的協定(諸如SSL或TLS)來組態。舉例而言,安全頻道可為藉由應用協定(諸如SSL或TLS)組態的https。 Content encryption keys can be transmitted by using a secure channel. As described above, the secure channel means a channel with high security regarding the content of communication between the transmitter and the receiver. In other words, a secure channel can be configured by using a protocol (such as SSL or TLS) for securely transmitting data. For example, the secure channel may be https configured through an application protocol such as SSL or TLS.

同時,在操作S4403中,裝置100可藉由使用內容加密密鑰來加密內容。 Meanwhile, in operation S4403, the device 100 may encrypt the content by using a content encryption key.

在操作S4404中,裝置100可獲得第一使用者的第一生物識別資訊。根據一例示性實施例,裝置100可自設置於裝置100中的生物識別技術模組獲得第一生物識別資訊。 In operation S4404, the device 100 can obtain the first biometric information of the first user. According to an exemplary embodiment, the device 100 may obtain the first biometric information from a biometric technology module provided in the device 100.

在操作S4405中,裝置100的控制器130可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S4405, the controller 130 of the device 100 may perform user authentication by using the first biometric information.

在操作S4406中,當使用者鑑認已成功時,控制器130可獲得對應於第一生物識別資訊的第一加密密鑰。此處,第一加密密鑰可為藉由使用預先儲存於記憶體170中的基本第一生物識別資訊產生的值。 In operation S4406, when the user authentication has succeeded, the controller 130 can obtain a first encryption key corresponding to the first biometric information. Here, the first encryption key may be a value generated by using the basic first biometric information stored in the memory 170 in advance.

在操作S4407中,裝置100可藉由使用第一加密密鑰來加密內容加密密鑰。在操作S4408中,裝置100可儲存藉由使用第一加密密鑰加密的內容加密密鑰。 In operation S4407, the device 100 may encrypt the content encryption key by using the first encryption key. In operation S4408, the device 100 may store a content encryption key encrypted by using the first encryption key.

同時,在操作S4402中,裝置1001可自裝置100接收內容加密密鑰。 Meanwhile, the device 1001 may receive a content encryption key from the device 100 in operation S4402.

在操作S4409中,裝置1001可獲得第二使用者的第二生 物識別資訊。舉例而言,裝置1001可自設置於裝置1001中的生物識別技術模組獲得第二生物識別資訊。 In operation S4409, the device 1001 may obtain the second life of the second user. Identification information. For example, the device 1001 may obtain the second biometric information from the biometric technology module provided in the device 1001.

在操作S4410中,裝置1001可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S4410, the device 1001 may perform user authentication by using the second biometric information.

在操作S4411中,當使用者鑑認已成功時,裝置1001的控制器130可獲得對應於第二生物識別資訊的第二加密密鑰。此處,第二加密密鑰可為藉由使用預先儲存於記憶體170中的基本第二生物識別資訊產生的值。 In operation S4411, when the user authentication has succeeded, the controller 130 of the device 1001 can obtain a second encryption key corresponding to the second biometric information. Here, the second encryption key may be a value generated by using basic second biometric information stored in the memory 170 in advance.

在操作S4412中,裝置1001可藉由使用第二加密密鑰來加密內容加密密鑰。在操作S4413中,裝置1001可儲存藉由使用第二加密密鑰加密的內容加密密鑰。 In operation S4412, the device 1001 may encrypt the content encryption key by using the second encryption key. In operation S4413, the device 1001 may store a content encryption key encrypted by using the second encryption key.

因此,裝置1001可基於第二生物識別資訊來解密內容加密密鑰,且接著藉由使用經解密的內容加密密鑰來解密內容。 Therefore, the device 1001 may decrypt the content encryption key based on the second biometric information, and then decrypt the content by using the decrypted content encryption key.

上文所述的一或多個例示性實施例僅為實例且因此不限於此。此外,上文所述的方法的操作的次序並無限制,且根據一或多個例示性實施例,可省略至少一個操作,可添加操作至方法,或可改變次序。 The one or more exemplary embodiments described above are merely examples and are therefore not limited thereto. In addition, the order of operations of the methods described above is not limited, and according to one or more exemplary embodiments, at least one operation may be omitted, operations may be added to the method, or the order may be changed.

圖45及圖46為根據其他例示性實施例的解密內容的方法的流程圖。 45 and 46 are flowcharts of a method of decrypting content according to other exemplary embodiments.

在操作S4501中,第一使用者的裝置100可儲存經加密內容。在操作S4502中,裝置100可儲存藉由使用第一加密密鑰加密的內容加密密鑰。 In operation S4501, the device 100 of the first user may store the encrypted content. In operation S4502, the device 100 may store a content encryption key encrypted by using the first encryption key.

同時,在操作S4503中,第二使用者的裝置2001可儲存藉由使用第二加密密鑰加密的內容加密密鑰。 Meanwhile, in operation S4503, the second user's device 2001 may store a content encryption key encrypted by using the second encryption key.

在操作S4504中,裝置2001可向裝置100請求內容。舉例而言,將存取經加密內容的裝置2001可向裝置100請求經加密內容。 In operation S4504, the device 2001 may request the content from the device 100. For example, device 2001 that will access encrypted content may request encrypted content from device 100.

在操作S4505中,裝置100可將經加密內容傳輸至裝置2001。 In operation S4505, the device 100 may transmit the encrypted content to the device 2001.

為了解密經加密內容,在操作4506中,裝置2001可獲得第二使用者的第二生物識別資訊。根據一例示性實施例,裝置2001可自設置於裝置2001中的生物識別技術模組獲得第二生物識別資訊。 To decrypt the encrypted content, in operation 4506, the device 2001 may obtain the second biometric information of the second user. According to an exemplary embodiment, the device 2001 may obtain the second biometric information from a biometric technology module provided in the device 2001.

在操作S4507中,裝置2001可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S4507, the device 2001 may perform user authentication by using the second biometric information.

在操作S4508中,當使用者鑑認已成功時,裝置2001的控制器130可獲得對應於第二生物識別資訊的第二解密密鑰。舉例而言,第二解密密鑰可為藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生的值。 In operation S4508, when the user authentication has succeeded, the controller 130 of the device 2001 may obtain a second decryption key corresponding to the second biometric information. For example, the second decryption key may be a value generated by using basic second biometric information previously stored in a memory.

在操作S4509中,裝置2001可藉由使用第二解密密鑰來解密內容加密密鑰。在操作S4510中,裝置2001可藉由使用經解密的內容加密密鑰來解密經加密內容。 In operation S4509, the device 2001 may decrypt the content encryption key by using the second decryption key. In operation S4510, the device 2001 may decrypt the encrypted content by using the decrypted content encryption key.

圖46說明一例示性實施例,其中經加密內容儲存於伺服器200中。 FIG. 46 illustrates an exemplary embodiment in which encrypted content is stored in the server 200.

在操作S4601中,根據一例示性實施例的伺服器200可儲存經加密內容。 In operation S4601, the server 200 according to an exemplary embodiment may store encrypted content.

此外,在操作S4602中,裝置2001可儲存藉由使用第二加密密鑰加密的內容加密密鑰。 In addition, in operation S4602, the device 2001 may store a content encryption key encrypted by using the second encryption key.

在操作S4603中,裝置2001可向伺服器200請求內容。舉例而言,將存取經加密內容的裝置2001可向伺服器200請求經加密內容。在操作S4604中,伺服器200可將經加密內容傳輸至裝置2001。 In operation S4603, the device 2001 may request content from the server 200. For example, a device 2001 that will access encrypted content may request encrypted content from the server 200. In operation S4604, the server 200 may transmit the encrypted content to the device 2001.

在操作S4605中,裝置2001可獲得第二使用者的第二生物識別資訊。根據一例示性實施例,裝置2001可自設置於裝置2001中的生物識別技術模組獲得第二生物識別資訊。 In operation S4605, the device 2001 may obtain the second biometric information of the second user. According to an exemplary embodiment, the device 2001 may obtain the second biometric information from a biometric technology module provided in the device 2001.

在操作S4606中,裝置2001可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S4606, the device 2001 may perform user authentication by using the second biometric information.

在操作S4607中,當使用者鑑認已成功時,控制器130可獲得對應於第二生物識別資訊的第二解密密鑰。舉例而言,第二解密密鑰可為藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生的值。 In operation S4607, when the user authentication has succeeded, the controller 130 can obtain a second decryption key corresponding to the second biometric information. For example, the second decryption key may be a value generated by using basic second biometric information previously stored in a memory.

在操作S4608中,裝置2001可藉由使用第二解密密鑰來解密內容加密密鑰。在操作S4609中,裝置2001可藉由使用經解密的內容加密密鑰來解密經加密內容。 In operation S4608, the device 2001 may decrypt the content encryption key by using the second decryption key. In operation S4609, the device 2001 may decrypt the encrypted content by using the decrypted content encryption key.

上文所述的一或多個例示性實施例僅為實例且因此不限於此。此外,上文所述的方法的操作的次序並無限制,且根據一或多個例示性實施例,可省略至少一個操作,可添加操作至方法,或可改變次序。 The one or more exemplary embodiments described above are merely examples and are therefore not limited thereto. In addition, the order of operations of the methods described above is not limited, and according to one or more exemplary embodiments, at least one operation may be omitted, operations may be added to the method, or the order may be changed.

圖47為用於描述根據另一例示性實施例的解密方法的表。 FIG. 47 is a table for describing a decryption method according to another exemplary embodiment.

圖47為用於描述在內容經加密之後解密內容的方法的表。控制器130可藉由使用第一使用者的第一生物識別資訊來解 密內容。 FIG. 47 is a table for describing a method of decrypting content after the content is encrypted. The controller 130 may solve the problem by using the first biometric information of the first user. Confidential content.

詳細地,當使用者鑑認已藉由使用第一生物識別資訊成功時,控制器130可藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生解密密鑰(Key_A)。控制器130可藉由使用所述解密密鑰(Key_A)來解密經加密的加密密鑰(亦即,E[key_con]key_A)。控制器130可藉由使用經解密的加密密鑰(亦即,Key_con)來解密經加密內容(亦即,E[content]key_con)。 In detail, when the user authentication has succeeded by using the first biometric information, the controller 130 may generate a decryption key (Key_A) by using the basic first biometric information previously stored in the memory. The controller 130 may decrypt the encrypted encryption key (ie, E [key_con] key_A) by using the decryption key (Key_A). The controller 130 may decrypt the encrypted content (ie, E [content] key_con) by using the decrypted encryption key (ie, Key_con).

此外,控制器130可藉由使用第二使用者的第二生物識別資訊來解密內容。 In addition, the controller 130 may decrypt the content by using the second biometric information of the second user.

詳細地,當使用者鑑認已藉由使用第二生物識別資訊成功時,控制器130可藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生解密密鑰(Key_B)。控制器130可藉由使用所述解密密鑰(Key_B)來解密經加密的加密密鑰(亦即,E[key_con]key_B)。控制器130可藉由使用經解密的加密密鑰(亦即,Key_con)來解密經加密內容(亦即,E[content]key_con)。 In detail, when the user authentication has succeeded by using the second biometric information, the controller 130 may generate a decryption key (Key_B) by using the basic second biometric information previously stored in the memory. The controller 130 may decrypt the encrypted encryption key (ie, E [key_con] key_B) by using the decryption key (Key_B). The controller 130 may decrypt the encrypted content (ie, E [content] key_con) by using the decrypted encryption key (ie, Key_con).

圖48至圖50為根據其他例示性實施例的設定內容保全的方法的流程圖。 48 to 50 are flowcharts of a method of setting content preservation according to other exemplary embodiments.

參照圖48,在操作S4801中,根據一例示性實施例的裝置100可獲得使用者的第一生物識別資訊。根據一例示性實施例,裝置100的控制器130可自設置於裝置100中的生物識別技術模組獲得第一生物識別資訊。 Referring to FIG. 48, in operation S4801, the device 100 according to an exemplary embodiment may obtain first biometric information of a user. According to an exemplary embodiment, the controller 130 of the device 100 may obtain the first biometric information from the biometric technology module provided in the device 100.

在操作S4802中,控制器130可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S4802, the controller 130 may perform user authentication by using the first biometric information.

在操作S4803中,當使用者鑑認已成功時,控制器130 可獲得對應於第一生物識別資訊的第一加密密鑰。此處,第一加密密鑰可為藉由使用預先儲存於記憶體170中的基本第一生物識別資訊產生的值。 In operation S4803, when the user authentication has succeeded, the controller 130 A first encryption key corresponding to the first biometric information can be obtained. Here, the first encryption key may be a value generated by using the basic first biometric information stored in the memory 170 in advance.

在操作S4804中,裝置100可藉由使用第一加密密鑰來加密內容。 In operation S4804, the device 100 may encrypt the content by using the first encryption key.

在操作S4805中,根據一例示性實施例的第二裝置2002可獲得使用者的第二生物識別資訊。根據一例示性實施例,第二裝置2002的控制器130可自設置於第二裝置2002中的生物識別技術模組獲得第二生物識別資訊。 In operation S4805, the second device 2002 according to an exemplary embodiment may obtain the second biometric information of the user. According to an exemplary embodiment, the controller 130 of the second device 2002 may obtain the second biometric information from the biometric technology module provided in the second device 2002.

在操作S4806中,第二裝置2002的控制器130可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S4806, the controller 130 of the second device 2002 may perform user authentication by using the second biometric information.

在操作S4807中,當使用者鑑認已成功時,控制器130可獲得對應於第二生物識別資訊的第二加密密鑰。此處,第二加密密鑰可為藉由使用預先儲存於記憶體170中的基本第二生物識別資訊產生的值。 In operation S4807, when the user authentication has succeeded, the controller 130 may obtain a second encryption key corresponding to the second biometric information. Here, the second encryption key may be a value generated by using basic second biometric information stored in the memory 170 in advance.

在操作S4808中,裝置100可自第二裝置2002接收第二加密密鑰。在操作S4809中,裝置100可藉由使用第二加密密鑰對經加密內容雙重加密。在操作S4810中,裝置100可儲存經雙重加密的內容。 In operation S4808, the device 100 may receive a second encryption key from the second device 2002. In operation S4809, the device 100 may double-encrypt the encrypted content by using the second encryption key. In operation S4810, the device 100 may store the double-encrypted content.

根據一例示性實施例,裝置100可在藉由使用第一生物識別資訊加密內容之後藉由使用第二生物識別資訊對內容雙重加密。 According to an exemplary embodiment, the device 100 may double-encrypt the content by using the second biometric information after encrypting the content by using the first biometric information.

裝置100及第二裝置2002可由同一使用者或不同使用者使用。 The device 100 and the second device 2002 may be used by the same user or different users.

在圖49中,裝置100自外部裝置(亦即,第三裝置2006)獲得第一生物識別資訊。 In FIG. 49, the device 100 obtains first biometric information from an external device (ie, the third device 2006).

參照圖49,在操作S4901中,根據一例示性實施例的第三裝置2006可獲得使用者的第一生物識別資訊。根據一例示性實施例,第三裝置2006可自設置於第三裝置2006中的生物識別技術模組獲得第一生物識別資訊。 Referring to FIG. 49, in operation S4901, the third device 2006 according to an exemplary embodiment may obtain first biometric information of a user. According to an exemplary embodiment, the third device 2006 may obtain the first biometric information from a biometric technology module provided in the third device 2006.

在操作S4902中,第三裝置2006可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S4902, the third device 2006 may perform user authentication by using the first biometric information.

在操作S4903中,當使用者鑑認已成功時,第三裝置2006可獲得對應於第一生物識別資訊的第一加密密鑰。此處,第一加密密鑰可為藉由使用預先儲存於記憶體170中的基本第一生物識別資訊產生的值。 In operation S4903, when the user authentication has succeeded, the third device 2006 can obtain a first encryption key corresponding to the first biometric information. Here, the first encryption key may be a value generated by using the basic first biometric information stored in the memory 170 in advance.

在操作S4904中,第三裝置2006可將第一加密密鑰傳輸至裝置100。 In operation S4904, the third device 2006 may transmit the first encryption key to the device 100.

在操作S4905中,裝置100可藉由使用第一加密密鑰來加密內容。 In operation S4905, the device 100 may encrypt the content by using the first encryption key.

同時,在操作S4906中,根據一例示性實施例的第二裝置2002可獲得使用者的第二生物識別資訊。根據一例示性實施例,第二裝置2002可自設置於第二裝置2002中的生物識別技術模組獲得第二生物識別資訊。 Meanwhile, in operation S4906, the second device 2002 according to an exemplary embodiment may obtain the second biometric information of the user. According to an exemplary embodiment, the second device 2002 may obtain the second biometric information from a biometric technology module provided in the second device 2002.

在操作S4907中,第二裝置2002可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S4907, the second device 2002 may perform user authentication by using the second biometric information.

在操作S4908中,當使用者鑑認已成功時,第二裝置2002可獲得對應於第二生物識別資訊的第二加密密鑰。此處,第二加 密密鑰可為藉由使用預先儲存於記憶體170中的基本第二生物識別資訊產生的值。 In operation S4908, when the user authentication has succeeded, the second device 2002 can obtain a second encryption key corresponding to the second biometric information. Here, the second plus The secret key may be a value generated by using basic second biometric information stored in the memory 170 in advance.

在操作S4909中,第二裝置2002可將第二加密密鑰傳輸至裝置100。 In operation S4909, the second device 2002 may transmit the second encryption key to the device 100.

在操作S4910中,裝置100可藉由使用第二加密密鑰對經加密內容雙重加密。在操作S4911中,裝置100可儲存經雙重加密的內容。 In operation S4910, the device 100 may double-encrypt the encrypted content by using the second encryption key. In operation S4911, the device 100 may store the double-encrypted content.

根據一例示性實施例,裝置100可在藉由使用第一生物識別資訊加密內容之後藉由使用第二生物識別資訊對內容雙重加密。 According to an exemplary embodiment, the device 100 may double-encrypt the content by using the second biometric information after encrypting the content by using the first biometric information.

裝置100及第二裝置2002可由同一使用者或不同使用者使用。 The device 100 and the second device 2002 may be used by the same user or different users.

根據另一例示性實施例,在圖50中,裝置100基於多個片段的生物識別資訊而對內容雙重加密。 According to another exemplary embodiment, in FIG. 50, the device 100 double-encrypts content based on biometric information of a plurality of fragments.

在操作S5001中,根據一例示性實施例的裝置100可獲得使用者的第一生物識別資訊。根據一例示性實施例,裝置100可自設置於裝置100中的生物識別技術模組獲得第一生物識別資訊。 In operation S5001, the device 100 according to an exemplary embodiment may obtain first biometric information of a user. According to an exemplary embodiment, the device 100 may obtain the first biometric information from a biometric technology module provided in the device 100.

在操作S5002中,裝置100可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S5002, the device 100 may perform user authentication by using the first biometric information.

在操作S5003中,當使用者鑑認已成功時,裝置100可獲得對應於第一生物識別資訊的第一加密密鑰。此處,第一加密密鑰可為藉由使用預先儲存於記憶體170中的基本第一生物識別資訊產生的值。 In operation S5003, when the user authentication has succeeded, the device 100 can obtain a first encryption key corresponding to the first biometric information. Here, the first encryption key may be a value generated by using the basic first biometric information stored in the memory 170 in advance.

在操作S5004中,裝置100可藉由使用第一加密密鑰來加密內容。 In operation S5004, the device 100 may encrypt the content by using the first encryption key.

此外,在操作S5005中,裝置100可獲得使用者的第二生物識別資訊。根據一例示性實施例,裝置100可自設置於裝置100中的另一生物識別技術模組獲得第二生物識別資訊。 In addition, in operation S5005, the device 100 can obtain the second biometric information of the user. According to an exemplary embodiment, the device 100 may obtain the second biometric information from another biometric technology module provided in the device 100.

在操作S5006中,裝置100可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S5006, the device 100 may perform user authentication by using the second biometric information.

在操作S5007中,當使用者鑑認已成功時,裝置100可獲得對應於第二生物識別資訊的第二加密密鑰。此處,第二加密密鑰可為藉由使用預先儲存於記憶體170中的基本第二生物識別資訊產生的值。 In operation S5007, when the user authentication has succeeded, the device 100 can obtain a second encryption key corresponding to the second biometric information. Here, the second encryption key may be a value generated by using basic second biometric information stored in the memory 170 in advance.

在操作S5008中,裝置100可藉由使用第二加密密鑰對經加密內容雙重加密。在操作S5009中,裝置100可儲存經雙重加密的內容。 In operation S5008, the device 100 may double-encrypt the encrypted content by using the second encryption key. In operation S5009, the device 100 may store the double-encrypted content.

圖51至圖53為根據其他例示性實施例的解密內容的方法的流程圖。 51 to 53 are flowcharts of a method of decrypting content according to other exemplary embodiments.

圖51為對應於上文參照圖48所描述的加密方法的解密方法的流程圖。 FIG. 51 is a flowchart of a decryption method corresponding to the encryption method described above with reference to FIG. 48.

根據一例示性實施例,經雙重加密的內容可經由使用第一解密密鑰的解密程序及使用第二解密密鑰的解密程序解密。 According to an exemplary embodiment, the double-encrypted content can be decrypted via a decryption program using a first decryption key and a decryption program using a second decryption key.

在操作S5101中,根據一例示性實施例的裝置100可儲存經雙重加密的內容。 In operation S5101, the device 100 according to an exemplary embodiment may store double-encrypted content.

在操作S5102中,裝置100可獲得使用者的第一生物識別資訊。根據一例示性實施例,裝置100可自設置於裝置100中 的生物識別技術模組獲得第一生物識別資訊。 In operation S5102, the device 100 can obtain the first biometric information of the user. According to an exemplary embodiment, the device 100 may be self-installed in the device 100 The biometric technology module obtains the first biometric information.

在操作S5103中,裝置100可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S5103, the device 100 may perform user authentication by using the first biometric information.

在操作S5104中,當使用者鑑認已成功時,裝置100可獲得對應於第一生物識別資訊的第一解密密鑰。舉例而言,第一解密密鑰可為藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生的值。 In operation S5104, when the user authentication has succeeded, the device 100 can obtain a first decryption key corresponding to the first biometric information. For example, the first decryption key may be a value generated by using basic first biometric information previously stored in a memory.

同時,在操作S5105中,為了解密經雙重加密的內容,裝置100可將對第二解密密鑰的請求發送至第二裝置2002。此外,在操作S5106中,第二裝置2002可獲得使用者的第二生物識別資訊。根據一例示性實施例,第二裝置200可自設置於第二裝置200中的生物識別技術模組獲得第二生物識別資訊。 Meanwhile, in operation S5105, in order to decrypt the double-encrypted content, the device 100 may send a request for the second decryption key to the second device 2002. In addition, in operation S5106, the second device 2002 can obtain the second biometric information of the user. According to an exemplary embodiment, the second device 200 may obtain the second biometric information from a biometric technology module provided in the second device 200.

在操作S5107中,第二裝置2002可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S5107, the second device 2002 may perform user authentication by using the second biometric information.

在操作S5108中,當使用者鑑認已成功時,第二裝置2002可獲得對應於第二生物識別資訊的第二解密密鑰。舉例而言,第二解密密鑰可為藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生的值。 In operation S5108, when the user authentication has succeeded, the second device 2002 can obtain a second decryption key corresponding to the second biometric information. For example, the second decryption key may be a value generated by using basic second biometric information previously stored in a memory.

在操作S5109中,第二裝置2002可將第二解密密鑰傳輸至裝置100。在操作S5110中,裝置100可藉由使用第一及第二解密密鑰來解密經雙重加密的內容。舉例而言,裝置100可藉由使用第一解密密鑰(例如,Key_A)及第二解密密鑰(例如,Key_B)來解密經雙重加密的內容(例如,E[E[content]Key_A]Key_B)。 In operation S5109, the second device 2002 may transmit the second decryption key to the device 100. In operation S5110, the device 100 may decrypt the double-encrypted content by using the first and second decryption keys. For example, the device 100 may decrypt the double encrypted content (for example, E [E [content] Key_A] Key_B) by using the first decryption key (for example, Key_A) and the second decryption key (for example, Key_B). ).

圖52為對應於上文參照圖49所描述的加密方法的解密 方法的流程圖。 FIG. 52 is a decryption corresponding to the encryption method described above with reference to FIG. 49 Method flow chart.

根據一例示性實施例,經雙重加密的內容可經由使用第一解密密鑰的解密程序及使用第二解密密鑰的解密程序解密。 According to an exemplary embodiment, the double-encrypted content can be decrypted via a decryption program using a first decryption key and a decryption program using a second decryption key.

在操作S5201中,根據一例示性實施例的裝置100可儲存經雙重加密的內容。在操作S5202中,為了解密經雙重加密的內容,裝置100可將對第一解密密鑰的請求發送至第三裝置2006。 In operation S5201, the device 100 according to an exemplary embodiment may store double-encrypted content. In operation S5202, in order to decrypt the double-encrypted content, the device 100 may send a request for the first decryption key to the third device 2006.

同時,在操作S5203中,第三裝置2006可獲得使用者的第一生物識別資訊。根據一例示性實施例,第三裝置2006可自設置於第三裝置2006中的生物識別技術模組獲得第一生物識別資訊。 At the same time, in operation S5203, the third device 2006 can obtain the user's first biometric information. According to an exemplary embodiment, the third device 2006 may obtain the first biometric information from a biometric technology module provided in the third device 2006.

在操作S5204中,第三裝置2006可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S5204, the third device 2006 may perform user authentication by using the first biometric information.

在操作S5205中,當使用者鑑認已成功時,第三裝置2006可獲得對應於第一生物識別資訊的第一解密密鑰。舉例而言,第一解密密鑰可為藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生的值。 In operation S5205, when the user authentication has succeeded, the third device 2006 can obtain a first decryption key corresponding to the first biometric information. For example, the first decryption key may be a value generated by using basic first biometric information previously stored in a memory.

在操作S5206中,第三裝置2006可將第一解密密鑰傳輸至裝置100。 In operation S5206, the third device 2006 may transmit the first decryption key to the device 100.

同時,在操作S5207中,為了解密經雙重加密的內容,裝置100可將對第二解密密鑰的請求發送至第二裝置2002。 Meanwhile, in operation S5207, in order to decrypt the double-encrypted content, the device 100 may send a request for the second decryption key to the second device 2002.

在操作S5208中,第二裝置2002可獲得使用者的第二生物識別資訊。根據一例示性實施例,第二裝置2002可自設置於第二裝置2002中的生物識別技術模組獲得第二生物識別資訊。 In operation S5208, the second device 2002 can obtain the second biometric information of the user. According to an exemplary embodiment, the second device 2002 may obtain the second biometric information from a biometric technology module provided in the second device 2002.

在操作S5209中,第二裝置2002可藉由使用第二生物識 別資訊來執行使用者鑑認。 In operation S5209, the second device 2002 may use the second biometric Do not use information to perform user authentication.

在操作S5210中,當使用者鑑認已成功時,第二裝置2002可獲得對應於第二生物識別資訊的第二解密密鑰。舉例而言,第二解密密鑰可為藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生的值。 In operation S5210, when the user authentication has succeeded, the second device 2002 can obtain a second decryption key corresponding to the second biometric information. For example, the second decryption key may be a value generated by using basic second biometric information previously stored in a memory.

在操作S5211中,第二裝置2002可將第二解密密鑰傳輸至裝置100。 In operation S5211, the second device 2002 may transmit the second decryption key to the device 100.

在操作S5212中,在接收第一及第二解密密鑰後,裝置100可藉由使用第一及第二解密密鑰來解密經雙重加密的內容。舉例而言,裝置100可藉由使用第一解密密鑰(例如,Key_A)及第二解密密鑰(例如,Key_B)來解密經雙重加密的內容(例如,E[E[content]Key_A]Key_B)。 In operation S5212, after receiving the first and second decryption keys, the device 100 may decrypt the double-encrypted content by using the first and second decryption keys. For example, the device 100 may decrypt the double encrypted content (for example, E [E [content] Key_A] Key_B) by using the first decryption key (for example, Key_A) and the second decryption key (for example, Key_B) ).

在圖53中,第一裝置100請求第二裝置2002解密內容。 In FIG. 53, the first device 100 requests the second device 2002 to decrypt the content.

根據一例示性實施例,經雙重加密的內容可經由使用第一解密密鑰的解密程序及使用第二解密密鑰的解密程序解密。 According to an exemplary embodiment, the double-encrypted content can be decrypted via a decryption program using a first decryption key and a decryption program using a second decryption key.

在操作S5301中,根據一例示性實施例的裝置100可儲存經雙重加密的內容。 In operation S5301, the device 100 according to an exemplary embodiment may store double-encrypted content.

在操作S5302中,裝置100可在傳輸經雙重加密的內容同時請求第二裝置2002解密經雙重加密的內容。 In operation S5302, the device 100 may request the second device 2002 to decrypt the double-encrypted content while transmitting the double-encrypted content.

在操作S5303中,第二裝置2002可獲得使用者的第二生物識別資訊。根據一例示性實施例,第二裝置2002可自設置於第二裝置2002中的生物識別技術模組獲得第二生物識別資訊。 In operation S5303, the second device 2002 can obtain the second biometric information of the user. According to an exemplary embodiment, the second device 2002 may obtain the second biometric information from a biometric technology module provided in the second device 2002.

在操作S5304中,第二裝置2002可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S5304, the second device 2002 may perform user authentication by using the second biometric information.

在操作S5305中,當使用者鑑認已成功時,第二裝置2002可獲得對應於第二生物識別資訊的第二解密密鑰。舉例而言,第二解密密鑰可為藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生的值。 In operation S5305, when the user authentication has succeeded, the second device 2002 can obtain a second decryption key corresponding to the second biometric information. For example, the second decryption key may be a value generated by using basic second biometric information previously stored in a memory.

在操作S5306中,第二裝置2002藉由使用第二解密密鑰對經雙重加密的內容執行第一解密。舉例而言,第二裝置2002可基於由第二裝置2002獲得的第二生物識別資訊來解密經雙重加密的內容。 In operation S5306, the second device 2002 performs first decryption on the double-encrypted content by using the second decryption key. For example, the second device 2002 may decrypt the double-encrypted content based on the second biometric information obtained by the second device 2002.

在操作S5310中,第二裝置2002可將第一解密經執行的經雙重加密的內容傳輸至裝置100。 In operation S5310, the second device 2002 may transmit the first decrypted, double-encrypted content to the device 100.

同時,在操作S5307中,第一裝置100可獲得使用者的第一生物識別資訊。根據一例示性實施例,裝置100可自設置於裝置100中的生物識別技術模組獲得第一生物識別技術資訊。 Meanwhile, in operation S5307, the first device 100 can obtain the first biometric information of the user. According to an exemplary embodiment, the device 100 may obtain the first biometric technology information from a biometric technology module provided in the device 100.

在操作S5308中,裝置100可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S5308, the device 100 may perform user authentication by using the first biometric information.

在操作S5309中,當使用者鑑認已成功時,第一裝置100可獲得對應於第一生物識別資訊的第一解密密鑰。舉例而言,第一解密密鑰可為藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生的值。 In operation S5309, when the user authentication has succeeded, the first device 100 can obtain a first decryption key corresponding to the first biometric information. For example, the first decryption key may be a value generated by using basic first biometric information previously stored in a memory.

在操作S5311中,裝置100可藉由使用第一解密密鑰對第一加密經執行的經雙重加密的內容執行第二解密。舉例而言,裝置100可藉由使用第一解密密鑰(例如,Key_A)來解密第一解密經執行的經雙重加密的內容(例如,E[content]Key_A)。 In operation S5311, the device 100 may perform a second decryption on the double-encrypted content that is subjected to the first encryption by using the first decryption key. For example, the device 100 may decrypt the double encrypted content (eg, E [content] Key_A) by which the first decryption is performed by using the first decryption key (eg, Key_A).

上文所述的一或多個例示性實施例僅為實例且因此不限 於此。此外,上文所述的方法的操作的次序並無限制,且根據一或多個例示性實施例,可省略至少一個操作,可添加操作至方法,或可改變次序。 The one or more exemplary embodiments described above are examples only and are therefore not limited herein. In addition, the order of operations of the methods described above is not limited, and according to one or more exemplary embodiments, at least one operation may be omitted, operations may be added to the method, or the order may be changed.

圖54為用於描述根據另一例示性實施例的解密方法的表。 FIG. 54 is a table for describing a decryption method according to another exemplary embodiment.

圖54為用於描述根據上文參照圖48至圖53所描述的一或多個例示性實施例的在加密內容之後解密內容的方法的表。 FIG. 54 is a table for describing a method of decrypting content after encrypting the content according to one or more exemplary embodiments described above with reference to FIGS. 48 to 53.

控制器130可藉由使用第一生物識別資訊及第二生物識別資訊來解密內容。 The controller 130 may decrypt the content by using the first biometric information and the second biometric information.

詳細地,當使用者鑑認已藉由使用第一生物識別資訊成功時,控制器130可藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生解密密鑰(Key_A)。此外,當使用者鑑認已藉由使用第二生物識別資訊成功時,控制器130可藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生解密密鑰(Key_B)。 In detail, when the user authentication has succeeded by using the first biometric information, the controller 130 may generate a decryption key (Key_A) by using the basic first biometric information previously stored in the memory. In addition, when the user authentication has succeeded by using the second biometric information, the controller 130 may generate a decryption key (Key_B) by using the basic second biometric information previously stored in the memory.

控制器130可藉由使用解密密鑰(Key_B)來解密經雙重加密的內容(E[E[內容]key_A]Key_B),且接著藉由使用解密密鑰(Key_A)來解密內容(E[content]key_A),藉此解密經雙重加密的內容E[E[content]key_A]Key_B。 The controller 130 may decrypt the double-encrypted content (E [E [content] key_A] Key_B) by using a decryption key (Key_B), and then decrypt the content (E [content by using a decryption key (Key_A) ] key_A) to decrypt the double-encrypted content E [E [content] key_A] Key_B.

作為另一實例,經雙重加密的內容(E[E[content]Key_B]Key_A)可藉由使用解密密鑰(Key_A)來解密,且接著藉由使用解密密鑰(Key_B)解密。 As another example, the double-encrypted content (E [E [content] Key_B] Key_A) can be decrypted by using a decryption key (Key_A), and then decrypted by using a decryption key (Key_B).

圖55及圖56為根據其他例示性實施例的用於設定保全的加密方法的流程圖。在圖55及圖56中,內容是藉由使用藉由組合基於多個片段的生物識別資訊的多個加密密鑰產生的加密密 鑰加密。 55 and 56 are flowcharts of an encryption method for setting security according to other exemplary embodiments. In FIG. 55 and FIG. 56, the contents are by using an encryption key generated by combining a plurality of encryption keys based on a plurality of pieces of biometric information. Key encryption.

參照圖55,在操作S5501中,裝置100可獲得使用者的第一生物識別資訊。根據一例示性實施例,裝置100可自設置於裝置100中的生物識別技術模組獲得第一生物識別資訊。 Referring to FIG. 55, in operation S5501, the device 100 may obtain the first biometric information of the user. According to an exemplary embodiment, the device 100 may obtain the first biometric information from a biometric technology module provided in the device 100.

在操作S5502中,裝置100可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S5502, the device 100 may perform user authentication by using the first biometric information.

在操作S5503中,當使用者鑑認已成功時,裝置100可獲得對應於第一生物識別資訊的第一加密密鑰。舉例而言,第一加密密鑰可為藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生的值。 In operation S5503, when the user authentication has succeeded, the device 100 can obtain a first encryption key corresponding to the first biometric information. For example, the first encryption key may be a value generated by using basic first biometric information previously stored in a memory.

同時,在操作S5504中,第二裝置2002可獲得使用者的第二生物識別資訊。根據一例示性實施例,第二裝置2002可自設置於第二裝置2002中的生物識別技術模組獲得第二生物識別資訊。 At the same time, in operation S5504, the second device 2002 can obtain the second biometric information of the user. According to an exemplary embodiment, the second device 2002 may obtain the second biometric information from a biometric technology module provided in the second device 2002.

在操作S5505中,第二裝置2002可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S5505, the second device 2002 may perform user authentication by using the second biometric information.

在操作S5506中,當使用者鑑認已成功時,第二裝置2002可獲得對應於第二生物識別資訊的第二加密密鑰。舉例而言,第二加密密鑰可為藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生的值。 In operation S5506, when the user authentication has succeeded, the second device 2002 can obtain a second encryption key corresponding to the second biometric information. For example, the second encryption key may be a value generated by using basic second biometric information previously stored in a memory.

在操作S5507中,第二裝置2002可將第二加密密鑰傳輸至裝置100。 In operation S5507, the second device 2002 may transmit the second encryption key to the device 100.

在操作S5508中,裝置100可藉由組合第一加密密鑰及第二加密密鑰而產生第三加密密鑰。 In operation S5508, the device 100 may generate a third encryption key by combining the first encryption key and the second encryption key.

在操作S5509中,裝置100可藉由使用第三加密密鑰來加密內容。 In operation S5509, the device 100 may encrypt the content by using a third encryption key.

在操作S5510中,裝置100可儲存經加密內容。 In operation S5510, the device 100 may store the encrypted content.

參照圖56,裝置100自外部裝置(第三裝置2006)獲得第一生物識別資訊。 Referring to FIG. 56, the device 100 obtains first biometric information from an external device (third device 2006).

在操作S5601中,第三裝置2006可獲得使用者的第一生物識別資訊。根據一例示性實施例,第三裝置2006可自設置於第三裝置2006中的生物識別技術模組獲得第一生物識別資訊。 In operation S5601, the third device 2006 may obtain the first biometric information of the user. According to an exemplary embodiment, the third device 2006 may obtain the first biometric information from a biometric technology module provided in the third device 2006.

在操作S5602中,第三裝置2006可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S5602, the third device 2006 may perform user authentication by using the first biometric information.

在操作S5603中,當使用者鑑認已成功時,第三裝置2006可獲得對應於第一生物識別資訊的第一加密密鑰。舉例而言,第一加密密鑰可為藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生的值。 In operation S5603, when the user authentication has succeeded, the third device 2006 can obtain a first encryption key corresponding to the first biometric information. For example, the first encryption key may be a value generated by using basic first biometric information previously stored in a memory.

在操作S5604中,第三裝置2006可將第一加密密鑰傳輸至裝置100。 In operation S5604, the third device 2006 may transmit the first encryption key to the device 100.

同時,在操作S5605中,第二裝置2002可獲得使用者的第二生物識別資訊。根據一例示性實施例,第二裝置2002可自設置於第二裝置2002中的生物識別技術模組獲得第二生物識別資訊。 At the same time, in operation S5605, the second device 2002 can obtain the second biometric information of the user. According to an exemplary embodiment, the second device 2002 may obtain the second biometric information from a biometric technology module provided in the second device 2002.

在操作S5606中,第二裝置2002可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S5606, the second device 2002 may perform user authentication by using the second biometric information.

在操作S5607中,當使用者鑑認已成功時,第二裝置2002可獲得對應於第二生物識別資訊的第二加密密鑰。舉例而言,第 二加密密鑰可為藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生的值。 In operation S5607, when the user authentication has succeeded, the second device 2002 can obtain a second encryption key corresponding to the second biometric information. For example, the The two encryption keys may be values generated by using basic second biometric information stored in the memory in advance.

在操作S5608中,第二裝置2002可將第二加密密鑰傳輸至裝置100。 In operation S5608, the second device 2002 may transmit the second encryption key to the device 100.

在操作S5609中,裝置100可藉由組合第一加密密鑰及第二加密密鑰而產生第三加密密鑰。在操作S5610中,裝置100可藉由使用第三加密密鑰來加密內容。在操作S5611中。裝置100可儲存經加密內容。 In operation S5609, the device 100 may generate a third encryption key by combining the first encryption key and the second encryption key. In operation S5610, the device 100 may encrypt the content by using a third encryption key. In operation S5611. The device 100 may store encrypted content.

圖57至圖59為根據其他例示性實施例的解密內容的方法的流程圖。 57 to 59 are flowcharts of a method of decrypting content according to other exemplary embodiments.

圖57為用於描述對應於上文參照圖55所描述的加密方法的解密方法的流程圖。 FIG. 57 is a flowchart for describing a decryption method corresponding to the encryption method described above with reference to FIG. 55.

在操作S5701中,根據一例示性實施例的裝置100可儲存經加密內容。 In operation S5701, the device 100 according to an exemplary embodiment may store encrypted content.

在操作S5702中,裝置100可獲得使用者的第一生物識別資訊。根據一例示性實施例,裝置100可自設置於裝置100中的生物識別技術模組獲得第一生物識別資訊。 In operation S5702, the device 100 can obtain the first biometric information of the user. According to an exemplary embodiment, the device 100 may obtain the first biometric information from a biometric technology module provided in the device 100.

在操作S5703中,裝置100可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S5703, the device 100 may perform user authentication by using the first biometric information.

在操作S5704中,當使用者鑑認已成功時,裝置100可獲得對應於第一生物識別資訊的第一解密密鑰。舉例而言,第一解密密鑰可為藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生的值。 In operation S5704, when the user authentication has succeeded, the device 100 can obtain a first decryption key corresponding to the first biometric information. For example, the first decryption key may be a value generated by using basic first biometric information previously stored in a memory.

在操作S5705中,裝置100可將對第二解密密鑰的請求 發送至第二裝置2002。 In operation S5705, the device 100 may forward the request for the second decryption key Sent to the second device 2002.

在操作S5706中,第二裝置2002可獲得使用者的第二生物識別資訊。根據一例示性實施例,第二裝置2002可自設置於第二裝置2002中的生物識別技術模組獲得第二生物識別資訊。 In operation S5706, the second device 2002 can obtain the second biometric information of the user. According to an exemplary embodiment, the second device 2002 may obtain the second biometric information from a biometric technology module provided in the second device 2002.

在操作S5707中,第二裝置2002可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S5707, the second device 2002 may perform user authentication by using the second biometric information.

在操作S5708中,當使用者鑑認已成功時,第二裝置2002可獲得對應於第二生物識別資訊的第二解密密鑰。舉例而言,第二解密密鑰可為藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生的值。 In operation S5708, when the user authentication has succeeded, the second device 2002 can obtain a second decryption key corresponding to the second biometric information. For example, the second decryption key may be a value generated by using basic second biometric information previously stored in a memory.

在操作S5709中,第二裝置2002可將第二解密密鑰傳輸至裝置100。 In operation S5709, the second device 2002 may transmit the second decryption key to the device 100.

在操作S5710中,裝置100可藉由組合自第二裝置2002接收的第二解密密鑰及在操作S5704中獲得的第一解密密鑰而產生第三解密密鑰。 In operation S5710, the device 100 may generate a third decryption key by combining the second decryption key received from the second device 2002 and the first decryption key obtained in operation S5704.

在操作S5711中,裝置100可藉由使用第三解密密鑰來解密經加密內容。 In operation S5711, the device 100 may decrypt the encrypted content by using a third decryption key.

圖58為用於描述對應於上文參照圖56所描述的加密方法的解密方法的流程圖。 FIG. 58 is a flowchart for describing a decryption method corresponding to the encryption method described above with reference to FIG. 56.

根據一例示性實施例的裝置100可自外部裝置(第三裝置2006)接收對應於使用者的第一生物識別資訊的第一解密密鑰。 The device 100 according to an exemplary embodiment may receive a first decryption key corresponding to the user's first biometric information from an external device (third device 2006).

在操作S5801中,根據一例示性實施例的裝置100可儲存經加密內容。 In operation S5801, the device 100 according to an exemplary embodiment may store encrypted content.

在操作S5802中,裝置100可將對第一解密密鑰的請求 發送至第三裝置2006。 In operation S5802, the device 100 may forward the request for the first decryption key. Sent to the third device 2006.

在操作S5803中,第三裝置2006可獲得使用者的第一生物識別資訊。根據一例示性實施例,第三裝置2006可自設置於第三裝置2006中的生物識別技術模組獲得第一生物識別資訊。 In operation S5803, the third device 2006 can obtain the user's first biometric information. According to an exemplary embodiment, the third device 2006 may obtain the first biometric information from a biometric technology module provided in the third device 2006.

在操作S5804中,第三裝置2006可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S5804, the third device 2006 may perform user authentication by using the first biometric information.

在操作S5805中,當使用者鑑認已成功時,第三裝置2006可獲得對應於第一生物識別資訊的第一解密密鑰。舉例而言,第一解密密鑰可為藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生的值。 In operation S5805, when the user authentication has succeeded, the third device 2006 can obtain a first decryption key corresponding to the first biometric information. For example, the first decryption key may be a value generated by using basic first biometric information previously stored in a memory.

在操作S5806中,第三裝置2006可將第一解密密鑰傳輸至裝置100。 In operation S5806, the third device 2006 may transmit the first decryption key to the device 100.

同時,為了解密經加密內容,在操作S5807中,裝置100可將對第二解密密鑰的請求發送至第二裝置2002。在操作S5808中,第二裝置2002可獲得使用者的第二生物識別資訊。根據一例示性實施例,第二裝置2002可自設置於第二裝置2002中的生物識別技術模組獲得第二生物識別資訊。 Meanwhile, in order to decrypt the encrypted content, the device 100 may send a request for the second decryption key to the second device 2002 in operation S5807. In operation S5808, the second device 2002 can obtain the second biometric information of the user. According to an exemplary embodiment, the second device 2002 may obtain the second biometric information from a biometric technology module provided in the second device 2002.

在操作S5809中,第二裝置2002可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S5809, the second device 2002 may perform user authentication by using the second biometric information.

在操作S5810中,當使用者鑑認已成功時,第二裝置2002可獲得對應於第二生物識別資訊的第二解密密鑰。舉例而言,第二解密密鑰可為藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生的值。 In operation S5810, when the user authentication has succeeded, the second device 2002 can obtain a second decryption key corresponding to the second biometric information. For example, the second decryption key may be a value generated by using basic second biometric information previously stored in a memory.

在操作S5811中,第二裝置2002可將第二解密密鑰傳輸 至裝置100。 In operation S5811, the second device 2002 may transmit the second decryption key To device 100.

在操作S5812中,裝置100可藉由組合在操作S5806中接收的第一解密密鑰及在操作S5811中接收的第二解密密鑰而產生第三解密密鑰。 In operation S5812, the device 100 may generate a third decryption key by combining the first decryption key received in operation S5806 and the second decryption key received in operation S5811.

在操作S5813中,裝置100可藉由使用第三解密密鑰來解密經加密內容。 In operation S5813, the device 100 may decrypt the encrypted content by using the third decryption key.

在圖59中,第二裝置2002解密經加密內容。 In FIG. 59, the second device 2002 decrypts the encrypted content.

在操作S5901中,根據一例示性實施例的裝置100可儲存經加密內容。 In operation S5901, the device 100 according to an exemplary embodiment may store encrypted content.

在操作S5902中,將存取經加密內容的第二裝置2002可將對經加密內容的請求發送至裝置100。 In operation S5902, the second device 2002 that accesses the encrypted content may send a request for the encrypted content to the device 100.

在操作S5903中,裝置100可將經加密內容傳輸至第二裝置2002。 In operation S5903, the device 100 may transmit the encrypted content to the second device 2002.

此外,為了解密經加密內容,在操作S5904中,第二裝置2002可將對第一解密密鑰的請求發送至裝置100。 In addition, in order to decrypt the encrypted content, the second device 2002 may transmit a request for the first decryption key to the device 100 in operation S5904.

在操作S5905中,裝置100可獲得使用者的第一生物識別資訊。根據一例示性實施例,裝置100可自設置於裝置100中的生物識別技術模組獲得第一生物識別資訊。 In operation S5905, the device 100 can obtain the first biometric information of the user. According to an exemplary embodiment, the device 100 may obtain the first biometric information from a biometric technology module provided in the device 100.

在操作S5906中,裝置100可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S5906, the device 100 may perform user authentication by using the first biometric information.

在操作S5907中,當使用者鑑認已成功時,裝置100可獲得對應於第一生物識別資訊的第一解密密鑰。舉例而言,第一解密密鑰可為藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生的值。 In operation S5907, when the user authentication has succeeded, the device 100 can obtain a first decryption key corresponding to the first biometric information. For example, the first decryption key may be a value generated by using basic first biometric information previously stored in a memory.

在操作S5911中,裝置100可將第一解密密鑰傳輸至第二裝置2002。 In operation S5911, the device 100 may transmit the first decryption key to the second device 2002.

同時,在操作S5908中,第二裝置2002可獲得使用者的第二生物識別資訊。根據一例示性實施例,第二裝置2002可自設置於第二裝置2002中的生物識別技術模組獲得第二生物識別資訊。 At the same time, in operation S5908, the second device 2002 can obtain the second biometric information of the user. According to an exemplary embodiment, the second device 2002 may obtain the second biometric information from a biometric technology module provided in the second device 2002.

在操作S5909中,第二裝置2002可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S5909, the second device 2002 may perform user authentication by using the second biometric information.

在操作S5910中,當使用者鑑認已成功時,第二裝置2002可獲得對應於第二生物識別資訊的第二解密密鑰。舉例而言,第二解密密鑰可為藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生的值。 In operation S5910, when the user authentication has succeeded, the second device 2002 can obtain a second decryption key corresponding to the second biometric information. For example, the second decryption key may be a value generated by using basic second biometric information previously stored in a memory.

在操作S5912中,第二裝置2002可藉由組合在操作S5911中接收的第一解密密鑰及在操作S5910中獲得的第二解密密鑰而產生第三解密密鑰。 In operation S5912, the second device 2002 may generate a third decryption key by combining the first decryption key received in operation S5911 and the second decryption key obtained in operation S5910.

在操作S5913中,第二裝置2002可藉由使用第三解密密鑰來解密經加密內容。 In operation S5913, the second device 2002 may decrypt the encrypted content by using the third decryption key.

上文所述的一或多個例示性實施例僅為實例且因此不限於此。此外,上文所述的方法的操作的次序並無限制,且根據一或多個例示性實施例,可省略至少一個操作,可添加操作至方法,或可改變次序。 The one or more exemplary embodiments described above are merely examples and are therefore not limited thereto. In addition, the order of operations of the methods described above is not limited, and according to one or more exemplary embodiments, at least one operation may be omitted, operations may be added to the method, or the order may be changed.

圖60為用於描述根據另一例示性實施例的解密方法的表。 FIG. 60 is a table for describing a decryption method according to another exemplary embodiment.

換言之,圖60為用於描述根據上文參照圖55至圖59所 描述的例示性實施例的在加密內容之後解密內容的方法的表。 In other words, FIG. 60 is used for describing the above-mentioned with reference to FIGS. 55 to 59. Table describing a method of decrypting content after encrypting the exemplary embodiment.

控制器130可藉由使用第一生物識別資訊及第二生物識別資訊來解密內容。 The controller 130 may decrypt the content by using the first biometric information and the second biometric information.

詳細地,當使用者鑑認已藉由使用第一生物識別資訊成功時,控制器130可藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生解密密鑰(Key_A)。 In detail, when the user authentication has succeeded by using the first biometric information, the controller 130 may generate a decryption key (Key_A) by using the basic first biometric information previously stored in the memory.

此外,當使用者鑑認已藉由使用第二生物識別資訊成功時,控制器130可藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生解密密鑰(Key_B)。 In addition, when the user authentication has succeeded by using the second biometric information, the controller 130 may generate a decryption key (Key_B) by using the basic second biometric information previously stored in the memory.

控制器130可藉由組合解密密鑰(亦即,Key_A及Key_B)來產生組合解密密鑰。控制器130可藉由使用組合解密密鑰來解密經加密內容(亦即,E[content]key_A+Key_B)。此處,「E[content]Key_A+Key_B」指示藉由使用藉由組合Key_A及Key_B產生的加密密鑰加密的內容。 The controller 130 may generate a combined decryption key by combining the decryption keys (ie, Key_A and Key_B). The controller 130 may decrypt the encrypted content (ie, E [content] key_A + Key_B) by using a combined decryption key. Here, "E [content] Key_A + Key_B" indicates content encrypted by using an encryption key generated by combining Key_A and Key_B.

圖61及圖62為根據其他例示性實施例的用於設定保全的加密方法的流程圖。 61 and 62 are flowcharts of an encryption method for setting security according to other exemplary embodiments.

在圖61及圖62中,當內容是藉由多個使用者(例如,N個使用者)加密時,所述內容可藉由全部所述多個使用者(例如,所述N個使用者)解密。 In FIG. 61 and FIG. 62, when the content is encrypted by a plurality of users (for example, N users), the content may be used by all of the plurality of users (for example, N users ) Decrypt.

根據一例示性實施例,第一使用者的裝置2003可基於第一至第三使用者各自的第一至第三生物識別來加密內容。 According to an exemplary embodiment, the first user's device 2003 may encrypt the content based on the respective first to third biometrics of the first to third users.

參照圖61,在操作S6101中,裝置2003可獲得第一使用者的第一生物識別資訊。根據一例示性實施例,裝置2003可自設置於裝置2003中的生物識別技術模組獲得第一生物識別資訊。 Referring to FIG. 61, in operation S6101, the device 2003 may obtain first biometric information of a first user. According to an exemplary embodiment, the device 2003 may obtain the first biometric information from a biometric technology module provided in the device 2003.

在操作S6102中,裝置2003可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S6102, the device 2003 may perform user authentication by using the first biometric information.

在操作S6103中,當使用者鑑認已成功時,裝置2003可獲得對應於第一生物識別資訊的第一加密密鑰。舉例而言,第一加密密鑰可為藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生的值。 In operation S6103, when the user authentication has succeeded, the device 2003 can obtain a first encryption key corresponding to the first biometric information. For example, the first encryption key may be a value generated by using basic first biometric information previously stored in a memory.

同時,在操作S6104中,第二使用者的裝置2004可獲得第二使用者的第二生物識別資訊。根據一例示性實施例,裝置2004可自設置於裝置2004中的生物識別技術模組獲得第二生物識別資訊。 Meanwhile, in operation S6104, the second user's device 2004 can obtain the second biometric information of the second user. According to an exemplary embodiment, the device 2004 may obtain the second biometric information from the biometric technology module provided in the device 2004.

在操作S6105中,裝置2004可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S6105, the device 2004 may perform user authentication by using the second biometric information.

在操作S6106中,當使用者鑑認已成功時,裝置2004可獲得對應於第二生物識別資訊的加密密鑰。舉例而言,第二加密密鑰可為藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生的值。 In operation S6106, when the user authentication has succeeded, the device 2004 can obtain an encryption key corresponding to the second biometric information. For example, the second encryption key may be a value generated by using basic second biometric information previously stored in a memory.

在操作S6110中,裝置2004可將第二加密密鑰傳輸至裝置2003。 In operation S6110, the device 2004 may transmit the second encryption key to the device 2003.

此外,在操作S6107中,第三使用者的裝置2005可獲得第三使用者的第三生物識別資訊。根據一例示性實施例,裝置2005可自設置於裝置2005中的生物識別技術模組獲得第三生物識別資訊。 In addition, in operation S6107, the third user's device 2005 can obtain third biometric information of the third user. According to an exemplary embodiment, the device 2005 may obtain the third biometric information from the biometric technology module provided in the device 2005.

在操作S6108中,裝置2005可藉由使用第三生物識別資訊來執行使用者鑑認。 In operation S6108, the device 2005 may perform user authentication by using the third biometric information.

在操作S6109中,當使用者鑑認已成功時,裝置2005可獲得對應於第三生物識別資訊的第三加密密鑰。舉例而言,第三加密密鑰可為藉由使用預先儲存於記憶體中的基本第三生物識別資訊產生的值。 In operation S6109, when the user authentication has succeeded, the device 2005 can obtain a third encryption key corresponding to the third biometric information. For example, the third encryption key may be a value generated by using basic third biometric information previously stored in a memory.

在操作S6111中,裝置2005可將第三加密密鑰傳輸至裝置2003。 In operation S6111, the device 2005 may transmit the third encryption key to the device 2003.

同時,在操作S6112中,裝置2003可藉由組合在操作S6103中獲得的第一加密密鑰、在操作S6110中接收的第二加密密鑰及在操作S6111中接收的第三加密密鑰而產生第四加密密鑰。 Meanwhile, in operation S6112, the device 2003 may be generated by combining the first encryption key obtained in operation S6103, the second encryption key received in operation S6110, and the third encryption key received in operation S6111. Fourth encryption key.

在操作S6113中,裝置2003可藉由使用第四加密密鑰來加密內容。在操作S6114中,裝置2003可儲存經加密內容。 In operation S6113, the device 2003 may encrypt the content by using a fourth encryption key. In operation S6114, the device 2003 may store the encrypted content.

在圖62中,伺服器200加密內容。 In FIG. 62, the server 200 encrypts the content.

在操作S6201中,裝置2003可獲得第一使用者的第一生物識別資訊。根據一例示性實施例,裝置2003可自設置於裝置2003中的生物識別技術模組獲得第一生物識別資訊。 In operation S6201, the device 2003 can obtain the first biometric information of the first user. According to an exemplary embodiment, the device 2003 may obtain the first biometric information from a biometric technology module provided in the device 2003.

在操作S6202中,裝置2003可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S6202, the device 2003 may perform user authentication by using the first biometric information.

在操作S6203中,當使用者鑑認已成功時,裝置2003可獲得對應於第一生物識別資訊的第一加密密鑰。舉例而言,第一加密密鑰可為藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生的值。 In operation S6203, when the user authentication has succeeded, the device 2003 can obtain a first encryption key corresponding to the first biometric information. For example, the first encryption key may be a value generated by using basic first biometric information previously stored in a memory.

在操作S6204中,裝置2003可將第一加密密鑰傳輸至伺服器200。 In operation S6204, the device 2003 may transmit the first encryption key to the server 200.

同時,在操作S6205中,裝置2004可獲得第二使用者的 第二生物識別資訊。根據一例示性實施例,裝置2004可自設置於裝置2004中的生物識別技術模組獲得第二生物識別資訊。 Meanwhile, in operation S6205, the device 2004 can obtain the second user's Second biometric information. According to an exemplary embodiment, the device 2004 may obtain the second biometric information from the biometric technology module provided in the device 2004.

在操作S6206中,裝置2004可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S6206, the device 2004 may perform user authentication by using the second biometric information.

在操作S6207中,當使用者鑑認已成功時,裝置2004可獲得對應於第二生物識別資訊的加密密鑰。舉例而言,第二加密密鑰可為藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生的值。 In operation S6207, when the user authentication has succeeded, the device 2004 can obtain an encryption key corresponding to the second biometric information. For example, the second encryption key may be a value generated by using basic second biometric information previously stored in a memory.

在操作S6208中,裝置2004可將第二加密密鑰傳輸至伺服器200。 In operation S6208, the device 2004 may transmit the second encryption key to the server 200.

此外,在操作S6209中,裝置2005可獲得第三使用者的第三生物識別資訊。根據一例示性實施例,裝置2005可自設置於裝置2005中的生物識別技術模組獲得第三生物識別資訊。 In addition, in operation S6209, the device 2005 can obtain third biometric information of the third user. According to an exemplary embodiment, the device 2005 may obtain the third biometric information from the biometric technology module provided in the device 2005.

在操作S6210中,裝置2005可藉由使用第三生物識別資訊來執行使用者鑑認。 In operation S6210, the device 2005 may perform user authentication by using the third biometric information.

在操作S6211中,當使用者鑑認已成功時,裝置2005可獲得對應於第三生物識別資訊的第三加密密鑰。舉例而言,第三加密密鑰可為藉由使用預先儲存於記憶體中的基本第三生物識別資訊產生的值。 In operation S6211, when the user authentication has succeeded, the device 2005 can obtain a third encryption key corresponding to the third biometric information. For example, the third encryption key may be a value generated by using basic third biometric information previously stored in a memory.

在操作S6212中,裝置2005可將第三加密密鑰傳輸至伺服器200。 In operation S6212, the device 2005 may transmit the third encryption key to the server 200.

同時,在操作S6213中,伺服器200可藉由組合在操作S6204中接收的第一加密密鑰、在操作S6208中接收的第二加密密鑰及在操作S6212中接收的第三加密密鑰而產生第四加密密 鑰。在操作S6214中,伺服器200可藉由使用第四加密密鑰來加密內容。在操作S6215中,伺服器200可儲存經加密內容。 Meanwhile, in operation S6213, the server 200 may combine the first encryption key received in operation S6204, the second encryption key received in operation S6208, and the third encryption key received in operation S6212. Generate a fourth encryption key key. In operation S6214, the server 200 may encrypt the content by using a fourth encryption key. In operation S6215, the server 200 may store the encrypted content.

圖63及圖64為根據其他例示性實施例的解密內容的方法的流程圖。 63 and 64 are flowcharts of a method of decrypting content according to other exemplary embodiments.

參照圖63,裝置2003解密內容。 Referring to FIG. 63, the device 2003 decrypts the content.

在操作S6301中,根據一例示性實施例的裝置2003可儲存經加密內容。 In operation S6301, the device 2003 according to an exemplary embodiment may store encrypted content.

在操作S6302中,裝置2003可獲得第一使用者的第一生物識別資訊。根據一例示性實施例,裝置2003可自設置於裝置2003中的生物識別技術模組獲得第一生物識別資訊。 In operation S6302, the device 2003 may obtain the first biometric information of the first user. According to an exemplary embodiment, the device 2003 may obtain the first biometric information from a biometric technology module provided in the device 2003.

在操作S6303中,裝置2003可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S6303, the device 2003 may perform user authentication by using the first biometric information.

在操作S6304中,當使用者鑑認已成功時,裝置2003可獲得對應於第一生物識別資訊的第一解密密鑰。舉例而言,第一解密密鑰可為藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生的值。 In operation S6304, when the user authentication has succeeded, the device 2003 can obtain a first decryption key corresponding to the first biometric information. For example, the first decryption key may be a value generated by using basic first biometric information previously stored in a memory.

在操作S6305中,為了解密經加密內容,裝置2003可將對第二解密密鑰的請求發送至裝置2004。 In operation S6305, in order to decrypt the encrypted content, the device 2003 may send a request for the second decryption key to the device 2004.

在操作S6306中,裝置2004可獲得第二使用者的第二生物識別資訊。根據一例示性實施例,裝置2004可自設置於裝置2004中的生物識別技術模組獲得第二生物識別資訊。 In operation S6306, the device 2004 can obtain the second biometric information of the second user. According to an exemplary embodiment, the device 2004 may obtain the second biometric information from the biometric technology module provided in the device 2004.

在操作S6307中,裝置2004可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S6307, the device 2004 may perform user authentication by using the second biometric information.

在操作S6308中,當使用者鑑認已成功時,第二裝置2004 可獲得對應於第二生物識別資訊的第二解密密鑰。舉例而言,第二解密密鑰可為藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生的值。 In operation S6308, when the user authentication has succeeded, the second device 2004 A second decryption key corresponding to the second biometric information can be obtained. For example, the second decryption key may be a value generated by using basic second biometric information previously stored in a memory.

在操作S6309中,裝置2004可將第二解密密鑰傳輸至裝置2003。 In operation S6309, the device 2004 may transmit the second decryption key to the device 2003.

同時,在操作S6310中,為了解密經加密內容,裝置2003可將對第三解密密鑰的請求發送至裝置2005。在操作S6311中,裝置2005可獲得第三使用者的第三生物識別資訊。根據一例示性實施例,裝置2005可自設置於裝置2005中的生物識別技術模組獲得第三生物識別資訊。 Meanwhile, in operation S6310, in order to decrypt the encrypted content, the device 2003 may send a request for the third decryption key to the device 2005. In operation S6311, the device 2005 can obtain the third biometric information of the third user. According to an exemplary embodiment, the device 2005 may obtain the third biometric information from the biometric technology module provided in the device 2005.

在操作S6312中,裝置2005可藉由使用第三生物識別資訊來執行使用者鑑認。 In operation S6312, the device 2005 may perform user authentication by using the third biometric information.

在操作S6313中,當使用者鑑認已成功時,裝置2005可獲得對應於第三生物識別資訊的第三解密密鑰。舉例而言,第三解密密鑰可為藉由使用預先儲存於記憶體中的基本第三生物識別資訊產生的值。 In operation S6313, when the user authentication has succeeded, the device 2005 can obtain a third decryption key corresponding to the third biometric information. For example, the third decryption key may be a value generated by using basic third biometric information previously stored in the memory.

在操作S6314中,裝置2005可將第三解密密鑰傳輸至裝置2003。 In operation S6314, the device 2005 may transmit the third decryption key to the device 2003.

在操作S6315中,裝置2003可藉由組合在操作S6304中獲得的第一解密密鑰、在操作S6309中接收的第二解密密鑰及在操作S6314中接收的第三解密密鑰而產生第四解密密鑰。在操作S6316中,裝置2003可藉由使用第四解密密鑰來解密經加密內容。 In operation S6315, the device 2003 may generate a fourth by combining the first decryption key obtained in operation S6304, the second decryption key received in operation S6309, and the third decryption key received in operation S6314. Decryption key. In operation S6316, the device 2003 may decrypt the encrypted content by using the fourth decryption key.

參照圖64,伺服器200解密內容。 Referring to FIG. 64, the server 200 decrypts the content.

在操作S6401中,根據一例示性實施例的伺服器200可 儲存經加密內容。在操作S6402中,為了解密經加密內容,伺服器200可向裝置2003發送第一解密密鑰的請求。 In operation S6401, the server 200 according to an exemplary embodiment may Store encrypted content. In operation S6402, in order to decrypt the encrypted content, the server 200 may send a request for the first decryption key to the device 2003.

在操作S6403中,裝置2003可獲得第一使用者的第一生物識別資訊。根據一例示性實施例,裝置2003可自設置於裝置2003中的生物識別技術模組獲得第一生物識別資訊。 In operation S6403, the device 2003 can obtain the first biometric information of the first user. According to an exemplary embodiment, the device 2003 may obtain the first biometric information from a biometric technology module provided in the device 2003.

在操作S6404中,裝置2003可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S6404, the device 2003 may perform user authentication by using the first biometric information.

在操作S6405中,當使用者鑑認已成功時,裝置2003可獲得對應於第一生物識別資訊的第一解密密鑰。舉例而言,第一解密密鑰可為藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生的值。 In operation S6405, when the user authentication has succeeded, the device 2003 can obtain a first decryption key corresponding to the first biometric information. For example, the first decryption key may be a value generated by using basic first biometric information previously stored in a memory.

在操作S6406中,裝置2003可將第一解密密鑰傳輸至伺服器200。 In operation S6406, the device 2003 may transmit the first decryption key to the server 200.

同時,在操作S6407中,為了解密經加密內容,伺服器200可將對第二解密密鑰的請求發送至裝置2004。在操作S6408中,裝置2004可獲得第二使用者的第二生物識別資訊。根據一例示性實施例,裝置2004可自設置於裝置2004中的生物識別技術模組獲得第二生物識別資訊。 Meanwhile, in operation S6407, in order to decrypt the encrypted content, the server 200 may send a request for the second decryption key to the device 2004. In operation S6408, the device 2004 can obtain the second biometric information of the second user. According to an exemplary embodiment, the device 2004 may obtain the second biometric information from the biometric technology module provided in the device 2004.

在操作S6409中,裝置2004可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S6409, the device 2004 may perform user authentication by using the second biometric information.

在操作S6410中,當使用者鑑認已成功時,第二裝置2004可獲得對應於第二生物識別資訊的第二解密密鑰。舉例而言,第二解密密鑰可為藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生的值。 In operation S6410, when the user authentication has succeeded, the second device 2004 can obtain a second decryption key corresponding to the second biometric information. For example, the second decryption key may be a value generated by using basic second biometric information previously stored in a memory.

在操作S6411中,裝置2004可將第二解密密鑰傳輸至伺服器200。 In operation S6411, the device 2004 may transmit the second decryption key to the server 200.

同時,在操作S6412中,為了解密經加密內容,伺服器200可將對第三解密密鑰的請求發送至裝置2005。在操作S6413中,裝置2005可獲得第三使用者的第三生物識別資訊。根據一例示性實施例,裝置2005可自設置於裝置2005中的生物識別技術模組獲得第三生物識別資訊。 Meanwhile, in operation S6412, in order to decrypt the encrypted content, the server 200 may send a request for the third decryption key to the device 2005. In operation S6413, the device 2005 can obtain third biometric information of the third user. According to an exemplary embodiment, the device 2005 may obtain the third biometric information from the biometric technology module provided in the device 2005.

在操作S6414中,裝置2005可藉由使用第三生物識別資訊來執行使用者鑑認。 In operation S6414, the device 2005 may perform user authentication by using the third biometric information.

在操作S6415中,當使用者鑑認已成功時,裝置2005可獲得對應於第三生物識別資訊的第三解密密鑰。舉例而言,第三解密密鑰可為藉由使用預先儲存於記憶體中的基本第三生物識別資訊產生的值。 In operation S6415, when the user authentication has succeeded, the device 2005 can obtain a third decryption key corresponding to the third biometric information. For example, the third decryption key may be a value generated by using basic third biometric information previously stored in the memory.

在操作S6416中,裝置2005可將第三解密密鑰傳輸至裝置2003。 In operation S6416, the device 2005 may transmit the third decryption key to the device 2003.

在操作S6417中,伺服器200可藉由組合在操作S6406中接收的第一解密密鑰、在操作S6411中接收的第二解密密鑰及在操作S6416中接收的第三解密密鑰而產生第四解密密鑰。 In operation S6417, the server 200 may generate a first decryption key by combining the first decryption key received in operation S6406, the second decryption key received in operation S6411, and the third decryption key received in operation S6416. Four decryption keys.

在操作S6418中,伺服器200可藉由使用第四解密密鑰來解密經加密內容。 In operation S6418, the server 200 may decrypt the encrypted content by using the fourth decryption key.

上文所述的一或多個例示性實施例僅為實例且因此不限於此。此外,上文所述的方法的操作的次序並無限制,且根據一或多個例示性實施例,可省略至少一個操作,可添加操作至方法,或可改變次序。 The one or more exemplary embodiments described above are merely examples and are therefore not limited thereto. In addition, the order of operations of the methods described above is not limited, and according to one or more exemplary embodiments, at least one operation may be omitted, operations may be added to the method, or the order may be changed.

圖65為用於描述根據另一例示性實施例的解密方法的表。 FIG. 65 is a table for describing a decryption method according to another exemplary embodiment.

換言之,圖65為用於描述根據上文參照圖61至圖64所描述的一或多個例示性實施例的在加密內容之後解密內容的方法的表。 In other words, FIG. 65 is a table for describing a method of decrypting content after encrypting the content according to one or more exemplary embodiments described above with reference to FIGS. 61 to 64.

控制器130可基於第一使用者的生物識別資訊、第二使用者的生物識別資訊及第三使用者的生物識別資訊來解密內容。 The controller 130 may decrypt the content based on the biometric information of the first user, the biometric information of the second user, and the biometric information of the third user.

詳細地,當使用者鑑認已藉由使用第一使用者的生物識別資訊成功時,控制器130可藉由使用預先儲存於記憶體中的第一使用者的基本生物識別資訊產生解密密鑰(Key_1)。 In detail, when the user authentication has succeeded by using the biometric information of the first user, the controller 130 may generate a decryption key by using the basic biometric information of the first user previously stored in the memory. (Key_1).

當使用者鑑認已藉由使用第二使用者的生物識別資訊成功時,控制器130可藉由使用預先儲存於記憶體中的第二使用者的基本生物識別資訊產生解密密鑰(Key_2)。此外,當使用者鑑認已藉由使用第三使用者的生物識別資訊成功時,控制器130可藉由使用預先儲存於記憶體中的第三使用者的基本生物識別資訊產生解密密鑰(Key_3)。 When the user authentication has succeeded by using the biometric information of the second user, the controller 130 may generate a decryption key (Key_2) by using the basic biometric information of the second user previously stored in the memory. . In addition, when the user authentication has succeeded by using the biometric information of the third user, the controller 130 may generate a decryption key by using the basic biometric information of the third user previously stored in the memory ( Key_3).

接著,控制器130可藉由組合Key_1、Key_2及Key_3而產生解密密鑰(Key_4)。 Then, the controller 130 may generate a decryption key (Key_4) by combining Key_1, Key_2, and Key_3.

經加密內容(例如,E[content]Key_4)可藉由使用解密密鑰(Key_4)解密。此處,「E[content]Key_4」指示藉由使用「Key_4」加密的內容。 The encrypted content (for example, E [content] Key_4) can be decrypted by using a decryption key (Key_4). Here, "E [content] Key_4" indicates the content encrypted by using "Key_4".

圖66及圖67為根據其他例示性實施例的用於設定保全的加密方法的流程圖。 66 and 67 are flowcharts of an encryption method for setting security according to other exemplary embodiments.

在圖66至圖69中,當內容是藉由多個使用者(例如,N 個使用者)加密時,所述內容可藉由所述多個使用者中的一些(例如,所述N個使用者中的k個使用者)解密。 In Figures 66 to 69, when the content is served by multiple users (for example, N When the user is encrypted, the content may be decrypted by some of the plurality of users (for example, k of the N users).

參照圖66,在操作S6601中,第一使用者的裝置2007可產生內容加密密鑰。內容加密密鑰可為藉由用於加密內容的系統(亦即,裝置2007)隨機產生的密鑰。 Referring to FIG. 66, in operation S6601, the first user's device 2007 may generate a content encryption key. The content encryption key may be a key randomly generated by a system (ie, the device 2007) for encrypting content.

在操作S6602中,裝置2007可藉由使用內容加密密鑰來加密內容。 In operation S6602, the device 2007 may encrypt the content by using a content encryption key.

在操作S6603中,裝置2007可獲得第一使用者的第一生物識別資訊。根據一例示性實施例,裝置2007可自設置於裝置2007中的生物識別技術模組獲得第一生物識別資訊。 In operation S6603, the device 2007 can obtain the first biometric information of the first user. According to an exemplary embodiment, the device 2007 may obtain the first biometric information from a biometric technology module provided in the device 2007.

在操作S6604中,裝置2007可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S6604, the device 2007 may perform user authentication by using the first biometric information.

在操作S6605中,當使用者鑑認已成功時,裝置2007可獲得對應於第一生物識別資訊的第一加密密鑰。舉例而言,第一加密密鑰可為藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生的值。 In operation S6605, when the user authentication has succeeded, the device 2007 can obtain a first encryption key corresponding to the first biometric information. For example, the first encryption key may be a value generated by using basic first biometric information previously stored in a memory.

同時,在操作S6606中,第二使用者的裝置2008可獲得第二使用者的第二生物識別資訊。根據一例示性實施例,裝置2008可自設置於裝置2008中的生物識別技術模組獲得第二生物識別資訊。 Meanwhile, in operation S6606, the second user's device 2008 can obtain the second biometric information of the second user. According to an exemplary embodiment, the device 2008 may obtain the second biometric information from the biometric technology module provided in the device 2008.

在操作S6607中,裝置2008可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S6607, the device 2008 may perform user authentication by using the second biometric information.

在操作S6608中,當使用者鑑認已成功時,裝置2008可獲得對應於第二生物識別資訊的第二加密密鑰。舉例而言,第二 加密密鑰可為藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生的值。 In operation S6608, when the user authentication has succeeded, the device 2008 can obtain a second encryption key corresponding to the second biometric information. For example, the second The encryption key may be a value generated by using basic second biometric information previously stored in a memory.

在操作S6609中,裝置2008可將第二加密密鑰傳輸至裝置2007。 In operation S6609, the device 2008 may transmit the second encryption key to the device 2007.

此外,在操作S6610中,第三使用者的裝置2009可獲得第三使用者的第三生物識別資訊。根據一例示性實施例,裝置2009可自設置於裝置2009中的生物識別技術模組獲得第三生物識別資訊。 In addition, in operation S6610, the third user's device 2009 can obtain third biometric information of the third user. According to an exemplary embodiment, the device 2009 may obtain the third biometric information from the biometric technology module provided in the device 2009.

在操作S6611中,裝置2009可藉由使用第三生物識別資訊來執行使用者鑑認。 In operation S6611, the device 2009 may perform user authentication by using the third biometric information.

在操作S6612中,當使用者鑑認已成功時,裝置2009可獲得對應於第三生物識別資訊的第三加密密鑰。舉例而言,第三加密密鑰可為藉由使用預先儲存於記憶體中的基本第三生物識別資訊產生的值。 In operation S6612, when the user authentication has succeeded, the device 2009 can obtain a third encryption key corresponding to the third biometric information. For example, the third encryption key may be a value generated by using basic third biometric information previously stored in a memory.

在操作S6613中,裝置2009可將第三加密密鑰傳輸至裝置2007。 In operation S6613, the device 2009 may transmit the third encryption key to the device 2007.

在操作S6614中,裝置2007可藉由組合第一至第三加密密鑰中的一些來產生第四加密密鑰。可產生多達NCK個組合的數目(自N中選擇K個的組合的數目)的第四加密密鑰。 In operation S6614, the device 2007 may generate a fourth encryption key by combining some of the first to third encryption keys. A fourth encryption key of up to N C K number of combinations (the number of K combinations selected from N) can be generated.

舉例而言,裝置可設定內容,以使得內容是藉由三個使用者加密且藉由兩個使用者解密。在此情況下,可產生3C2個加密密鑰(第四加密密鑰)。舉例而言,可產生第一及第二加密密鑰組合的加密密鑰、第一及第三加密密鑰組合的加密密鑰及第二及第三加密密鑰組合的加密密鑰。 For example, the device may set the content so that the content is encrypted by three users and decrypted by two users. In this case, 3 C 2 encryption keys (fourth encryption key) can be generated. For example, the encryption keys of the first and second encryption key combinations, the encryption keys of the first and third encryption key combinations, and the encryption keys of the second and third encryption key combinations may be generated.

在操作S6615中,裝置2007可藉由使用第四加密密鑰來加密內容加密密鑰。在操作S6616中,裝置2007可儲存經加密的加密密鑰。在操作S6617中,裝置2007可儲存經加密內容。 In operation S6615, the device 2007 may encrypt the content encryption key by using the fourth encryption key. In operation S6616, the device 2007 may store the encrypted encryption key. In operation S6617, the device 2007 may store the encrypted content.

參照圖67,伺服器2000產生內容加密密鑰且加密內容。 Referring to FIG. 67, the server 2000 generates a content encryption key and encrypts the content.

在操作S6701中,根據一例示性實施例的伺服器2000可產生內容加密密鑰。內容加密密鑰可為藉由用於加密內容的系統(亦即,伺服器2000)隨機產生的密鑰。在操作S6702中,伺服器2000可藉由使用內容加密密鑰來加密內容。 In operation S6701, the server 2000 according to an exemplary embodiment may generate a content encryption key. The content encryption key may be a key randomly generated by a system for encrypting content (ie, the server 2000). In operation S6702, the server 2000 may encrypt the content by using a content encryption key.

在操作S6703中,裝置2007可獲得第一使用者的第一生物識別資訊。根據一例示性實施例,裝置2007可自設置於裝置2007中的生物識別技術模組獲得第一生物識別資訊。 In operation S6703, the device 2007 can obtain the first biometric information of the first user. According to an exemplary embodiment, the device 2007 may obtain the first biometric information from a biometric technology module provided in the device 2007.

在操作S6704中,裝置2007可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S6704, the device 2007 may perform user authentication by using the first biometric information.

在操作S6705中,當使用者鑑認已成功時,裝置2007可獲得對應於第一生物識別資訊的第一加密密鑰。舉例而言,第一加密密鑰可為藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生的值。 In operation S6705, when the user authentication has succeeded, the device 2007 can obtain a first encryption key corresponding to the first biometric information. For example, the first encryption key may be a value generated by using basic first biometric information previously stored in a memory.

在操作S6706中,裝置2008可將第一加密密鑰傳輸至伺服器2000。 In operation S6706, the device 2008 may transmit the first encryption key to the server 2000.

同時,在操作S6707中,裝置2008可獲得第二使用者的第二生物識別資訊。根據一例示性實施例,裝置2008可自設置於裝置2008中的生物識別技術模組獲得第二生物識別資訊。 Meanwhile, in operation S6707, the device 2008 can obtain the second biometric information of the second user. According to an exemplary embodiment, the device 2008 may obtain the second biometric information from the biometric technology module provided in the device 2008.

在操作S6708中,裝置2008可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S6708, the device 2008 may perform user authentication by using the second biometric information.

在操作S6709中,當使用者鑑認已成功時,裝置2008可獲得對應於第二生物識別資訊的第二加密密鑰。舉例而言,第二加密密鑰可為藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生的值。 In operation S6709, when the user authentication has succeeded, the device 2008 can obtain a second encryption key corresponding to the second biometric information. For example, the second encryption key may be a value generated by using basic second biometric information previously stored in a memory.

在操作S6710中,裝置2008可將第二加密密鑰傳輸至伺服器2000。 In operation S6710, the device 2008 may transmit the second encryption key to the server 2000.

此外,在操作S6711中,裝置2009可獲得第三使用者的第三生物識別資訊。根據一例示性實施例,裝置2009可自設置於裝置2009中的生物識別技術模組獲得第三生物識別資訊。 In addition, in operation S6711, the device 2009 can obtain third biometric information of the third user. According to an exemplary embodiment, the device 2009 may obtain the third biometric information from the biometric technology module provided in the device 2009.

在操作S6712中,裝置2009可藉由使用第三生物識別資訊來執行使用者鑑認。 In operation S6712, the device 2009 may perform user authentication by using the third biometric information.

在操作S6713中,當使用者鑑認已成功時,裝置2009可獲得對應於第三生物識別資訊的第三加密密鑰。舉例而言,第三加密密鑰可為藉由使用預先儲存於記憶體中的基本第三生物識別資訊產生的值。 In operation S6713, when the user authentication has succeeded, the device 2009 can obtain a third encryption key corresponding to the third biometric information. For example, the third encryption key may be a value generated by using basic third biometric information previously stored in a memory.

在操作S6714中,裝置2009可將第三加密密鑰傳輸至伺服器2000。 In operation S6714, the device 2009 may transmit the third encryption key to the server 2000.

在操作S6715中,伺服器2000可藉由組合第一至第三加密密鑰中的一些而產生第四加密密鑰。可產生多達NCK個組合的數目(自N中選擇K個的組合的數目)的第四加密密鑰。 In operation S6715, the server 2000 may generate a fourth encryption key by combining some of the first to third encryption keys. A fourth encryption key of up to N C K number of combinations (the number of K combinations selected from N) can be generated.

舉例而言,伺服器可設定內容,以使得內容是藉由三個使用者加密且藉由兩個使用者解密。在此情況下,可產生3C2個加密密鑰(第四加密密鑰)。舉例而言,可產生第一及第二加密密鑰組合的加密密鑰、第一及第三加密密鑰組合的加密密鑰及第二及 第三加密密鑰組合的加密密鑰。 For example, the server can set the content so that the content is encrypted by three users and decrypted by two users. In this case, 3 C 2 encryption keys (fourth encryption key) can be generated. For example, the encryption keys of the first and second encryption key combinations, the encryption keys of the first and third encryption key combinations, and the encryption keys of the second and third encryption key combinations may be generated.

在操作S6716中,伺服器2000可藉由使用第四加密密鑰來加密內容加密密鑰。在操作S6717中,伺服器2000可儲存經加密的加密密鑰。在操作S6718中,伺服器2000可儲存經加密內容。 In operation S6716, the server 2000 may encrypt the content encryption key by using the fourth encryption key. In operation S6717, the server 2000 may store the encrypted encryption key. In operation S6718, the server 2000 may store the encrypted content.

圖68及圖69為根據其他例示性實施例的解密內容的方法的流程圖。 68 and 69 are flowcharts of a method of decrypting content according to other exemplary embodiments.

參照圖68,裝置2007解密經加密內容。 Referring to FIG. 68, the device 2007 decrypts the encrypted content.

在操作S6801中,裝置2007可儲存經加密的內容加密密鑰。在操作S6802中,裝置2007可儲存經加密內容。 In operation S6801, the device 2007 may store the encrypted content encryption key. In operation S6802, the device 2007 may store the encrypted content.

在操作S6803中,裝置2007可獲得第一使用者的第一生物識別資訊。根據一例示性實施例,裝置2007可自設置於裝置2007中的生物識別技術模組獲得第一生物識別資訊。 In operation S6803, the device 2007 can obtain the first biometric information of the first user. According to an exemplary embodiment, the device 2007 may obtain the first biometric information from a biometric technology module provided in the device 2007.

在操作S6804中,裝置2007可藉由使用第一生物識別資訊來執行使用者鑑認。 In operation S6804, the device 2007 may perform user authentication by using the first biometric information.

在操作S6805中,當使用者鑑認已成功時,裝置2007可獲得對應於第一生物識別資訊的第一解密密鑰。舉例而言,第一解密密鑰可為藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生的值。 In operation S6805, when the user authentication has succeeded, the device 2007 can obtain a first decryption key corresponding to the first biometric information. For example, the first decryption key may be a value generated by using basic first biometric information previously stored in a memory.

同時,在操作S6806中,為了解密經加密內容,裝置2007可向裝置2008請求第二解密密鑰。在操作S6807中,裝置2008可獲得第二使用者的第二生物識別資訊。根據一例示性實施例,裝置2008可自設置於裝置2008中的生物識別技術模組獲得第二生物識別資訊。 Meanwhile, in operation S6806, in order to decrypt the encrypted content, the device 2007 may request the second decryption key from the device 2008. In operation S6807, the device 2008 can obtain the second biometric information of the second user. According to an exemplary embodiment, the device 2008 may obtain the second biometric information from the biometric technology module provided in the device 2008.

在操作S6808中,裝置2008可藉由使用第二生物識別資 訊來執行使用者鑑認。 In operation S6808, the device 2008 may use the second biometric information To perform user authentication.

在操作S6809中,當使用者鑑認已成功時,裝置2008可獲得對應於第二生物識別資訊的第二解密密鑰。舉例而言,第二解密密鑰可為藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生的值。 In operation S6809, when the user authentication has succeeded, the device 2008 can obtain a second decryption key corresponding to the second biometric information. For example, the second decryption key may be a value generated by using basic second biometric information previously stored in a memory.

在操作S6810中,裝置2008可將第二解密密鑰傳輸至裝置2007。 In operation S6810, the device 2008 may transmit the second decryption key to the device 2007.

在操作S6811中,裝置2007可藉由組合第一及第二解密密鑰而產生第四解密密鑰。在操作S6812中,裝置2007可藉由使用第四解密密鑰來解密經加密的內容加密密鑰。在操作S6813中,裝置2007可藉由使用經解密的內容加密密鑰來解密經加密內容。 In operation S6811, the device 2007 may generate a fourth decryption key by combining the first and second decryption keys. In operation S6812, the device 2007 may decrypt the encrypted content encryption key by using the fourth decryption key. In operation S6813, the device 2007 may decrypt the encrypted content by using the decrypted content encryption key.

在圖68及圖69中,內容是藉由三個使用者加密且藉由兩個使用者解密。在圖68中,第一使用者的裝置解密內容,但例示性實施例不限於此。換言之,第二使用者或第三使用者的裝置可解密內容。 In Figs. 68 and 69, the content is encrypted by three users and decrypted by two users. In FIG. 68, the content of the first user decrypts the content, but the exemplary embodiment is not limited thereto. In other words, the content of the second or third user's device can be decrypted.

參照圖69,伺服器200解密經加密內容。 Referring to FIG. 69, the server 200 decrypts the encrypted content.

在操作S6901中,伺服器200可儲存經加密的內容加密密鑰。在操作S6902中,伺服器200可儲存經加密內容。 In operation S6901, the server 200 may store the encrypted content encryption key. In operation S6902, the server 200 may store the encrypted content.

為了解密經加密內容,在操作S6903中,伺服器200可將對第一解密密鑰的請求發送至裝置2007。在操作S6904中,裝置2007可獲得第一使用者的第一生物識別資訊。根據一例示性實施例,裝置2007可自設置於裝置2007中的生物識別技術模組獲得第一生物識別資訊。 To decrypt the encrypted content, the server 200 may send a request for the first decryption key to the device 2007 in operation S6903. In operation S6904, the device 2007 can obtain the first biometric information of the first user. According to an exemplary embodiment, the device 2007 may obtain the first biometric information from a biometric technology module provided in the device 2007.

在操作S6905中,裝置2007可藉由使用第一生物識別資 訊來執行使用者鑑認。 In operation S6905, the device 2007 may use the first biometric data To perform user authentication.

在操作S6906中,當使用者鑑認已成功時,裝置2007可獲得對應於第一生物識別資訊的第一解密密鑰。舉例而言,第一解密密鑰可為藉由使用預先儲存於記憶體中的基本第一生物識別資訊產生的值。 In operation S6906, when the user authentication has succeeded, the device 2007 can obtain a first decryption key corresponding to the first biometric information. For example, the first decryption key may be a value generated by using basic first biometric information previously stored in a memory.

在操作S6907中,裝置2007可將第一解密密鑰傳輸至伺服器200。 In operation S6907, the device 2007 may transmit the first decryption key to the server 200.

同時,在操作S6908中,為了解密經加密內容,伺服器200可將對第二解密密鑰的請求發送至裝置2008。在操作S6909中,裝置2008可獲得第二使用者的第二生物識別資訊。根據一例示性實施例,裝置2008可自設置於裝置2008中的生物識別技術模組獲得第二生物識別資訊。 Meanwhile, in operation S6908, in order to decrypt the encrypted content, the server 200 may send a request for the second decryption key to the device 2008. In operation S6909, the device 2008 may obtain the second biometric information of the second user. According to an exemplary embodiment, the device 2008 may obtain the second biometric information from the biometric technology module provided in the device 2008.

在操作S6910中,裝置2008可藉由使用第二生物識別資訊來執行使用者鑑認。 In operation S6910, the device 2008 may perform user authentication by using the second biometric information.

在操作S6911中,當使用者鑑認已成功時,裝置2008可獲得對應於第二生物識別資訊的第二解密密鑰。舉例而言,第二解密密鑰可為藉由使用預先儲存於記憶體中的基本第二生物識別資訊產生的值。 In operation S6911, when the user authentication has succeeded, the device 2008 can obtain a second decryption key corresponding to the second biometric information. For example, the second decryption key may be a value generated by using basic second biometric information previously stored in a memory.

在操作S6912中,裝置2008可將第二解密密鑰傳輸至伺服器200。 In operation S6912, the device 2008 may transmit the second decryption key to the server 200.

在操作S6913中,伺服器200可藉由組合第一及第二解密密鑰而產生第四解密密鑰。在操作S6914中,伺服器200可藉由使用第四解密密鑰來解密經加密的內容加密密鑰。在操作S6915中,伺服器200可藉由使用經解密的內容加密密鑰來解密經加密 內容。 In operation S6913, the server 200 may generate a fourth decryption key by combining the first and second decryption keys. In operation S6914, the server 200 may decrypt the encrypted content encryption key by using the fourth decryption key. In operation S6915, the server 200 may decrypt the encrypted data by using the decrypted content encryption key. content.

圖70為用於描述根據另一例示性實施例的解密方法的表。 FIG. 70 is a table for describing a decryption method according to another exemplary embodiment.

圖70為用於描述根據上文參照圖66至圖69所描述的一或多個例示性實施例的在加密內容之後解密內容的方法的表。 FIG. 70 is a table for describing a method of decrypting content after encrypting the content according to one or more exemplary embodiments described above with reference to FIGS. 66 to 69.

控制器130可藉由使用來自第一使用者的生物識別資訊、第二使用者的生物識別資訊及第三使用者的生物識別資訊中的至少兩個片段來解密內容。 The controller 130 may decrypt the content by using at least two pieces of biometric information from the first user, biometric information from the second user, and biometric information from the third user.

詳細地,當使用者鑑認已藉由使用第一使用者的生物識別資訊成功時,控制器130可藉由使用預先儲存於記憶體中的第一使用者的基本生物識別資訊產生解密密鑰(Key_1)。此外,當使用者鑑認已藉由使用第二使用者的生物識別資訊成功時,控制器130可藉由使用預先儲存於記憶體中的第二使用者的基本生物識別資訊而產生解密密鑰(Key_2)。接著,控制器130可藉由組合Key_1及Key_2而產生解密密鑰(Key_4')。 In detail, when the user authentication has succeeded by using the biometric information of the first user, the controller 130 may generate a decryption key by using the basic biometric information of the first user previously stored in the memory. (Key_1). In addition, when the user authentication has succeeded by using the biometric information of the second user, the controller 130 may generate a decryption key by using the basic biometric information of the second user previously stored in the memory. (Key_2). Then, the controller 130 can generate a decryption key (Key_4 ') by combining Key_1 and Key_2.

此外,當使用者鑑認已藉由使用第三使用者的生物識別資訊成功時,控制器130可藉由使用預先儲存於記憶體中的第三使用者的基本生物識別資訊產生解密密鑰(Key_3)。接著,控制器130可藉由組合Key_2及Key_3而產生解密密鑰(Key_4")。 In addition, when the user authentication has succeeded by using the biometric information of the third user, the controller 130 may generate a decryption key by using the basic biometric information of the third user previously stored in the memory ( Key_3). Then, the controller 130 may generate a decryption key (Key_4 ") by combining Key_2 and Key_3.

此外,控制器130可藉由組合Key_1及Key_3而產生解密密鑰(Key_4''')。 In addition, the controller 130 may generate a decryption key (Key_4 '' ') by combining Key_1 and Key_3.

經加密的內容加密密鑰(E[key_con]Key_4)可藉由使用Key_4'、Key_4"或Key_4'''解密。此處,「E[key_con]Key_4」指示藉由使用Key_4加密的內容加密密鑰。 The encrypted content encryption key (E [key_con] Key_4) can be decrypted by using Key_4 ', Key_4 ", or Key_4' ''. Here," E [key_con] Key_4 "indicates that the content is encrypted using Key_4 key.

經加密內容(E[content]Key_con)可藉由使用經解密的內容加密密鑰(key_con)解密。此處,「E[content]Key_con」指示藉由使用內容加密密鑰加密的內容。 The encrypted content (E [content] Key_con) can be decrypted by using the decrypted content encryption key (key_con). Here, "E [content] Key_con" indicates content encrypted by using a content encryption key.

圖71為根據另一例示性實施例的設定內容保全的方法的流程圖。 FIG. 71 is a flowchart of a method of setting content preservation according to another exemplary embodiment.

在操作S7101中,裝置100的控制器130可獲得使用者的第一生物識別資訊。 In operation S7101, the controller 130 of the device 100 can obtain the first biometric information of the user.

在操作S7102中,控制器130可藉由使用第一生物識別資訊產生第一保全密鑰。 In operation S7102, the controller 130 may generate a first security key by using the first biometric information.

第一保全密鑰可為藉由使用第一生物識別資訊的特徵資訊產生的密鑰,且可為密碼或加密密鑰。 The first security key may be a key generated by using characteristic information of the first biometric information, and may be a password or an encryption key.

密碼或加密密鑰可為藉由使用生物識別資訊的特徵資訊的至少一部分作為特定函數的因數而產生的值。 The password or encryption key may be a value generated by using at least a part of the characteristic information of the biometric information as a factor of a specific function.

未描述關於產生密碼或加密密鑰的方法的細節,因為根據藉由使用預先儲存的基本生物識別資訊的特徵資訊作為特定函數的因數而產生密碼或加密密鑰的一例示性實施例,特定函數的因數可由在操作S7101中獲得的生物識別資訊的特徵資訊替代。同時,所述方法中所使用的生物識別資訊的特徵資訊可比基本生物識別資訊的特徵資訊粗糙。舉例而言,當生物識別資訊為指紋時,提取藉由特徵資訊提取器133獲得的指紋的特徵點的間隔可比提取基本生物識別資訊的特徵點的間隔寬。 The details on the method of generating a password or an encryption key are not described, because a specific function is based on an exemplary embodiment of generating a password or an encryption key by using characteristic information of basic biometric information stored in advance as a factor of the specific function The factor of can be replaced by the feature information of the biometric information obtained in operation S7101. At the same time, the feature information of the biometric information used in the method may be coarser than the feature information of the basic biometric information. For example, when the biometric identification information is a fingerprint, the interval of extracting the feature points of the fingerprint obtained by the feature information extractor 133 may be wider than the interval of extracting the feature points of the basic biometric identification information.

因此,即使當不使用基本生物識別資訊時,藉由使用在設定保全時所獲得的生物識別資訊產生的保全密鑰及藉由使用在移除保全時所獲得的生物識別資訊產生的保全密鑰可彼此匹配亦 為非常可能的。當提取藉由特徵資訊提取器133獲得的指紋的特徵點的間隔增加時,保全密鑰的值彼此匹配的可能性可增加。提取特徵點的間隔可由裝置100的製造商、安裝於裝置100中的應用程式的提供商或安裝於裝置100中的作業系統的提供商預先設定。替代地,間隔可藉由使用者經由UI指派。同時,使用者可指派用於多個片段的生物識別資訊中的每一者的間隔。 Therefore, even when basic biometric information is not used, a security key generated by using the biometric information obtained at the time of setting the security and a security key generated by using the biometric information obtained at the time of the removal of security Can match each other also Is very likely. When the interval for extracting the feature points of the fingerprint obtained by the feature information extractor 133 increases, the possibility that the values of the security keys match each other may increase. The interval for extracting feature points may be set in advance by a manufacturer of the device 100, a provider of an application installed in the device 100, or a provider of an operating system installed in the device 100. Alternatively, the intervals may be assigned by the user via the UI. Meanwhile, the user may assign an interval for each of the plurality of pieces of biometric information.

在操作S7103中,控制器130可藉由使用第一保全密鑰來設定內容保全。舉例而言,當第一保全密鑰為密碼時,第一保全密鑰可用以限制對內容的存取。替代地,當第一保全密鑰為加密密鑰時,第一保全密鑰可用以加密內容。 In operation S7103, the controller 130 may set the content security by using the first security key. For example, when the first security key is a password, the first security key can be used to restrict access to the content. Alternatively, when the first security key is an encryption key, the first security key may be used to encrypt the content.

在操作S7104中,控制器130可獲得使用者的第二生物識別資訊,以作為另一片段的生物識別資訊。 In operation S7104, the controller 130 can obtain the user's second biometric information as another piece of biometric information.

在操作S7105中,控制器130可藉由使用第二生物識別資訊產生第二保全密鑰。 In operation S7105, the controller 130 may generate a second security key by using the second biometric information.

第二保全密鑰可為藉由使用第二生物識別資訊的特徵資訊產生的密鑰,且可為密碼或加密密鑰。由於產生密碼或加密密鑰的方法已在上文參照操作S7102描述,因此不重複所述方法的細節。 The second security key may be a key generated by using characteristic information of the second biometric information, and may be a password or an encryption key. Since the method of generating a password or an encryption key has been described above with reference to operation S7102, details of the method are not repeated.

接著,在操作S7106中,控制器130可藉由使用第二保全密鑰來設定對第一保全密鑰的保全。舉例而言,當第二保全密鑰為密碼時,第二保全密鑰可用以限制對第一保全密鑰的存取。替代地,當第二保全密鑰為加密密鑰時,第二保全密鑰可用以加密第一保全密鑰。 Then, in operation S7106, the controller 130 may set the security of the first security key by using the second security key. For example, when the second security key is a password, the second security key can be used to restrict access to the first security key. Alternatively, when the second security key is an encryption key, the second security key may be used to encrypt the first security key.

圖72為根據另一例示性實施例的移除內容保全的方法的 流程圖。 FIG. 72 is a diagram of a method for removing content preservation according to another exemplary embodiment flow chart.

在操作S7201中,裝置100的控制器130可獲得使用者的第二生物識別資訊。 In operation S7201, the controller 130 of the device 100 may obtain the second biometric information of the user.

在操作S7202中,控制器130可藉由使用第二生物識別資訊產生第二保全密鑰。第二保全密鑰可為藉由使用第二生物識別資訊的特徵資訊產生的密鑰,且可為密碼或加密密鑰。 In operation S7202, the controller 130 may generate a second security key by using the second biometric information. The second security key may be a key generated by using characteristic information of the second biometric information, and may be a password or an encryption key.

在操作S7203中,控制器130可藉由使用第二保全密鑰來移除對第一保全密鑰的保全。舉例而言,當第二保全密鑰為密碼時,第二保全密鑰可用以移除關於對第一保全密鑰的存取的限制。替代地,當第二保全密鑰為解密密鑰時,第二保全密鑰可用以解密第一保全密鑰。 In operation S7203, the controller 130 may remove the security of the first security key by using the second security key. For example, when the second security key is a password, the second security key can be used to remove restrictions on access to the first security key. Alternatively, when the second security key is a decryption key, the second security key may be used to decrypt the first security key.

在操作S7204中,控制器130可藉由使用第一保全密鑰來移除內容保全。舉例而言,當第一保全密鑰為密碼時,第一保全密鑰可用以移除關於對內容的存取的限制。替代地,當第一保全密鑰為解密密鑰時,第一保全密鑰可用以解密內容。 In operation S7204, the controller 130 may remove the content security by using the first security key. For example, when the first security key is a password, the first security key can be used to remove restrictions on access to content. Alternatively, when the first security key is a decryption key, the first security key may be used to decrypt the content.

圖73至圖78為用於描述根據例示性實施例的用於執行內容的使用者輸入的實例的圖。 73 to 78 are diagrams for describing examples of user input for executing content according to an exemplary embodiment.

根據一例示性實施例,當基於使用者的第一生物識別資訊對內容設定保全時,根據用於在移除保全同時執行內容的使用者輸入,裝置100的控制器130可獲得使用者的第二生物識別資訊(其類型不同於第一生物識別資訊),且基於第二生物識別資訊來移除保全。 According to an exemplary embodiment, when the content is set to be protected based on the user's first biometric information, the controller 130 of the device 100 can obtain the user's first The second biometric information (its type is different from the first biometric information), and the security is removed based on the second biometric information.

根據一例示性實施例,用於執行內容的使用者輸入可為在畫面改變直至內容經執行的程序期間所接收的使用者輸入中的 至少一者。 According to an exemplary embodiment, the user input for executing the content may be a user input received during a screen change until the content is executed by a program. At least one.

舉例而言,參照圖73,控制器130可接收啟動顯示單元121的使用者輸入。舉例而言,控制器130可接收藉由手指f73選擇安裝在裝置100的一側上的按鈕7301的使用者輸入。此處,顯示單元121的啟動意謂顯示單元121的關閉狀態變為打開狀態或顯示單元121不再處於黑色畫面中。 For example, referring to FIG. 73, the controller 130 may receive a user input to activate the display unit 121. For example, the controller 130 may receive a user input of selecting a button 7301 installed on one side of the device 100 by a finger f73. Here, the activation of the display unit 121 means that the closed state of the display unit 121 becomes the open state or the display unit 121 is no longer in a black screen.

當用於啟動顯示單元121的使用者輸入經接收時,控制器130可在顯示單元121上顯示用於請求使用者輸入第二生物識別資訊以用於移除保全的通知畫面。接著,根據用於輸入第二生物識別資訊的信號,控制器130可自設置於裝置100中的生物識別技術模組或經由通信單元150自外部裝置接收第二生物識別資訊。當第二生物識別資訊是經由生物識別技術模組或通信單元150獲得時,控制器130可基於第二生物識別資訊來移除對內容的保全。 When the user input for activating the display unit 121 is received, the controller 130 may display a notification screen on the display unit 121 for requesting the user to input the second biometric information for removing the security. Then, according to a signal for inputting the second biometric information, the controller 130 may receive the second biometric information from a biometric technology module provided in the device 100 or from an external device via the communication unit 150. When the second biometric information is obtained through the biometric technology module or the communication unit 150, the controller 130 may remove the preservation of the content based on the second biometric information.

替代地,當使用者輸入經接收時,控制器130可在顯示單元121上顯示鎖定畫面7401,如圖74中所示。鎖定畫面7401可為請求使用者輸入圖案或密碼以移除鎖定的畫面、請求來自使用者的輸入(諸如拖曳示意動作)以進入主畫面的畫面,或請求使用者輸入生物識別資訊以移除內容保全的畫面。 Alternatively, when a user input is received, the controller 130 may display a lock screen 7401 on the display unit 121 as shown in FIG. 74. Lock screen 7401 can request a user to enter a pattern or password to remove the locked screen, request input from the user (such as a drag gesture) to enter the home screen, or request the user to enter biometric information to remove content Security picture.

當鎖定畫面7401顯示於顯示單元121上時,控制器130可接收用於移除鎖定畫面7401的使用者輸入。 When the lock screen 7401 is displayed on the display unit 121, the controller 130 may receive a user input for removing the lock screen 7401.

當鎖定畫面7401為請求使用者輸入第二生物識別資訊以移除對內容的保全的畫面,且用於輸入第二生物識別資訊的信號經輸入時,控制器130可自設置於裝置100中的生物識別技術模 組或經由通信單元150自外部裝置接收第二生物識別資訊。在獲得第二生物識別資訊後,控制器130可基於第二生物識別資訊來移除對內容的保全。 When the lock screen 7401 is a screen requesting the user to input the second biometric information to remove the preservation of the content, and the signal for inputting the second biometric information is input, the controller 130 may self-set in the device 100 Biometric technology model The group receives second biometric information from an external device via the communication unit 150. After obtaining the second biometric information, the controller 130 may remove the preservation of the content based on the second biometric information.

同時,當鎖定畫面7401為請求使用者輸入圖案或密碼的畫面,且藉由手指f74輸入圖案或密碼的使用者輸入經接收時,控制器130可在顯示單元121上顯示主畫面7501,如圖75中所示。 Meanwhile, when the lock screen 7401 is a screen requesting the user to input a pattern or password, and the user input for inputting the pattern or password through the finger f74 is received, the controller 130 may display the main screen 7501 on the display unit 121, as shown in FIG. Shown in 75.

當主畫面7501顯示於顯示單元121上時,控制器130可接收藉由手指f75選擇用於執行內容的應用程式的識別(ID)資訊7501-1的使用者輸入。用於執行內容的應用程式視需要可為圖庫應用程式、視訊再現應用程式、影像編輯應用程式、搜尋應用程式或任何其他類型的應用程式。 When the main screen 7501 is displayed on the display unit 121, the controller 130 may receive user input of identification (ID) information 7501-1 of an application program selected to execute content by the finger f75. The application used to execute the content can be a gallery application, a video reproduction application, an image editing application, a search application, or any other type of application, as needed.

在接收選擇ID資訊7501-1的使用者輸入後,控制器130可在顯示單元121上顯示請求使用者輸入第二生物識別資訊以移除對內容的保全的通知畫面。根據用於輸入使用者的生物識別資訊的信號,控制器130可自設置於裝置100中的生物識別技術模組獲得第二生物識別資訊。替代地,控制器130可經由通信單元150自外部裝置接收第二生物識別資訊。在獲得第二生物識別資訊後,控制器130可基於第二生物識別資訊來移除對內容的保全。 After receiving the user input for selecting the ID information 7501-1, the controller 130 may display a notification screen on the display unit 121 requesting the user to input the second biometric information to remove the preservation of the content. According to the signal for inputting the biometric information of the user, the controller 130 may obtain the second biometric information from the biometric technology module provided in the device 100. Alternatively, the controller 130 may receive the second biometric information from an external device via the communication unit 150. After obtaining the second biometric information, the controller 130 may remove the preservation of the content based on the second biometric information.

替代地,當選擇ID資訊7501-1的使用者輸入經接收時,控制器130可在顯示單元121上顯示應用程式執行畫面7601,如圖76中所示。 Alternatively, when a user input selecting the ID information 7501-1 is received, the controller 130 may display an application execution screen 7601 on the display unit 121, as shown in FIG. 76.

當應用程式執行畫面7601經顯示時,控制器130可接收藉由手指f76選擇包含內容的群組7601-1(諸如資料夾或層)的使用者輸入。 When the application execution screen 7601 is displayed, the controller 130 may receive user input of selecting a group 7601-1 (such as a folder or a layer) containing the content by the finger f76.

在接收選擇群組7601-1的使用者輸入後,控制器130可在顯示單元121上顯示請求使用者輸入第二生物識別資訊以移除對內容的保全的通知畫面。根據用於輸入使用者的第二生物識別資訊的信號,控制器130可自設置於裝置100中的生物識別技術模組獲得第二生物識別資訊。替代地,控制器130可經由通信單元150自外部裝置接收第二生物識別資訊。在獲得第二生物識別資訊後,控制器130可基於第二生物識別資訊來移除對內容的保全。 After receiving the user input of the selection group 7601-1, the controller 130 may display a notification screen on the display unit 121 requesting the user to input the second biometric information to remove the preservation of the content. According to the signal for inputting the second biometric information of the user, the controller 130 may obtain the second biometric information from the biometric technology module provided in the device 100. Alternatively, the controller 130 may receive the second biometric information from an external device via the communication unit 150. After obtaining the second biometric information, the controller 130 may remove the preservation of the content based on the second biometric information.

替代地,當選擇群組7601-1的使用者輸入經接收時,控制器130可在顯示單元121上顯示包含ID資訊7701-1的畫面7701,如圖77中所示。ID資訊7701-1可包含(例如)內容的檔案名稱或內容的代表性影像。 Alternatively, when the user input selecting the group 7601-1 is received, the controller 130 may display a screen 7701 containing the ID information 7701-1 on the display unit 121, as shown in FIG. 77. The ID information 7701-1 may include, for example, a file name of the content or a representative image of the content.

當包含ID資訊7701-1的畫面7701顯示於顯示單元121上時,控制器130可接收藉由手指f77選擇ID資訊7701-1的使用者輸入。 When the screen 7701 containing the ID information 7701-1 is displayed on the display unit 121, the controller 130 may receive a user input for selecting the ID information 7701-1 by the finger f77.

在接收選擇ID資訊7701-1的使用者輸入後,控制器130可在顯示單元121上顯示請求使用者輸入第二生物識別資訊以用於移除對內容的保全的通知畫面。根據用於輸入使用者的第二生物識別資訊的信號,控制器130可自設置於裝置100中的生物識別技術模組獲得第二生物識別資訊。替代地,控制器130可經由通信單元150自外部裝置接收第二生物識別資訊。在獲得第二生物識別資訊後,控制器130可基於第二生物識別資訊來移除對內容的保全。 After receiving the user input for selecting the ID information 7701-1, the controller 130 may display a notification screen on the display unit 121 requesting the user to input the second biometric information for removing the preservation of the content. According to the signal for inputting the second biometric information of the user, the controller 130 may obtain the second biometric information from the biometric technology module provided in the device 100. Alternatively, the controller 130 may receive the second biometric information from an external device via the communication unit 150. After obtaining the second biometric information, the controller 130 may remove the preservation of the content based on the second biometric information.

替代地,當選擇ID資訊7701-1的使用者輸入經接收時, 控制器130可在顯示單元121上顯示內容7801,如圖78中所示。 Alternatively, when the user input selecting the ID information 7701-1 is received, The controller 130 may display the content 7801 on the display unit 121 as shown in FIG. 78.

圖79為用於描述根據一例示性實施例的裝置100登入至伺服器200的實例的圖。 FIG. 79 is a diagram for describing an example in which the device 100 logs in to the server 200 according to an exemplary embodiment.

參照圖79,裝置100(例如,智慧型手機)可登入至伺服器200。此處,當裝置100登入至伺服器200時,裝置100可能夠接收伺服器200的保全經設定的特定區域(例如,提供特定網站的內容或特定服務的實體或邏輯空間)中的資訊。 Referring to FIG. 79, a device 100 (eg, a smartphone) may log in to the server 200. Here, when the device 100 logs in to the server 200, the device 100 may be able to receive information in a specific area (for example, an entity or logical space providing content of a specific website or a specific service) where the security of the server 200 is set.

舉例而言,使用者可經由裝置100輸入登入資訊以存取伺服器200的特定區域。裝置100可將登入資訊傳輸至伺服器200。當使用者鑑認已藉由使用登入資訊成功時,裝置100可登入至伺服器200。 For example, a user may enter login information via the device 100 to access a specific area of the server 200. The device 100 may transmit the login information to the server 200. When the user authentication has succeeded by using the login information, the device 100 may log in to the server 200.

根據一例示性實施例,使用者可使用生物識別資訊作為登入資訊。可使用多個片段的生物識別資訊作為登入資訊。舉例而言,使用者可基於第一生物識別資訊或第二生物識別資訊而登入至伺服器200。替代地,使用者可基於第一及第二生物識別資訊兩者而登入至伺服器200。 According to an exemplary embodiment, a user may use biometric information as login information. Multiple pieces of biometric information can be used as login information. For example, the user may log in to the server 200 based on the first biometric information or the second biometric information. Alternatively, the user may log in to the server 200 based on both the first and second biometric information.

詳細地,控制器130可自手錶型可穿戴裝置701獲得指紋資訊70,以作為第一生物識別資訊。當使用者鑑認已藉由使用第一生物識別資訊成功時,控制器130可獲得對應於第一生物識別資訊的第一密碼。 In detail, the controller 130 may obtain the fingerprint information 70 from the watch-type wearable device 701 as the first biometric information. When the user authentication has succeeded by using the first biometric information, the controller 130 can obtain a first password corresponding to the first biometric information.

對應於生物識別資訊的密碼可為由控制器130自預先儲存於記憶體170中的多個值中獲得的值。替代地,對應於生物識別資訊的密碼可為由控制器130隨機產生的值。替代地,對應於生物識別資訊的密碼可為由控制器130藉由使用對應於生物識別 資訊的預先儲存於記憶體170中的基本生物識別資訊產生的值。舉例而言,對應於生物識別資訊的密碼可為藉由使用基本生物識別資訊的特徵資訊的至少一部分作為特定函數(例如,單向雜湊函數,諸如安全雜湊演算法-1(SHA-1)、SHA-256或SHA-512)的因數產生的值。對應於生物識別資訊的密碼可在使用者鑑認已成功之後或在執行使用者鑑認之前產生。舉例而言,在用於註冊生物識別資訊的註冊模式201下,當基本生物識別資訊的特徵資訊經儲存於記憶體170中時,可藉由使用基本生物識別資訊的特徵資訊來預先產生且儲存對應於生物識別資訊的密碼。 The password corresponding to the biometric information may be a value obtained by the controller 130 from a plurality of values stored in the memory 170 in advance. Alternatively, the password corresponding to the biometric information may be a value randomly generated by the controller 130. Alternatively, the password corresponding to the biometric information may be used by the controller 130 by using the password corresponding to the biometric The value generated by the basic biometric information of the information previously stored in the memory 170. For example, the password corresponding to the biometric information may be a specific function (for example, a one-way hash function such as a secure hash algorithm-1 (SHA-1), SHA-256 or SHA-512). The password corresponding to the biometric information may be generated after the user authentication has succeeded or before the user authentication is performed. For example, in the registration mode 201 for registering biometric information, when the characteristic information of the basic biometric information is stored in the memory 170, it can be generated and stored in advance by using the characteristic information of the basic biometric information. The password corresponding to the biometric information.

對應於生物識別資訊的密碼可儲存於記憶體170、外部伺服器、可穿戴裝置或第三裝置中。 The password corresponding to the biometric information may be stored in the memory 170, an external server, a wearable device, or a third device.

接著,裝置100可將第一密碼傳輸至伺服器200。當使用者鑑認已藉由使用第一密碼成功時,裝置100可自伺服器200接收登入接受資訊且登入至伺服器200。 Then, the device 100 can transmit the first password to the server 200. When the user authentication has succeeded by using the first password, the device 100 may receive login acceptance information from the server 200 and log in to the server 200.

此外,控制器130可自眼鏡型可穿戴裝置702獲得虹膜資訊72以作為第二生物識別資訊。當使用者鑑認已藉由使用第二生物識別資訊成功時,控制器130可獲得對應於第二生物識別資訊的第二密碼。由於藉由控制器130獲得對應於生物識別資訊的密碼的方法在上文已描述,因此不再提供所述方法的細節。 In addition, the controller 130 may obtain the iris information 72 from the glasses-type wearable device 702 as the second biometric information. When the user authentication has succeeded by using the second biometric information, the controller 130 can obtain a second password corresponding to the second biometric information. Since the method of obtaining the password corresponding to the biometric identification information by the controller 130 has been described above, details of the method are not provided.

接著,裝置100可將第二密碼傳輸至伺服器200。當使用者鑑認已藉由使用第二密碼成功時,裝置100可自伺服器200接收登入接受資訊且登入至伺服器200。 Then, the device 100 can transmit the second password to the server 200. When the user authentication has succeeded by using the second password, the device 100 may receive login acceptance information from the server 200 and log in to the server 200.

現將參照圖80至圖97詳細地描述根據一例示性實施例的登入至伺服器的方法。 A method of logging in to a server according to an exemplary embodiment will now be described in detail with reference to FIGS. 80 to 97.

圖80為根據一例示性實施例的藉由裝置100在伺服器200中註冊生物識別資訊的方法的流程圖。 FIG. 80 is a flowchart of a method of registering biometric information in the server 200 by the device 100 according to an exemplary embodiment.

參照圖80,在操作S8001中,裝置100可獲得使用者的第一生物識別資訊(例如,指紋資訊)。 Referring to FIG. 80, in operation S8001, the device 100 may obtain first biometric information (for example, fingerprint information) of a user.

舉例而言,裝置100的控制器130可自包含於裝置100中的生物識別技術模組獲得第一生物識別資訊。作為另一實例,裝置100可自外部裝置獲得第一生物識別資訊。 For example, the controller 130 of the device 100 may obtain the first biometric information from the biometric technology module included in the device 100. As another example, the device 100 may obtain the first biometric information from an external device.

在操作S8002中,裝置100可基於第一生物識別資訊而獲得對應於第一生物識別資訊的第一密碼。 In operation S8002, the device 100 may obtain a first password corresponding to the first biometric information based on the first biometric information.

舉例而言,當使用者鑑認已藉由使用第一生物識別資訊成功時,控制器130可獲得對應於第一生物識別資訊的第一密碼。由於藉由控制器130獲得對應於生物識別資訊的密碼的方法在上文已描述,因此不再提供所述方法的細節。 For example, when the user authentication has succeeded by using the first biometric information, the controller 130 can obtain a first password corresponding to the first biometric information. Since the method of obtaining the password corresponding to the biometric identification information by the controller 130 has been described above, details of the method are not provided.

在操作S8003中,裝置100可將第一密碼傳輸至伺服器200。裝置100可將裝置100或使用者的ID資訊與第一密碼一起傳輸,或在傳輸第一密碼之前或之後傳輸。裝置100的ID資訊可為裝置100的序列號或媒體存取控制(MAC)位址。此外,使用者的ID資訊可為登入ID、電子郵件地址或使用者特定管理號碼。 In operation S8003, the device 100 may transmit the first password to the server 200. The device 100 may transmit the ID information of the device 100 or the user together with the first password, or transmit the ID information before or after transmitting the first password. The ID information of the device 100 may be a serial number or a media access control (MAC) address of the device 100. In addition, the user ID information may be a login ID, an email address, or a user-specific management number.

在操作S8004中,伺服器200可在將第一密碼映射至裝置100或使用者的ID資訊之後儲存第一密碼。同時,伺服器200可自第三伺服器獲得ID資訊。舉例而言,當第一密碼包含使用者的生物識別資訊時,伺服器100可將第一密碼傳輸至管理生物識別資訊的第三憑證授權機構,且自第三憑證授權機構獲得使用者的ID資訊。 In operation S8004, the server 200 may store the first password after mapping the first password to the ID information of the device 100 or the user. At the same time, the server 200 can obtain the ID information from the third server. For example, when the first password contains the user's biometric information, the server 100 can transmit the first password to a third certificate authority that manages the biometric information, and obtain the user ID from the third certificate authority Information.

在操作S8005中,裝置100可獲得使用者的第二生物識別資訊(例如,虹膜資訊)。 In operation S8005, the device 100 can obtain the user's second biometric information (eg, iris information).

在操作S8006中,裝置100可基於第二生物識別資訊而獲得對應於第二生物識別資訊的第二密碼。 In operation S8006, the device 100 may obtain a second password corresponding to the second biometric information based on the second biometric information.

舉例而言,當使用者鑑認已藉由使用第二生物識別資訊成功時,裝置100的控制器130可獲得對應於第二生物識別資訊的第二密碼。 For example, when the user authentication has succeeded by using the second biometric information, the controller 130 of the device 100 can obtain a second password corresponding to the second biometric information.

在操作S8007中,裝置100可將第二密碼傳輸至伺服器200。裝置100可將裝置100或使用者的ID資訊與第二密碼一起傳輸,或在傳輸第二密碼之前或之後傳輸。 In operation S8007, the device 100 may transmit the second password to the server 200. The device 100 may transmit the ID information of the device 100 or the user with the second password, or transmit the ID information before or after transmitting the second password.

在操作S8008中,伺服器200可在將第二密碼映射至裝置100或使用者的ID資訊之後儲存第二密碼。同時,伺服器200可自第三伺服器獲得ID資訊。 In operation S8008, the server 200 may store the second password after mapping the second password to the ID information of the device 100 or the user. At the same time, the server 200 can obtain the ID information from the third server.

根據一例示性實施例,映射至裝置100或使用者的ID資訊的第一密碼可預先儲存於伺服器200中。伺服器200可在將第一及第二密碼映射至裝置100或使用者的ID資訊之後儲存第一及第二密碼。 According to an exemplary embodiment, the first password mapped to the ID information of the device 100 or the user may be stored in the server 200 in advance. The server 200 may store the first and second passwords after mapping the first and second passwords to the ID information of the device 100 or the user.

圖81為根據另一例示性實施例的藉由裝置100在伺服器200中註冊生物識別資訊的方法的流程圖。 FIG. 81 is a flowchart of a method of registering biometric information in the server 200 by the device 100 according to another exemplary embodiment.

參照圖81,在操作S8101中,裝置100可獲得使用者的第一生物識別資訊(例如,指紋資訊)及第二生物識別資訊(例如,虹膜資訊)。 Referring to FIG. 81, in operation S8101, the device 100 can obtain first biometric information (for example, fingerprint information) and second biometric information (for example, iris information) of a user.

在操作S8102中,裝置100可基於第一及第二生物識別資訊而分別獲得第一及第二密碼。由於獲得第一及第二密碼的方 法已在上文參照圖80描述,因此不再提供所述方法的細節。 In operation S8102, the device 100 may obtain the first and second passwords based on the first and second biometric information, respectively. As the party that obtained the first and second passwords The method has been described above with reference to FIG. 80, so details of the method are not provided.

在操作S8103中,裝置100可將第一及第二密碼傳輸至伺服器200。裝置100可將裝置100或使用者的ID資訊與第一及第二密碼一起傳輸,或在傳輸第一及第二密碼之前或之後傳輸。 In operation S8103, the device 100 may transmit the first and second passwords to the server 200. The device 100 may transmit the ID information of the device 100 or the user together with the first and second passwords, or before or after transmitting the first and second passwords.

在操作S8104中,伺服器200可在將第一及第二密碼映射至裝置100或使用者的ID資訊之後儲存第一及第二密碼。替代地,伺服器200可自第三伺服器獲得ID資訊,且映射及儲存第一及第二密碼及ID資訊。 In operation S8104, the server 200 may store the first and second passwords after mapping the first and second passwords to the ID information of the device 100 or the user. Alternatively, the server 200 may obtain ID information from a third server, and map and store the first and second passwords and ID information.

圖82至圖85為用於描述根據例示性實施例的經提供以在伺服器200中註冊生物識別資訊的UI的實例的圖。 82 to 85 are diagrams for describing an example of a UI provided to register biometric information in the server 200 according to an exemplary embodiment.

如圖82中所示,當使用者登入至伺服器200以接收特定服務時,控制器130可在顯示單元121上顯示請求使用者首先註冊為成員的畫面8201。控制器130可在顯示單元121上顯示詢問使用者是否將生物識別資訊用於登入的通知畫面8202。接著,控制器130可接收選擇通知畫面8202上的接受按鈕8202-1以用於使用生物識別資訊的使用者輸入。然而,若使用者選擇通知畫面8202上的拒絕按鈕8202-2,則控制器130可在顯示單元121上顯示請求使用者輸入文字以用於設定密碼的畫面。 As shown in FIG. 82, when the user logs in to the server 200 to receive a specific service, the controller 130 may display a screen 8201 on the display unit 121 requesting the user to first register as a member. The controller 130 may display a notification screen 8202 on the display unit 121 asking whether the user uses biometric information for login. Then, the controller 130 may receive an accept button 8202-1 on the selection notification screen 8202 for user input using the biometric information. However, if the user selects the reject button 8202-2 on the notification screen 8202, the controller 130 may display a screen on the display unit 121 requesting the user to input text for setting a password.

回應於選擇接受按鈕8202-1的使用者輸入,控制器130可自手錶型可穿戴裝置701獲得指紋資訊70以作為第一生物識別資訊,如圖83中所示。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第一生物識別資訊。 In response to the user input selecting the accept button 8202-1, the controller 130 may obtain fingerprint information 70 from the watch-type wearable device 701 as the first biometric information, as shown in FIG. 83. Alternatively, the controller 130 may obtain the first biometric information from the biometric technology module provided in the device 100.

控制器130可將基於第一生物識別資訊所獲得的第一密碼傳輸至伺服器200。當第一密碼在經映射至ID資訊之後儲存於 伺服器200中時,控制器130可在顯示單元121上顯示通知使用者第一生物識別資訊已在伺服器200註冊的通知畫面8301。 The controller 130 may transmit the first password obtained based on the first biometric information to the server 200. When the first password is stored in the ID after it is mapped to the ID information While in the server 200, the controller 130 may display a notification screen 8301 on the display unit 121 to notify the user that the first biometric information has been registered in the server 200.

根據一例示性實施例,如圖84中所示,控制器130可在控制器130上顯示詢問使用者是否另外註冊生物識別資訊以用於登入的通知畫面8401。接著,控制器130可接收選擇通知畫面8401上的接受按鈕8401-1以另外註冊生物識別資訊的使用者輸入。然而,若使用者選擇通知畫面8401上的拒絕按鈕8401-2,則控制器130可結束登入的生物識別資訊的註冊,且在顯示單元121上顯示用於會員註冊的下一個畫面。 According to an exemplary embodiment, as shown in FIG. 84, the controller 130 may display a notification screen 8401 on the controller 130 asking whether the user additionally registers biometric information for login. Then, the controller 130 may receive an input of a user who selects an accept button 8401-1 on the notification screen 8401 to additionally register biometric information. However, if the user selects the rejection button 8401-2 on the notification screen 8401, the controller 130 may end the registration of the biometric information for login, and display the next screen for member registration on the display unit 121.

回應於選擇接受按鈕8401-1的使用者輸入,控制器130可自眼鏡型可穿戴裝置702獲得虹膜資訊72以作為第二生物識別資訊,如圖85中所示。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第二生物識別資訊。 In response to the user input selecting the accept button 8401-1, the controller 130 may obtain iris information 72 from the glasses-type wearable device 702 as the second biometric information, as shown in FIG. Alternatively, the controller 130 may obtain the second biometric information from the biometric technology module provided in the device 100.

接著,控制器130可在顯示單元121上顯示通知使用者第二生物識別資訊已在伺服器200中註冊的通知畫面8501。 Then, the controller 130 may display a notification screen 8501 on the display unit 121 to notify the user that the second biometric information has been registered in the server 200.

圖86A及圖86B為根據一例示性實施例的藉由裝置100登入伺服器200的方法的流程圖。 86A and 86B are flowcharts of a method for logging in to the server 200 by the device 100 according to an exemplary embodiment.

參照圖86A,在操作S8601中,伺服器200可儲存對應於裝置100或使用者的ID資訊的第一及第二密碼。 Referring to FIG. 86A, in operation S8601, the server 200 may store first and second passwords corresponding to the ID information of the device 100 or the user.

在此情況下,在操作S8602中,裝置100可顯示用於存取由伺服器200提供的特定服務的登入畫面。 In this case, the device 100 may display a login screen for accessing a specific service provided by the server 200 in operation S8602.

在操作S8603中,裝置100可獲得使用者的第一生物識別資訊。舉例而言,裝置100可提供請求使用者輸入第一生物識別資訊的引導畫面,且根據使用者的同意獲得第一生物識別資 訊。替代地,裝置100可在登入畫面顯示時自動地獲得第一生物識別資訊。 In operation S8603, the device 100 may obtain the first biometric information of the user. For example, the device 100 may provide a guide screen requesting the user to input the first biometric information, and obtain the first biometric information according to the user ’s consent. News. Alternatively, the device 100 may automatically obtain the first biometric information when the login screen is displayed.

在操作S8604中,裝置100可基於第一生物識別資訊而獲得對應於第一生物識別資訊的第一密碼。 In operation S8604, the device 100 may obtain a first password corresponding to the first biometric information based on the first biometric information.

舉例而言,當使用者鑑認已藉由使用第一生物識別資訊成功時,裝置100可獲得對應於第一生物識別資訊的第一密碼。可藉由匹配第一生物識別資訊的特徵資訊與預先儲存於記憶體170中的基本第一生物識別資訊的特徵資訊來執行使用者鑑認。當經計算為匹配結果的匹配得分等於或高於特定臨限值時,控制器130可判定使用者鑑認已成功。當第一生物識別資訊已在伺服器200中註冊時,對應於第一生物識別資訊的第一密碼可藉由控制器130對應於第一生物識別資訊獲得。控制器130可自記憶體170、外部伺服器、可穿戴裝置或第三裝置獲得對應於第一生物識別資訊的第一密碼。 For example, when the user authentication has succeeded by using the first biometric information, the device 100 can obtain a first password corresponding to the first biometric information. The user authentication may be performed by matching the feature information of the first biometric information with the feature information of the basic first biometric information stored in the memory 170 in advance. When the matching score calculated as the matching result is equal to or higher than a certain threshold, the controller 130 may determine that the user authentication has succeeded. When the first biometric information has been registered in the server 200, the first password corresponding to the first biometric information may be obtained by the controller 130 corresponding to the first biometric information. The controller 130 may obtain the first password corresponding to the first biometric information from the memory 170, an external server, a wearable device, or a third device.

在操作S8605中,裝置100可將對應於第一生物識別資訊的第一密碼傳輸至伺服器200。裝置100可將第一密碼與裝置100或使用者的ID資訊一起傳輸,或在傳輸第一密碼之前或之後傳輸。 In operation S8605, the device 100 may transmit a first password corresponding to the first biometric information to the server 200. The device 100 may transmit the first password together with the ID information of the device 100 or the user, or before or after transmitting the first password.

在操作S8606中,伺服器200可判定接收的第一密碼是否匹配儲存的第一密碼。詳細地,伺服器200可獲得儲存的對應於第一生物識別資訊的第一密碼(其經映射至接收的ID資訊),且判定接收的第一密碼與儲存的第一密碼是否彼此匹配。 In operation S8606, the server 200 may determine whether the received first password matches the stored first password. In detail, the server 200 can obtain the stored first password corresponding to the first biometric information (which is mapped to the received ID information), and determine whether the received first password and the stored first password match each other.

當接收的第一密碼與儲存的第一密碼彼此匹配時,在操作S8607中,伺服器200可將登入接受資訊傳輸至裝置100。 When the received first password and the stored first password match each other, the server 200 may transmit the login acceptance information to the device 100 in operation S8607.

在接收登入接受資訊後,在操作S8608中,裝置100可存取由伺服器200提供的特定服務。換言之,裝置100及伺服器200可彼此連接以用於傳輸及接收與特定服務相關的內容。 After receiving the login acceptance information, the device 100 may access a specific service provided by the server 200 in operation S8608. In other words, the device 100 and the server 200 may be connected to each other for transmitting and receiving content related to a specific service.

參照圖86B,在操作S8609中,可移除裝置100與伺服器200之間的用於傳輸及接收與特定服務相關的內容的連接。舉例而言,可回應於經由裝置100移除登入(亦即,登出)的使用者輸入而釋放連接。 Referring to FIG. 86B, in operation S8609, a connection between the removable device 100 and the server 200 for transmitting and receiving content related to a specific service. For example, the connection may be released in response to removal of a user input for logging in (ie, logging out) via the device 100.

在操作S8610中,在連接經移除之後,裝置100可回應於用於重新登入至伺服器200的使用者輸入而顯示用於存取由伺服器200提供的特定服務的登入畫面。 In operation S8610, after the connection is removed, the device 100 may display a login screen for accessing a specific service provided by the server 200 in response to a user input for re-logging in to the server 200.

在操作S8611中,裝置100可獲得類型不同於在操作S8603中獲得的第一生物識別資訊的第二生物識別資訊。舉例而言,裝置100可提供請求使用者選擇第一生物識別資訊及第二生物識別資訊中的一者的引導資訊,且可根據選擇第二生物識別資訊的使用者輸入而獲得第二生物識別資訊。替代地,裝置100可在登入畫面顯示時自動地獲得第二生物識別資訊。 In operation S8611, the device 100 may obtain second biometric information of a type different from the first biometric information obtained in operation S8603. For example, the device 100 may provide guidance information requesting the user to select one of the first biometric information and the second biometric information, and may obtain the second biometric according to a user input selecting the second biometric information. Information. Alternatively, the device 100 may automatically obtain the second biometric information when the login screen is displayed.

在操作S8612中,裝置100可基於第二生物識別資訊而獲得對應於第二生物識別資訊的第二密碼。由於獲得第一及第二密碼的方法已在上文參照圖79描述,因此不再提供所述方法的細節。 In operation S8612, the device 100 may obtain a second password corresponding to the second biometric information based on the second biometric information. Since the method of obtaining the first and second passwords has been described above with reference to FIG. 79, details of the method are not provided.

在操作S8613中,裝置100可將對應於第二生物識別資訊的第二密碼傳輸至伺服器200。裝置100可將第二密碼與裝置100或使用者的ID資訊一起傳輸,或在傳輸第二密碼之前或之後傳輸。 In operation S8613, the device 100 may transmit a second password corresponding to the second biometric information to the server 200. The device 100 may transmit the second password together with the ID information of the device 100 or the user, or before or after transmitting the second password.

在操作S8614中,伺服器200可判定接收的第二密碼與儲存的第二密碼是否彼此匹配。詳細地,伺服器200可獲得儲存的對應於第二生物識別資訊的第二密碼(其經映射至接收的ID資訊),且判定接收的第二密碼與儲存的第二密碼是否彼此匹配。 In operation S8614, the server 200 may determine whether the received second password and the stored second password match each other. In detail, the server 200 can obtain the stored second password corresponding to the second biometric information (which is mapped to the received ID information), and determine whether the received second password and the stored second password match each other.

當接收的第二密碼與儲存的第二密碼彼此匹配時,在操作S8615中,伺服器200可將登入接受資訊傳輸至裝置100。 When the received second password and the stored second password match each other, the server 200 may transmit the login acceptance information to the device 100 in operation S8615.

在接收登入接受資訊後,在操作S8616中,裝置100能夠存取由伺服器200提供的特定服務。換言之,裝置100及伺服器200可彼此重新連接以用於傳輸及接收與特定服務相關的內容。 After receiving the login acceptance information, the device 100 can access a specific service provided by the server 200 in operation S8616. In other words, the device 100 and the server 200 may reconnect to each other for transmitting and receiving content related to a specific service.

圖87至圖88B為用於描述根據例示性實施例的經提供以供裝置100登入伺服器200的UI的實例的圖。 87 to 88B are diagrams for describing an example of a UI provided for the device 100 to log in to the server 200 according to an exemplary embodiment.

如圖87中在S8710所示,控制器130可在顯示單元121上顯示用於存取由伺服器200提供的特定服務的登入畫面8701。控制器130可在顯示單元121上顯示詢問使用者是否藉由使用生物識別資訊登入伺服器200的通知畫面8702。控制器130可接收藉由手指f87選擇通知畫面8702上的同意將生物識別資訊用於登入的接受按鈕8702-1的使用者輸入。然而,若使用者選擇通知畫面8702上的拒絕按鈕8702-2,則控制器130可在顯示單元121上顯示請求使用者輸入密碼以用於登入的畫面。 As shown in S8710 in FIG. 87, the controller 130 may display a login screen 8701 on the display unit 121 for accessing a specific service provided by the server 200. The controller 130 may display a notification screen 8702 on the display unit 121 asking whether the user logs in to the server 200 by using biometric information. The controller 130 may receive a user input of selecting an acceptance button 8702-1 on the notification screen 8702 for agreeing to use the biometric information for login by finger f87. However, if the user selects the reject button 8702-2 on the notification screen 8702, the controller 130 may display a screen requesting the user to enter a password for login on the display unit 121.

回應於選擇接受按鈕8701-1的使用者輸入,控制器130可在顯示單元121上顯示用於選擇生物識別資訊的通知畫面8703,如圖87中在S8720所示。當存在第一生物識別資訊(例如,指紋資訊)及第二生物識別資訊(例如,虹膜資訊)以作為用於登入的生物識別資訊時,控制器130可接收藉由手指f88選擇第 一生物識別資訊的使用者輸入。 In response to the user input selecting the accept button 8701-1, the controller 130 may display a notification screen 8703 for selecting biometric information on the display unit 121, as shown in S8720 in FIG. 87. When the first biometric information (for example, fingerprint information) and the second biometric information (for example, iris information) exist as the biometric information used for login, the controller 130 may receive the first A user input of biometric information.

回應於選擇第一生物識別資訊的使用者輸入,控制器130可自手錶型可穿戴裝置701獲得指紋資訊70以作為第一生物識別資訊,如圖88A中所示。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第一生物識別資訊。 In response to a user input selecting the first biometric information, the controller 130 may obtain the fingerprint information 70 from the watch-type wearable device 701 as the first biometric information, as shown in FIG. 88A. Alternatively, the controller 130 may obtain the first biometric information from the biometric technology module provided in the device 100.

控制器130可基於第一生物識別資訊而獲得對應於第一生物識別資訊的第一密碼。舉例而言,當使用者鑑認已藉由使用第一生物識別資訊成功時,控制器130可獲得對應於第一生物識別資訊的第一密碼。 The controller 130 may obtain a first password corresponding to the first biometric information based on the first biometric information. For example, when the user authentication has succeeded by using the first biometric information, the controller 130 can obtain a first password corresponding to the first biometric information.

控制器130可將第一密碼傳輸至伺服器200。在接收登入接受資訊後,控制器130可在顯示單元121上顯示通知使用者伺服器200已藉由使用生物識別資訊登入的通知畫面8801。 The controller 130 may transmit the first password to the server 200. After receiving the login acceptance information, the controller 130 may display a notification screen 8801 on the display unit 121 to notify the user that the server 200 has logged in by using the biometric information.

同時,在圖87中的S8720,控制器130可接收選擇第二生物識別資訊(例如,虹膜資訊)的使用者輸入。 Meanwhile, in S8720 in FIG. 87, the controller 130 may receive a user input for selecting the second biometric information (for example, iris information).

在此情況下,如圖88B中所示,控制器130可自眼鏡型可穿戴裝置702獲得虹膜資訊72以作為第二生物識別資訊。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第二生物識別資訊。 In this case, as shown in FIG. 88B, the controller 130 may obtain the iris information 72 from the glasses-type wearable device 702 as the second biometric information. Alternatively, the controller 130 may obtain the second biometric information from the biometric technology module provided in the device 100.

控制器130可基於第二生物識別資訊而獲得對應於第二生物識別資訊的第二密碼。舉例而言,當使用者鑑認已藉由使用第二生物識別資訊成功時,控制器130可獲得對應於第二生物識別資訊的第二密碼。控制器130可將第二密碼傳輸至伺服器200。在接收登入接受資訊後,控制器130可在顯示單元121上顯示通知使用者伺服器200已藉由使用生物識別資訊登入的通知畫面 8802。 The controller 130 may obtain a second password corresponding to the second biometric information based on the second biometric information. For example, when the user authentication has succeeded by using the second biometric information, the controller 130 can obtain a second password corresponding to the second biometric information. The controller 130 may transmit the second password to the server 200. After receiving the login acceptance information, the controller 130 may display a notification screen on the display unit 121 informing the user that the server 200 has logged in by using the biometric information 8802.

圖89為根據另一例示性實施例的藉由裝置100在伺服器200中註冊生物識別資訊的方法的流程圖。 FIG. 89 is a flowchart of a method of registering biometric information in the server 200 by the device 100 according to another exemplary embodiment.

參照圖89,在操作S8901中,伺服器200可儲存登入所需的裝置100的使用者的ID資訊,及映射至ID資訊的密碼。 Referring to FIG. 89, in operation S8901, the server 200 may store ID information of a user of the device 100 required for login, and a password mapped to the ID information.

在操作S8902中,裝置100可經由生物識別資訊管理應用程式接收來自使用者的共同密碼以登入伺服器200。共同密碼可為通常用以不管生物識別資訊的類型而登入伺服器200的密碼。 In operation S8902, the device 100 may receive a common password from the user via the biometric information management application to log in to the server 200. The common password may be a password commonly used to log in to the server 200 regardless of the type of biometric information.

裝置100可接收使用者或裝置100的ID資訊連同共同密碼。替代地,使用者或裝置的ID資訊可在共同密碼經接收之前或之後接收。 The device 100 may receive ID information of the user or the device 100 together with a common password. Alternatively, the user or device ID information may be received before or after the common password is received.

在操作S8903中,裝置100可儲存共同密碼。當控制器130接收使用者或裝置100的ID資訊時,控制器130可在將共同密碼映射至使用者或裝置100的ID資訊之後儲存共同密碼。 In operation S8903, the device 100 may store a common password. When the controller 130 receives the ID information of the user or the device 100, the controller 130 may store the common password after mapping the common password to the ID information of the user or the device 100.

在操作S8904中,裝置100可獲得使用者的第一生物識別資訊(例如,指紋資訊)及第二生物識別資訊(例如,虹膜資訊)。 In operation S8904, the device 100 can obtain first biometric information (for example, fingerprint information) and second biometric information (for example, iris information) of the user.

在操作S8905中,當使用者鑑認已藉由使用第一生物識別資訊成功時,裝置100可註冊第一生物識別資訊使用共同密碼。此外,在操作S8906中,當使用者鑑認已藉由使用第二生物識別資訊成功時,裝置100可註冊第二生物識別資訊使用共同密碼。可藉由匹配所獲得的生物識別資訊的特徵資訊與預先儲存的基本生物識別資訊的特徵資訊來執行使用者鑑認。當經計算為匹配結果的匹配得分等於或高於特定臨限值時,控制器130可判定使用 者鑑認已成功。 In operation S8905, when the user authentication has succeeded by using the first biometric information, the device 100 may register the first biometric information using a common password. In addition, in operation S8906, when the user authentication has succeeded by using the second biometric information, the device 100 may register the second biometric information using a common password. The user authentication may be performed by matching the obtained characteristic information of the biometric information with the characteristic information of the basic biometric information stored in advance. When the matching score calculated as the matching result is equal to or higher than a certain threshold, the controller 130 may determine that the user authentication has succeeded.

根據一例示性實施例,控制器130可註冊關於使用共同密碼的生物識別資訊的資訊。舉例而言,控制器130註冊第一及第二生物識別資訊使用共同密碼可意謂使用共同密碼的生物識別資訊為第一及第二生物識別資訊。 According to an exemplary embodiment, the controller 130 may register information on biometric information using a common password. For example, the controller 130 registering the first and second biometric information using a common password may mean that the biometric information using the common password is the first and second biometric information.

圖90至圖94為用於描述根據其他例示性實施例的經提供以在伺服器200中註冊生物識別資訊的UI的實例的圖。 90 to 94 are diagrams for describing an example of a UI provided to register biometric information in the server 200 according to other exemplary embodiments.

如圖90中在S9010所示,控制器130可在顯示單元121上顯示詢問使用者是否使用生物識別資訊登入至由伺服器200提供的特定服務(例如,特定網站)的通知畫面9001。接著,控制器130可接收藉由手指f90選擇通知畫面9001上的接受按鈕9001-1以使用生物識別資訊的使用者輸入。 As shown in S9010 in FIG. 90, the controller 130 may display a notification screen 9001 on the display unit 121 asking whether the user uses biometric information to log in to a specific service (for example, a specific website) provided by the server 200. Then, the controller 130 may receive a user input of selecting the accept button 901-1 on the notification screen 9001 by using the finger f90 to use the biometric information.

回應於選擇接受按鈕9001-1的使用者輸入,控制器130可在顯示單元121上顯示請求使用者輸入共同密碼以用於登入至伺服器200的畫面9002,如在S9020所示。當共同密碼自使用者輸入時,控制器130可儲存共同密碼。 In response to the user input selecting the accept button 901-1, the controller 130 may display a screen 9002 on the display unit 121 requesting the user to enter a common password for logging in to the server 200, as shown in S9020. When the common password is input from the user, the controller 130 may store the common password.

接著,如圖91中所示,控制器130可在顯示單元121上顯示詢問使用者是否註冊生物識別資訊以用於登入的通知畫面9101。接著,控制器130可接收藉由手指f91選擇通知畫面9101上的接受按鈕9101-1以註冊生物識別資訊的使用者輸入。 Next, as shown in FIG. 91, the controller 130 may display a notification screen 9101 on the display unit 121 asking whether the user registers biometric information for login. Then, the controller 130 may receive a user input by selecting the accept button 9101-1 on the notification screen 9101 to register biometric information by the finger f91.

回應於選擇接受按鈕9101-1的使用者輸入,控制器130可自手錶型可穿戴裝置701獲得指紋資訊70以作為第一生物識別資訊,如圖92中所示。替代地,控制器130可自設置於裝置100中的生物識別技術模組接收第一生物識別資訊。 In response to the user input selecting the accept button 9101-1, the controller 130 may obtain the fingerprint information 70 from the watch-type wearable device 701 as the first biometric information, as shown in FIG. 92. Alternatively, the controller 130 may receive the first biometric information from the biometric technology module provided in the device 100.

當使用者鑑認已藉由使用第一生物識別資訊成功時,控制器130可註冊第一生物識別資訊使用共同密碼。控制器130可在顯示單元121上顯示指示第一生物識別資訊經註冊以使用共同密碼的通知畫面9201。 When the user authentication has succeeded by using the first biometric information, the controller 130 may register the first biometric information using a common password. The controller 130 may display a notification screen 9201 on the display unit 121 indicating that the first biometric information is registered to use a common password.

接著,如圖93中所示,控制器130可在顯示單元121上顯示詢問使用者是否另外註冊生物識別資訊以用於登入的通知畫面9301。接著,控制器130可接收藉由手指f93選擇通知畫面9301上的接受按鈕9301-1以另外註冊生物識別資訊的使用者輸入。同時,若使用者選擇通知畫面9301上的拒絕按鈕9301-2,則控制器130可結束用於登入的生物識別資訊的額外註冊。 Next, as shown in FIG. 93, the controller 130 may display a notification screen 9301 on the display unit 121 asking whether the user additionally registers biometric information for login. Then, the controller 130 may receive a user input by selecting the accept button 9301-1 on the notification screen 9301 by the finger f93 to additionally register the biometric information. At the same time, if the user selects the reject button 9301-2 on the notification screen 9301, the controller 130 may end the additional registration of the biometric information for login.

回應於選擇接受按鈕9301-1的使用者輸入,控制器130可自眼鏡型可穿戴裝置702獲得虹膜資訊72以作為第二生物識別資訊,如圖94中所示。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第一生物識別資訊。 In response to the user input selecting the accept button 9301-1, the controller 130 may obtain the iris information 72 from the glasses-type wearable device 702 as the second biometric information, as shown in FIG. 94. Alternatively, the controller 130 may obtain the first biometric information from the biometric technology module provided in the device 100.

當使用者鑑認已藉由使用第二生物識別資訊成功時,控制器130可註冊第二生物識別資訊使用共同密碼。控制器130可在顯示單元121上顯示指示第二生物識別資訊經註冊以使用共同密碼的通知畫面9401。 When the user authentication has succeeded by using the second biometric information, the controller 130 may register the second biometric information using a common password. The controller 130 may display a notification screen 9401 on the display unit 121 indicating that the second biometric information is registered to use the common password.

圖95A及圖95B為根據一例示性實施例的藉由裝置100存取伺服器200的方法的流程圖。 95A and 95B are flowcharts of a method of accessing the server 200 by the device 100 according to an exemplary embodiment.

參照圖95A,在操作S9501中,裝置100可儲存登入至伺服器200所需的共同密碼,及關於使用共同密碼的生物識別資訊的資訊。 Referring to FIG. 95A, in operation S9501, the device 100 may store a common password required to log in to the server 200, and information about biometric information using the common password.

此外,在操作S9502中,伺服器200可儲存使用者或裝 置100的ID資訊,及映射至ID資訊的密碼。 In addition, in operation S9502, the server 200 may store a user or device Set the ID information of 100 and the password mapped to the ID information.

在操作S9503中,裝置100可顯示用於存取由伺服器200提供的特定服務的登入畫面。 In operation S9503, the device 100 may display a login screen for accessing a specific service provided by the server 200.

在操作S9504中,裝置100可獲得使用者的第一生物識別資訊。舉例而言,裝置100可經由生物識別資訊管理應用程式提供詢問使用者是否使用生物識別資訊來存取伺服器200的通知畫面,且根據使用者的同意而獲得第一生物識別資訊。替代地,裝置100可在登入畫面顯示時自動地自使用者獲得第一生物識別資訊。 In operation S9504, the device 100 may obtain the first biometric information of the user. For example, the device 100 may provide a notification screen asking the user whether to use the biometric information to access the server 200 through the biometric information management application, and obtain the first biometric information according to the user's consent. Alternatively, the device 100 may automatically obtain the first biometric information from the user when the login screen is displayed.

在操作S9505中,裝置100可基於第一生物識別資訊來判定第一生物識別資訊是否經註冊以使用共同密碼。舉例而言,當使用者鑑認已藉由使用第一生物識別資訊成功時,裝置100可判定第一生物識別資訊是否註冊為用於使用共同密碼的生物識別資訊。可藉由匹配所獲得的第一生物識別資訊的特徵資訊與預先儲存的基本第一生物識別資訊的特徵資訊來執行使用者鑑認。 In operation S9505, the device 100 may determine whether the first biometric information is registered to use a common password based on the first biometric information. For example, when the user authentication has succeeded by using the first biometric information, the device 100 may determine whether the first biometric information is registered as biometric information for using a common password. The user authentication may be performed by matching the obtained characteristic information of the first biometric information with the characteristic information of the basic first biometric information stored in advance.

當判定第一生物識別資訊經註冊以使用共同密碼時,在操作S9506中,裝置100可將使用者或裝置100的ID資訊及共同密碼傳輸至伺服器200。替代地,使用者或裝置100的ID資訊可在共同密碼經傳輸之前或之後接收。 When it is determined that the first biometric information is registered to use the common password, the device 100 may transmit the ID information of the user or the device 100 and the common password to the server 200 in operation S9506. Alternatively, the ID information of the user or device 100 may be received before or after the common password is transmitted.

在操作S9507中,伺服器200可判定接收的使用者或裝置100的ID資訊及接收的共同密碼是否匹配儲存的使用者或裝置100的ID資訊及儲存的密碼。當接收的使用者或裝置100的ID資訊及接收的共同密碼匹配儲存的使用者或裝置100的ID資訊及儲存的密碼時,在操作S9508中,伺服器200可將登入接受資訊 傳輸至裝置100。 In operation S9507, the server 200 may determine whether the received ID information of the user or device 100 and the received common password match the stored ID information of the user or device 100 and the stored password. When the received ID information of the user or device 100 and the received common password match the stored ID information of the user or device 100 and the stored password, in operation S9508, the server 200 may accept the login acceptance information Transfer to device 100.

在接收登入接受資訊後,在操作S9509中,裝置100可存取由伺服器200提供的特定服務。換言之,裝置100及伺服器200可彼此連接以用於傳輸及接收與特定服務相關的內容。 After receiving the login acceptance information, the device 100 may access a specific service provided by the server 200 in operation S9509. In other words, the device 100 and the server 200 may be connected to each other for transmitting and receiving content related to a specific service.

參照圖95B,在操作S9510中,可移除裝置100與伺服器200之間的用於傳輸及接收與特定服務相關的內容的連接。舉例而言,可回應於移除登入(亦即,登出)的使用者輸入而經由裝置100移除連接。 Referring to FIG. 95B, in operation S9510, a connection between the removable device 100 and the server 200 for transmitting and receiving content related to a specific service. For example, the connection may be removed via the device 100 in response to a user input to remove a login (ie, log out).

在操作S9511中,在連接經移除之後,回應於用以重新登入至伺服器200的使用者輸入,裝置100可在顯示單元121上顯示用於存取由伺服器200提供的特定服務的登入畫面。 In operation S9511, after the connection is removed, in response to a user input to re-login to the server 200, the device 100 may display a login for accessing a specific service provided by the server 200 on the display unit 121 Screen.

在操作S9512中,裝置100可獲得使用者的第二生物識別資訊,其類型不同於在操作S9504中獲得的第一生物識別資訊。舉例而言,裝置100可提供請求使用者選擇第一生物識別資訊及第二生物識別資訊中的一者的引導資訊,且根據選擇第二生物識別資訊的使用者輸入而獲得第二生物識別資訊。替代地,裝置100可在登入畫面顯示時自動地自使用者獲得第二生物識別資訊。 In operation S9512, the device 100 can obtain the user's second biometric information, which is different from the type of the first biometric information obtained in operation S9504. For example, the device 100 may provide guidance information requesting the user to select one of the first biometric information and the second biometric information, and obtain the second biometric information according to a user input selecting the second biometric information. . Alternatively, the device 100 may automatically obtain the second biometric information from the user when the login screen is displayed.

在操作S9513中,裝置100可基於第二生物識別資訊來判定第二生物識別資訊是否經註冊以使用共同密碼。舉例而言,當使用者鑑認已藉由使用第二生物識別資訊成功時,裝置100可判定第二生物識別資訊是否註冊為用於使用共同密碼的生物識別資訊。可藉由匹配所獲得的第二生物識別資訊的特徵資訊與預先儲存的基本第二生物識別資訊的特徵資訊來執行使用者鑑認。 In operation S9513, the device 100 may determine whether the second biometric information is registered to use a common password based on the second biometric information. For example, when the user authentication has succeeded by using the second biometric information, the device 100 may determine whether the second biometric information is registered as biometric information for using a common password. The user authentication may be performed by matching the obtained characteristic information of the second biometric information with the characteristic information of the pre-stored basic second biometric information.

當判定第二生物識別資訊經註冊以使用共同密碼時,在 操作S9514中,裝置100可將使用者或裝置100的ID資訊及共同密碼傳輸至伺服器200。 When it is determined that the second biometric information is registered to use a common password, in In operation S9514, the device 100 may transmit the ID information and the common password of the user or the device 100 to the server 200.

在操作S9515中,伺服器200可判定接收的使用者或裝置100的ID資訊及接收的共同密碼是否匹配儲存的使用者或裝置100的ID資訊及儲存的密碼。當接收的使用者或裝置100的ID資訊及接收的共同密碼匹配儲存的使用者或裝置100的ID資訊及儲存的密碼時,在操作S9516中,伺服器200可將登入接受資訊傳輸至裝置100。 In operation S9515, the server 200 may determine whether the received ID information of the user or device 100 and the received common password match the stored ID information of the user or device 100 and the stored password. When the received ID information of the user or device 100 and the received common password match the stored ID information of the user or device 100 and the stored password, the server 200 may transmit the login acceptance information to the device 100 in operation S9516. .

在接收登入接受資訊後,在操作S9517中,裝置100可存取由伺服器200提供的特定服務。換言之,裝置100及伺服器200可彼此重新連接以用於傳輸及接收與特定服務相關的內容。 After receiving the login acceptance information, the device 100 may access a specific service provided by the server 200 in operation S9517. In other words, the device 100 and the server 200 may reconnect to each other for transmitting and receiving content related to a specific service.

圖96至圖97B為用於描述根據其他例示性實施例的經提供以供裝置100登入伺服器200的UI的實例的圖。 96 to 97B are diagrams for describing examples of a UI provided for the device 100 to log in to the server 200 according to other exemplary embodiments.

如圖96中在S9610所示,控制器130可在顯示單元121上顯示用於存取由伺服器200提供的特定服務的登入畫面9601。 As shown in S9610 in FIG. 96, the controller 130 may display a login screen 9601 on the display unit 121 for accessing a specific service provided by the server 200.

根據一例示性實施例,當生物識別資訊管理應用程式管理用於登入至伺服器200的共同密碼時。控制器130可在顯示單元121上顯示用於使用生物識別資訊登入的生物識別資訊登入按鈕9602。控制器130可接收選擇生物識別資訊登入按鈕9602的使用者輸入。 According to an exemplary embodiment, when the biometric information management application manages a common password for logging in to the server 200. The controller 130 may display a biometric information login button 9602 for logging in using the biometric information on the display unit 121. The controller 130 may receive a user input for selecting the biometric information login button 9602.

如在S9620所示,回應於使用者輸入,控制器130在顯示單元121上顯示用於選擇生物識別資訊的通知畫面9603。當存在第一生物識別資訊(例如,指紋資訊)及第二生物識別資訊(例如,虹膜資訊)以作為用於登入的生物識別資訊時,控制器130 可接收選擇第一生物識別資訊的使用者輸入。 As shown in S9620, in response to a user input, the controller 130 displays a notification screen 9603 for selecting biometric information on the display unit 121. When the first biometric information (for example, fingerprint information) and the second biometric information (for example, iris information) exist as the biometric information for login, the controller 130 A user input for selecting the first biometric information can be received.

回應於選擇第一生物識別資訊的使用者輸入,控制器130可自手錶型可穿戴裝置701獲得指紋資訊70以作為第一生物識別資訊,如圖97A中所示。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第一生物識別資訊。 In response to a user input selecting the first biometric information, the controller 130 may obtain fingerprint information 70 from the watch-type wearable device 701 as the first biometric information, as shown in FIG. 97A. Alternatively, the controller 130 may obtain the first biometric information from the biometric technology module provided in the device 100.

控制器130可基於第一生物識別資訊而獲得共同密碼。舉例而言,當使用者鑑認已藉由使用第一生物識別資訊成功時,控制器130可經由生物識別資訊管理應用程式獲得對應於第一生物識別資訊的第一密碼。 The controller 130 may obtain a common password based on the first biometric information. For example, when the user authentication has succeeded by using the first biometric information, the controller 130 may obtain the first password corresponding to the first biometric information through the biometric information management application.

接著,控制器130可將第一密碼傳輸至伺服器200。在接收登入接受資訊後,控制器130可在顯示單元121上顯示指示伺服器200已藉由使用生物識別資訊登入的通知畫面9701。 Then, the controller 130 may transmit the first password to the server 200. After receiving the login acceptance information, the controller 130 may display a notification screen 9701 on the display unit 121 indicating that the server 200 has logged in by using the biometric information.

替代地,在圖96中的S9620,控制器130可接收選擇第二生物識別資訊的使用者輸入。根據一例示性實施例,如圖97B中所示,控制器130可自眼鏡型可穿戴裝置702獲得虹膜資訊72以作為第二生物識別資訊。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第二生物識別資訊。 Alternatively, at S9620 in FIG. 96, the controller 130 may receive a user input to select the second biometric information. According to an exemplary embodiment, as shown in FIG. 97B, the controller 130 may obtain the iris information 72 from the glasses-type wearable device 702 as the second biometric information. Alternatively, the controller 130 may obtain the second biometric information from the biometric technology module provided in the device 100.

控制器130可基於第二生物識別資訊而獲得共同密碼。舉例而言,當使用者鑑認已藉由使用第二生物識別資訊成功時,控制器130可經由生物識別資訊管理應用程式獲得共同密碼。此外,控制器130可將共同密碼傳輸至伺服器200。在接收登入接受資訊後,控制器130可在顯示單元121上顯示指示伺服器200已藉由使用生物識別資訊登入的通知畫面9702。 The controller 130 may obtain a common password based on the second biometric information. For example, when the user authentication has succeeded by using the second biometric information, the controller 130 may obtain a common password through the biometric information management application. In addition, the controller 130 may transmit the common password to the server 200. After receiving the login acceptance information, the controller 130 may display a notification screen 9702 on the display unit 121 indicating that the server 200 has logged in by using the biometric information.

上文所述的一或多個例示性實施例僅為實例且因此不限 於此。此外,上文所述的方法的操作的次序並無限制,且根據一或多個例示性實施例,可省略至少一個操作,可添加操作至方法,或可改變次序。 The one or more exemplary embodiments described above are examples only and are therefore not limited herein. In addition, the order of operations of the methods described above is not limited, and according to one or more exemplary embodiments, at least one operation may be omitted, operations may be added to the method, or the order may be changed.

根據一例示性實施例,傳輸器與接收器之間的資料傳輸(例如,內容的傳輸、生物識別資訊的傳輸、加密密鑰的傳輸及解密密鑰的傳輸)可藉由使用安全頻道執行。安全頻道意謂關於傳輸器與接收器之間的通信內容具有高保全的頻道。舉例而言,安全頻道可為諸如https的協定。 According to an exemplary embodiment, data transmission (for example, transmission of content, transmission of biometric information, transmission of encryption keys, and transmission of decryption keys) between the transmitter and the receiver may be performed by using a secure channel. A secure channel means a channel with high security regarding the content of communication between the transmitter and receiver. For example, the secure channel may be a protocol such as https.

此外,上文所述的一或多個例示性實施例並非限制地應用於內容,但亦可應用於內容的檔案名稱、內容的參考資訊、內容的片段群組、群組的參考資訊或應用程式。 In addition, the one or more exemplary embodiments described above are not limited to the content, but can also be applied to the file name of the content, the reference information of the content, the fragment group of the content, the reference information or application of the group Program.

舉例而言,裝置100的控制器130可藉由使用第一生物識別資訊來設定對包含多個片段內容的群組的保全。保全是藉由設定群組保全或藉由設定包含於群組中的每一片段的內容的保全而對群組設定。根據一例示性實施例,控制器130可藉由使用第二生物識別資訊來移除對群組的保全。 For example, the controller 130 of the device 100 may set a security for a group including a plurality of clip contents by using the first biometric information. The security is set to the group by setting the group security or by setting the security of the content of each segment included in the group. According to an exemplary embodiment, the controller 130 may remove the security for the group by using the second biometric information.

作為另一實例,控制器130可藉由使用第一生物識別資訊來設定應用程式保全。對應用程式的保全是藉由設定對應用程式的ID、應用程式的參考資訊或應用程式的執行檔案的保全來設定。根據一例示性實施例,控制器130可藉由使用第二生物識別資訊來移除對應用程式的保全。 As another example, the controller 130 may set the application security by using the first biometric information. The security of the application is set by setting the security of the application ID, the application reference information, or the application execution file. According to an exemplary embodiment, the controller 130 may remove the security for the application by using the second biometric information.

此外,一或多個例示性實施例可應用於限制對主畫面的存取的鎖定畫面。 In addition, one or more exemplary embodiments may be applied to a lock screen that restricts access to a home screen.

圖98說明根據一例示性實施例的經提供以設定對鎖定畫 面的保全的實例。 FIG. 98 illustrates provided to set a lock picture according to an exemplary embodiment The example of the general security.

如圖98中所示,裝置100的控制器130可在顯示單元121上顯示用於限制對主畫面的存取的鎖定畫面設定畫面9801。鎖定畫面設定畫面9801可包含用於基於第一生物識別資訊(亦即,指紋資訊)來設定保全的項目9801-1及用於基於第二生物識別資訊(亦即,虹膜資訊)來設定保全的項目9801-2。 As shown in FIG. 98, the controller 130 of the device 100 may display a lock screen setting screen 9801 for restricting access to the home screen on the display unit 121. The lock screen setting screen 9801 may include an item 9801-1 for setting security based on the first biometric information (ie, fingerprint information) and a method for setting security based on the second biometric information (ie, iris information). Item 9801-2.

根據一例示性實施例,當選擇項目9801-1的使用者輸入經接收時,控制器130可獲得第一生物識別資訊。可藉由匹配所獲得的第一生物識別資訊的特徵資訊與預先儲存的基本第一生物識別資訊的特徵資訊來執行使用者鑑認。當使用者鑑認已成功時,控制器130可藉由使用第一生物識別資訊來設定用於限制對主畫面的存取的鎖定畫面。 According to an exemplary embodiment, when the user input of the selection item 9801-1 is received, the controller 130 may obtain the first biometric information. The user authentication may be performed by matching the obtained characteristic information of the first biometric information with the characteristic information of the basic first biometric information stored in advance. When the user authentication has succeeded, the controller 130 may set a lock screen for restricting access to the home screen by using the first biometric information.

根據另一例示性實施例,當選擇項目9801-2的使用者輸入經接收時,控制器130可獲得第二生物識別資訊。可藉由匹配所獲得的第二生物識別資訊的特徵資訊與預先儲存的基本第二生物識別資訊的特徵資訊來執行使用者鑑認。當使用者鑑認已成功時,控制器130可藉由使用第二生物識別資訊來設定用於限制對主畫面的存取的鎖定畫面。 According to another exemplary embodiment, when the user input of the selection item 9801-2 is received, the controller 130 may obtain the second biometric information. The user authentication may be performed by matching the obtained characteristic information of the second biometric information with the characteristic information of the pre-stored basic second biometric information. When the user authentication has succeeded, the controller 130 may set a lock screen for restricting access to the home screen by using the second biometric information.

圖99至圖100B為用於描述根據例示性實施例的經提供以移除對鎖定畫面的保全的UI的實例的圖。 99 to 100B are diagrams for describing an example of a UI provided to remove the preservation of a lock screen according to an exemplary embodiment.

根據一例示性實施例,裝置100的控制器130可接收啟動顯示單元121的使用者輸入。 According to an exemplary embodiment, the controller 130 of the device 100 may receive a user input to activate the display unit 121.

在接收使用者輸入後,控制器130可在顯示單元121上顯示請求使用者選擇生物識別資訊以移除鎖定畫面9901的通知畫 面9902,如圖99中所示。當存在第一生物識別資訊(例如,指紋資訊)及第二生物識別資訊(例如,虹膜資訊)以用於移除鎖定畫面9901時,控制器130可接收藉由手指f99選擇第一生物識別資訊的使用者輸入。 After receiving user input, the controller 130 may display a notification screen on the display unit 121 requesting the user to select biometric information to remove the lock screen 9901. Face 9902, as shown in Figure 99. When the first biometric information (for example, fingerprint information) and the second biometric information (for example, iris information) exist for removing the lock screen 9901, the controller 130 may receive the first biometric information selected by the finger f99. User input.

回應於選擇第一生物識別資訊的使用者輸入,控制器130可自第一外部裝置911獲得指紋資訊90以作為第一生物識別資訊,如圖100A中所示。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第一生物識別資訊。 In response to a user input selecting the first biometric information, the controller 130 may obtain the fingerprint information 90 from the first external device 911 as the first biometric information, as shown in FIG. 100A. Alternatively, the controller 130 may obtain the first biometric information from the biometric technology module provided in the device 100.

控制器130可基於第一生物識別資訊而顯示主畫面10001。舉例而言,控制器130可在當使用者鑑認已藉由使用第一生物識別資訊成功時移除鎖定畫面之後在顯示單元121上顯示主畫面10001。 The controller 130 may display the main screen 10001 based on the first biometric information. For example, the controller 130 may display the main screen 10001 on the display unit 121 after the user has removed the lock screen when the user authentication has succeeded by using the first biometric information.

替代地,在圖99中,控制器130可接收選擇第二生物識別資訊的使用者輸入。 Alternatively, in FIG. 99, the controller 130 may receive a user input to select the second biometric information.

根據一例示性實施例,控制器130可自第二外部裝置912接收虹膜資訊92以作為第二生物識別資訊,如圖100B中所示。替代地,控制器130可自設置於裝置100中的生物識別技術模組獲得第二生物識別資訊。控制器130可基於第二生物識別資訊而在顯示單元121上顯示主畫面10001。舉例而言,當使用者鑑認已藉由使用第二生物識別資訊成功時,控制器130可移除鎖定畫面且在顯示單元121上顯示主畫面10001。 According to an exemplary embodiment, the controller 130 may receive the iris information 92 from the second external device 912 as the second biometric information, as shown in FIG. 100B. Alternatively, the controller 130 may obtain the second biometric information from the biometric technology module provided in the device 100. The controller 130 may display the main screen 10001 on the display unit 121 based on the second biometric information. For example, when the user authentication has succeeded by using the second biometric information, the controller 130 may remove the lock screen and display the main screen 10001 on the display unit 121.

圖101及圖102為根據例示性實施例的裝置100的方塊圖。 101 and 102 are block diagrams of a device 100 according to an exemplary embodiment.

如圖101中所示,根據一例示性實施例的裝置100可包 含控制器130、通信器150及記憶體170。然而,並非所有所說明組件是必不可少的。裝置100可包含比圖101中所示的組件更多或更少的組件。 As shown in FIG. 101, the device 100 according to an exemplary embodiment may include It includes a controller 130, a communicator 150, and a memory 170. However, not all illustrated components are essential. The device 100 may include more or fewer components than those shown in FIG. 101.

舉例而言,如圖102中所示,根據一例示性實施例的裝置100可進一步包含使用者輸入110、輸出器120、AV輸入160及記憶體170,以及顯示器121、感測器140、通信器150及控制器130。 For example, as shown in FIG. 102, the device 100 according to an exemplary embodiment may further include a user input 110, an output device 120, an AV input 160, and a memory 170, and a display 121, a sensor 140, a communication device,器 150 and controller 130.

現將詳細地描述裝置100的組件。 The components of the apparatus 100 will now be described in detail.

使用者輸入110是由使用者使用以輸入用於控制裝置100的資料。使用者輸入110的實例包含小鍵盤、半球形開關、觸控板(觸控電容型、壓力電阻膜型、紅外光偵測型、表面超音波傳導型、整體拉力量測型或壓電效應型)、緩動輪以及緩動開關,但不限於此。 The user input 110 is used by a user to input data for controlling the device 100. Examples of the user input 110 include a keypad, a dome switch, a touchpad (touch capacitance type, pressure resistance film type, infrared light detection type, surface ultrasonic transmission type, overall tensile force measurement type, or piezoelectric effect type) ), A jog wheel, and a jog switch, but it is not limited thereto.

使用者輸入110可由控制器130控制以接收使用者輸入。舉例而言,使用者輸入110可接收用於移除對裝置100的鎖定的使用者輸入。 The user input 110 may be controlled by the controller 130 to receive the user input. For example, the user input 110 may receive a user input for removing a lock on the device 100.

輸出器120是由控制器130控制以輸出音訊信號、視訊信號或振動信號,且可包含顯示器121、聲音輸出器122及振動馬達123。 The output device 120 is controlled by the controller 130 to output audio signals, video signals, or vibration signals, and may include a display 121, a sound output device 122, and a vibration motor 123.

顯示器121可由控制器130控制以顯示藉由裝置100處理的資訊。顯示單元121可顯示且改變用於移除對裝置100的鎖定的UI。此外,顯示器121可在移除對裝置100的鎖定的同時顯示主畫面。 The display 121 may be controlled by the controller 130 to display information processed by the device 100. The display unit 121 may display and change a UI for removing a lock on the device 100. In addition, the display 121 may display a home screen while removing the lock on the device 100.

同時,當顯示器121藉由用觸控板形成層結構而組態為 觸控螢幕時,顯示器121亦可用作輸入裝置以及輸出裝置。顯示器121可包含以下各者中的至少一者:液晶顯示器(liquid crystal display;LCD)、薄膜電晶體-液晶顯示器(thin film transistor-liquid crystal display;TFT-LCD)、有機發光二極體(organic light-emitting diode;OLED)、可撓性顯示器、3D顯示器,以及電泳顯示器。根據裝置100的一例示性實施例,裝置100可包含至少兩個顯示器121。此處,至少兩個顯示器121可藉由使用鉸鏈而安置為面向彼此。 Meanwhile, when the display 121 is configured by forming a layer structure with a touch panel, When the screen is touched, the display 121 can also be used as an input device and an output device. The display 121 may include at least one of the following: a liquid crystal display (LCD), a thin film transistor-liquid crystal display (TFT-LCD), an organic light emitting diode (organic) light-emitting diode (OLED), flexible displays, 3D displays, and electrophoretic displays. According to an exemplary embodiment of the device 100, the device 100 may include at least two displays 121. Here, at least two displays 121 may be disposed to face each other by using a hinge.

聲音輸出器122輸出自通信單元150接收的或儲存於記憶體170中的音訊資料。此外,聲音輸出器122輸出與藉由裝置100執行的功能相關的聲音信號,諸如呼叫信號接收聲音、訊息接收聲音或警報聲音。聲音輸出單元122可包含揚聲器或蜂鳴器。 The sound outputter 122 outputs audio data received from the communication unit 150 or stored in the memory 170. In addition, the sound outputter 122 outputs sound signals related to functions performed by the device 100, such as a call signal reception sound, a message reception sound, or an alarm sound. The sound output unit 122 may include a speaker or a buzzer.

振動馬達123可輸出振動信號。舉例而言,振動馬達123可輸出對應於音訊資料或視訊資料的輸出的振動信號,例如,呼叫信號接收聲音或訊息接收聲音。此外,振動馬達123可在觸控螢幕被觸摸時輸出振動信號。 The vibration motor 123 may output a vibration signal. For example, the vibration motor 123 may output a vibration signal corresponding to the output of audio data or video data, such as a call signal receiving sound or a message receiving sound. In addition, the vibration motor 123 can output a vibration signal when the touch screen is touched.

控制器130大體上控制裝置100的總體操作。舉例而言,控制器130通常可藉由執行儲存於記憶體170中的程式來控制使用者輸入110、輸出器120、感測器140、通信器150以及A/V輸入160。 The controller 130 generally controls the overall operation of the device 100. For example, the controller 130 may generally control the user input 110, the output device 120, the sensor 140, the communicator 150, and the A / V input 160 by executing programs stored in the memory 170.

詳細地,根據一例示性實施例的控制器130可根據用於執行內容的使用者輸入獲得類型不同於使用者的第一生物識別資訊的使用者的第二生物識別資訊,且基於第二生物識別資訊而藉由使用第一生物識別資訊來移除對內容設定的保全。 In detail, the controller 130 according to an exemplary embodiment may obtain second biometric information of a user whose type is different from the first biometric information of the user according to user input for executing content, and is based on the second bio Identifying information and removing the security set on the content by using the first biometric information.

此外,當對內容的保全將基於第二生物識別資訊移除時,當使用者鑑認已藉由使用第二生物識別資訊成功時,控制器130可藉由使用密碼及解密密鑰中的至少一者來移除保全。 In addition, when the security of content is removed based on the second biometric information, when the user authentication has succeeded by using the second biometric information, the controller 130 may use at least one of a password and a decryption key. One to remove the hold.

密碼可為通常用於第一及第二生物識別資訊的共同密碼或對應於第二生物識別資訊的第二密碼,且當對內容的保全將被移除時,控制器130可藉由使用密碼來移除關於對內容的存取的限制。 The password may be a common password commonly used for the first and second biometric information or a second password corresponding to the second biometric information, and when the preservation of the content is to be removed, the controller 130 may use the password To remove restrictions on access to content.

解密密鑰可為通常用於第一生物識別資訊及第二生物識別資訊的共同解密密鑰或對應於第二生物識別資訊的第二解密密鑰,且當對內容的保全將被移除時,控制器130可藉由使用解密密鑰來解密經加密內容。 The decryption key may be a common decryption key commonly used for the first biometric information and the second biometric information or a second decryption key corresponding to the second biometric information, and when the preservation of the content is to be removed The controller 130 may decrypt the encrypted content by using a decryption key.

當解密密鑰為對應於第二生物識別資訊的第二解密密鑰時,控制器130可藉由使用第二解密密鑰來解密對應於第一生物識別資訊的第一加密密鑰,且接著藉由使用藉由解密第一加密密鑰所獲得的第一解密密鑰來解密經加密內容。 When the decryption key is a second decryption key corresponding to the second biometric information, the controller 130 may decrypt the first encryption key corresponding to the first biometric information by using the second decryption key, and then The encrypted content is decrypted by using a first decryption key obtained by decrypting the first encryption key.

此外,當經由用於選擇第一生物識別資訊及第二生物識別資訊中的一者的畫面選擇第二生物識別資訊時,控制器130可獲得第二生物識別資訊。 In addition, when the second biometric information is selected through a screen for selecting one of the first biometric information and the second biometric information, the controller 130 may obtain the second biometric information.

此外,控制器130可經由通信單元150自至少一個外部裝置獲得第二生物識別資訊。 In addition, the controller 130 may obtain the second biometric information from the at least one external device via the communication unit 150.

根據一例示性實施例的裝置100可進一步包含用於辨識使用者的生物識別資訊的至少一個生物識別技術模組,且控制器130可自所述至少一個生物識別技術模組獲得第二生物識別資訊。 The device 100 according to an exemplary embodiment may further include at least one biometric technology module for identifying biometric information of a user, and the controller 130 may obtain a second biometric from the at least one biometric technology module. Information.

此外,根據一例示性實施例的控制器130可基於使用者 的第一生物識別資訊登入至伺服器200。 In addition, the controller 130 according to an exemplary embodiment may be based on a user The first biometric information is logged into the server 200.

此外,在至伺服器200的登入經移除之後,控制器130可獲得使用者的第二生物識別資訊(其類型不同於第一生物識別資訊)。 In addition, after the login to the server 200 is removed, the controller 130 can obtain the user's second biometric information (a type different from the first biometric information).

此外,控制器130可經由通信單元150將與第二生物識別資訊相關的密碼傳輸至伺服器200。 In addition, the controller 130 may transmit the password related to the second biometric information to the server 200 via the communication unit 150.

此外,當使用者鑑認已藉由使用密碼成功時,裝置100可重新登入至伺服器200。 In addition, when the user authentication has succeeded by using the password, the device 100 may log in to the server 200 again.

感測器140可偵測裝置100的狀態或裝置100周圍的狀態,且將偵測到的狀態傳輸至控制器130。感測器140可包含磁性感測器141、加速度感測器142、溫度/濕度感測器143、紅外線感測器144、迴轉儀感測器145、諸如全球定位系統(global positioning system;GPS)的位置感測器146、大氣感測器147、近接感測器148以及諸如照度感測器的紅綠藍(RGB)感測器149中的至少一者,但包含於感測單元140中的組件不限於此。因為本領域具有通常知識者可基於感測器的名稱直觀地推斷出每一感測器的功能,所以本文中未描述感測器功能的細節。 The sensor 140 can detect the status of the device 100 or the status around the device 100 and transmit the detected status to the controller 130. The sensor 140 may include a magnetic sensor 141, an acceleration sensor 142, a temperature / humidity sensor 143, an infrared sensor 144, a gyroscope sensor 145, such as a global positioning system (GPS) At least one of a position sensor 146, an atmospheric sensor 147, a proximity sensor 148, and a red-green-blue (RGB) sensor 149 such as an illuminance sensor, but included in the sensing unit 140 The components are not limited to this. Because the person with ordinary knowledge in the art can intuitively infer the function of each sensor based on the name of the sensor, the details of the sensor function are not described herein.

此外,感測器140可包含用於偵測輸入工具的觸摸式輸入的感測器及用於偵測使用者的觸摸式輸入的感測器。在此情況下,用於偵測使用者的觸摸式輸入的感測器可包含於觸控螢幕或觸控板中。此外,用於偵測輸入工具的觸摸式輸入的感測器可安置在觸控螢幕或觸控板下或安置在觸控螢幕或觸控板中。 In addition, the sensor 140 may include a sensor for detecting a touch input of an input tool and a sensor for detecting a touch input of a user. In this case, a sensor for detecting a user's touch input may be included in a touch screen or a touch pad. In addition, a sensor for detecting a touch input of the input tool may be disposed under the touch screen or the touch pad or disposed in the touch screen or the touch pad.

通信器150可包含使裝置100能夠與外部裝置或伺服器通信的至少一個組件。舉例而言,通信器150可包含短程無線通 信器151、行動通信器152以及廣播接收器153。 The communicator 150 may include at least one component that enables the device 100 to communicate with an external device or a server. For example, the communicator 150 may include a short-range wireless communication. A receiver 151, a mobile communicator 152, and a broadcast receiver 153.

短程無線通信器151可包含藍芽通信器、BLE通信器、NFC通信器、無線區域網路(wireless local area network;WLAN)(Wi-Fi)通信器、Zigbee通信器、紅外資料協會(infrared data association;IrDA)通信器、Wi-Fi直接(Wi-Fi direct;WFD)通信器、UWB通信器以及Ant+通信器,但包含於短程無線通信器151中的組件不限於此。 The short-range wireless communicator 151 may include a Bluetooth communicator, a BLE communicator, an NFC communicator, a wireless local area network (WLAN) (Wi-Fi) communicator, a Zigbee communicator, and infrared data association (infrared data association (IrDA) communicator, Wi-Fi direct (WFD) communicator, UWB communicator, and Ant + communicator, but the components included in the short-range wireless communicator 151 are not limited to this.

行動通信器152在行動通信網路上將無線信號傳輸至基地台、外部終端以及伺服器中的至少一者且自基地台、外部終端以及伺服器中的至少一者接收無線信號。此處,無線信號可包含根據語音呼叫信號、視訊電話呼叫信號或文本/多媒體訊息的傳輸及接收而具有各種格式的資料。 The mobile communicator 152 transmits a wireless signal to at least one of a base station, an external terminal, and a server on a mobile communication network and receives a wireless signal from at least one of the base station, an external terminal, and a server. Here, the wireless signal may include data having various formats according to transmission and reception of a voice call signal, a video phone call signal, or a text / multimedia message.

廣播接收器153經由廣播頻道自外部源接收廣播信號及/或廣播相關的資訊。廣播頻道可包含衛星頻道或陸地廣播頻道。在一些例示性實施例中,裝置100可不包含廣播接收器153。 The broadcast receiver 153 receives a broadcast signal and / or broadcast-related information from an external source via a broadcast channel. The broadcast channel may include a satellite channel or a terrestrial broadcast channel. In some exemplary embodiments, the device 100 may not include the broadcast receiver 153.

A/V輸入160用以接收音訊信號或視訊信號,且可包含攝影機161及麥克風162。攝影機161可在視訊電話模式或攝影模式下經由影像感測器獲得靜態影像或移動影像的影像圖框。經由影像感測器俘獲的影像可由控制器130或單獨影像處理器(未圖示)處理。 The A / V input 160 is used for receiving audio signals or video signals, and may include a camera 161 and a microphone 162. The camera 161 may obtain an image frame of a still image or a moving image through an image sensor in a video call mode or a photography mode. The image captured by the image sensor may be processed by the controller 130 or a separate image processor (not shown).

藉由攝影機161處理的影像圖框可儲存於記憶體170中或經由通信器150傳輸至外部裝置。根據裝置100的一例示性實施例,裝置100可包含至少兩個攝影機161。 The image frames processed by the camera 161 may be stored in the memory 170 or transmitted to an external device via the communicator 150. According to an exemplary embodiment of the device 100, the device 100 may include at least two cameras 161.

麥克風162接收外部聲音信號且將外部聲音信號處理成 電語音資料。舉例而言,麥克風162可自外部裝置或朗讀器接收聲音信號。麥克風162可使用各種雜訊移除演算法中的任一者移除在接收外部聲音信號時所產生的雜訊。 The microphone 162 receives an external sound signal and processes the external sound signal into Electric voice data. For example, the microphone 162 may receive a sound signal from an external device or a reader. The microphone 162 may use any of various noise removal algorithms to remove noise generated when receiving an external sound signal.

記憶體170可儲存器用於處理的程式及控制器130的控制項,且可儲存輸入/輸出資料。 The memory 170 can store programs for processing and control items of the controller 130, and can store input / output data.

記憶體170可包含以下各者中的至少儲存媒體:快閃記憶體、硬碟、多媒體卡微型記憶體、卡型記憶體(例如,安全數位(secure digital;SD)卡或極端數位(extreme digital;XD)卡)、隨機存取記憶體(random access memory;RAM)、靜態隨機存取記憶體(static random access memory;SRAM)、唯讀記憶體(read-only memory;ROM)、電可抹除可程式化唯讀記憶體(electrically erasable programmable read-only memory;EEPROM)、可程式化唯讀記憶體(programmable read-only memory;PROM)、磁性記憶體、磁碟以及光學光碟。此外,裝置100可操作在網際網路中執行記憶體170的儲存功能的網路儲存伺服器或雲端伺服器。 The memory 170 may include at least one of the following storage media: flash memory, hard disk, multimedia card micro memory, card-type memory (e.g., a secure digital (SD) card or extreme digital ; XD) card), random access memory (RAM), static random access memory (SRAM), read-only memory (ROM), electrically erasable In addition to electrically erasable programmable read-only memory (EEPROM), programmable read-only memory (PROM), magnetic memory, magnetic disks, and optical optical disks. In addition, the device 100 may operate a network storage server or a cloud server that performs a storage function of the memory 170 in the Internet.

儲存於記憶體170中的程式可基於功能而分類成多個模組,且可分類成UI模組171、觸控螢幕模組172以及通知模組173。 The programs stored in the memory 170 can be classified into a plurality of modules based on functions, and can be classified into a UI module 171, a touch screen module 172, and a notification module 173.

根據一例示性實施例,記憶體170可儲存基於使用者的第一生物識別資訊設定了保全的內容。此外,記憶體170可儲存藉由使用基於第二生物識別資訊所產生的第二加密密鑰加密的第一加密密鑰。 According to an exemplary embodiment, the memory 170 may store content that has been set on the basis of the user's first biometric information. In addition, the memory 170 may store a first encryption key encrypted by using a second encryption key generated based on the second biometric information.

此外,記憶體170可儲存指紋資訊、語音資訊、面部資訊、虹膜資訊、掌紋資訊、靜脈資訊、視網膜資訊、移動型樣資 訊以及ECG資訊的範本,且所儲存的範本可被用作基本生物識別資訊的特徵資訊。 In addition, the memory 170 can store fingerprint information, voice information, face information, iris information, palm print information, vein information, retinal information, and mobile sample data. And ECG information templates, and the stored templates can be used as feature information for basic biometric information.

此外,記憶體170可儲存藉由特徵資訊提取器133根據控制器130的控制項所提取的特徵資訊,且所儲存的特徵資訊可被用作用於使用者鑑認的基本生物識別資訊的特徵資訊。 In addition, the memory 170 may store feature information extracted by the feature information extractor 133 according to the control items of the controller 130, and the stored feature information may be used as feature information of basic biometric information for user authentication. .

UI模組171可根據應用程式提供與裝置100連結的特殊化UI或GUI。觸控螢幕模組172可偵測觸控螢幕上的使用者的觸摸示意動作,且將關於觸摸示意動作的資訊傳輸至控制器。根據一例示性實施例的觸控螢幕模組172可辨識及分析觸摸碼。觸控螢幕模組172可組態為包含控制器的單獨硬體。 The UI module 171 may provide a specialized UI or GUI connected to the device 100 according to an application. The touch screen module 172 can detect a touch gesture of a user on the touch screen, and transmit information about the touch gesture to the controller. The touch screen module 172 according to an exemplary embodiment may recognize and analyze a touch code. The touch screen module 172 can be configured as separate hardware including a controller.

各種感測器可安置於觸控螢幕內部或周圍以偵測觸控螢幕上的觸摸或近接觸摸。用於偵測觸控螢幕上的觸摸的感測器的實例包含觸覺感測器。觸覺感測器偵測可由人員在特定物件上感覺到的接觸。觸覺感測器可偵測各種類型的資訊,諸如接觸表面的粗糙度、接觸物件的剛度以及觸摸點的溫度。 Various sensors can be placed inside or around the touch screen to detect touches or proximity touches on the touch screen. Examples of the sensor for detecting a touch on the touch screen include a tactile sensor. Tactile sensors detect contact that can be felt by a person on a particular object. Haptic sensors detect various types of information, such as the roughness of the contact surface, the stiffness of the contact object, and the temperature of the touch point.

用於偵測觸控螢幕上的觸摸的感測器的另一實例包含近接感測器。近接感測器藉由使用電磁場力或紅外射線來偵測物件接近預定偵測表面或在預定偵測表面附近的存在,而不必偵測機械接觸。近接感測器的實例包含傳輸光電感測器、直接反射型光電感應器、鏡面反射型光電感應器、高頻振盪近接感測器、電容型近接感測器、磁性型近接感測器以及紅外線近接感測器。使用者的觸摸示意動作的實例包含點選、觸摸且保持、點兩下、拖曳、水平移動、輕擊、拖放以及撥動。 Another example of a sensor for detecting a touch on a touch screen includes a proximity sensor. Proximity sensors use electromagnetic field forces or infrared rays to detect an object approaching or near a predetermined detection surface without detecting mechanical contact. Examples of the proximity sensor include a transmission photo sensor, a direct reflection type photo sensor, a specular reflection type photo sensor, a high-frequency oscillation proximity sensor, a capacitive type proximity sensor, a magnetic type proximity sensor, and infrared rays. Proximity sensor. Examples of a user's touch gesture include clicking, touching and holding, double clicking, dragging, moving horizontally, tapping, dragging, and flicking.

通知模組173可產生用於通知裝置100中發生事件的信 號。裝置100中發生的事件的實例包含呼叫信號接收、訊息接收、密鑰信號輸入以及排程通知。通知模組173可經由顯示器121以視訊信號格式、經由聲音輸出器122以音訊信號格式或經由振動馬達123以振動信號格式輸出通知信號。 The notification module 173 may generate a letter for notifying the occurrence of an event in the device 100 number. Examples of events occurring in the device 100 include call signal reception, message reception, key signal input, and schedule notification. The notification module 173 may output the notification signal in the video signal format via the display 121, the audio signal format via the sound output unit 122, or the vibration signal format via the vibration motor 123.

圖103為根據例示性實施例的伺服器200的方塊圖。 FIG. 103 is a block diagram of a server 200 according to an exemplary embodiment.

如圖103中所示,根據一例示性實施例的伺服器200可包含控制器901、通信器903以及資料庫(DB)905。DB 905可包含內容DB 907及密鑰DB 909。然而,並非所有所說明組件是必不可少的。伺服器200可包含比圖103中所示的組件更多或更少的組件。 As shown in FIG. 103, the server 200 according to an exemplary embodiment may include a controller 901, a communicator 903, and a database (DB) 905. The DB 905 may include a content DB 907 and a key DB 909. However, not all illustrated components are essential. The server 200 may include more or fewer components than those shown in FIG. 103.

控制器901大體上控制伺服器200的總體操作。 The controller 901 generally controls the overall operation of the server 200.

詳細地,控制器901可將經加密的加密密鑰儲存於密鑰DB 909中。控制器901可將經加密內容儲存於內容DB 907。 In detail, the controller 901 may store the encrypted encryption key in the key DB 909. The controller 901 may store the encrypted content in the content DB 907.

控制器901可基於使用者的生物識別資訊來產生加密密鑰。此外,控制器901可基於使用者的生物識別資訊來產生解密密鑰。此外,控制器901可藉由組合多個解密密鑰來產生解密密鑰。此外,控制器901可藉由使用解密密鑰來解密經加密內容。 The controller 901 may generate an encryption key based on the biometric information of the user. In addition, the controller 901 may generate a decryption key based on the biometric information of the user. In addition, the controller 901 may generate a decryption key by combining a plurality of decryption keys. In addition, the controller 901 may decrypt the encrypted content by using a decryption key.

例示性實施例亦可以電腦可讀記錄媒體(諸如由電腦執行的程式模組)的形式實現。電腦可讀記錄媒體可為可由電腦存取的任意可用媒體,且電腦可讀記錄媒體的實例包含所有揮發性及非揮發性媒體,以及可分離及不可分離媒體。此外,電腦可讀記錄媒體的實例可包含電腦儲存媒體及通信媒體。電腦儲存媒體的實例包含所有揮發性及非揮發性媒體以及可分離及不可分離媒體,所述媒體已藉由任意方法或技術實施用於儲存諸如電腦可讀 命令、資料結構、程式模組以及其他資料的資訊。通信媒體通常包含電腦可讀命令、資料結構、程式模組、經調變資料信號的其他資料或另一傳輸機制,且通信媒體的實例包含任意資訊傳輸媒體。 The exemplary embodiments can also be implemented in the form of a computer-readable recording medium such as a program module executed by a computer. The computer-readable recording medium may be any available medium that can be accessed by a computer, and examples of the computer-readable recording medium include all volatile and non-volatile media, and detachable and non-separable media. Examples of the computer-readable recording medium may include computer storage media and communication media. Examples of computer storage media include all volatile and non-volatile media, as well as detachable and non-separable media, which have been implemented by any method or technology for storage such as computer readable Commands, data structures, program modules, and other information. Communication media usually include computer-readable commands, data structures, program modules, other data modulated by data signals, or another transmission mechanism, and examples of communication media include any information transmission media.

此外,在本文中,「單元」可為硬體組件(諸如處理器或電路)及/或由諸如處理器的硬體組件執行的軟件組件。 Furthermore, in this document, a "unit" may be a hardware component, such as a processor or a circuit, and / or a software component executed by a hardware component such as a processor.

本領域具有通常知識者將理解,在不脫離本發明的精神及範疇的情況下,可對本發明做出形式及細節的各種改變。因此,將理解,上述例示性實施例並不限制本發明的範疇。舉例而言,以單一類型描述的每一組件可以分散式方式執行,且分散式描述的組件亦可以一體化形式執行。 Those having ordinary skill in the art will understand that various changes in form and detail can be made to the present invention without departing from the spirit and scope of the invention. Therefore, it will be understood that the above-described exemplary embodiments do not limit the scope of the present invention. For example, each component described in a single type may be executed in a decentralized manner, and the components described in a decentralized manner may also be executed in an integrated form.

Claims (25)

一種藉由電子裝置提供使用者介面的方法,所述方法包括:顯示用於設定生物登入選項的註冊畫面,每個所述生物登入選項分別對應至多個生物資訊類型中的生物資訊類型;使用至少一第一通知取得對應至所述多個生物資訊類型中的第一生物資訊類型的使用者的生物資訊的第一片段;儲存生物資訊的所述第一片段於所述電子裝置中的記憶體中,生物資訊的所述第一片段是關於基於密碼的所述使用者的識別;使用至少一第二通知取得對應至所述多個生物資訊類型中的第二生物資訊類型的所述使用者的生物資訊的第二片段;儲存生物資訊的所述第二片段於所述電子裝置中的記憶體中,生物資訊的所述第二片段是關於基於所述密碼的使用者的識別,其中所述密碼為通用於生物資訊的所述第一及第二片段的共同密碼;與外部裝置配對以於具備第一生物模組的所述外部裝置與所述電子裝置之間建立短程無線通訊;於所述電子裝置的螢幕上顯示提供第一及第二生物登入選項的選擇的鎖定畫面,其中分別指出對應至儲存於所述電子裝置的所述記憶體中的所述使用者的生物資訊的所述第一及第二片段的所述第一及第二生物資訊類別;從呈現於所述鎖定畫面中的生物資訊類別中接收類別的選擇;基於所述選擇的類別為所述生物資訊類別的第一類別,透過與外部裝置進行短程無線通訊而藉由所述第一指示指引所述使用者的第一輸入取得對應於所述第一類別的第一輸入生物資訊;假若使用所述第一輸入生物資訊以及儲存於所述電子裝置的所述記憶體中的生物資訊的所述第一片段的所述使用者認證失敗時,顯示認證失敗的告知畫面;基於所述選擇的類別為所述生物資訊類別的第二類別,經由所述電子裝置的第二生物模組由所述使用者的第二輸入取得對應於所述第二生物資訊類別的第二輸入生物資訊;以及基於使用儲存於所述電子裝置的所述記憶體中的生物資訊的所述第二片段的成功認證以及所取得的第二輸入生物資訊,顯示呈現所述至少一應用程式的應用程式圖標的主畫面,其中所述至少一應用程式在所述鎖定畫面顯示於所述螢幕上時無法為使用者所存取,且當所述主畫面被顯示於所述電子裝置的所述螢幕上時,所述至少一應用程式可為所述使用者所存取。A method for providing a user interface by an electronic device, the method comprising: displaying a registration screen for setting a biological login option, each of the biological login options corresponding to a biological information type among a plurality of biological information types; using at least A first notification obtains a first piece of biological information corresponding to a user of a first biological information type among the plurality of biological information types; storing the first fragment of biological information in a memory in the electronic device Wherein the first segment of the biological information is about the identification of the user based on the password; using at least one second notification to obtain the user corresponding to the second biological information type of the plurality of biological information types A second segment of biological information; the second segment of biological information is stored in a memory in the electronic device, and the second segment of biological information is about the identification of a user based on the password, where The password is a common password of the first and second segments commonly used for biological information; paired with an external device to have a first biological module Establish short-range wireless communication between the external device and the electronic device; display a lock screen on the screen of the electronic device that provides the selection of first and second bio-login options, and respectively indicate that they correspond to those stored in the electronic device Receiving the first and second biological information categories of the first and second fragments of the user's biological information in the memory of the device; receiving from the biological information categories presented in the lock screen Selection of a category; based on the selected category being a first category of the bio-information category, a short-range wireless communication with an external device is used to direct the user's first input through the first instruction to obtain a The first input biological information of the first category; if the user authentication fails using the first input biological information and the first segment of the biological information stored in the memory of the electronic device; To display a notification screen for authentication failure; based on the selected category being the second category of the bio-information category, via the second life of the electronic device The module obtains the second input biological information corresponding to the second biological information category from the second input of the user; and the first based on the first biological information stored in the memory of the electronic device. The successful authentication of the two fragments and the obtained second input biometric information display a main screen showing an application icon of the at least one application, wherein the at least one application is displayed when the lock screen is displayed on the screen It cannot be accessed by a user, and when the home screen is displayed on the screen of the electronic device, the at least one application can be accessed by the user. 如申請專利範圍第1項所述的方法,其中於所述儲存包括:顯示密碼的請求;以及取得所述密碼。The method of claim 1, wherein the storing includes: a request to display a password; and obtaining the password. 如申請專利範圍第1項所述的方法,其中所述生物資訊類別包括指紋、語音、臉孔辨識、虹膜、靜脈分佈、視網膜、步態及心電圖中的至少二者。The method of claim 1, wherein the bio-information category includes at least two of fingerprints, voice, face recognition, iris, vein distribution, retina, gait, and electrocardiogram. 如申請專利範圍第1項所述的方法,更包括:於所述電子裝置的螢幕上顯示資訊指出所述使用者是否被認證。The method according to item 1 of the patent application scope further comprises: displaying information on a screen of the electronic device to indicate whether the user is authenticated. 如申請專利範圍第1項所述的方法,其中顯示所述第一指示包括顯示用於所述使用者的所述第一輸入的請求。The method of claim 1, wherein displaying the first indication comprises displaying a request for the first input for the user. 如申請專利範圍第1項所述的方法,其中當顯示所述鎖定畫面時,則自動地取得所述第二輸入生物資訊。The method according to item 1 of the scope of patent application, wherein when the lock screen is displayed, the second input biological information is automatically obtained. 如申請專利範圍第1項所述的方法,其中當內容保全被設定於所述電子裝置,則顯示所述鎖定畫面,且當所述內容保全被移除於所述電子裝置,則顯示所述主畫面。The method according to item 1 of the scope of patent application, wherein when the content preservation is set to the electronic device, the lock screen is displayed, and when the content preservation is removed from the electronic device, the display is displayed. Home screen. 如申請專利範圍第7項所述的方法,其中當所述內容保全被設定於所述電子裝置時,使用者存取至可藉由所述電子裝置執行的至少一應用程式被限制,且其中當所述內容保全被移除於所述電子裝置時,使用者存取至可藉由所述電子裝置執行的至少一應用程式則不被限制。The method according to item 7 of the scope of patent application, wherein when the content security is set on the electronic device, a user's access to at least one application program that can be executed by the electronic device is restricted, and wherein When the content security is removed from the electronic device, the user's access to at least one application program that can be executed by the electronic device is not restricted. 一種用於提供使用者介面的電子裝置,所述電子裝置包括:螢幕,用以顯示鎖定畫面以及主畫面;使用者介面,用以接收使用者輸入;記憶體,用以儲存資訊;短程無線通訊器;第二生物模組,用以接收使用者的生物資訊;以及控制器,用以:控制所述螢幕以顯示用於設定生物登入選項的註冊畫面,每個所述生物登入選項分別對應至多個生物資訊類型中的生物資訊類型;控制所述螢幕以顯示至少一第一通知用於取得對應至所述多個生物資訊類型中的第一生物資訊類型的使用者的生物資訊的第一片段;控制所述記憶體以儲存生物資訊的所述第一片段於所述電子裝置中的記憶體中,生物資訊的所述第一片段是關於基於密碼的所述使用者的識別;控制所述螢幕以顯示至少一第二通知用於取得對應至所述多個生物資訊類型中的第二生物資訊類型的所述使用者的生物資訊的第二片段;控制所述記憶體以儲存生物資訊的所述第二片段於所述電子裝置中的記憶體中,生物資訊的所述第二片段是關於基於所述密碼的使用者的識別,其中所述密碼為通用於生物資訊的所述第一及第二片段的共同密碼;控制所述短程無線通訊器以與具備第一生物模組的外部裝置建立短程無線通訊;控制所述螢幕以顯示顯示提供第一及第二生物登入選項的選擇的鎖定畫面,其中分別指出對應至儲存於所述電子裝置的所述記憶體中的所述使用者的生物資訊的所述第一及第二片段所述的第一及第二生物資訊類別;控制所述使用者輸入介面以從呈現於所述鎖定畫面中的生物資訊類別中接收類別的選擇;基於所述選擇的類別為所述生物資訊類別的第一類別,透過與外部裝置進行短程無線通訊而藉由所述第一指示指引所述使用者的第一輸入取得對應於所述第一類別的第一輸入生物資訊;控制所述螢幕以顯示假若使用所述第一輸入生物資訊以及儲存於所述電子裝置的所述記憶體中的生物資訊的所述第一片段的所述使用者的認證失敗時,顯示認證失敗的通知畫面;基於所述選擇的類別為所述生物資訊類別的第二類別,經由所述電子裝置的第二生物模組由所述使用者的第二輸入取得對應於所述第二生物資訊類別的第二輸入生物資訊;以及基於使用儲存於所述電子裝置的所述記憶體中的生物資訊的所述第二片段的成功認證以及所取得的第二輸入生物資訊,顯示呈現所述至少一應用程式的應用程式圖標的主畫面,其中所述至少一應用程式在所述鎖定畫面顯示於所述螢幕上時無法為使用者所存取,且當所述主畫面被顯示於所述電子裝置的所述螢幕上時,所述至少一應用程式可為所述使用者所存取。An electronic device for providing a user interface, the electronic device includes: a screen for displaying a lock screen and a home screen; a user interface for receiving user input; a memory for storing information; and short-range wireless communication A second biological module for receiving biological information of a user; and a controller for controlling the screen to display a registration screen for setting biological login options, each of the biological login options corresponding to at most Bio-information type of each bio-information type; controlling the screen to display at least one first notification for obtaining a first piece of bio-information corresponding to a user of the first bio-information type among the plurality of bio-information types Controlling the memory to store the first segment of the biological information in the memory in the electronic device, the first segment of the biological information is about the identification of the user based on the password; controlling the A screen to display at least one second notification for obtaining said use corresponding to a second biological information type of said plurality of biological information types A second piece of biological information; controlling the memory to store the second piece of biological information in a memory in the electronic device, the second piece of biological information is related to the use based on the password Identification of the user, wherein the password is a common password commonly used for the first and second segments of biological information; controlling the short-range wireless communicator to establish short-range wireless communication with an external device having a first biological module; controlling The screen displays a lock screen that provides a selection of first and second biological login options, wherein the first and second biological information corresponding to the user's biological information stored in the memory of the electronic device are respectively indicated. The first and second biological information categories described in the first and second fragments; controlling the user input interface to receive a selection of categories from the biological information categories presented in the lock screen; based on the selected categories being The first category of the bio-information category guides the user's first input through the first instruction through short-range wireless communication with an external device Obtaining the first input biological information corresponding to the first category; controlling the screen to display the first input biological information and the first biological information stored in the memory of the electronic device if the first input biological information is used; A segment of the user's authentication failure notification screen is displayed; based on the selected category being the second category of the bio-information category, the second bio-module of the electronic device is used by the The second input of the user to obtain the second input biological information corresponding to the second biological information category; and the successful authentication based on the second fragment using the biological information stored in the memory of the electronic device And the obtained second input biometric information displays a home screen showing an application icon of the at least one application, wherein the at least one application cannot be accessed by a user when the lock screen is displayed on the screen Access, and when the home screen is displayed on the screen of the electronic device, the at least one application can be accessed by the user . 如申請專利範圍第9項所述的電子裝置,其中所述控制器更用以:控制所述螢幕以顯示密碼的請求;以及控制所述使用者輸入介面以取得所述密碼。The electronic device according to item 9 of the scope of patent application, wherein the controller is further configured to: control the screen to display a password request; and control the user input interface to obtain the password. 如申請專利範圍第9項所述的電子裝置,所述生物資訊類別包括指紋、語音、臉孔辨識、虹膜、靜脈分佈、視網膜、步態及心電圖中的至少二者。According to the electronic device according to item 9 of the scope of patent application, the bio-information category includes at least two of fingerprint, voice, face recognition, iris, vein distribution, retina, gait, and electrocardiogram. 如申請專利範圍第9項所述的電子裝置,其中所述控制器更用以控制所述螢幕以顯示資訊指出所述使用者是否被認證。The electronic device according to item 9 of the patent application scope, wherein the controller is further configured to control the screen to display information indicating whether the user is authenticated. 如申請專利範圍第9項所述的電子裝置,其中所述控制器更用以控制所述螢幕以藉由顯示所述使用者的所述第一輸入的請求顯示所述第一指示。The electronic device according to item 9 of the patent application scope, wherein the controller is further configured to control the screen to display the first instruction by displaying the first input request of the user. 如申請專利範圍第9項所述的電子裝置,其中所述控制器更用於當顯示所述鎖定畫面時,控制所述電子裝置的所述第二生物模組自動地取得所述第二輸入生物資訊。The electronic device according to item 9 of the scope of patent application, wherein the controller is further configured to control the second biological module of the electronic device to automatically obtain the second input when the lock screen is displayed. Bioinformatics. 如申請專利範圍第9項所述的電子裝置,其中所述控制器更用以控制所述螢幕,當內容保全被設定於所述電子裝置,則顯示所述鎖定畫面,且當所述內容保全被移除於所述電子裝置,則顯示所述主畫面。The electronic device according to item 9 of the scope of patent application, wherein the controller is further configured to control the screen, and when the content security is set to the electronic device, the lock screen is displayed, and when the content security is When removed from the electronic device, the home screen is displayed. 如申請專利範圍第15項所述的電子裝置,其中當所述內容保全被設定於所述電子裝置時,使用者存取至可藉由所述電子裝置執行的至少一應用程式被限制,且其中當所述內容保全被移除於所述電子裝置時,使用者存取至可藉由所述電子裝置執行的至少一應用程式則不被限制。The electronic device according to item 15 of the scope of patent application, wherein when the content security is set to the electronic device, a user's access to at least one application program executable by the electronic device is restricted, and When the content security is removed from the electronic device, the user's access to at least one application program that can be executed by the electronic device is not restricted. 一種包含電腦可讀指示的非暫態電腦可讀取媒體,當由處理器執行時,致使所述處理器以執行步驟:顯示用於設定生物登入選項的註冊畫面,每個所述生物登入選項分別對應至多個生物資訊類型中的生物資訊類型;使用至少一第一通知取得對應至所述多個生物資訊類型中的第一生物資訊類型的使用者的生物資訊的第一片段;儲存生物資訊的所述第一片段於所述電子裝置中的記憶體中,生物資訊的所述第一片段是關於基於密碼的所述使用者的識別;使用至少一第二通知取得對應至所述多個生物資訊類型中的第二生物資訊類型的所述使用者的生物資訊的第二片段;儲存生物資訊的所述第二片段於所述電子裝置中的記憶體中,生物資訊的所述第二片段是關於基於所述密碼的使用者的識別,其中所述密碼為通用於生物資訊的所述第一及第二片段的共同密碼;與外部裝置配對以於具備第一生物模組的所述外部裝置與所述電子裝置之間建立短程無線通訊;於所述電子裝置的螢幕上顯示提供第一及第二生物登入選項的選擇的鎖定畫面,其中分別指出對應至儲存於所述電子裝置的所述記憶體中的所述使用者的生物資訊的所述第一及第二片段的所述第一及第二生物資訊類別;從呈現於所述鎖定畫面中的生物資訊類別中接收類別的選擇;基於所述選擇的類別為所述生物資訊類別的第一類別,透過與外部裝置進行短程無線通訊而藉由所述第一指示指引所述使用者的第一輸入取得對應於所述第一類別的第一輸入生物資訊;假若使用所述第一輸入生物資訊以及儲存於所述電子裝置的所述記憶體中的生物資訊的所述第一片段的所述使用者的認證失敗時,顯示認證失敗的告知畫面;基於所述選擇的類別為所述生物資訊類別的第二類別,經由所述電子裝置的第二生物模組由所述使用者的第二輸入取得對應於所述第二生物資訊類別的第二輸入生物資訊;以及基於使用儲存於所述電子裝置的所述記憶體中的生物資訊的所述第二片段的成功認證以及所取得的第二輸入生物資訊,顯示呈現所述至少一應用程式的應用程式圖標的主畫面,其中所述至少一應用程式在所述鎖定畫面顯示於所述螢幕上時無法為使用者所存取,且當所述主畫面被顯示於所述電子裝置的所述螢幕上時,所述至少一應用程式可為所述使用者所存取。A non-transitory computer-readable medium containing computer-readable instructions, when executed by a processor, causes the processor to execute steps: displaying a registration screen for setting bio-login options, each of the bio-login options Biometric types corresponding to multiple biometric types respectively; using at least one first notification to obtain a first piece of biometric information corresponding to a user of the first biometric type among the multiple biotypes; storing biometric information The first segment of the is in the memory of the electronic device, and the first segment of the bio-information is related to the identification of the user based on the password; using at least one second notification to obtain correspondence to the plurality of A second piece of biological information of the user in the biological information type; a second fragment of the biological information of the user; storing the second fragment of the biological information in a memory in the electronic device; The segment is about the identification of the user based on the password, wherein the password is a common password of the first and second segments commonly used for biological information Pairing with an external device to establish short-range wireless communication between the external device having the first bio-module and the electronic device; displaying on the screen of the electronic device a selection of the first and second bio-login options A lock screen, wherein the first and second biological information categories corresponding to the first and second fragments of the biological information of the user stored in the memory of the electronic device are respectively indicated; A selection of a receiving category in the bio-information category presented in the lock screen; based on the selected category being a first category of the bio-information category, the short-range wireless communication with an external device is used for the first instruction A first input directed to the user to obtain first input biological information corresponding to the first category; if the first input biological information and the biological information stored in the memory of the electronic device are used, When the authentication of the user in the first segment fails, displaying a notification screen of the authentication failure; based on the selected category, the bio-information category A second type of biometrics, obtaining second input biological information corresponding to the second type of biological information from the second input of the user via a second biological module of the electronic device; and based on use, stored in the electronic The successful authentication of the second segment of biological information in the memory of the device and the obtained second input biological information display a main screen showing an application icon of the at least one application, wherein the at least one An application cannot be accessed by a user when the lock screen is displayed on the screen, and when the home screen is displayed on the screen of the electronic device, the at least one application may be Accessed by the user. 如申請專利範圍第17項所述的非暫態電腦可讀取媒體,其中於所述儲存包括:顯示密碼的請求;以及取得所述密碼。The non-transitory computer-readable medium according to item 17 of the scope of patent application, wherein the storing includes: a request to display a password; and obtaining the password. 如申請專利範圍第17項所述的非暫態電腦可讀取媒體,其中所述生物資訊類別包括指紋、語音、臉孔辨識、虹膜、靜脈分佈、視網膜、步態及心電圖中的至少二者。The non-transitory computer-readable medium according to item 17 of the scope of patent application, wherein the biological information category includes at least two of fingerprints, voice, face recognition, iris, vein distribution, retina, gait, and electrocardiogram . 如申請專利範圍第17項所述的非暫態電腦可讀取媒體,更包括藉由所述處理器執行的指示,致使所述處理器以執行所述步驟:於所述電子裝置的螢幕上顯示資訊指出所述使用者是否被認證。The non-transitory computer-readable medium according to item 17 of the scope of patent application, further comprising instructions executed by the processor, causing the processor to perform the steps: on a screen of the electronic device A message indicates whether the user is authenticated. 如申請專利範圍第17項所述的非暫態電腦可讀取媒體,其中對應至第二生物資訊類別的所述第二輸入生物資訊為被嵌入於所述電子裝置中的第二模組所取得,而對應至第一生物資訊類別的所述第一輸入生物資訊為被連接至所述電子裝置的外部裝置所取得。The non-transitory computer-readable medium according to item 17 of the scope of patent application, wherein the second input biological information corresponding to the second type of biological information is a second module embedded in the electronic device. And the first input biological information corresponding to the first biological information category is obtained by an external device connected to the electronic device. 如申請專利範圍第17項所述的非暫態電腦可讀取媒體,其中顯示所述第一指示包括顯示用於所述使用者的所述第一輸入的請求。The non-transitory computer-readable medium of claim 17, wherein displaying the first instruction includes displaying a request for the first input for the user. 如申請專利範圍第17項所述的非暫態電腦可讀取媒體,其中當顯示所述鎖定畫面時,所述第二輸入生物資訊被自動取得。The non-transitory computer-readable medium according to item 17 of the scope of patent application, wherein when the lock screen is displayed, the second input biological information is automatically obtained. 如申請專利範圍第17項所述的非暫態電腦可讀取媒體,當內容保全被設定於所述電子裝置,則顯示所述鎖定畫面,且當所述內容保全被移除於所述電子裝置,則顯示所述主畫面。As in the non-transitory computer-readable medium described in item 17 of the scope of patent application, when the content security is set to the electronic device, the lock screen is displayed, and when the content security is removed from the electronic device Device, displaying the home screen. 如申請專利範圍第24項所述的非暫態電腦可讀取媒體,其中當所述內容保全被設定於所述電子裝置時,使用者存取至可藉由所述電子裝置執行的至少一應用程式被限制,且其中當所述內容保全被移除於所述電子裝置時,使用者存取至可藉由所述電子裝置執行的至少一應用程式則不被限制。The non-transitory computer-readable medium according to item 24 of the scope of patent application, wherein when the content security is set on the electronic device, the user accesses at least one Applications are restricted, and when the content security is removed from the electronic device, the user's access to at least one application that can be executed by the electronic device is not restricted.
TW106145138A 2014-07-31 2015-07-30 Device and method and non-transitory computer-readable medium of removing security on content and logging into server TWI671654B (en)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
KR20140098588 2014-07-31
??10-2014-0098588 2014-07-31
??10-2015-0015584 2015-01-30
KR1020150015584A KR20160016522A (en) 2014-07-31 2015-01-30 Device and method for encrypting/decrypting content
KR1020150046861A KR102304307B1 (en) 2014-07-31 2015-04-02 Device and method for setting/releasing a security of content
??10-2015-0046861 2015-04-02

Publications (2)

Publication Number Publication Date
TW201812633A TW201812633A (en) 2018-04-01
TWI671654B true TWI671654B (en) 2019-09-11

Family

ID=55357223

Family Applications (2)

Application Number Title Priority Date Filing Date
TW106145138A TWI671654B (en) 2014-07-31 2015-07-30 Device and method and non-transitory computer-readable medium of removing security on content and logging into server
TW104124612A TWI613563B (en) 2014-07-31 2015-07-30 Device and method of removing security on content and logging into server

Family Applications After (1)

Application Number Title Priority Date Filing Date
TW104124612A TWI613563B (en) 2014-07-31 2015-07-30 Device and method of removing security on content and logging into server

Country Status (4)

Country Link
KR (2) KR20160016522A (en)
AU (2) AU2015297203B2 (en)
RU (2) RU2690219C2 (en)
TW (2) TWI671654B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101852526B1 (en) * 2016-07-08 2018-06-07 주식회사 아이리시스 Method for managing encrypted file in mobile device and encrypted file management system having the same
CN106250774A (en) * 2016-08-16 2016-12-21 三星电子(中国)研发中心 Main equipment and auxiliary equipment and the processing method of operation thereof
KR102636638B1 (en) * 2016-12-21 2024-02-15 삼성전자주식회사 Method for managing contents and electronic device for the same
US10003464B1 (en) * 2017-06-07 2018-06-19 Cerebral, Incorporated Biometric identification system and associated methods
KR101993802B1 (en) * 2018-12-07 2019-06-27 김하얀 Creator contents management server and management method thereof
KR20200092158A (en) * 2019-01-24 2020-08-03 삼성전자주식회사 Electronic apparatus and control method of the electronic apparatus

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI366375B (en) * 2006-08-22 2012-06-11 Interdigital Tech Corp Method and apparatus for providing trusted single sign-on access to applications and internet-based services
US20130297333A1 (en) * 2012-05-04 2013-11-07 Omnicare, Inc. Systems and methods for electronic prescribing
TW201346616A (en) * 2011-12-29 2013-11-16 Intel Corp Biometric cloud communication and data movement

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2110841T5 (en) * 1994-03-24 2005-12-16 Minnesota Mining And Manufacturing Company BIOMETRIC PERSONAL AUTHENTICATION SYSTEM.
US6038334A (en) * 1997-02-21 2000-03-14 Dew Engineering And Development Limited Method of gathering biometric information
JP2000259278A (en) * 1999-03-12 2000-09-22 Fujitsu Ltd Device and method for performing indivisual authentication by using living body information
US7921297B2 (en) * 2001-01-10 2011-04-05 Luis Melisendro Ortiz Random biometric authentication utilizing unique biometric signatures
JP2005010826A (en) * 2003-06-16 2005-01-13 Fujitsu Ltd Authentication terminal device, biometrics information authentication system and biometrics information acquisition system
US20070061590A1 (en) * 2005-09-13 2007-03-15 Boye Dag E Secure biometric authentication system
US8181031B2 (en) * 2007-08-01 2012-05-15 International Business Machines Corporation Biometric authentication device and system
KR101549558B1 (en) * 2009-03-18 2015-09-03 엘지전자 주식회사 Mobile terminal and control method thereof
RU2538283C2 (en) * 2009-04-10 2015-01-10 Конинклейке Филипс Электроникс Н.В. Device and user authentication
KR101684970B1 (en) * 2010-08-18 2016-12-09 엘지전자 주식회사 Mobile terminal and method for controlling the same
KR101052294B1 (en) * 2011-01-28 2011-07-27 주식회사 상상커뮤니케이션 Apparatus and method for contents security
US9066125B2 (en) * 2012-02-10 2015-06-23 Advanced Biometric Controls, Llc Secure display
KR101959738B1 (en) * 2012-05-24 2019-03-19 삼성전자 주식회사 Apparatus for generating secure key using device ID and user authentication information
US20140095870A1 (en) * 2012-09-28 2014-04-03 Prashant Dewan Device, method, and system for controlling access to web objects of a webpage or web-browser application
US9275212B2 (en) * 2012-12-26 2016-03-01 Cellco Partnership Secure element biometric authentication system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI366375B (en) * 2006-08-22 2012-06-11 Interdigital Tech Corp Method and apparatus for providing trusted single sign-on access to applications and internet-based services
TW201346616A (en) * 2011-12-29 2013-11-16 Intel Corp Biometric cloud communication and data movement
US20130297333A1 (en) * 2012-05-04 2013-11-07 Omnicare, Inc. Systems and methods for electronic prescribing

Also Published As

Publication number Publication date
KR20160016546A (en) 2016-02-15
KR20160016522A (en) 2016-02-15
AU2015297203B2 (en) 2018-01-25
TW201812633A (en) 2018-04-01
RU2018122102A (en) 2019-03-06
AU2018202889A1 (en) 2018-05-17
RU2018122102A3 (en) 2019-03-28
TWI613563B (en) 2018-02-01
TW201617954A (en) 2016-05-16
AU2018202889B2 (en) 2019-07-25
RU2690219C2 (en) 2019-05-31
KR102304307B1 (en) 2021-09-24
AU2015297203A1 (en) 2017-03-02
RU2660617C1 (en) 2018-07-06

Similar Documents

Publication Publication Date Title
EP3321834B1 (en) Device, method, and computer-readable medium for providing a user interface for biometric authentication
TWI671654B (en) Device and method and non-transitory computer-readable medium of removing security on content and logging into server
EP2921984B1 (en) System and method for executing file by using biometric information
KR102356549B1 (en) System and method for encrypting folder in device
CN105320874B (en) Method and apparatus for encrypting or decrypting content
US10607035B2 (en) Method of displaying content on a screen of an electronic processing device
AU2020386382B2 (en) Cryptographic key management
EP3486828B1 (en) Electronic device including display and method of encrypting information
KR20150106803A (en) System and method for encrypting file system structure in device
CN111448564A (en) Method for displaying content on screen of electronic processing equipment

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees