TWI672612B - Wearable device,method of generating encryption key and non-transitory computer-readable recording medium - Google Patents

Wearable device,method of generating encryption key and non-transitory computer-readable recording medium Download PDF

Info

Publication number
TWI672612B
TWI672612B TW104123794A TW104123794A TWI672612B TW I672612 B TWI672612 B TW I672612B TW 104123794 A TW104123794 A TW 104123794A TW 104123794 A TW104123794 A TW 104123794A TW I672612 B TWI672612 B TW I672612B
Authority
TW
Taiwan
Prior art keywords
wearable device
user
external device
content
key
Prior art date
Application number
TW104123794A
Other languages
Chinese (zh)
Other versions
TW201617791A (en
Inventor
薩米爾 康德 薩胡
申在植
延熏濟
穆罕默德 組比如 伊斯蘭
崔珉碩
李男淑
鄭鶴洙
Original Assignee
南韓商三星電子股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 南韓商三星電子股份有限公司 filed Critical 南韓商三星電子股份有限公司
Publication of TW201617791A publication Critical patent/TW201617791A/en
Application granted granted Critical
Publication of TWI672612B publication Critical patent/TWI672612B/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs
    • H04N21/4408Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream or rendering scenes according to encoded video stream scene graphs involving video stream encryption, e.g. re-encrypting a decrypted video stream for redistribution in a home network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • G06V40/53Measures to keep reference information secret, e.g. cancellable biometrics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/441Acquiring end-user identification, e.g. using personal code sent by the remote control or by inserting a card
    • H04N21/4415Acquiring end-user identification, e.g. using personal code sent by the remote control or by inserting a card using biometric characteristics of the user, e.g. by voice recognition or fingerprint scanning

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Collating Specific Patterns (AREA)
  • User Interface Of Digital Computer (AREA)
  • Optics & Photonics (AREA)

Abstract

一種可穿戴式裝置,包含:使用者資訊獲得器,經組態以 獲得使用者資訊;控制器,經組態以回應於使用者是基於使用者資訊被鑑別而選擇性地產生用於編碼外部裝置的內容的編碼密鑰;以及通信器,經組態以傳輸編碼密鑰至外部裝置。 A wearable device includes a user information obtainer configured to Obtaining user information; a controller configured to selectively generate an encoding key for encoding content of an external device in response to the user being authenticated based on the user information; and a communicator configured to transmit the encoding Key to external device.

Description

可穿戴式裝置、產生編碼密鑰的方法以及非暫 時性電腦可讀記錄媒體 Wearable device, method for generating encoding key, and non-transitory Current computer-readable recording media

本申請案主張2014年7月31日申請的韓國專利申請案第10-2014-0098478號,2015年1月7日申請的韓國專利申請案第10-2015-0002023號及2015年2月17日向韓國智慧財產局申請的韓國專利申請案第10-2015-0024018號的優先權,所述申請案的揭示內容以引用的方式全文併入本文中。 This application claims Korean Patent Application No. 10-2014-0098478 filed on July 31, 2014, Korean Patent Application No. 10-2015-0002023 filed on January 7, 2015, and filed on February 17, 2015 The Korean Intellectual Property Office has applied for priority of Korean Patent Application No. 10-2015-0024018, the disclosure of which is incorporated herein by reference in its entirety.

根據一個或多個例示性實施例的設備及方法是關於用於將內容編碼或解碼的方法及裝置。 The apparatus and method according to one or more exemplary embodiments relate to a method and apparatus for encoding or decoding content.

與使用者的隱私有關的重要資料可儲存於裝置中的內容中,且逐漸增加對於保護使用者的隱私的需要。因此,已開發用於將內容編碼及解碼的技術。 Important data related to the privacy of the user can be stored in the content of the device, and there is an increasing need for protecting the privacy of the user. Therefore, techniques for encoding and decoding content have been developed.

然而,由於使用者必須執行獨立於與內容有關的其他程序的用以編碼內容或解碼內容的程序,因此逐漸增加對於簡化內容編碼程序及內容解碼程序的需要。 However, since a user must execute a program for encoding or decoding content independently of other programs related to the content, there is a growing need for a simplified content encoding program and a content decoding program.

一個或多個例示性實施例可提供用於將內容編碼或解碼的方法及裝置。 One or more exemplary embodiments may provide a method and apparatus for encoding or decoding content.

一個或多個例示性實施例亦可提供非暫時性電腦可讀記錄媒體,其上已記錄用於藉由使用電腦執行所述方法的程式。 One or more exemplary embodiments may also provide a non-transitory computer-readable recording medium having recorded thereon a program for performing the method by using a computer.

額外態樣將部分在以下描述中得到闡述,且部分將自描述中顯而易見,或可藉由實踐所呈現的例示性實施例來獲悉。 Additional aspects will be explained in part in the following description, and part will be apparent from the description, or may be learned through the exemplary embodiments presented in practice.

根據例示性實施例的態樣,可穿戴式裝置包含:使用者資訊獲得器,經組態以獲得使用者資訊;控制器,經組態以回應於使用者是基於使用者資訊被鑑別而選擇性地產生用於編碼外部裝置的內容的編碼密鑰;以及通信器,經組態以傳輸編碼鑰匙至外部裝置。 According to an aspect of the exemplary embodiment, the wearable device includes: a user information obtainer configured to obtain user information; and a controller configured to select in response to the user being identified based on the user information Generating an encoding key for encoding the content of the external device; and a communicator configured to transmit the encoding key to the external device.

控制器可經進一步組態以計算可穿戴式裝置與外部裝置之間的距離,並回應於判定所述距離等於或小於預定距離,控制器可產生編碼密鑰。 The controller may be further configured to calculate a distance between the wearable device and an external device, and in response to determining that the distance is equal to or less than a predetermined distance, the controller may generate an encoding key.

通信器可經進一步組態以自外部裝置接收指示內容儲存於外部裝置中的通知,且控制器可經進一步組態以回應於通知被接收而產生編碼密鑰。 The communicator may be further configured to receive a notification from the external device indicating that the content is stored in the external device, and the controller may be further configured to generate an encoding key in response to the notification being received.

通信器可經組態以自外部裝置接收指示用於執行內容的程式在外部裝置中執行的通知,且控制器可經進一步組態以回應於通知被接收而產生編碼密鑰。 The communicator may be configured to receive a notification from an external device indicating that a program for executing content is executed in the external device, and the controller may be further configured to generate an encoding key in response to the notification being received.

回應於使用者被鑑別,控制器可經組態以判定是否允許使用者存取外部裝置。 In response to the user being authenticated, the controller may be configured to determine whether the user is allowed to access the external device.

編碼密鑰可包含用於對稱密鑰演算法的編碼密鑰,或可包含用於不對稱密鑰演算法的編碼密鑰。 The encoding key may include an encoding key for a symmetric key algorithm, or may include an encoding key for an asymmetric key algorithm.

使用者資訊可包含使用者的生物資訊。 User information can include biological information about the user.

生物資訊可包含關於使用者的指紋、虹膜、視網膜、靜脈、骨架部分或臉中的一者的資訊。 The biometric information may include information about one of a user's fingerprint, iris, retina, vein, skeletal portion, or face.

使用者資訊可包含使用者的帳戶資訊。 User information can include user account information.

可穿戴式裝置可更包含經組態以儲存編碼密鑰的記憶體。 The wearable device may further include a memory configured to store the encoding key.

根據另一例示性實施例的態樣,產生編碼密鑰的方法(所述方法藉由可穿戴式裝置執行)包含以下操作:獲得使用者資訊;基於使用者資訊鑑別可穿戴式裝置的使用者;回應於使用者藉由鑑別被鑑別而選擇性地產生用於編碼外部裝置中的內容的編碼密鑰;以及傳輸編碼密鑰至外部裝置。 According to an aspect of another exemplary embodiment, a method for generating a coding key (the method is performed by a wearable device) includes the following operations: obtaining user information; identifying a user of the wearable device based on the user information ; In response to a user selectively generating an encoding key for encoding content in the external device by authenticating; and transmitting the encoding key to the external device.

所述方法可更包含計算在可穿戴式裝置與外部裝置之間的距離的操作,且當所述距離等於或小於預定距離時可執行產生的操作。 The method may further include an operation of calculating a distance between the wearable device and an external device, and the generated operation may be performed when the distance is equal to or less than a predetermined distance.

所述方法可更包含自外部裝置接收指示內容儲存於外部裝置中的通知的操作,且可回應於接收到通知而執行產生的執行。 The method may further include an operation of receiving a notification indicating that the content is stored in the external device from the external device, and performing the generated execution in response to receiving the notification.

所述方法可更包含自外部裝置接收指示用於執行內容的程式在外部裝置中執行的通知的操作,且可回應於接收到通知而執行執行產生的操作。 The method may further include an operation of receiving a notification from the external device indicating that the program for executing the content is executed in the external device, and may execute the operation generated by the execution in response to receiving the notification.

所述方法可更包含回應於使用者藉由鑑別被鑑別而判定是否允許使用者存取外部裝置的操作。 The method may further include an operation of determining whether to allow the user to access the external device in response to the user being authenticated by authentication.

編碼密鑰可包含用於對稱密鑰演算法的編碼密鑰,或可 包含用於不對稱密鑰演算法的編碼密鑰。 The encoding key can contain the encoding key used for the symmetric key algorithm, or Contains the encoding key used in the asymmetric key algorithm.

使用者資訊可包含使用者的生物資訊。 User information can include biological information about the user.

生物資訊可包含關於使用者的指紋、虹膜、視網膜、靜脈、骨架部分或臉中的一者的資訊。 The biometric information may include information about one of a user's fingerprint, iris, retina, vein, skeletal portion, or face.

使用者資訊可包含使用者的帳戶資訊。 User information can include user account information.

根據另一例示性實施例的態樣,非暫時性電腦可讀記錄媒體包含用於藉由使用電腦執行方法的記錄程式。 According to an aspect of another exemplary embodiment, the non-transitory computer-readable recording medium includes a recording program for executing a method by using a computer.

10‧‧‧可穿戴式裝置 10‧‧‧ Wearable

11、5370‧‧‧記憶體 11, 5370‧‧‧Memory

20‧‧‧使用者 20‧‧‧ users

30‧‧‧外部裝置 30‧‧‧External device

31、32‧‧‧螢幕 31, 32‧‧‧screen

310、320、330、410、420、430、440、450、460、470、480、490、510、520、810、820、830、910、920、930、1410、1420、1430、1610、1620、1630、1720、1740、1810、1820、1830、1840、1920、1930、2010、2020、2030、2040、2050、2060、2070、2080、2090、2095、2120、2140、2210、2211、2220、2221、2230、2231、2240、2241、2250、2251、2260、2261、2270、2280、2290、2295、2321、2330、2350、2351、2361、2410、2420、2810、2820、2830、2840、2850、2860、2910、2920、2930、3010、3030、3040、3110、 3120、3130、3140、3150、3160、3170、3180、3220、3310、3320、 3330、3410、3420、3430、3610、3620、3630、3810、3820、3830、 3920、3930、4210、4220、4230、4310、4320、4330、4340、4350、 4360、4370、4380、4390、4410、4420、4430、4440、4450、4460、 4470、4480、4490、4510、4520、4530、4540、4550、4560、4570、 4580、4590、4610、4620、4630、4710、4720、4730、4740、4750、 4760、4770、4780、4910、4920、5010、5020、5030、5040、5050、 5060、5070、5110、5120、5130、5140、5150、5160‧‧‧操作 310, 320, 330, 410, 420, 430, 440, 450, 460, 470, 480, 490, 510, 520, 810, 820, 830, 910, 920, 930, 1410, 1420, 1430, 1610, 1620, 1630, 1720, 1740, 1810, 1820, 1830, 1840, 1920, 1930, 2010, 2020, 2030, 2040, 2050, 2060, 2070, 2080, 2090, 2095, 2120, 2140, 2210, 2211, 2220, 2221 2230, 2231, 2240, 2241, 2250, 2251, 2260, 2261, 2270, 2280, 2290, 2295, 2321, 2330, 2350, 2351, 2361, 2410, 2420, 2810, 2820, 2830, 2840, 2850, 2860, 2910, 2920, 2930, 3010, 3030, 3040, 3110, 3120, 3130, 3140, 3150, 3160, 3170, 3180, 3220, 3310, 3320, 3330, 3410, 3420, 3430, 3610, 3620, 3630, 3810, 3820, 3830, 3920, 3930, 4210, 4220, 4230, 4310, 4320, 4330, 4340, 4350, 4360, 4370, 4380, 4390, 4410, 4420, 4430, 4440, 4450, 4460, 4470, 4480, 4490, 4510, 4520, 4530, 4540, 4550, 4560, 4570, 4580, 4590, 4610, 4620, 4630, 4710, 4720, 4730, 4740, 4750, 4760, 4770, 4780, 4910, 4920, 5010, 5020, 5030, 5040, 5050, 5060, 5070, 5110, 5120, 5130, 5140, 5150, 5160‧‧‧ operation

311~316、321~325‧‧‧內容 311 ~ 316, 321 ~ 325‧‧‧

326、2310‧‧‧執行螢幕 326, 2310‧‧‧ Run screen

610、620、710、720、1030、1130、1230、1330、1510、1530、1730、2130、2340、2341、2711、3230、3530、3710、3730、4011‧‧‧彈出視窗 610, 620, 710, 720, 1030, 1130, 1230, 1330, 1510, 1530, 1730, 2130, 2340, 2341, 2711, 3230, 3530, 3710, 3730, 4011

1010、3510‧‧‧臉影像 1010, 3510‧‧‧face images

1020、1120、1220、1320、3520‧‧‧影像 1020, 1120, 1220, 1320, 3520‧‧‧ images

1110‧‧‧虹膜影像 1110‧‧‧Iris image

1210‧‧‧靜脈影像 1210‧‧‧ vein image

1310‧‧‧骨架影像 1310‧‧‧Skeleton image

1520、3720‧‧‧ID與密碼 1520, 3720‧‧‧ID and password

1710、1910、2110、2320、3210‧‧‧物件 1710, 1910, 2110, 2320, 3210‧‧‧ objects

2610‧‧‧伺服器 2610‧‧‧Server

2710、4010‧‧‧手錶/可穿戴裝置 2710, 4010 ‧ ‧ ‧ watches / wearable devices

2720、4020‧‧‧眼鏡/可穿戴裝置 2720, 4020‧‧‧ glasses / wearable devices

2730、4030‧‧‧腕帶/可穿戴裝置 2730, 4030 ‧‧‧ wristband / wearable device

2740、4040‧‧‧戒指/可穿戴裝置 2740, 4040‧‧‧ Ring / Wearable

5300‧‧‧裝置 5300‧‧‧device

5310‧‧‧使用者輸入單元 5310‧‧‧User Input Unit

5320‧‧‧輸出單元 5320‧‧‧Output unit

5321‧‧‧顯示單元 5321‧‧‧display unit

5322‧‧‧聲音輸出單元 5322‧‧‧Sound output unit

5323‧‧‧振動馬達 5323‧‧‧Vibration Motor

5330‧‧‧控制器/處理器 5330‧‧‧Controller / Processor

5340‧‧‧通信單元 5340‧‧‧communication unit

5341‧‧‧近程通信單元 5341‧‧‧Short range communication unit

5342‧‧‧行動通信單元 5342‧‧‧Mobile communication unit

5343‧‧‧廣播接收單元 5343‧‧‧Broadcast receiving unit

5350‧‧‧感測單元 5350‧‧‧Sensing unit

5351‧‧‧磁性感測器 5351‧‧‧Magnetic sensor

5352‧‧‧加速度感測器 5352‧‧‧Acceleration sensor

5353‧‧‧溫度/濕度感測器 5353‧‧‧Temperature / Humidity Sensor

5354‧‧‧紅外線感測器 5354‧‧‧Infrared sensor

5355‧‧‧陀螺儀感測器 5355‧‧‧Gyroscope sensor

5356‧‧‧位置感測器 5356‧‧‧Position Sensor

5357‧‧‧氣壓感測器 5357‧‧‧Barometric sensor

5358‧‧‧近接感測器 5358‧‧‧Proximity sensor

5359‧‧‧RGB感測器 5359‧‧‧RGB sensor

5360‧‧‧音訊/視訊(A/V)輸入單元 5360‧‧‧Audio / video (A / V) input unit

5361‧‧‧攝影機 5361‧‧‧Camera

5362‧‧‧麥克風 5362‧‧‧Microphone

5371‧‧‧使用者介面(UI)模組 5371‧‧‧User Interface (UI) Module

5372‧‧‧觸控螢幕模組 5372‧‧‧Touch screen module

5373‧‧‧警報模組 5373‧‧‧Alarm module

5380‧‧‧使用者資訊獲得器 5380‧‧‧User Information Obtainer

De_Key 1‧‧‧解碼密鑰 De_Key 1‧‧‧ Decoding Key

En_Key 1、En_Key 2‧‧‧編碼密鑰 En_Key 1, En_Key 2‧‧‧ encoding key

此等及/或其他態樣自結合附圖進行的例示性實施例的以下描述將變得顯而易見且更易於理解,在附圖中:圖1說明根據例示性實施例的其中可穿戴式裝置產生編碼密鑰或解碼密鑰的實例。 These and / or other aspects will become apparent and more comprehensible from the following description of exemplary embodiments taken in conjunction with the accompanying drawings, in which: FIG. 1 illustrates a wearable device in which Examples of encoding or decoding keys.

圖2A及圖2B說明根據例示性實施例的可穿戴式裝置與內容的編碼及解碼之間的關係。 2A and 2B illustrate a relationship between a wearable device and encoding and decoding of content according to an exemplary embodiment.

圖3為說明根據例示性實施例的其中可穿戴式裝置根據使用者鑑別的結果而產生編碼密鑰的實例的流程圖。 3 is a flowchart illustrating an example in which a wearable device generates an encoding key according to a result of user authentication according to an exemplary embodiment.

圖4為說明根據例示性實施例的其中可穿戴式裝置產生編碼密鑰且外部裝置編碼內容的實例的流程圖。 4 is a flowchart illustrating an example in which a wearable device generates an encoding key and an external device encodes content according to an exemplary embodiment.

圖5為說明根據例示性實施例的其中可穿戴式裝置維持與多個裝置中的一者的連接的實例的流程圖。 5 is a flowchart illustrating an example in which a wearable device maintains a connection with one of a plurality of devices according to an exemplary embodiment.

圖6說明根據例示性實施例的其中可穿戴式裝置選擇多個裝置中的一者的實例。 FIG. 6 illustrates an example in which the wearable device selects one of a plurality of devices according to an exemplary embodiment.

圖7說明根據另一例示性實施例的其中可穿戴式裝置選擇多 個裝置中的一者的實例。 FIG. 7 illustrates where a wearable device selects multiple devices according to another exemplary embodiment. Of one of the three devices.

圖8為說明根據例示性實施例的其中可穿戴式裝置鑑別使用者的實例的流程圖。 FIG. 8 is a flowchart illustrating an example in which a wearable device authenticates a user according to an exemplary embodiment.

圖9為說明根據例示性實施例的其中可穿戴式裝置藉由使用使用者的生物資訊鑑別使用者的實例的流程圖。 9 is a flowchart illustrating an example in which a wearable device authenticates a user by using a user's biometric information according to an exemplary embodiment.

圖10為說明根據例示性實施例的其中可穿戴式裝置藉由使用使用者的臉資訊鑑別使用者的實例的流程圖。 FIG. 10 is a flowchart illustrating an example in which a wearable device authenticates a user by using a user's face information according to an exemplary embodiment.

圖11為說明根據例示性實施例的其中可穿戴式裝置藉由使用使用者的虹膜資訊或視網膜資訊鑑別使用者的實例的流程圖。 11 is a flowchart illustrating an example in which a wearable device authenticates a user by using a user's iris information or retinal information according to an exemplary embodiment.

圖12為說明根據例示性實施例的其中可穿戴式裝置藉由使用使用者的靜脈資訊鑑別使用者的實例的流程圖。 FIG. 12 is a flowchart illustrating an example in which a wearable device authenticates a user by using a user's vein information according to an exemplary embodiment.

圖13為說明根據例示性實施例的其中可穿戴式裝置藉由使用使用者的骨架資訊鑑別使用者的實例的流程圖。 FIG. 13 is a flowchart illustrating an example in which a wearable device authenticates a user by using a user's skeleton information according to an exemplary embodiment.

圖14為說明根據例示性實施例的其中可穿戴式裝置藉由使用使用者的帳戶資訊鑑別使用者的實例的流程圖。 14 is a flowchart illustrating an example in which a wearable device authenticates a user by using a user's account information according to an exemplary embodiment.

圖15說明根據例示性實施例的其中可穿戴式裝置藉由使用使用者的識別(identification;ID)與密碼鑑別使用者的實例。 15 illustrates an example in which a wearable device authenticates a user by using a user's identification (ID) and password, according to an exemplary embodiment.

圖16為根據例示性實施例的其中可穿戴式裝置產生編碼密鑰並傳輸所產生編碼密鑰至外部裝置的實例的流程圖。 16 is a flowchart of an example in which a wearable device generates an encoding key and transmits the generated encoding key to an external device according to an exemplary embodiment.

圖17說明根據例示性實施例的可穿戴式裝置產生用於使用者的編碼密鑰所藉以的條件的實例。 FIG. 17 illustrates an example of a condition under which a wearable device generates an encoding key for a user according to an exemplary embodiment.

圖18為根據另一例示性實施例的其中可穿戴式裝置產生編碼密鑰並傳輸所產生編碼密鑰至外部裝置的實例的流程圖。 18 is a flowchart of an example in which a wearable device generates an encoding key and transmits the generated encoding key to an external device according to another exemplary embodiment.

圖19說明根據另一例示性實施例的可穿戴式裝置產生編碼 密鑰所藉以的條件的實例。 FIG. 19 illustrates a wearable device generating an encoding according to another exemplary embodiment An instance of the condition by which the key is borrowed.

圖20為根據另一例示性實施例的說明其中可穿戴式裝置產生編碼密鑰且外部裝置編碼內容的實例的流程圖。 20 is a flowchart illustrating an example in which a wearable device generates an encoding key and an external device encodes content, according to another exemplary embodiment.

圖21說明根據例示性實施例的其中當外部裝置執行程式時可穿戴式裝置產生編碼密鑰的實例。 FIG. 21 illustrates an example in which a wearable device generates an encoding key when an external device executes a program according to an exemplary embodiment.

圖22A為根據另一例示性實施例的說明其中可穿戴式裝置產生編碼密鑰且外部裝置編碼內容的實例的流程圖。 22A is a flowchart illustrating an example in which a wearable device generates an encoding key and an external device encodes content according to another exemplary embodiment.

圖22B說明根據例示性實施例的其中當外部裝置退出程式時可穿戴式裝置產生編碼密鑰的實例。 FIG. 22B illustrates an example in which a wearable device generates an encoding key when an external device exits a program according to an exemplary embodiment.

圖23A為根據另一例示性實施例的說明其中可穿戴式裝置產生編碼密鑰且外部裝置編碼內容的實例的流程圖。 FIG. 23A is a flowchart illustrating an example in which a wearable device generates an encoding key and an external device encodes content, according to another exemplary embodiment.

圖23B說明根據例示性實施例的其中外部裝置藉由使用預先接收的編碼密鑰編碼內容的實例。 FIG. 23B illustrates an example in which an external device encodes content by using a pre-received encoding key according to an exemplary embodiment.

圖24為說明根據例示性實施例的其中外部裝置編碼內容的實例的流程圖。 FIG. 24 is a flowchart illustrating an example in which an external device encodes content according to an exemplary embodiment.

圖25說明根據例示性實施例的其中外部裝置匹配編碼密鑰與可穿戴式裝置且儲存匹配資訊的實例。 FIG. 25 illustrates an example in which an external device matches an encoding key with a wearable device and stores matching information according to an exemplary embodiment.

圖26說明根據例示性實施例的其中外部裝置傳輸匹配資訊至伺服器或可穿戴式裝置的實例。 FIG. 26 illustrates an example in which an external device transmits matching information to a server or a wearable device according to an exemplary embodiment.

圖27說明根據例示性實施例的其中當外部裝置已完成內容的編碼時可穿戴式裝置輸出警報的實例。 FIG. 27 illustrates an example in which a wearable device outputs an alert when an external device has completed encoding of content, according to an exemplary embodiment.

圖28為說明根據例示性實施例的其中可穿戴式裝置產生解碼密鑰且外部裝置解碼內容的實例的流程圖。 FIG. 28 is a flowchart illustrating an example in which a wearable device generates a decoding key and an external device decodes content according to an exemplary embodiment.

圖29及圖30說明根據例示性實施例的其中可穿戴式裝置產 生解碼密鑰並傳輸解碼密鑰至外部裝置的實例。 FIG. 29 and FIG. 30 illustrate a method in which a wearable device is manufactured according to an exemplary embodiment. Examples of generating a decoding key and transmitting the decoding key to an external device.

圖31為說明根據另一例示性實施例的其中可穿戴式裝置產生解碼密鑰並傳輸解碼密鑰至外部裝置的實例的流程圖。 FIG. 31 is a flowchart illustrating an example in which a wearable device generates a decoding key and transmits the decoding key to an external device according to another exemplary embodiment.

圖32說明根據例示性實施例的其中可穿戴式裝置獲得使用者資訊以便產生解碼密鑰的實例。 FIG. 32 illustrates an example in which a wearable device obtains user information in order to generate a decoding key according to an exemplary embodiment.

圖33為說明根據例示性實施例的其中可穿戴式裝置鑑別使用者以便產生解碼密鑰的實例的流程圖。 FIG. 33 is a flowchart illustrating an example in which a wearable device authenticates a user to generate a decoding key according to an exemplary embodiment.

圖34為說明根據例示性實施例的其中可穿戴式裝置藉由使用使用者的生物資訊鑑別使用者以便產生解碼密鑰的實例的流程圖。 FIG. 34 is a flowchart illustrating an example in which the wearable device authenticates a user to generate a decoding key by using the user's biological information according to an exemplary embodiment.

圖35說明根據例示性實施例的其中可穿戴式裝置藉由使用使用者的臉資訊鑑別使用者的實例。 FIG. 35 illustrates an example in which a wearable device authenticates a user by using a user's face information according to an exemplary embodiment.

圖36為說明根據例示性實施例的其中可穿戴式裝置藉由使用使用者的帳戶資訊鑑別使用者以便產生解碼密鑰的實例的流程圖。 FIG. 36 is a flowchart illustrating an example in which a wearable device authenticates a user to generate a decoding key by using the user's account information according to an exemplary embodiment.

圖37說明根據例示性實施例的其中可穿戴式裝置藉由使用使用者的ID與密碼鑑別使用者的實例。 FIG. 37 illustrates an example in which a wearable device authenticates a user by using a user's ID and password according to an exemplary embodiment.

圖38為根據例示性實施例的其中可穿戴式裝置產生解碼密鑰並傳輸所產生解碼密鑰至外部裝置的實例的流程圖。 FIG. 38 is a flowchart of an example in which a wearable device generates a decoding key and transmits the generated decoding key to an external device according to an exemplary embodiment.

圖39說明根據例示性實施例的可穿戴式裝置產生解碼密鑰所藉以的條件的實例。 FIG. 39 illustrates an example of a condition under which a wearable device generates a decoding key according to an exemplary embodiment.

圖40說明根據例示性實施例的其中當外部裝置已完成內容的解碼時可穿戴式裝置輸出警報的實例。 FIG. 40 illustrates an example in which a wearable device outputs an alert when an external device has completed decoding of content, according to an exemplary embodiment.

圖41說明根據例示性實施例的其中外部裝置產生編碼密鑰 或解碼密鑰的實例。 FIG. 41 illustrates where an external device generates a coding key according to an exemplary embodiment Or an instance of a decoding key.

圖42為說明根據例示性實施例的其中可穿戴式裝置執行使用者鑑別並傳輸使用者鑑別的結果至外部裝置的實例的流程圖。 FIG. 42 is a flowchart illustrating an example in which the wearable device performs user authentication and transmits a result of the user authentication to an external device according to an exemplary embodiment.

圖43為說明根據例示性實施例的其中外部裝置藉由使用自可穿戴式裝置接收的使用者鑑別結果編碼內容的實例的流程圖。 43 is a flowchart illustrating an example in which an external device encodes content by using a user authentication result received from a wearable device according to an exemplary embodiment.

圖44為說明根據另一例示性實施例的其中外部裝置藉由使用自可穿戴式裝置接收的使用者鑑別結果編碼內容的實例的流程圖。 FIG. 44 is a flowchart illustrating an example in which an external device encodes content by using a user authentication result received from a wearable device according to another exemplary embodiment.

圖45為說明根據另一例示性實施例的其中外部裝置藉由使用自可穿戴式裝置接收的使用者鑑別結果編碼內容的實例的流程圖。 FIG. 45 is a flowchart illustrating an example in which an external device encodes content by using a user authentication result received from a wearable device according to another exemplary embodiment.

圖46為說明根據例示性實施例的其中外部裝置產生解碼密鑰並解碼內容的實例的流程圖。 FIG. 46 is a flowchart illustrating an example in which an external device generates a decoding key and decodes content according to an exemplary embodiment.

圖47為說明根據另一例示性實施例的其中外部裝置產生解碼密鑰並解碼內容的實例的流程圖。 FIG. 47 is a flowchart illustrating an example in which an external device generates a decoding key and decodes content according to another exemplary embodiment.

圖48說明根據例示性實施例的其中可穿戴式裝置設定對外部裝置的存取權利的實例。 FIG. 48 illustrates an example in which a wearable device sets an access right to an external device according to an exemplary embodiment.

圖49為說明其中可穿戴式裝置設定對外部裝置的存取權利的實例的流程圖。 FIG. 49 is a flowchart illustrating an example in which the wearable device sets an access right to an external device.

圖50為說明根據例示性實施例的其中可穿戴式裝置基於使用者鑑別的結果而設定對外部裝置的存取權利的實例的流程圖。 FIG. 50 is a flowchart illustrating an example in which a wearable device sets an access right to an external device based on a result of user authentication according to an exemplary embodiment.

圖51為說明根據例示性實施例的其中可穿戴式裝置判定是否啟動存取權利已經設定所針對的外部裝置的實例的流程圖。 FIG. 51 is a flowchart illustrating an example in which the wearable device determines whether to activate an external device for which an access right has been set, according to an exemplary embodiment.

圖52說明根據例示性實施例的其中根據使用者當前是否穿 戴可穿戴式裝置進行關於使用者是否可使用外部裝置的判定的實例(a)及(b)。 FIG. 52 illustrates an example embodiment in which Examples (a) and (b) of wearing a wearable device to determine whether a user can use an external device.

圖53及圖54說明根據一個或多個例示性實施例的可穿戴式裝置或外部裝置的實例的結構。 53 and 54 illustrate a structure of an example of a wearable device or an external device according to one or more exemplary embodiments.

現將詳細參考例示性實施例,其實例說明於附圖中。就此而言,本發明例示性實施例應僅視為描述性意義且並非為了限制本發明概念的範疇。藉由此項技術中的專家自描述及例示性實施例容易地得到的全部差異將被理解為包含於本發明概念的範疇中。 Reference will now be made in detail to the illustrative embodiments, examples of which are illustrated in the accompanying drawings. In this regard, the exemplary embodiments of the present invention should be considered only in a descriptive sense and not intended to limit the scope of the inventive concept. All differences that can be easily made by the experts in this technology from the self-description and exemplary embodiments will be understood to be included in the scope of the inventive concept.

在整個說明書中,亦將理解當元件被稱作「連接至」另一元件時,所述元件可直接連接至另一元件,或電連接至另一元件,同時亦可存在介入元件。再者,當部分「包含」或「包括」元件時,除非存在特定相反描述,否則所述部分可更包含其它元件,並非不包含其他元件。 Throughout this specification, it will also be understood that when an element is referred to as being "connected to" another element, the element can be directly connected to the other element or be electrically connected to the other element, and intervening elements may also be present. Furthermore, when a part "includes" or "includes" an element, the part may further include other elements, but does not include other elements, unless there is a specific contrary description.

在整個說明書中,術語「示意動作」指示在終端機的螢幕上執行以便控制終端機的使用者的動作。舉例而言,示意動作可包含觸按示意動作、觸控及保持示意動作、雙觸按示意動作、拖曳示意動作、水平移動示意動作、撥動示意動作、拖曳及降落示意動作、手搖動示意動作等。 Throughout the specification, the term "indicative action" indicates an action performed on the screen of a terminal in order to control the user of the terminal. For example, the gestures can include touch gestures, touch and hold gestures, double touch gestures, drag gestures, horizontal movement gestures, toggle gestures, drag and land gestures, and hand shake gestures. Wait.

在整個說明書中,表述「輸出至裝置的螢幕」指示特定螢幕顯示於裝置的螢幕上。因此,表述「輸出至裝置的螢幕」可與表述「顯示於裝置的螢幕上」同義,但其並不需要。 Throughout the manual, the expression "screen to device" indicates that a particular screen is displayed on the screen of the device. Therefore, the expression "output to the screen of the device" may be synonymous with the expression "display on the screen of the device", but it is not required.

如本文所使用,術語「及/或」包含相關聯所列項目中的一者或多者的任何及全部組合。當在元件清單之前時,諸如「……中的至少一者」的表述修飾元件的整個清單,且並不修飾清單的個別元件。 As used herein, the term "and / or" includes any and all combinations of one or more of the associated listed items. When preceded by a component list, expressions such as "at least one of" modify the entire list of components and do not modify individual components of the list.

下文中,將參看附圖詳細地描述一個或多個例示性實施例。 Hereinafter, one or more exemplary embodiments will be described in detail with reference to the accompanying drawings.

圖1說明根據例示性實施例的其中可穿戴式裝置10產生編碼密鑰或解碼密鑰的實例。 FIG. 1 illustrates an example in which the wearable device 10 generates an encoding key or a decoding key according to an exemplary embodiment.

圖1說明可穿戴式裝置10、可穿戴式裝置10的使用者20以及外部裝置30。 FIG. 1 illustrates a wearable device 10, a user 20 of the wearable device 10, and an external device 30.

參看圖1、圖53以及圖54,可穿戴式裝置10獲得來自使用者20的使用者資訊。根據例示性實施例,使用者資訊指示可穿戴式裝置10識別使用者20(例如,鑑別使用者20)所需要的資訊。 Referring to FIGS. 1, 53 and 54, the wearable device 10 obtains user information from the user 20. According to an exemplary embodiment, the user information instructs the wearable device 10 to identify information required by the user 20 (eg, to identify the user 20).

舉例而言,使用者資訊可包含使用者20的生物資訊。更詳細地,使用者20的生物資訊可包含關於使用者20的指紋、虹膜、視網膜、靜脈、骨架部分以及臉中的至少一者的資訊。可穿戴式裝置10可藉由使用使用者資訊獲得器5380而獲得使用者20的生物資訊。舉例而言,可穿戴式裝置10可藉由使用包含於感測單元5350中的感測器獲得關於使用者20的指紋、靜脈或骨架部分的資訊,且可藉由使用包含於音訊/視訊(audio/video;A/V)輸入單元5360中的攝影機獲得關於使用者20的虹膜、視網膜或臉的資訊。然而,可穿戴式裝置10可藉由使用除上述方式以外的其他方法獲得使用者20的生物資訊。 For example, the user information may include biological information of the user 20. In more detail, the biological information of the user 20 may include information about at least one of a fingerprint, an iris, a retina, a vein, a skeletal part, and a face of the user 20. The wearable device 10 can obtain the biological information of the user 20 by using the user information obtainer 5380. For example, the wearable device 10 may obtain information about the fingerprint, vein, or skeleton portion of the user 20 by using a sensor included in the sensing unit 5350, and may use the audio / video ( audio / video; A / V) The camera in the input unit 5360 obtains information about the iris, retina, or face of the user 20. However, the wearable device 10 may obtain the biological information of the user 20 by using methods other than the above-mentioned methods.

可穿戴式裝置10為可附接至使用者20的身體並可執行計算操作的裝置。再者,可穿戴式裝置10可與外部裝置交換資料。可穿戴式裝置10可以各種形式(包含可附接至使用者20身體的手錶、眼鏡、手鐲、戒指、項鍊、鞋、貼紙等)體現。 The wearable device 10 is a device that can be attached to the body of the user 20 and can perform computing operations. Furthermore, the wearable device 10 can exchange data with external devices. The wearable device 10 may be embodied in various forms including watches, glasses, bracelets, rings, necklaces, shoes, stickers, etc. that can be attached to the body of the user 20.

可穿戴式裝置10的一個或多個例示性實施例可應用於可在藉由使用者20固持的同時移動或可作為使用者20的附件與使用者20一起移動的行動裝置。行動裝置可包含各種行動裝置,諸如智慧型電話、平板電腦、筆記型電腦、個人數位助理(personal digital assistant;PDA)、攝影機電子相片框架、導航裝置等。 One or more exemplary embodiments of the wearable device 10 are applicable to a mobile device that can be moved while held by the user 20 or can be moved with the user 20 as an accessory of the user 20. The mobile device may include various mobile devices, such as a smart phone, a tablet computer, a notebook computer, a personal digital assistant (PDA), a camera electronic photo frame, a navigation device, and the like.

在例示性實施例中,行動裝置可獲得使用者資訊,且當基於所獲得使用者資訊鑑別使用者時,行動裝置可產生用於編碼外部裝置的內容的編碼密鑰。然後,行動裝置可傳輸所產生編碼密鑰至外部裝置。在另一例示性實施例中,行動裝置可獲得使用者資訊,且當基於所獲得使用者資訊鑑別使用者時,行動裝置可產生用於解碼外部裝置的內容的解碼密鑰。然後,行動裝置可傳輸所產生解碼密鑰至外部裝置。 In an exemplary embodiment, the mobile device may obtain user information, and when the user is identified based on the obtained user information, the mobile device may generate an encoding key for encoding content of the external device. The mobile device may then transmit the generated encoding key to an external device. In another exemplary embodiment, the mobile device may obtain user information, and when the user is identified based on the obtained user information, the mobile device may generate a decoding key for decoding content of the external device. The mobile device may then transmit the generated decoding key to an external device.

作為另一實例,使用者資訊可包含使用者20的帳戶資訊。更詳細地,使用者20的帳戶資訊可包含使用者20的唯一識別(ID)與密碼。可穿戴式裝置10可藉由使用使用者資訊獲得器5380而獲得使用者20的帳戶資訊。舉例而言,可穿戴式裝置10可經由使用者輸入單元5310自使用者20獲得ID與密碼。 As another example, the user information may include account information of the user 20. In more detail, the account information of the user 20 may include a unique identification (ID) and password of the user 20. The wearable device 10 can obtain the account information of the user 20 by using the user information obtainer 5380. For example, the wearable device 10 may obtain an ID and a password from the user 20 via the user input unit 5310.

可穿戴式裝置10基於所獲得使用者資訊鑑別使用者20。舉例而言,可穿戴式裝置10可藉由比較所獲得使用者資訊與預註冊資訊來鑑別使用者20。換言之,若所獲得使用者資訊匹配預註 冊資訊,則可穿戴式裝置10可判定使用者20被鑑別。稍後將參看圖8至圖15描述可穿戴式裝置10基於所獲得使用者資訊鑑別使用者20的實例。 The wearable device 10 identifies the user 20 based on the obtained user information. For example, the wearable device 10 may identify the user 20 by comparing the obtained user information with pre-registered information. In other words, if the obtained user information matches the pre-annotation Information, the wearable device 10 can determine that the user 20 is authenticated. An example in which the wearable device 10 authenticates the user 20 based on the obtained user information will be described later with reference to FIGS. 8 to 15.

在可穿戴式裝置10獲得用於使用者鑑別的使用者資訊之前,可穿戴式裝置10可預先註冊使用者資訊。 Before the wearable device 10 obtains user information for user authentication, the wearable device 10 may register user information in advance.

舉例而言,可穿戴式裝置10可藉由獲得使用者資訊及藉由將使用者資訊儲存於可穿戴式裝置10的記憶體5370中而註冊使用者資訊。 For example, the wearable device 10 may register the user information by obtaining the user information and by storing the user information in the memory 5370 of the wearable device 10.

作為另一實例,可穿戴式裝置10可藉由獲得使用者資訊及藉由傳輸使用者資訊至伺服器而註冊使用者資訊。根據例示性實施例,伺服器可儲存使用者資訊,且可根據來自可穿戴式裝置10的請求(例如,當可穿戴式裝置10執行使用者鑑別時)傳輸使用者資訊至可穿戴式裝置10。 As another example, the wearable device 10 may register user information by obtaining user information and transmitting user information to a server. According to an exemplary embodiment, the server may store user information, and may transmit user information to the wearable device 10 according to a request from the wearable device 10 (for example, when the wearable device 10 performs user authentication). .

當使用者20被鑑別時,可穿戴式裝置10產生編碼密鑰。根據例示性實施例,編碼密鑰為用於編碼外部裝置30的內容的密鑰。舉例而言,可穿戴式裝置10可產生用於對稱密鑰演算法的編碼密鑰或可產生用於不對稱密鑰演算法的編碼密鑰。 When the user 20 is authenticated, the wearable device 10 generates an encoding key. According to an exemplary embodiment, the encoding key is a key for encoding content of the external device 30. For example, the wearable device 10 may generate an encoding key for a symmetric key algorithm or may generate an encoding key for an asymmetric key algorithm.

替代性地,可穿戴式裝置10可隨機地產生編碼密鑰或可基於使用者20的生物資訊產生編碼密鑰。舉例而言,可穿戴式裝置10可藉由使用預定數學演算法將使用者20的生物資訊(例如,關於使用者20的指紋、虹膜、視網膜、靜脈、骨架部分以及臉中的至少一者的資訊)變換成模板。模板可為藉由編碼藉由使用預定感測器提取的生物資訊而獲得的資料(位元流)。 Alternatively, the wearable device 10 may randomly generate the encoding key or may generate the encoding key based on the biological information of the user 20. For example, the wearable device 10 may use biological information of the user 20 (e.g., at least one of a fingerprint, an iris, a retina, a vein, a skeleton portion, and a face of the user 20) by using a predetermined mathematical algorithm. Information) into a template. The template may be data (bit stream) obtained by encoding biological information extracted by using a predetermined sensor.

可穿戴式裝置10可將結果設定為編碼密鑰,其中所述結 果是藉由使用模板作為預定函數(例如,密碼編譯散列函數)的因子而獲得。替代性地,模板可部分用作函數的因子。產生編碼密鑰的上述實例使用生物資訊。然而,一個或多個例示性實施例不限於此,且可使用產生編碼密鑰的各種方法。 The wearable device 10 may set the result as an encoding key, wherein the conclusion The result is obtained by using a template as a factor of a predetermined function (for example, a cryptographic hash function). Alternatively, the template can be used partially as a factor of a function. The above example of generating an encoding key uses biological information. However, one or more exemplary embodiments are not limited thereto, and various methods of generating an encoding key may be used.

舉例而言,使用特定長度(例如,128位元)的預設值的預定計算(例如XOR操作)可應用於模板,且僅來自結果值中的對應於特定長度的值可經設定為編碼密鑰。替代性地,可使用基於密碼密鑰導出函數2(Password Based Key Derivation Function 2;PBKDF2)。 For example, a predetermined calculation (e.g., XOR operation) using a preset value of a specific length (e.g., 128 bits) can be applied to the template, and only the value corresponding to the specific length from the result value can be set as the encoding key key. Alternatively, a Password Based Key Derivation Function 2 (PBKDF2) may be used.

內容包含可儲存於外部裝置30中的物件且可藉由外部裝置30再現。 The content includes objects that can be stored in the external device 30 and can be reproduced by the external device 30.

舉例而言,內容可包含文字文件或多媒體文件。根據例示性實施例,文字文件或多媒體文件可包含在安裝在外部裝置30中的Microsoft word程式、Microsoft Excel程式、Microsoft PowerPoint程式等中執行操作所針對的物件。根據例示性實施例,操作包含文字文件或多媒體文件的讀取、編輯、刪除等。 For example, the content may include a text file or a multimedia file. According to an exemplary embodiment, a text file or a multimedia file may include an object for which an operation is performed in a Microsoft word program, a Microsoft Excel program, a Microsoft PowerPoint program, and the like installed in the external device 30. According to an exemplary embodiment, operations include reading, editing, deleting, etc. of a text file or a multimedia file.

作為另一實例,內容可包含相片、影像、視訊、音樂等。舉例而言,內容可包含在安裝在外部裝置30中的相片執行程式、影像執行程式、視訊執行程式、音樂執行程式等中執行操作所針對的物件。根據例示性實施例,操作包含內容的讀取、編輯、刪除等。 As another example, the content may include photos, images, videos, music, and the like. For example, the content may include objects targeted for performing operations in a photo execution program, an image execution program, a video execution program, a music execution program, and the like installed in the external device 30. According to an exemplary embodiment, operations include reading, editing, deleting, and the like of content.

作為另一實例,內容包含程式。舉例而言,內容可包含安裝在外部裝置30中並能夠執行文字文件、多媒體文件、相片、影像、視訊或音樂的程式。 As another example, the content contains programs. For example, the content may include programs installed in the external device 30 and capable of executing text files, multimedia files, photos, images, videos, or music.

可穿戴式裝置10傳輸編碼密鑰至外部裝置30。接著,外 部裝置30藉由使用編碼密鑰編碼內容。根據例示性實施例,可穿戴式裝置10可藉由使用無線或有線通信方法傳輸編碼密鑰至外部裝置30。舉例而言,可穿戴式裝置10可經由連接至外部裝置30的資料纜線傳輸編碼密鑰至外部裝置30。再者,可穿戴式裝置10可經由包含近場通信(near field communication;NFC)、紫蜂(ZigBee)、藍牙、超寬頻(ultra-wideband;UWB)等的無線通信傳輸編碼密鑰至外部裝置30。 The wearable device 10 transmits an encoding key to the external device 30. Then, outside The external device 30 encodes the content by using an encoding key. According to an exemplary embodiment, the wearable device 10 may transmit the encoding key to the external device 30 by using a wireless or wired communication method. For example, the wearable device 10 may transmit the encoding key to the external device 30 via a data cable connected to the external device 30. Furthermore, the wearable device 10 may transmit a coding key to an external device via wireless communication including near field communication (NFC), ZigBee, Bluetooth, ultra-wideband (UWB), and the like. 30.

再者,可穿戴式裝置10可藉由使用編碼密鑰直接編碼內容。根據例示性實施例,外部裝置30可傳輸內容至可穿戴式裝置10,且可穿戴式裝置10可編碼內容。接著,可穿戴式裝置10可傳輸經編碼內容至外部裝置30。在可穿戴式裝置10與外部裝置30之間的內容交換可藉由使用上述無線或有線通信方法而執行。 Furthermore, the wearable device 10 can directly encode content by using an encoding key. According to an exemplary embodiment, the external device 30 may transmit content to the wearable device 10, and the wearable device 10 may encode content. The wearable device 10 may then transmit the encoded content to the external device 30. Content exchange between the wearable device 10 and the external device 30 may be performed by using the above-mentioned wireless or wired communication method.

即使已描述可穿戴式裝置10根據使用者鑑別的結果產生編碼密鑰,可穿戴式裝置10仍可根據使用者鑑別的結果讀取儲存於記憶體5370中的編碼密鑰。 Even if it has been described that the wearable device 10 generates an encoding key according to the result of user authentication, the wearable device 10 can still read the encoding key stored in the memory 5370 according to the result of user authentication.

當使用者20被鑑別時,可穿戴式裝置10產生解碼密鑰。根據例示性實施例,解碼密鑰為用於解碼外部裝置30的內容的密鑰。當使用者20嘗試執行儲存於外部裝置30中的經編碼內容時,可穿戴式裝置10可根據使用者鑑別的結果產生解碼密鑰。舉例而言,可穿戴式裝置10可產生用於對稱密鑰演算法的解碼密鑰或可產生用於不對稱密鑰演算法的解碼密鑰。 When the user 20 is authenticated, the wearable device 10 generates a decoding key. According to an exemplary embodiment, the decoding key is a key for decoding content of the external device 30. When the user 20 attempts to execute the encoded content stored in the external device 30, the wearable device 10 may generate a decoding key according to the result of the user authentication. For example, the wearable device 10 may generate a decoding key for a symmetric key algorithm or may generate a decoding key for an asymmetric key algorithm.

可穿戴式裝置10可傳輸所產生解碼密鑰至外部裝置30,且外部裝置30可藉由使用解碼密鑰解碼經編碼內容。替代性地,可穿戴式裝置10可藉由使用解碼密鑰直接解碼經編碼內容。在可 穿戴式裝置10與外部裝置30之間的資料交換可藉由使用上述無線或有線通信方法而執行。可穿戴式裝置10根據使用者鑑別的結果讀取儲存於記憶體5370中的解碼密鑰。 The wearable device 10 may transmit the generated decoding key to the external device 30, and the external device 30 may decode the encoded content by using the decoding key. Alternatively, the wearable device 10 may directly decode the encoded content by using a decoding key. In can Data exchange between the wearable device 10 and the external device 30 may be performed by using the above-mentioned wireless or wired communication method. The wearable device 10 reads the decoding key stored in the memory 5370 according to the result of user authentication.

亦即,可穿戴式裝置10可產生用於編碼外部裝置30的內容的密鑰,且可產生用於解碼藉由可穿戴式裝置10編碼的內容的另一密鑰。因此,藉由可穿戴式裝置10編碼的內容可藉由使用僅由可穿戴式裝置10產生的解碼密鑰來解碼。 That is, the wearable device 10 may generate a key for encoding the content of the external device 30 and may generate another key for decoding the content encoded by the wearable device 10. Therefore, the content encoded by the wearable device 10 can be decoded by using a decoding key generated only by the wearable device 10.

下文中,下文參看圖2A及圖2B描述外部裝置30的內容的編碼及解碼。 Hereinafter, the encoding and decoding of the content of the external device 30 is described below with reference to FIGS. 2A and 2B.

圖2A及圖2B說明根據例示性實施例的可穿戴式裝置10與內容的編碼及解碼之間的關係。 2A and 2B illustrate a relationship between a wearable device 10 and encoding and decoding of content according to an exemplary embodiment.

圖2A說明在使用者20未穿戴可穿戴式裝置10時藉由外部裝置30輸出的螢幕31的實例。在儲存於外部裝置30中的內容311、312、313、314以及315當中,內容311、312以及314可經編碼,且內容313及315可未經編碼。根據例示性實施例,假定內容編碼是藉由使用由可穿戴式裝置10產生的編碼密鑰而執行。 FIG. 2A illustrates an example of the screen 31 output by the external device 30 when the user 20 is not wearing the wearable device 10. Among the contents 311, 312, 313, 314, and 315 stored in the external device 30, the contents 311, 312, and 314 may be encoded, and the contents 313 and 315 may be unencoded. According to an exemplary embodiment, it is assumed that content encoding is performed by using an encoding key generated by the wearable device 10.

當未穿戴可穿戴式裝置10的使用者20嘗試執行經編碼內容314時,外部裝置30可不執行內容314且可輸出指示內容314的執行被拒絕的影像316。換言之,若使用者20未穿戴可穿戴式裝置10,則不執行經編碼內容311、312以及314的解碼。 When the user 20 who is not wearing the wearable device 10 attempts to execute the encoded content 314, the external device 30 may not execute the content 314 and may output an image 316 indicating that execution of the content 314 is rejected. In other words, if the user 20 is not wearing the wearable device 10, decoding of the encoded content 311, 312, and 314 is not performed.

圖2B說明在使用者20穿戴可穿戴式裝置10時藉由外部裝置30輸出的螢幕32的實例。如圖2A中,在儲存於外部裝置30中的內容321、322、323、324以及325當中,內容321、322以 及324可經編碼,且內容323及325可未經編碼。再者,假定內容編碼是藉由使用由可穿戴式裝置10產生的編碼密鑰而執行。 FIG. 2B illustrates an example of the screen 32 output by the external device 30 when the user 20 wears the wearable device 10. As shown in FIG. 2A, among the contents 321, 322, 323, 324, and 325 stored in the external device 30, the contents 321, 322 and And 324 may be encoded, and content 323 and 325 may be unencoded. Furthermore, it is assumed that the content encoding is performed by using an encoding key generated by the wearable device 10.

當穿戴可穿戴式裝置10的使用者20嘗試執行經編碼內容324時,外部裝置30可執行內容324,且可輸出與內容324有關的執行螢幕326。換言之,在使用者20穿戴可穿戴式裝置10的同時,可穿戴式裝置10可執行使用者鑑別,且因此可穿戴式裝置10可產生解碼密鑰。 When the user 20 wearing the wearable device 10 attempts to execute the encoded content 324, the external device 30 may execute the content 324 and may output an execution screen 326 related to the content 324. In other words, while the user 20 wears the wearable device 10, the wearable device 10 can perform user authentication, and thus the wearable device 10 can generate a decoding key.

圖2A及圖2B說明內容的解碼,但內容的編碼可以相同方式執行。換言之,在使用者20穿戴可穿戴式裝置10的同時,可穿戴式裝置10可執行使用者鑑別,且因此可穿戴式裝置10可產生編碼密鑰。 2A and 2B illustrate decoding of the content, but encoding of the content can be performed in the same manner. In other words, while the user 20 is wearing the wearable device 10, the wearable device 10 can perform user authentication, and thus the wearable device 10 can generate an encoding key.

藉由可穿戴式裝置10產生的編碼密鑰或解碼密鑰可經傳輸至外部裝置30,且外部裝置30可編碼或可解碼內容。 The encoding key or the decoding key generated by the wearable device 10 may be transmitted to the external device 30, and the external device 30 may encode or decode the content.

替代性地,可穿戴式裝置10藉由使用編碼密鑰或解碼密鑰而可編碼或可解碼內容。舉例而言,當外部裝置30傳輸內容至可穿戴式裝置10時,可穿戴式裝置10可編碼或可解碼內容,且可傳輸經編碼內容或經解碼內容至外部裝置30。 Alternatively, the wearable device 10 may encode or decode content by using an encoding key or a decoding key. For example, when the external device 30 transmits content to the wearable device 10, the wearable device 10 may encode or decode content, and may transmit the encoded content or decoded content to the external device 30.

即使已描述可穿戴式裝置10根據使用者鑑別的結果產生編碼密鑰或解碼密鑰,可穿戴式裝置10仍可根據使用者鑑別的結果讀取儲存於記憶體5370中的編碼密鑰或解碼密鑰。 Even though it has been described that the wearable device 10 generates an encoding key or a decoding key based on the result of user authentication, the wearable device 10 can still read the encoding key or decoding stored in the memory 5370 according to the result of user authentication Key.

參看圖1至圖2B,可穿戴式裝置10產生用於編碼或解碼儲存於外部裝置30中的內容的編碼密鑰或解碼密鑰,但一個或多個例示性實施例不限於此。換言之,可穿戴式裝置10可產生待傳輸至外部設備的內容的編碼密鑰或解碼密鑰。根據例示性實施 例,外部設備可為雲伺服器或除所述外部裝置30以外的另一設備。 Referring to FIGS. 1 to 2B, the wearable device 10 generates an encoding key or a decoding key for encoding or decoding content stored in the external device 30, but one or more exemplary embodiments are not limited thereto. In other words, the wearable device 10 may generate an encoding key or a decoding key of content to be transmitted to an external device. According to the example implementation For example, the external device may be a cloud server or another device other than the external device 30.

舉例而言,當外部裝置30傳輸內容至雲伺服器時,可穿戴式裝置10可產生用於編碼內容的編碼密鑰。根據例示性實施例,可穿戴式裝置10可傳輸編碼密鑰至外部裝置30,且外部裝置30可編碼內容且接著可傳輸經編碼內容至雲伺服器。再者,當可穿戴式裝置10傳輸編碼密鑰至雲伺服器,且外部裝置30傳輸內容至雲伺服器時,雲伺服器可藉由使用編碼密鑰編碼內容。 For example, when the external device 30 transmits content to the cloud server, the wearable device 10 may generate an encoding key for encoding the content. According to an exemplary embodiment, the wearable device 10 may transmit the encoding key to the external device 30, and the external device 30 may encode the content and then may transmit the encoded content to the cloud server. Furthermore, when the wearable device 10 transmits the encoding key to the cloud server, and the external device 30 transmits the content to the cloud server, the cloud server can encode the content by using the encoding key.

作為另一實例,當外部裝置30接收來自雲伺服器的經編碼內容時,可穿戴式裝置10可產生用於解碼經編碼內容的解碼密鑰。根據例示性實施例,可穿戴式裝置10可傳輸解碼密鑰至外部裝置30,且接著外部裝置30可解碼自雲伺服器接收的經編碼內容。替代性地,可穿戴式裝置10可傳輸解碼密鑰至雲伺服器,且接著雲伺服器可藉由使用解碼密鑰來解碼經編碼內容並可傳輸經解碼內容至外部裝置30。 As another example, when the external device 30 receives the encoded content from the cloud server, the wearable device 10 may generate a decoding key for decoding the encoded content. According to an exemplary embodiment, the wearable device 10 may transmit a decoding key to the external device 30, and then the external device 30 may decode the encoded content received from the cloud server. Alternatively, the wearable device 10 may transmit a decoding key to the cloud server, and then the cloud server may decode the encoded content by using the decoding key and may transmit the decoded content to the external device 30.

參看圖1至圖2B,可穿戴式裝置10產生編碼密鑰或解碼密鑰,但一個或多個例示性實施例不限於此。換言之,多個可穿戴裝置中的每一者可產生編碼密鑰或解碼密鑰,且內容可基於多個編碼密鑰被編碼或可基於多個解碼密鑰被解碼。 1 to 2B, the wearable device 10 generates an encoding key or a decoding key, but one or more exemplary embodiments are not limited thereto. In other words, each of the plurality of wearable devices may generate an encoding key or a decoding key, and the content may be encoded based on the plurality of encoding keys or may be decoded based on the plurality of decoding keys.

舉例而言,內容的編碼或解碼等級可根據內容的重要性或安全性等級而改變。若與藉由使用多個編碼密鑰編碼的內容相比,內容是藉由使用單一編碼密鑰而編碼,則內容可藉由非由使用者20意欲的第三方而容易地解碼。因此,若可穿戴裝置中的每一者產生編碼密鑰,且內容是藉由使用所述多個編碼密鑰而編碼,則內容的安全性等級可增加。 For example, the encoding or decoding level of the content may change depending on the importance or security level of the content. If the content is encoded by using a single encoding key compared to the content encoded by using a plurality of encoding keys, the content can be easily decoded by a third party not intended by the user 20. Therefore, if each of the wearable devices generates an encoding key, and the content is encoded by using the plurality of encoding keys, the security level of the content can be increased.

舉例而言,可穿戴裝置可分別產生編碼密鑰,且可基於所述編碼密鑰而編碼內容。若假定第一可穿戴式裝置產生第一編碼密鑰,且第二可穿戴式裝置產生第二編碼密鑰,則內容可藉由使用第一編碼密鑰被主要地編碼,且可藉由使用第二編碼密鑰被次要地編碼。 For example, the wearable device may generate an encoding key separately, and may encode content based on the encoding key. If it is assumed that the first wearable device generates a first encoding key and the second wearable device generates a second encoding key, the content can be mainly encoded by using the first encoding key, and can be used by The second encoding key is secondary encoded.

作為另一實例,可穿戴裝置可分別產生編碼密鑰的部分,且內容可藉由使用藉由組合所述部分獲得的編碼密鑰而編碼。若假定第一可穿戴式裝置產生編碼密鑰的部分,且第二可穿戴式裝置產生編碼密鑰的剩餘部分,則內容可藉由使用藉由組合由第一及第二可穿戴裝置產生的部分獲得的編碼密鑰而編碼。 As another example, the wearable device may separately generate portions of the encoding key, and the content may be encoded by using the encoding keys obtained by combining the portions. If it is assumed that the first wearable device generates the part of the encoding key and the second wearable device generates the remainder of the encoding key, the content can be generated by combining the first and second wearable devices by using Partially obtained encoding key.

藉由使用藉由使用可穿戴裝置產生的編碼密鑰而編碼的內容可藉由使用藉由使用可穿戴裝置產生的解碼密鑰而解碼。 Content encoded by using an encoding key generated by using a wearable device can be decoded by using a decoding key generated by using a wearable device.

舉例而言,假定內容是藉由使用第一編碼密鑰被主要地編碼,且藉由使用第二編碼密鑰被次要地編碼。根據例示性實施例,經編碼內容可藉由使用藉由第二可穿戴式裝置產生的第二解碼密鑰被主要地解碼,且可藉由使用藉由第一可穿戴式裝置產生的第一解碼密鑰被次要地解碼。 For example, assume that content is primarily encoded by using a first encoding key and secondaryly encoded by using a second encoding key. According to an exemplary embodiment, the encoded content may be mainly decoded by using a second decoding key generated by the second wearable device, and may be used by using the first generated by the first wearable device. The decoding key is decoded secondary.

作為另一實例,假定內容是藉由使用一編碼密鑰而編碼,所述編碼密鑰為藉由第一及第二可穿戴裝置產生的部分的組合。根據例示性實施例,第一可穿戴式裝置可產生解碼密鑰的部分,第二可穿戴式裝置可產生解碼密鑰的剩餘部分,且接著內容可藉由使用藉由組合由第一及第二可穿戴裝置產生的部分獲得的解碼密鑰而解碼。 As another example, it is assumed that the content is encoded by using an encoding key, which is a combination of parts generated by the first and second wearable devices. According to an exemplary embodiment, the first wearable device may generate a portion of a decoding key, the second wearable device may generate a remaining portion of the decoding key, and then the content may be combined by using the first and the first by using The two wearable devices generate the decoding key obtained by the part and decode it.

作為另一實例,待藉由外部裝置30傳輸至雲伺服器的內 容可藉由使用編碼密鑰而預先編碼。舉例而言,內容可藉由使用自可穿戴式裝置10接收的編碼密鑰而由外部裝置30預先編碼。替代性地,內容可藉由外部裝置10預先編碼且接著可自外部裝置10傳輸。 As another example, to be transmitted to the cloud server via the external device 30 The content can be pre-encoded by using an encoding key. For example, the content may be pre-encoded by the external device 30 by using an encoding key received from the wearable device 10. Alternatively, the content may be pre-encoded by the external device 10 and then may be transmitted from the external device 10.

在此情形中,若外部裝置30傳輸內容至雲伺服器,則外部裝置30可解碼經編碼內容且接著可傳輸內容至雲伺服器。舉例而言,外部裝置30可接收來自可穿戴式裝置10的解碼密鑰,可藉由使用解碼密鑰解碼經編碼內容,且可傳輸內容至雲伺服器。替代性地,當使用者鑑別是在可穿戴式裝置10中執行時,外部裝置30可藉由使用預儲存解碼密鑰解碼經編碼內容並可傳輸內容至雲伺服器。 In this case, if the external device 30 transmits content to the cloud server, the external device 30 may decode the encoded content and then may transmit the content to the cloud server. For example, the external device 30 may receive a decoding key from the wearable device 10, may decode the encoded content by using the decoding key, and may transmit the content to a cloud server. Alternatively, when user authentication is performed in the wearable device 10, the external device 30 may decode the encoded content by using a pre-stored decoding key and may transmit the content to the cloud server.

外部裝置30可基於使用者輸入而傳輸經解碼內容至雲伺服器。舉例而言,當外部裝置30傳輸內容至雲伺服器時,外部裝置30可輸出彈出視窗以便詢問使用者是否解碼內容。在此情況下,回應於允許解碼內容的使用者輸入,外部裝置30可解碼內容並可傳輸經解碼內容至雲伺服器。 The external device 30 may transmit the decoded content to the cloud server based on a user input. For example, when the external device 30 transmits content to the cloud server, the external device 30 may output a pop-up window to ask the user whether to decode the content. In this case, in response to a user input allowing decoding of the content, the external device 30 may decode the content and may transmit the decoded content to the cloud server.

下文中,參看圖3至圖27描述其中可穿戴式裝置10產生編碼密鑰的實例。 Hereinafter, an example in which the wearable device 10 generates an encoding key is described with reference to FIGS. 3 to 27.

圖3為說明根據例示性實施例的其中可穿戴式裝置10根據使用者鑑別的結果而產生編碼密鑰的實例的流程圖。 FIG. 3 is a flowchart illustrating an example in which the wearable device 10 generates an encoding key according to a result of user authentication according to an exemplary embodiment.

圖3的例示性實施例包含以隨時間次序藉由圖1中所展示的可穿戴式裝置10處理的操作。因此,對於涉及圖1中所展示的可穿戴式裝置10的操作的描述,所述描述亦可應用於圖3的流程圖。 The exemplary embodiment of FIG. 3 includes operations processed by the wearable device 10 shown in FIG. 1 in chronological order. Therefore, for a description related to the operation of the wearable device 10 shown in FIG. 1, the description can also be applied to the flowchart of FIG. 3.

在操作310中,可穿戴式裝置10基於輸入至可穿戴式裝置10的使用者資訊鑑別使用者。可穿戴式裝置10可藉由比較輸入的使用者資訊與預儲存的使用者資訊而鑑別使用者。 In operation 310, the wearable device 10 identifies a user based on the user information input to the wearable device 10. The wearable device 10 can identify the user by comparing the input user information with the pre-stored user information.

可穿戴式裝置10可基於生物資訊及ID與密碼中的至少一者執行使用者鑑別。 The wearable device 10 may perform user authentication based on at least one of the biometric information and the ID and the password.

可穿戴式裝置10可僅在可穿戴式裝置10產生編碼密鑰之前鑑別使用者20或可不管編碼密鑰的產生而鑑別使用者20。換言之,雖然可穿戴式裝置10根據使用者鑑別的結果產生編碼密鑰,但若編碼密鑰仍未產生,則可穿戴式裝置10執行使用者鑑別可能沒有時間限制。 The wearable device 10 may authenticate the user 20 only before the wearable device 10 generates the encoding key or may authenticate the user 20 regardless of the generation of the encoding key. In other words, although the wearable device 10 generates an encoding key according to a result of user authentication, if the encoding key has not been generated, the wearable device 10 may perform user authentication without a time limit.

舉例而言,可穿戴式裝置10可產生編碼密鑰,並可在可穿戴式裝置10傳輸所產生編碼密鑰至外部裝置30之前執行使用者鑑別。替代性地,當提供內容的程式在外部裝置30中被執行或結束時,可穿戴式裝置10可在預設時間段內自動地執行使用者鑑別。替代性地,當可穿戴式裝置10與外部裝置30連接以用於通信時,可穿戴式裝置10可在預設時間段內自動地執行使用者鑑別。替代性地,當可穿戴式裝置10判定可穿戴式裝置10與外部裝置30之間的距離等於或小於預定距離時,可穿戴式裝置10可在預設時間段內自動地執行使用者鑑別。 For example, the wearable device 10 may generate an encoding key, and may perform user authentication before the wearable device 10 transmits the generated encoding key to the external device 30. Alternatively, when a program providing content is executed or ended in the external device 30, the wearable device 10 may automatically perform user authentication within a preset period of time. Alternatively, when the wearable device 10 is connected with the external device 30 for communication, the wearable device 10 may automatically perform user authentication within a preset period of time. Alternatively, when the wearable device 10 determines that the distance between the wearable device 10 and the external device 30 is equal to or less than a predetermined distance, the wearable device 10 may automatically perform user authentication within a preset period of time.

如上文所描述,若使用者鑑別是在編碼密鑰被傳輸至外部裝置30之前執行,則使用者20可感覺內容編碼時間減少。 As described above, if the user authentication is performed before the encoding key is transmitted to the external device 30, the user 20 can feel that the content encoding time is reduced.

在操作320中,當使用者被鑑別時,可穿戴式裝置10產生用於編碼外部裝置30中的內容的編碼密鑰。舉例而言,可穿戴式裝置10可產生用於對稱密鑰演算法的編碼密鑰或可產生用於不 對稱密鑰演算法的編碼密鑰。當使用者被鑑別時,可穿戴式裝置10可讀取預儲存於記憶體5370中的編碼密鑰。 In operation 320, when the user is authenticated, the wearable device 10 generates an encoding key for encoding content in the external device 30. For example, the wearable device 10 may generate an encoding key for a symmetric key algorithm or may generate Encoding key for a symmetric key algorithm. When the user is authenticated, the wearable device 10 can read the encoding key pre-stored in the memory 5370.

在操作330中,可穿戴式裝置10傳輸所產生編碼密鑰至外部裝置30。接著,外部裝置30可藉由使用所接收編碼密鑰編碼內容。替代性地,可穿戴式裝置10可藉由使用編碼密鑰直接編碼內容。 In operation 330, the wearable device 10 transmits the generated encoding key to the external device 30. Then, the external device 30 may encode the content by using the received encoding key. Alternatively, the wearable device 10 may directly encode the content by using an encoding key.

圖4為說明根據例示性實施例的其中可穿戴式裝置10產生編碼密鑰且外部裝置30編碼內容的實例的流程圖。 FIG. 4 is a flowchart illustrating an example in which the wearable device 10 generates an encoding key and the external device 30 encodes content according to an exemplary embodiment.

圖4的例示性實施例包含以隨時間次序藉由圖1中所展示的可穿戴式裝置10及外部裝置30處理的操作。因此,對於涉及圖1中所展示的可穿戴式裝置10及外部裝置30的操作的描述,所述描述亦可應用於圖4的流程圖。 The exemplary embodiment of FIG. 4 includes operations processed by the wearable device 10 and the external device 30 shown in FIG. 1 in chronological order. Therefore, for descriptions related to the operations of the wearable device 10 and the external device 30 shown in FIG. 1, the descriptions can also be applied to the flowchart of FIG. 4.

在操作410中,可穿戴式裝置10及外部裝置30彼此連接。根據例示性實施例,連接是指資料交換在其間是可能的。舉例而言,可穿戴式裝置10及外部裝置30可藉由使用無線或有線通信方法而彼此連接,且上文參看圖1描述無線及有線通信方法的實例。 In operation 410, the wearable device 10 and the external device 30 are connected to each other. According to the exemplary embodiment, connection means that data exchange is possible between them. For example, the wearable device 10 and the external device 30 may be connected to each other by using a wireless or wired communication method, and an example of the wireless and wired communication method is described above with reference to FIG. 1.

若多個裝置可連接至可穿戴式裝置10,則可穿戴式裝置10可選擇所述多個裝置中的一者並可維持與選定裝置的連接。 If multiple devices can be connected to the wearable device 10, the wearable device 10 can select one of the multiple devices and can maintain a connection with the selected device.

下文中,參看圖5至圖7描述其中可穿戴式裝置10維持與所述多個裝置中的一者的連接的實例。 Hereinafter, an example in which the wearable device 10 maintains a connection with one of the plurality of devices is described with reference to FIGS. 5 to 7.

圖5為說明根據例示性實施例的其中可穿戴式裝置10維持與所述多個裝置中的一者的連接的實例的流程圖。 FIG. 5 is a flowchart illustrating an example in which the wearable device 10 maintains a connection with one of the plurality of devices according to an exemplary embodiment.

圖5的例示性實施例包含以隨時間次序藉由圖1中所展 示的可穿戴式裝置10處理的操作。因此,對於涉及圖1中所展示的可穿戴式裝置10的操作的描述,所述描述亦可應用於圖5的流程圖。 The exemplary embodiment of FIG. 5 includes The illustrated wearable device 10 handles the operations. Therefore, for a description related to the operation of the wearable device 10 shown in FIG. 1, the description can also be applied to the flowchart of FIG. 5.

在操作510中,可穿戴式裝置10選擇所述多個裝置中的一者。若可穿戴式裝置10藉由使用無線通信方法而連接至外部裝置30,則可穿戴式裝置10可搜尋可連接至可穿戴式裝置10的裝置。舉例而言,假定可穿戴式裝置10及外部裝置30經由藍牙連接,且可穿戴式裝置10可藉由使用其藍牙模組首先搜尋鄰近裝置。接著,若發現多個裝置,則可穿戴式裝置10可選擇所發現裝置中的一者。 In operation 510, the wearable device 10 selects one of the plurality of devices. If the wearable device 10 is connected to the external device 30 by using a wireless communication method, the wearable device 10 may search for a device that can be connected to the wearable device 10. For example, it is assumed that the wearable device 10 and the external device 30 are connected via Bluetooth, and the wearable device 10 can first search for a neighboring device by using its Bluetooth module. Then, if multiple devices are discovered, the wearable device 10 may select one of the discovered devices.

舉例而言,可穿戴式裝置10可根據使用者輸入選擇所發現裝置中的一者。作為另一實例,可穿戴式裝置10可根據關於預先選擇裝置的歷史指示資訊而選擇所發現裝置中的一者。 For example, the wearable device 10 may select one of the discovered devices according to user input. As another example, the wearable device 10 may select one of the discovered devices according to historical indication information about the pre-selected device.

下文中,參看圖6及圖7描述其中可穿戴式裝置10選擇多個裝置中的一者的實例。在圖6及圖7的例示性實施例中,可穿戴式裝置10及外部裝置30經由藍牙彼此連接,但一個或多個例示性實施例不限於此。上文參看圖1描述其中可穿戴式裝置10及外部裝置30可彼此連接的實例。 Hereinafter, an example in which the wearable device 10 selects one of a plurality of devices is described with reference to FIGS. 6 and 7. In the exemplary embodiments of FIGS. 6 and 7, the wearable device 10 and the external device 30 are connected to each other via Bluetooth, but one or more exemplary embodiments are not limited thereto. An example in which the wearable device 10 and the external device 30 can be connected to each other is described above with reference to FIG. 1.

圖6說明根據例示性實施例的其中可穿戴式裝置10選擇多個裝置中的一者的實例。 FIG. 6 illustrates an example in which the wearable device 10 selects one of a plurality of devices according to an exemplary embodiment.

若所述多個裝置可連接至可穿戴式裝置10,則可穿戴式裝置10可輸出指示發現所述多個裝置的彈出視窗610。舉例而言,可穿戴式裝置10可藉由使用可穿戴式裝置10的藍牙模組搜尋鄰近裝置,且若所述多個裝置被發現,則可穿戴式裝置10可顯示彈 出視窗610。 If the plurality of devices can be connected to the wearable device 10, the wearable device 10 can output a pop-up window 610 indicating that the plurality of devices are found. For example, the wearable device 10 may search for a neighboring device by using the Bluetooth module of the wearable device 10, and if the plurality of devices are found, the wearable device 10 may display a bomb Out of window 610.

然後,可穿戴式裝置10可輸出請求使用者20選擇所述多個裝置中的一者的彈出視窗620。舉例而言,若兩個裝置由可穿戴式裝置10發現,則可穿戴式裝置10可在彈出視窗620上標記所發現裝置的名稱(在圖6中指代的‘裝置1’及‘裝置2’),且使用者20可選擇所發現裝置中的一者。 Then, the wearable device 10 may output a pop-up window 620 requesting the user 20 to select one of the plurality of devices. For example, if two devices are discovered by the wearable device 10, the wearable device 10 may mark the name of the discovered device on the pop-up window 620 ('device 1' and 'device 2' referred to in FIG. 6) ), And the user 20 may select one of the discovered devices.

圖7說明根據另一例示性實施例的其中可穿戴式裝置10選擇多個裝置中的一者的實例。 FIG. 7 illustrates an example in which the wearable device 10 selects one of a plurality of devices according to another exemplary embodiment.

若所述多個裝置可連接至可穿戴式裝置10,則可穿戴式裝置10可輸出指示發現所述多個裝置的彈出視窗710。舉例而言,可穿戴式裝置10可藉由使用可穿戴式裝置10的藍牙模組搜尋鄰近裝置,且若所述多個裝置被發現,則可穿戴式裝置10可顯示彈出視窗710。 If the plurality of devices can be connected to the wearable device 10, the wearable device 10 can output a pop-up window 710 indicating that the plurality of devices are found. For example, the wearable device 10 may search for a neighboring device by using a Bluetooth module of the wearable device 10, and if the plurality of devices are found, the wearable device 10 may display a pop-up window 710.

然後,可穿戴式裝置10可藉由參考選擇歷史選擇所述多個裝置中的一者。舉例而言,若假定可穿戴式裝置10已選擇‘裝置3’,則可穿戴式裝置10可將包含指示‘裝置3’已被選擇的資訊的歷史儲存在記憶體5370中。然後,若包含‘裝置3’的所述多個裝置被發現,則可穿戴式裝置10可自動地選擇‘裝置3’。 Then, the wearable device 10 may select one of the plurality of devices by referring to the selection history. For example, if it is assumed that the wearable device 10 has selected 'device 3', the wearable device 10 may store a history including information indicating that 'device 3' has been selected in the memory 5370. Then, if the plurality of devices including 'device 3' are found, the wearable device 10 may automatically select 'device 3'.

可穿戴式裝置10可輸出彈出視窗720以便詢問使用者20是否連接至‘裝置3’,且使用者20可輸入資訊以便允許可穿戴式裝置10連接至‘裝置3’。 The wearable device 10 may output a pop-up window 720 to ask whether the user 20 is connected to 'device 3', and the user 20 may enter information to allow the wearable device 10 to connect to 'device 3'.

返回參看圖5,在操作520中,可穿戴式裝置10維持與選定外部裝置30的連接。換言之,可穿戴式裝置10維持其中與外部裝置30交換資料的狀態。 Referring back to FIG. 5, in operation 520, the wearable device 10 maintains a connection with the selected external device 30. In other words, the wearable device 10 maintains a state in which data is exchanged with the external device 30.

根據參看圖5的描述,可穿戴式裝置10連接至一個外部裝置30,但一個或多個例示性實施例不限於此。換言之,可穿戴式裝置10可連接至多個裝置,且可傳輸編碼密鑰至所述多個連接裝置中的每一者或可接收來自所述多個連接裝置中的每一者的內容。 According to the description with reference to FIG. 5, the wearable device 10 is connected to one external device 30, but one or more exemplary embodiments are not limited thereto. In other words, the wearable device 10 may be connected to a plurality of devices, and may transmit an encoding key to each of the plurality of connected devices or may receive content from each of the plurality of connected devices.

返回參看圖4,在操作420中,可穿戴式裝置10獲得使用者資訊。舉例而言,使用者資訊可為使用者20的生物資訊或使用者20的帳戶資訊。 Referring back to FIG. 4, in operation 420, the wearable device 10 obtains user information. For example, the user information may be biological information of the user 20 or account information of the user 20.

在操作430中,可穿戴式裝置10藉由使用使用者資訊鑑別使用者20。舉例而言,可穿戴式裝置10可藉由判定所獲得使用者資訊是否與預儲存使用者資訊匹配而鑑別使用者20。 In operation 430, the wearable device 10 authenticates the user 20 by using the user information. For example, the wearable device 10 may identify the user 20 by determining whether the obtained user information matches the pre-stored user information.

可穿戴式裝置10可僅在可穿戴式裝置10產生編碼密鑰之前鑑別使用者20,或可不管編碼密鑰的產生而鑑別使用者20。亦即,雖然可穿戴式裝置10根據使用者鑑別的結果產生編碼密鑰,但若編碼密鑰仍未產生,則可穿戴式裝置10執行使用者鑑別可能沒有時間限制。 The wearable device 10 may authenticate the user 20 only before the wearable device 10 generates the encoding key, or may authenticate the user 20 regardless of the generation of the encoding key. That is, although the wearable device 10 generates an encoding key according to a result of user authentication, if the encoding key has not been generated, the wearable device 10 may perform user authentication without a time limit.

下文中,參看圖8至圖15描述其中可穿戴式裝置10鑑別使用者20的實例。 Hereinafter, an example in which the wearable device 10 authenticates the user 20 is described with reference to FIGS. 8 to 15.

圖8為說明根據例示性實施例的其中可穿戴式裝置10鑑別使用者20的實例的流程圖。 FIG. 8 is a flowchart illustrating an example in which the wearable device 10 authenticates a user 20 according to an exemplary embodiment.

圖8的例示性實施例包含以隨時間次序藉由圖1中所展示的可穿戴式裝置10處理的操作。因此,對於涉及圖1中所展示的可穿戴式裝置10的操作的描述,所述描述亦可應用於圖8的流程圖。 The exemplary embodiment of FIG. 8 includes operations processed by the wearable device 10 shown in FIG. 1 in chronological order. Therefore, for a description related to the operation of the wearable device 10 shown in FIG. 1, the description can also be applied to the flowchart of FIG. 8.

在操作810中,可穿戴式裝置10自使用者20獲得生物資訊。 In operation 810, the wearable device 10 obtains biological information from the user 20.

在操作820中,可穿戴式裝置10自使用者20獲得ID與密碼。 In operation 820, the wearable device 10 obtains an ID and a password from the user 20.

在操作830中,可穿戴式裝置10基於生物資訊及ID與密碼中的至少一者執行使用者鑑別。亦即,可穿戴式裝置10可藉由使用生物資訊或藉由使用ID與密碼執行使用者鑑別。替代性地,可穿戴式裝置10可藉由使用全部生物資訊及ID與密碼執行使用者鑑別。 In operation 830, the wearable device 10 performs user authentication based on at least one of the biometric information and the ID and the password. That is, the wearable device 10 may perform user authentication by using biometric information or by using ID and password. Alternatively, the wearable device 10 may perform user authentication by using all biometric information and ID and password.

圖9為說明根據例示性實施例的其中可穿戴式裝置10藉由使用使用者20的生物資訊鑑別使用者20的實例的流程圖。 FIG. 9 is a flowchart illustrating an example in which the wearable device 10 authenticates the user 20 by using the biometric information of the user 20 according to an exemplary embodiment.

在操作910中,可穿戴式裝置10獲得使用者20的生物資訊。根據例示性實施例,生物資訊可為關於使用者20的指紋、虹膜、視網膜、靜脈、骨架部分以及臉中的至少一者的資訊。舉例而言,可穿戴式裝置10可藉由使用包含於感測單元5350中的感測器獲得關於使用者20的指紋、靜脈或骨架部分的資訊,並可藉由使用包含於A/V輸入單元5360中的攝影機獲得關於使用者20的虹膜、視網膜或臉的資訊。 In operation 910, the wearable device 10 obtains biological information of the user 20. According to an exemplary embodiment, the biological information may be information about at least one of a fingerprint, an iris, a retina, a vein, a skeletal portion, and a face of the user 20. For example, the wearable device 10 may obtain information about the fingerprint, vein or skeleton portion of the user 20 by using a sensor included in the sensing unit 5350, and may use the A / V input by using The camera in unit 5360 obtains information about the iris, retina, or face of the user 20.

在操作920中,可穿戴式裝置10判定所獲得生物資訊是否與預儲存生物資訊匹配。換言之,可穿戴式裝置10可將使用者20的生物資訊儲存於記憶體5370中,並可判定稍後自使用者20獲得的生物資訊是否與儲存於記憶體5370中的生物資訊匹配。 In operation 920, the wearable device 10 determines whether the obtained biological information matches the pre-stored biological information. In other words, the wearable device 10 can store the biological information of the user 20 in the memory 5370, and can determine whether the biological information obtained later from the user 20 matches the biological information stored in the memory 5370.

若可穿戴式裝置10判定所獲得生物資訊與預儲存生物資訊匹配,則可穿戴式裝置10進行操作930,且若不匹配,則可穿 戴式裝置10結束程序。 If the wearable device 10 determines that the obtained biological information matches the pre-stored biological information, the wearable device 10 performs operation 930, and if it does not match, the wearable device 10 can be worn. The wearable device 10 ends the procedure.

在操作930中,可穿戴式裝置10判定使用者20被鑑別。 In operation 930, the wearable device 10 determines that the user 20 is authenticated.

圖10為說明根據例示性實施例的其中可穿戴式裝置10藉由使用使用者20的臉資訊鑑別使用者20的實例的流程圖。 FIG. 10 is a flowchart illustrating an example in which the wearable device 10 authenticates the user 20 by using the face information of the user 20 according to an exemplary embodiment.

可穿戴式裝置10獲得使用者20的臉資訊。舉例而言,可穿戴式裝置10可藉由使用配置在可穿戴式裝置10處的攝影機獲得使用者20的臉影像1010。 The wearable device 10 obtains face information of the user 20. For example, the wearable device 10 may obtain a face image 1010 of the user 20 by using a camera disposed at the wearable device 10.

可穿戴式裝置10自記憶體11中的使用者資訊中搜尋使用者20的對應於臉影像1010的影像1020。根據例示性實施例,影像1020包含對應於臉影像1010中所展示的眼、鼻子、口或臉輪廓的位置的資訊。 The wearable device 10 searches the user information in the memory 11 for an image 1020 corresponding to the face image 1010 of the user 20. According to an exemplary embodiment, the image 1020 contains information corresponding to the positions of the eyes, nose, mouth, or face contours shown in the face image 1010.

每一人具有他或她臉的唯一特徵。舉例而言,眼、鼻子以及口的位置或在眼、鼻子以及口當中的距離對於每一人可不同。再者,臉的輪廓或眼、鼻子以及口安置於臉上之處對於每一人可不同。因此,即使人改變頭髮樣式或化妝,臉的特徵並不改變。 Each person has the only characteristic of his or her face. For example, the position or distance between the eyes, nose, and mouth may be different for each person. Furthermore, the contour of the face or where the eyes, nose, and mouth are placed on the face may be different for each person. Therefore, even if a person changes hair style or makeup, the characteristics of the face do not change.

可穿戴式裝置10自臉影像1010提取特徵,並自儲存於記憶體11中的影像1020提取特徵。接著,可穿戴式裝置10搜尋使用者20的對應於臉影像1010並在儲存於記憶體11中的多個資訊塊當中的影像1020,同時可穿戴式裝置10比較所提取特徵。替代性地,可穿戴式裝置10可將使用者20的臉特徵預先轉換成資料,可儲存所述資料,並可比較所儲存資料與自臉影像1010提取的特徵。 The wearable device 10 extracts features from the face image 1010 and extracts features from the image 1020 stored in the memory 11. Then, the wearable device 10 searches for an image 1020 of the user 20 corresponding to the face image 1010 and among a plurality of information blocks stored in the memory 11, and the wearable device 10 compares the extracted features. Alternatively, the wearable device 10 may convert the face features of the user 20 into data in advance, may store the data, and may compare the stored data with features extracted from the face image 1010.

作為搜尋結果,若對應於臉影像1010的影像1020儲存在記憶體11中(替代性地,若對應於自臉影像1010提取的特徵 的資料儲存在記憶體11中),則可穿戴式裝置10判定使用者20被鑑別。在此情況下,可穿戴式裝置10可輸出指示使用者鑑別已完成的彈出視窗1030。 As a search result, if an image 1020 corresponding to the face image 1010 is stored in the memory 11 (alternatively, if it corresponds to a feature extracted from the face image 1010 Data is stored in the memory 11), the wearable device 10 determines that the user 20 is authenticated. In this case, the wearable device 10 may output a pop-up window 1030 indicating that the user authentication is completed.

圖11為說明根據例示性實施例的其中可穿戴式裝置10藉由使用使用者20的虹膜資訊或視網膜資訊鑑別使用者20的實例的流程圖。 FIG. 11 is a flowchart illustrating an example in which the wearable device 10 uses the iris information or the retinal information of the user 20 to identify the user 20 according to an exemplary embodiment.

可穿戴式裝置10獲得使用者20的臉資訊。舉例而言,可穿戴式裝置10可藉由使用在可穿戴式裝置10處配置的攝影機獲得使用者20的虹膜影像或視網膜影像。下文中,假定可穿戴式裝置獲得使用者20的虹膜影像1110。 The wearable device 10 obtains face information of the user 20. For example, the wearable device 10 may obtain an iris image or a retinal image of the user 20 by using a camera configured at the wearable device 10. Hereinafter, it is assumed that the wearable device obtains an iris image 1110 of the user 20.

可穿戴式裝置10自記憶體11中的使用者資訊中搜尋使用者20的對應於虹膜影像1110的影像1120。根據例示性實施例,影像1120包含對應於虹膜影像1110中所展示的虹膜的圖案的資訊。 The wearable device 10 searches the user information in the memory 11 for an image 1120 corresponding to the iris image 1110 of the user 20. According to an exemplary embodiment, the image 1120 contains information corresponding to the pattern of the iris shown in the iris image 1110.

每一人具有唯一虹膜圖案。換言之,使用者A的虹膜的圖案不同於使用者B的虹膜的圖案。因此,可穿戴式裝置10可藉由識別使用者20的虹膜的圖案來識別使用者20。 Each person has a unique iris pattern. In other words, the pattern of the iris of the user A is different from the pattern of the iris of the user B. Therefore, the wearable device 10 can identify the user 20 by identifying the pattern of the iris of the user 20.

可穿戴式裝置10自虹膜影像1110提取特徵,並自儲存於記憶體11中的影像1120提取特徵。接著,可穿戴式裝置10搜尋使用者20的對應於虹膜影像1110並在儲存於記憶體11中的多個資訊塊當中的影像1120,同時可穿戴式裝置10比較所提取特徵。替代性地,可穿戴式裝置10可將使用者20的虹膜圖案預先轉換成資料,可儲存所述資料,並可比較所儲存資料與自虹膜影像1110提取的特徵。 The wearable device 10 extracts features from the iris image 1110 and extracts features from the image 1120 stored in the memory 11. Next, the wearable device 10 searches for an image 1120 of the user 20 corresponding to the iris image 1110 and among a plurality of information blocks stored in the memory 11, and the wearable device 10 compares the extracted features. Alternatively, the wearable device 10 may convert the iris pattern of the user 20 into data in advance, may store the data, and may compare the stored data with features extracted from the iris image 1110.

作為搜尋結果,若對應於虹膜影像1110的影像1120儲存於記憶體11中(替代性地,若對應於自虹膜影像1110提取的特徵的資料儲存在記憶體11中),則可穿戴式裝置10判定使用者20被鑑別。在此情況下,可穿戴式裝置10可輸出指示使用者鑑別已完成的彈出視窗1130。 As a search result, if the image 1120 corresponding to the iris image 1110 is stored in the memory 11 (alternatively, if the data corresponding to the feature extracted from the iris image 1110 is stored in the memory 11), the wearable device 10 It is determined that the user 20 is identified. In this case, the wearable device 10 may output a pop-up window 1130 indicating that the user authentication is completed.

圖12為說明根據例示性實施例的其中可穿戴式裝置10藉由使用使用者20的靜脈資訊鑑別使用者20的實例的流程圖。 FIG. 12 is a flowchart illustrating an example in which the wearable device 10 authenticates the user 20 by using the vein information of the user 20 according to an exemplary embodiment.

可穿戴式裝置10獲得使用者20的靜脈資訊。舉例而言,可穿戴式裝置10可藉由使用包含於感測單元5350中的感測器獲得使用者20的靜脈影像1210。 The wearable device 10 obtains vein information of the user 20. For example, the wearable device 10 may obtain a vein image 1210 of the user 20 by using a sensor included in the sensing unit 5350.

可穿戴式裝置10自記憶體11中的使用者資訊中搜尋使用者20的對應於靜脈影像1210的影像1220。根據例示性實施例,影像1220包含對應於靜脈影像1210中所展示的靜脈的圖案(或形狀)的資訊。 The wearable device 10 searches the user information in the memory 11 for an image 1220 corresponding to the vein image 1210 of the user 20. According to an exemplary embodiment, the image 1220 contains information corresponding to the pattern (or shape) of the veins shown in the vein image 1210.

每一人具有唯一靜脈圖案。再者,在每一人中分佈的靜脈的形狀不同。因此,可穿戴式裝置10可藉由識別使用者20的靜脈圖案或靜脈形狀來識別使用者20。 Each has a unique vein pattern. Furthermore, the shape of the veins distributed in each person is different. Therefore, the wearable device 10 can identify the user 20 by identifying the vein pattern or vein shape of the user 20.

可穿戴式裝置10自靜脈影像1210提取特徵,並自儲存於記憶體11中的影像1220提取特徵。接著,可穿戴式裝置10搜尋使用者20的對應於靜脈影像1210並在儲存於記憶體11中的多個資訊塊當中的影像1220,同時可穿戴式裝置10比較所提取特徵。替代性地,可穿戴式裝置10可將使用者20的靜脈圖案預先轉換成資料,可儲存所述資料,並可比較所儲存資料與自靜脈影像1210提取的特徵。 The wearable device 10 extracts features from the vein image 1210 and extracts features from the image 1220 stored in the memory 11. Then, the wearable device 10 searches for an image 1220 of the user 20 corresponding to the vein image 1210 and among a plurality of information blocks stored in the memory 11, and the wearable device 10 compares the extracted features. Alternatively, the wearable device 10 may convert the vein pattern of the user 20 into data in advance, may store the data, and may compare the stored data with features extracted from the vein image 1210.

作為搜尋結果,若對應於靜脈影像1210的影像1220儲存在記憶體11中(替代性地,若對應於自靜脈影像1210提取的特徵的資料儲存在記憶體11中),則可穿戴式裝置10判定使用者20被鑑別。在此情況下,可穿戴式裝置10可輸出指示使用者鑑別已完成的彈出視窗1230。 As a search result, if the image 1220 corresponding to the vein image 1210 is stored in the memory 11 (alternatively, if the data corresponding to the feature extracted from the vein image 1210 is stored in the memory 11), the wearable device 10 It is determined that the user 20 is identified. In this case, the wearable device 10 may output a pop-up window 1230 indicating that the user authentication is completed.

圖13為說明根據例示性實施例的其中可穿戴式裝置10藉由使用使用者20的骨架資訊鑑別使用者20的實例的流程圖。 FIG. 13 is a flowchart illustrating an example in which the wearable device 10 authenticates the user 20 by using the skeleton information of the user 20 according to an exemplary embodiment.

可穿戴式裝置10獲得使用者20的骨架資訊。舉例而言,可穿戴式裝置10可藉由使用包含於感測單元5350中的感測器獲得使用者20的骨架影像1310。 The wearable device 10 obtains skeleton information of the user 20. For example, the wearable device 10 may obtain a skeleton image 1310 of the user 20 by using a sensor included in the sensing unit 5350.

可穿戴式裝置10自記憶體11中的使用者資訊中搜尋使用者20的對應於骨架影像1310的影像1320。根據例示性實施例,影像1320包含關於骨架影像1310中所展示的骨骼的形狀、配置或大小的資訊。 The wearable device 10 searches the user information in the memory 11 for an image 1320 corresponding to the skeleton image 1310 of the user 20. According to an exemplary embodiment, the image 1320 contains information about the shape, configuration, or size of the bones shown in the skeleton image 1310.

可穿戴式裝置10自骨架影像1310提取特徵,且自儲存在記憶體11中的影像1320提取特徵。接著,可穿戴式裝置10搜尋使用者20的對應於骨架影像1310並在儲存於記憶體11中的多個資訊塊當中的影像1320,同時可穿戴式裝置10比較所提取特徵。替代性地,可穿戴式裝置10可將使用者20的骨架部分的特徵預先轉換成資料,可儲存所述資料,並可比較所儲存資料與自骨架影像1310提取的特徵。 The wearable device 10 extracts features from the skeleton image 1310 and extracts features from the image 1320 stored in the memory 11. Then, the wearable device 10 searches the user 13 for an image 1320 corresponding to the skeleton image 1310 and among a plurality of information blocks stored in the memory 11, and the wearable device 10 compares the extracted features. Alternatively, the wearable device 10 may convert the features of the skeleton portion of the user 20 into data in advance, may store the data, and may compare the stored data with features extracted from the skeleton image 1310.

作為搜尋結果,若對應於骨架影像1310的影像1320儲存在記憶體11中(替代性地,若對應於自骨架影像1310提取的特徵的資料儲存在記憶體11中),則可穿戴式裝置10判定使用者 20被鑑別。在此情況下,可穿戴式裝置10可輸出指示使用者鑑別已完成的彈出視窗1330。 As a search result, if an image 1320 corresponding to the skeleton image 1310 is stored in the memory 11 (alternatively, if data corresponding to features extracted from the skeleton image 1310 is stored in the memory 11), the wearable device 10 Determine users 20 were identified. In this case, the wearable device 10 may output a pop-up window 1330 indicating that the user authentication has been completed.

儘管圖10至圖13中並未說明,但可穿戴式裝置10可藉由使用感測器獲得使用者20的指紋資訊,可比較所獲得指紋資訊與使用者20的預儲存指紋資訊,且因此可鑑別使用者20。 Although not illustrated in FIGS. 10 to 13, the wearable device 10 can obtain the fingerprint information of the user 20 by using a sensor, can compare the obtained fingerprint information with the pre-stored fingerprint information of the user 20, and therefore The user 20 can be identified.

圖14為說明根據例示性實施例的其中可穿戴式裝置10藉由使用使用者20的帳戶資訊鑑別使用者20的實例的流程圖。 FIG. 14 is a flowchart illustrating an example in which the wearable device 10 authenticates the user 20 by using the account information of the user 20 according to an exemplary embodiment.

在操作1410中,可穿戴式裝置10獲得使用者20的帳戶資訊。此處,帳戶資訊可指示使用者20的唯一ID與密碼(例如,「PW」)。舉例而言,可穿戴式裝置10可經由使用者輸入單元5310自使用者20接收ID與密碼。 In operation 1410, the wearable device 10 obtains account information of the user 20. Here, the account information may indicate the unique ID and password of the user 20 (for example, "PW"). For example, the wearable device 10 may receive an ID and a password from the user 20 via the user input unit 5310.

在操作1420中,可穿戴式裝置10判定所獲得帳戶資訊是否與預儲存資訊匹配。亦即,可穿戴式裝置10可將使用者20的ID與密碼儲存於記憶體5370中,且可判定稍後自使用者20獲得的ID與密碼是否匹配儲存於記憶體5370中的ID與密碼。 In operation 1420, the wearable device 10 determines whether the obtained account information matches the pre-stored information. That is, the wearable device 10 may store the ID and password of the user 20 in the memory 5370, and may determine whether the ID and password obtained from the user 20 later match the ID and password stored in the memory 5370. .

若可穿戴式裝置10判定所獲得帳戶資訊與預儲存資訊匹配,則可穿戴式裝置10進行操作1430,且若不匹配,則可穿戴式裝置10結束程序。 If the wearable device 10 determines that the obtained account information matches the pre-stored information, the wearable device 10 performs operation 1430, and if it does not match, the wearable device 10 ends the procedure.

在操作1430中,可穿戴式裝置10判定使用者20被鑑別。 In operation 1430, the wearable device 10 determines that the user 20 is authenticated.

再者,如同上述各種方法中,在其中使用者20被鑑別的情況下,在使用者20被鑑別之後,當可穿戴式裝置10產生用於編碼內容的編碼密鑰並傳輸編碼密鑰至外部裝置30時,可穿戴式裝置10可使用ID與密碼(其藉由使用者20輸入)作為用於執行 內容的ID與密碼。 Furthermore, as in the above-mentioned various methods, in the case where the user 20 is authenticated, after the user 20 is authenticated, when the wearable device 10 generates an encoding key for encoding content and transmits the encoding key to the outside When the device 30 is installed, the wearable device 10 may use an ID and a password (which are input by the user 20) for execution. Content ID and password.

在此情況下,當可穿戴式裝置100傳輸ID與密碼至外部裝置30同時使用者20未穿戴可穿戴式裝置100時,外部裝置30可藉由使用所接收ID與密碼執行內容。 In this case, when the wearable device 100 transmits the ID and password to the external device 30 and the user 20 is not wearing the wearable device 100, the external device 30 can execute the content by using the received ID and password.

圖15說明根據例示性實施例的其中可穿戴式裝置10藉由使用使用者20的ID與密碼鑑別使用者20的實例。 FIG. 15 illustrates an example in which the wearable device 10 authenticates the user 20 by using the ID and password of the user 20 according to an exemplary embodiment.

可穿戴式裝置10輸出彈出視窗1510至使用者20以便請求使用者20輸入ID與密碼,且使用者20經由使用者輸入單元5310輸入ID‘Samsung_1’與密碼‘1234’。 The wearable device 10 outputs a pop-up window 1510 to the user 20 to request the user 20 to input the ID and password, and the user 20 inputs the ID 'Samsung_1' and the password '1234' via the user input unit 5310.

可穿戴式裝置10比較由使用者20輸入的ID‘Samsung_1’與密碼‘1234’與儲存於記憶體11中的ID與密碼1520。若可穿戴式裝置10判定輸入的ID與密碼與所儲存ID與密碼1520匹配,則可穿戴式裝置10判定使用者20被鑑別。在此情況下,可穿戴式裝置10可輸出指示使用者鑑別已完成的彈出視窗1530。 The wearable device 10 compares the ID “Samsung_1” and the password “1234” input by the user 20 with the ID and the password 1520 stored in the memory 11. If the wearable device 10 determines that the input ID and password match the stored ID and password 1520, the wearable device 10 determines that the user 20 is authenticated. In this case, the wearable device 10 may output a pop-up window 1530 indicating that the user authentication has been completed.

返回參看圖4,在操作440中,外部裝置30儲存內容。 Referring back to FIG. 4, in operation 440, the external device 30 stores the content.

根據例示性實施例,內容指示待編碼的物件。上文參看圖1描述內容的實例。 According to an exemplary embodiment, the content indicates an object to be encoded. An example of content is described above with reference to FIG. 1.

外部裝置30儲存內容的時間並不取決於可穿戴式裝置10鑑別使用者20之時。換言之,外部裝置30可在可穿戴式裝置10執行使用者鑑別之後儲存內容,或可穿戴式裝置10可在外部裝置30儲存內容之後執行使用者鑑別。 The time during which the external device 30 stores the content does not depend on when the wearable device 10 authenticates the user 20. In other words, the external device 30 may store content after the wearable device 10 performs user authentication, or the wearable device 10 may perform user authentication after the external device 30 stores content.

在操作450中,外部裝置30向可穿戴式裝置10通知內容已被儲存。 In operation 450, the external device 30 notifies the wearable device 10 that the content has been stored.

在操作460中,可穿戴式裝置10產生用於編碼內容的編碼密鑰。舉例而言,可穿戴式裝置10可產生用於對稱密鑰演算法的編碼密鑰或可產生用於不對稱密鑰演算法的編碼密鑰。參看圖4,當可穿戴式裝置10自外部裝置30接收關於所儲存內容的通知時,可穿戴式裝置10可在未接收來自使用者20的輸入的情況下自動地產生編碼密鑰,但一個或多個例示性實施例不限於此。亦即,可穿戴式裝置10可根據使用者20的選擇產生編碼密鑰。稍後參看圖16及圖17描述其中使用者選擇是否編碼內容(例如,是否產生編碼密鑰)的實例。 In operation 460, the wearable device 10 generates an encoding key for encoding content. For example, the wearable device 10 may generate an encoding key for a symmetric key algorithm or may generate an encoding key for an asymmetric key algorithm. Referring to FIG. 4, when the wearable device 10 receives a notification about the stored content from the external device 30, the wearable device 10 may automatically generate an encoding key without receiving input from the user 20, but one One or more exemplary embodiments are not limited thereto. That is, the wearable device 10 may generate an encoding key according to the selection of the user 20. An example in which the user selects whether to encode content (for example, whether to generate an encoding key) is described later with reference to FIGS. 16 and 17.

在操作470中,可穿戴式裝置10儲存所產生的編碼密鑰。再者,可穿戴式裝置10可非獨立地儲存但可直接地刪除所產生編碼密鑰。 In operation 470, the wearable device 10 stores the generated encoding key. Furthermore, the wearable device 10 may not store independently but may directly delete the generated encoding key.

在操作480中,可穿戴式裝置10傳輸編碼密鑰至外部裝置30。 In operation 480, the wearable device 10 transmits the encoding key to the external device 30.

下文中,參看圖16至圖19描述其中可穿戴式裝置10產生編碼密鑰並傳輸所產生編碼密鑰至外部裝置30的實例。 Hereinafter, an example in which the wearable device 10 generates an encoding key and transmits the generated encoding key to the external device 30 is described with reference to FIGS. 16 to 19.

圖16為根據例示性實施例的其中可穿戴式裝置10產生編碼密鑰並傳輸所產生編碼密鑰至外部裝置30的實例的流程圖。 FIG. 16 is a flowchart of an example in which the wearable device 10 generates an encoding key and transmits the generated encoding key to the external device 30 according to an exemplary embodiment.

在操作1610中,可穿戴式裝置10判定儲存於外部裝置30中的內容是否為編碼目標內容。如上文參看圖4中的操作450所描述,外部裝置30可向可穿戴式裝置10通知內容被儲存。在接收到通知後,可穿戴式裝置10可判定儲存於外部裝置30中的內容是否為編碼目標內容。 In operation 1610, the wearable device 10 determines whether the content stored in the external device 30 is the encoding target content. As described above with reference to operation 450 in FIG. 4, the external device 30 may notify the wearable device 10 that the content is stored. After receiving the notification, the wearable device 10 may determine whether the content stored in the external device 30 is the encoding target content.

如上文參看圖4所描述,當可穿戴式裝置10自外部裝置 30接收關於內容的儲存的通知時,可穿戴式裝置10可在未判定內容是否為編碼目標內容的情況下產生編碼密鑰。替代性地,若在可穿戴式裝置10產生編碼密鑰之前可穿戴式裝置10自外部裝置30接收關於內容的儲存的通知,則可穿戴式裝置10可判定內容是否為編碼目標內容,並可根據判定的結果產生編碼密鑰。因此,儲存於外部裝置30中的內容可經選擇性地編碼。 As described above with reference to FIG. 4, when the wearable device 10 is from an external device 30 When receiving the notification about the storage of the content, the wearable device 10 may generate the encoding key without determining whether the content is the encoding target content. Alternatively, if the wearable device 10 receives a notification about the storage of the content from the external device 30 before the wearable device 10 generates the encoding key, the wearable device 10 may determine whether the content is the encoding target content, and may An encoding key is generated based on the result of the determination. Therefore, the content stored in the external device 30 may be selectively encoded.

若可穿戴式裝置10判定與來自外部裝置30的儲存通知有關的內容是編碼目標內容,則可穿戴式裝置10進行操作1620,且若不是,則可穿戴式裝置10結束程序。 If the wearable device 10 determines that the content related to the storage notification from the external device 30 is the encoding target content, the wearable device 10 performs operation 1620, and if not, the wearable device 10 ends the procedure.

在操作1620中,可穿戴式裝置10產生待用於編碼內容的編碼密鑰。接著,可穿戴式裝置10儲存所產生編碼密鑰。 In operation 1620, the wearable device 10 generates an encoding key to be used for encoding content. The wearable device 10 then stores the generated encoding key.

在操作1630中,可穿戴式裝置10傳輸所產生編碼密鑰至外部裝置30。 In operation 1630, the wearable device 10 transmits the generated encoding key to the external device 30.

下文中,參看圖17詳細描述圖16的例示性實施例。 Hereinafter, the exemplary embodiment of FIG. 16 is described in detail with reference to FIG. 17.

圖17說明根據例示性實施例的可穿戴式裝置10產生用於使用者20的編碼密鑰所藉以的條件的實例。 FIG. 17 illustrates an example of conditions under which the wearable device 10 generates an encoding key for a user 20 according to an exemplary embodiment.

首先,外部裝置30儲存內容。舉例而言,當外部裝置30接收請求儲存內容的使用者輸入時,外部裝置30可儲存內容。舉例而言,若使用者20選擇輸出至外部裝置30的螢幕的‘儲存’物件1710,則內容可被儲存。根據例示性實施例,物件1710可包含圖示、彈出視窗等。 First, the external device 30 stores content. For example, when the external device 30 receives a user input requesting to store content, the external device 30 may store the content. For example, if the user 20 selects a 'save' object 1710 that is output to the screen of the external device 30, the content may be stored. According to an exemplary embodiment, the object 1710 may include an icon, a pop-up window, and the like.

作為另一實例,外部裝置30可以規則間隔自動地儲存內容。換言之,即使沒有來自使用者20的請求,外部裝置30仍可以規則間隔自動地儲存所執行內容。 As another example, the external device 30 may automatically store content at regular intervals. In other words, even if there is no request from the user 20, the external device 30 can automatically store the executed content at regular intervals.

當內容被儲存時,在操作1720中外部裝置30向可穿戴式裝置10通知內容已被儲存。 When the content is stored, the external device 30 notifies the wearable device 10 that the content has been stored in operation 1720.

當自外部裝置30接收到通知時,可穿戴式裝置10可輸出彈出視窗1730以便詢問使用者20是否編碼內容。亦即,可穿戴式裝置10可輸出彈出視窗1730以便詢問使用者20是否產生編碼密鑰。根據例示性實施例,若可穿戴式裝置10經由使用者輸入單元5310接收請求產生編碼密鑰的使用者輸入,則可穿戴式裝置10產生編碼密鑰。接著,在操作1740中,可穿戴式裝置10傳輸所產生編碼密鑰至外部裝置30。 When receiving the notification from the external device 30, the wearable device 10 may output a pop-up window 1730 to ask the user 20 whether to encode the content. That is, the wearable device 10 may output a pop-up window 1730 to ask the user 20 whether to generate an encoding key. According to an exemplary embodiment, if the wearable device 10 receives a user input requesting to generate an encoding key via the user input unit 5310, the wearable device 10 generates an encoding key. Then, in operation 1740, the wearable device 10 transmits the generated encoding key to the external device 30.

替代性地,可穿戴式裝置10可不詢問使用者20是否產生編碼密鑰。換言之,若可穿戴式裝置10自外部裝置30接收關於內容的儲存的通知,則可穿戴式裝置10可直接地產生編碼密鑰並可傳輸所產生編碼密鑰至外部裝置30。 Alternatively, the wearable device 10 may not ask the user 20 whether to generate an encoding key. In other words, if the wearable device 10 receives a notification about the storage of the content from the external device 30, the wearable device 10 can directly generate the encoding key and can transmit the generated encoding key to the external device 30.

圖18為根據另一例示性實施例的其中可穿戴式裝置10產生編碼密鑰並傳輸所產生編碼密鑰至外部裝置30的實例的流程圖。 FIG. 18 is a flowchart of an example in which the wearable device 10 generates an encoding key and transmits the generated encoding key to the external device 30 according to another exemplary embodiment.

圖18中的操作1810、1830以及1840與圖16中的操作1610至1630相同,且因此,此處省去其詳細描述。 Operations 1810, 1830, and 1840 in FIG. 18 are the same as operations 1610 to 1630 in FIG. 16, and therefore, detailed descriptions thereof are omitted here.

在操作1820中,可穿戴式裝置10判定可穿戴式裝置10與外部裝置30之間的距離是否等於或小於預定值。換言之,可穿戴式裝置10計算可穿戴式裝置10與外部裝置30之間的距離,並判定距離是否等於或小於預定值。 In operation 1820, the wearable device 10 determines whether the distance between the wearable device 10 and the external device 30 is equal to or less than a predetermined value. In other words, the wearable device 10 calculates the distance between the wearable device 10 and the external device 30 and determines whether the distance is equal to or smaller than a predetermined value.

當使用者20藉由使用外部裝置30執行內容時,通常,使用者20及外部裝置30藉由在其間具有小距離而彼此鄰近。因 此,使用者20與外部裝置30之間的距離可為標準,使用者20藉由所述標準判定是否藉由使用外部裝置30執行內容。 When the user 20 executes content by using the external device 30, in general, the user 20 and the external device 30 are adjacent to each other by having a small distance therebetween. because Here, the distance between the user 20 and the external device 30 may be a standard, and the user 20 determines whether to execute the content by using the external device 30 by using the standard.

由於根據本發明例示性實施例的可穿戴式裝置10可獲得生物資訊以便執行使用者鑑別,因此在此情況下,假定使用者20當前穿戴可穿戴式裝置10。因此,若可穿戴式裝置10與外部裝置30之間的距離等於或小於預定值,則使用者20及外部裝置30可彼此鄰近而定位。 Since the wearable device 10 according to an exemplary embodiment of the present invention can obtain biometric information to perform user authentication, it is assumed in this case that the user 20 is currently wearing the wearable device 10. Therefore, if the distance between the wearable device 10 and the external device 30 is equal to or less than a predetermined value, the user 20 and the external device 30 can be positioned adjacent to each other.

因此,藉由判定可穿戴式裝置10與外部裝置30之間的距離是否等於或小於預定值,可防止編碼密鑰或解碼密鑰藉由除使用者20以外的另一人產生。 Therefore, by determining whether the distance between the wearable device 10 and the external device 30 is equal to or less than a predetermined value, it is possible to prevent the encoding key or the decoding key from being generated by someone other than the user 20.

下文中,參看圖19詳細描述圖18的例示性實施例。 Hereinafter, the exemplary embodiment of FIG. 18 is described in detail with reference to FIG. 19.

圖19說明根據另一例示性實施例的可穿戴式裝置10產生編碼密鑰所藉以的條件的實例。 FIG. 19 illustrates an example of a condition by which the wearable device 10 generates an encoding key according to another exemplary embodiment.

首先,外部裝置30儲存內容。舉例而言,當外部裝置30接收請求外部裝置30儲存內容的使用者輸入時,外部裝置30可儲存內容。舉例而言,若使用者20選擇輸出至外部裝置30的螢幕的‘儲存’物件1910,則內容可被儲存。根據例示性實施例,‘儲存’物件1910可包含圖示、彈出視窗等。 First, the external device 30 stores content. For example, when the external device 30 receives a user input requesting the external device 30 to store the content, the external device 30 may store the content. For example, if the user 20 selects a 'save' object 1910 that is output to the screen of the external device 30, the content may be stored. According to an exemplary embodiment, the 'stored' object 1910 may include icons, pop-up windows, and the like.

作為另一實例,外部裝置30可以規則間隔自動地儲存內容。換言之,即使沒有來自使用者20的請求,外部裝置30仍可以規則間隔自動地儲存所執行內容。 As another example, the external device 30 may automatically store content at regular intervals. In other words, even if there is no request from the user 20, the external device 30 can automatically store the executed content at regular intervals.

當內容被儲存時,在操作1920中外部裝置30向可穿戴式裝置10通知內容已被儲存。 When the content is stored, the external device 30 notifies the wearable device 10 that the content has been stored in operation 1920.

當自外部裝置30接收到通知時,可穿戴式裝置10計算 可穿戴式裝置10與外部裝置30之間的距離。舉例而言,可穿戴式裝置10可輸出特定信號,可接收為自外部裝置30反射的信號的信號,且可藉由使用所接收信號計算可穿戴式裝置10與外部裝置30之間的距離。 When a notification is received from the external device 30, the wearable device 10 calculates The distance between the wearable device 10 and the external device 30. For example, the wearable device 10 may output a specific signal, may receive a signal that is a signal reflected from the external device 30, and may calculate a distance between the wearable device 10 and the external device 30 by using the received signal.

替代性地,可穿戴式裝置10可藉由使用自外部裝置30接收的信號的強度及對應於信號的強度的接收信號強度指示符(Received Signal Strength Indicator;RSSI)值計算可穿戴式裝置10與外部裝置30之間的距離。舉例而言,當假定可穿戴式裝置10及外部裝置30藉由使用無線通信方法(例如藍牙、Wi-Fi等)而連接時,可穿戴式裝置10可計算自外部裝置30接收的無線電信號的強度。接著,可穿戴式裝置10可藉由使用對應於無線電信號的強度的RSSI值計算可穿戴式裝置10與外部裝置30之間的距離。 Alternatively, the wearable device 10 may calculate the wearable device 10 and the wearable device 10 by using the strength of the signal received from the external device 30 and a received signal strength indicator (RSSI) value corresponding to the strength of the signal. The distance between the external devices 30. For example, when it is assumed that the wearable device 10 and the external device 30 are connected by using a wireless communication method (such as Bluetooth, Wi-Fi, etc.), the wearable device 10 may calculate the strength. Then, the wearable device 10 may calculate a distance between the wearable device 10 and the external device 30 by using an RSSI value corresponding to the strength of the radio signal.

然後,可穿戴式裝置10判定所計算距離是否等於或小於預定值。舉例而言,當假定可穿戴式裝置10與外部裝置30之間的距離為A厘米時,可穿戴式裝置10判定A厘米是否等於或小於預定值。 Then, the wearable device 10 determines whether the calculated distance is equal to or smaller than a predetermined value. For example, when it is assumed that the distance between the wearable device 10 and the external device 30 is A cm, the wearable device 10 determines whether the A cm is equal to or less than a predetermined value.

若可穿戴式裝置10判定A厘米等於或小於預定值,則可穿戴式裝置10產生編碼密鑰,並在操作1930中傳輸編碼密鑰至外部裝置30。 If the wearable device 10 determines that the A cm is equal to or less than a predetermined value, the wearable device 10 generates an encoding key and transmits the encoding key to the external device 30 in operation 1930.

替代性地,可穿戴式裝置10可不計算可穿戴式裝置10與外部裝置30之間的距離。換言之,若可穿戴式裝置10自外部裝置30接收關於內容的儲存的通知,則可穿戴式裝置10可直接地產生編碼密鑰並可傳輸編碼密鑰至外部裝置30。 Alternatively, the wearable device 10 may not calculate the distance between the wearable device 10 and the external device 30. In other words, if the wearable device 10 receives a notification about the storage of the content from the external device 30, the wearable device 10 can directly generate an encoding key and can transmit the encoding key to the external device 30.

如上文參看圖18及圖19所描述,若可穿戴式裝置10與外部裝置30之間的距離等於或小於預定值,則可穿戴式裝置10可產生編碼密鑰,但一個或多個例示性實施例不限於此。亦即,若可穿戴式裝置10及外部裝置30彼此連接,則可穿戴式裝置10可在不計算可穿戴式裝置10與外部裝置30之間的距離的情況下產生編碼密鑰。 As described above with reference to FIGS. 18 and 19, if the distance between the wearable device 10 and the external device 30 is equal to or less than a predetermined value, the wearable device 10 may generate an encoding key, but one or more exemplary The embodiment is not limited thereto. That is, if the wearable device 10 and the external device 30 are connected to each other, the wearable device 10 can generate the encoding key without calculating the distance between the wearable device 10 and the external device 30.

返回參看圖4,在操作490中,外部裝置30藉由使用編碼密鑰編碼內容。舉例而言,外部裝置30可藉由使用對稱密鑰演算法或不對稱密鑰演算法而編碼內容。再者,外部裝置30可儲存經編碼內容。 Referring back to FIG. 4, in operation 490, the external device 30 encodes the content by using the encoding key. For example, the external device 30 may encode content by using a symmetric key algorithm or an asymmetric key algorithm. Furthermore, the external device 30 may store the encoded content.

參考參看圖4至圖19的上述描述,在外部裝置30儲存內容之後,可穿戴式裝置10產生編碼密鑰並傳輸編碼密鑰至外部裝置30。然而,一個或多個例示性實施例不限於此。換言之,當外部裝置30執行用於執行內容的程式時,可穿戴式裝置10可產生編碼密鑰。替代性地,當外部裝置30退出用於執行內容的程式時,可穿戴式裝置10可產生編碼密鑰。 Referring to the above description with reference to FIGS. 4 to 19, after the external device 30 stores the content, the wearable device 10 generates an encoding key and transmits the encoding key to the external device 30. However, one or more exemplary embodiments are not limited thereto. In other words, when the external device 30 executes a program for executing content, the wearable device 10 may generate an encoding key. Alternatively, when the external device 30 exits a program for executing content, the wearable device 10 may generate an encoding key.

下文中,參看圖20至圖23描述關於可穿戴式裝置10產生編碼密鑰的時間的實例。 Hereinafter, an example regarding the time when the wearable device 10 generates the encoding key is described with reference to FIGS. 20 to 23.

圖20為說明根據另一例示性實施例的其中可穿戴式裝置10產生編碼密鑰且外部裝置30編碼內容的實例的流程圖。 FIG. 20 is a flowchart illustrating an example in which the wearable device 10 generates an encoding key and the external device 30 encodes content according to another exemplary embodiment.

圖20的例示性實施例包含以隨時間次序藉由圖1中所展示的可穿戴式裝置10及外部裝置30處理的操作。因此,對於涉及圖1中所展示的可穿戴式裝置10及外部裝置30的操作的描述,所述描述亦可應用於圖20的流程圖。 The exemplary embodiment of FIG. 20 includes operations processed by the wearable device 10 and the external device 30 shown in FIG. 1 in chronological order. Therefore, for descriptions related to the operations of the wearable device 10 and the external device 30 shown in FIG. 1, the descriptions can also be applied to the flowchart of FIG. 20.

比較圖20的流程圖與圖4的流程圖,可穿戴式裝置10產生編碼密鑰的時間不同。換言之,在圖4的流程圖中,在外部裝置30儲存內容之後,可穿戴式裝置10產生編碼密鑰。另一方面,在圖20的流程圖中,在外部裝置30執行程式之後,可穿戴式裝置10產生編碼密鑰。根據例示性實施例,所述程式是指藉由外部裝置30使用以便執行內容的程式。 Comparing the flowchart of FIG. 20 with the flowchart of FIG. 4, the time when the wearable device 10 generates the encoding key is different. In other words, in the flowchart of FIG. 4, after the external device 30 stores the content, the wearable device 10 generates an encoding key. On the other hand, in the flowchart of FIG. 20, after the external device 30 executes a program, the wearable device 10 generates an encoding key. According to an exemplary embodiment, the program refers to a program used by the external device 30 to execute content.

在操作2010中,可穿戴式裝置10及外部裝置30彼此連接。根據例示性實施例,連接指示資料交換在其間是可能的。舉例而言,可穿戴式裝置10及外部裝置30可藉由使用無線或有線通信方法而彼此連接,且上文參看圖1描述無線及有線通信方法的實例。 In operation 2010, the wearable device 10 and the external device 30 are connected to each other. According to the exemplary embodiment, a connection indication data exchange is possible in between. For example, the wearable device 10 and the external device 30 may be connected to each other by using a wireless or wired communication method, and an example of the wireless and wired communication method is described above with reference to FIG. 1.

在操作2020中,可穿戴式裝置10獲得使用者資訊。舉例而言,使用者資訊可為使用者20的生物資訊或使用者20的帳戶資訊。 In operation 2020, the wearable device 10 obtains user information. For example, the user information may be biological information of the user 20 or account information of the user 20.

在操作2030中,可穿戴式裝置10藉由使用使用者資訊鑑別使用者20。舉例而言,可穿戴式裝置10可藉由判定所獲得使用者資訊是否與預儲存使用者資訊匹配而鑑別使用者20。 In operation 2030, the wearable device 10 authenticates the user 20 by using the user information. For example, the wearable device 10 may identify the user 20 by determining whether the obtained user information matches the pre-stored user information.

可穿戴式裝置10可僅在可穿戴式裝置10產生編碼密鑰之前鑑別使用者20,或可不管編碼密鑰的產生而鑑別使用者20。亦即,雖然可穿戴式裝置10根據使用者鑑別的結果產生編碼密鑰,但若編碼密鑰仍未產生,則可穿戴式裝置10執行使用者鑑別可能沒有時間限制。 The wearable device 10 may authenticate the user 20 only before the wearable device 10 generates the encoding key, or may authenticate the user 20 regardless of the generation of the encoding key. That is, although the wearable device 10 generates an encoding key according to a result of user authentication, if the encoding key has not been generated, the wearable device 10 may perform user authentication without a time limit.

在操作2040中,外部裝置30執行程式以便執行內容。外部裝置30執行程式的時間並不取決於可穿戴式裝置10鑑別使 用者20的時間。換言之,外部裝置30可在可穿戴式裝置10鑑別使用者20之後執行程式,或可穿戴式裝置10可在外部裝置30執行程式之後鑑別使用者20。 In operation 2040, the external device 30 executes a program to execute content. The time when the external device 30 executes the program does not depend on the wearable device 10 User 20 time. In other words, the external device 30 may execute the program after the wearable device 10 authenticates the user 20, or the wearable device 10 may authenticate the user 20 after the external device 30 executes the program.

在操作2050中,外部裝置30向可穿戴式裝置10通知程式已被執行。 In operation 2050, the external device 30 notifies the wearable device 10 that the program has been executed.

在操作2060中,可穿戴式裝置10產生用於編碼內容的編碼密鑰。舉例而言,可穿戴式裝置10可產生用於對稱密鑰演算法的編碼密鑰或可產生用於不對稱密鑰演算法的編碼密鑰。參看圖20,當可穿戴式裝置10自外部裝置30接收關於所執行程式的通知時,可穿戴式裝置10在未接收到來自使用者20的輸入的情況下自動地產生編碼密鑰,但一個或多個例示性實施例不限於此。亦即,可穿戴式裝置10可根據使用者20的選擇產生編碼密鑰。根據例示性實施例,使用者20的選擇是指使用者20選擇是否編碼內容(例如,是否產生編碼密鑰)。 In operation 2060, the wearable device 10 generates an encoding key for encoding content. For example, the wearable device 10 may generate an encoding key for a symmetric key algorithm or may generate an encoding key for an asymmetric key algorithm. Referring to FIG. 20, when the wearable device 10 receives a notification about an executed program from the external device 30, the wearable device 10 automatically generates an encoding key without receiving input from the user 20, but a One or more exemplary embodiments are not limited thereto. That is, the wearable device 10 may generate an encoding key according to the selection of the user 20. According to an exemplary embodiment, the selection of the user 20 refers to whether the user 20 selects whether to encode the content (for example, whether to generate an encoding key).

在操作2070中,可穿戴式裝置10儲存編碼密鑰。可穿戴式裝置10可非獨立地儲存但可直接地刪除所產生編碼密鑰。 In operation 2070, the wearable device 10 stores the encoding key. The wearable device 10 may not store independently but may directly delete the generated encoding key.

在操作2080中,可穿戴式裝置10傳輸編碼密鑰至外部裝置30。 In operation 2080, the wearable device 10 transmits an encoding key to the external device 30.

在操作2090中,外部裝置30儲存內容。亦即,外部裝置30儲存藉由程式執行的內容。所儲存內容可為未經編碼內容。 In operation 2090, the external device 30 stores the content. That is, the external device 30 stores content executed by a program. The stored content can be unencoded.

在操作2095中,外部裝置30藉由使用編碼密鑰編碼內容。舉例而言,外部裝置30可藉由使用對稱密鑰演算法或不對稱密鑰演算法而編碼內容。再者,外部裝置30可儲存經編碼內容。 In operation 2095, the external device 30 encodes the content by using an encoding key. For example, the external device 30 may encode content by using a symmetric key algorithm or an asymmetric key algorithm. Furthermore, the external device 30 may store the encoded content.

在操作2090至操作2095中,外部裝置30儲存未經編碼 原始內容且接著編碼原始內容。然後,外部裝置30可儲存經編碼內容。換言之,未經編碼原始內容及經編碼內容可儲存於外部裝置30中。 In operation 2090 to operation 2095, the external device 30 stores uncoded Original content and then encode the original content. The external device 30 may then store the encoded content. In other words, the unencoded original content and the encoded content may be stored in the external device 30.

儘管圖20中並未說明,外部裝置30可編碼內容且接著可儲存經編碼內容。換言之,操作2090及操作2095可交換。 Although not illustrated in FIG. 20, the external device 30 may encode the content and then may store the encoded content. In other words, operations 2090 and 2095 are interchangeable.

下文中,參看圖21詳細描述其中當外部裝置30執行程式時可穿戴式裝置10產生編碼密鑰的實例。 Hereinafter, an example in which the wearable device 10 generates an encoding key when the external device 30 executes a program is described in detail with reference to FIG. 21.

圖21說明根據例示性實施例的其中當外部裝置30執行程式時可穿戴式裝置10產生編碼密鑰的實例。 FIG. 21 illustrates an example in which the wearable device 10 generates an encoding key when the external device 30 executes a program according to an exemplary embodiment.

首先,外部裝置30執行程式。舉例而言,若內容為文件檔案,則外部裝置30可執行文件檔案執行程式。根據例示性實施例,文件檔案執行程式可指示(但不限於)MS-Office word、Google DOCS等。 First, the external device 30 executes a program. For example, if the content is a document file, the external device 30 may execute the document file execution program. According to an exemplary embodiment, the document file execution program may indicate, but is not limited to, MS-Office word, Google DOCS, and the like.

當使用者20選擇輸出至外部裝置30的螢幕的物件2110時,可執行程式。根據例示性實施例,物件2110可包含圖示、彈出視窗等。 When the user 20 selects the object 2110 to be output to the screen of the external device 30, the program can be executed. According to an exemplary embodiment, the object 2110 may include an icon, a pop-up window, and the like.

當程式執行時,在操作2120中外部裝置30向可穿戴式裝置10通知程式已被執行。 When the program is executed, the external device 30 notifies the wearable device 10 that the program has been executed in operation 2120.

當自外部裝置30接收到通知時,可穿戴式裝置10可輸出彈出視窗2130以便詢問使用者20是否產生編碼密鑰。當可穿戴式裝置10經由使用者輸入單元5310接收請求產生編碼密鑰的使用者輸入時,可穿戴式裝置10產生編碼密鑰。接著,在操作2140中,可穿戴式裝置10傳輸所產生編碼密鑰至外部裝置30。 When receiving the notification from the external device 30, the wearable device 10 may output a pop-up window 2130 to ask the user 20 whether to generate an encoding key. When the wearable device 10 receives a user input requesting to generate an encoding key via the user input unit 5310, the wearable device 10 generates an encoding key. Then, in operation 2140, the wearable device 10 transmits the generated encoding key to the external device 30.

替代性地,可穿戴式裝置10可不詢問使用者20是否產 生編碼密鑰。換言之,若可穿戴式裝置10自外部裝置30接收到關於程式的執行的通知,則可穿戴式裝置10可直接地產生編碼密鑰並可傳輸所產生編碼密鑰至外部裝置30。 Alternatively, the wearable device 10 may not ask the user 20 whether the product is produced. Health encoding key. In other words, if the wearable device 10 receives a notification about the execution of the program from the external device 30, the wearable device 10 can directly generate the encoding key and can transmit the generated encoding key to the external device 30.

圖22A為說明根據另一例示性實施例的其中可穿戴式裝置10產生編碼密鑰且外部裝置30編碼內容的實例的流程圖。 FIG. 22A is a flowchart illustrating an example in which the wearable device 10 generates an encoding key and the external device 30 encodes content according to another exemplary embodiment.

圖22A的例示性實施例包含以隨時間次序藉由圖1中所展示的可穿戴式裝置10及外部裝置30處理的操作。因此,對於涉及圖1中所展示的可穿戴式裝置10及外部裝置30的操作的描述,所述描述亦可應用於圖22A的流程圖。 The exemplary embodiment of FIG. 22A includes operations processed by the wearable device 10 and the external device 30 shown in FIG. 1 in chronological order. Therefore, for descriptions related to the operations of the wearable device 10 and the external device 30 shown in FIG. 1, the descriptions can also be applied to the flowchart of FIG. 22A.

比較圖22A的流程圖與圖4的流程圖,可穿戴式裝置10產生編碼密鑰的時間不同。換言之,在圖22A的流程圖中,在外部裝置30執行程式之後,可穿戴式裝置10產生編碼密鑰。根據例示性實施例,所述程式是指藉由外部裝置30使用以便執行內容的程式。 Comparing the flowchart of FIG. 22A with the flowchart of FIG. 4, the time when the wearable device 10 generates the encoding key is different. In other words, in the flowchart of FIG. 22A, after the external device 30 executes a program, the wearable device 10 generates an encoding key. According to an exemplary embodiment, the program refers to a program used by the external device 30 to execute content.

在操作2210中,可穿戴式裝置10及外部裝置30彼此連接。根據例示性實施例,連接指示資料交換在其間是可能的。舉例而言,可穿戴式裝置10及外部裝置30可藉由使用無線或有線通信方法而彼此連接,且上文參看圖1描述無線及有線通信方法的實例。 In operation 2210, the wearable device 10 and the external device 30 are connected to each other. According to the exemplary embodiment, a connection indication data exchange is possible in between. For example, the wearable device 10 and the external device 30 may be connected to each other by using a wireless or wired communication method, and an example of the wireless and wired communication method is described above with reference to FIG. 1.

在操作2220中,可穿戴式裝置10獲得使用者資訊。舉例而言,使用者資訊可為使用者20的生物資訊或使用者20的帳戶資訊。 In operation 2220, the wearable device 10 obtains user information. For example, the user information may be biological information of the user 20 or account information of the user 20.

在操作2230中,可穿戴式裝置10藉由使用使用者資訊鑑別使用者20。舉例而言,可穿戴式裝置10可藉由判定所獲得使 用者資訊是否與預儲存使用者資訊匹配而鑑別使用者20。 In operation 2230, the wearable device 10 authenticates the user 20 by using the user information. For example, the wearable device 10 may be obtained by determining The user 20 is identified by whether the user information matches the pre-stored user information.

可穿戴式裝置10可僅在可穿戴式裝置10產生編碼密鑰之前鑑別使用者20,或可不管編碼密鑰的產生而鑑別使用者20。亦即,雖然可穿戴式裝置10根據使用者鑑別的結果產生編碼密鑰,但若編碼密鑰仍未產生,則可穿戴式裝置10執行使用者鑑別可能沒有時間限制。 The wearable device 10 may authenticate the user 20 only before the wearable device 10 generates the encoding key, or may authenticate the user 20 regardless of the generation of the encoding key. That is, although the wearable device 10 generates an encoding key according to a result of user authentication, if the encoding key has not been generated, the wearable device 10 may perform user authentication without a time limit.

在操作2240中,外部裝置30退出執行內容的程式。外部裝置30退出程式的時間並不取決於可穿戴式裝置10鑑別使用者20的時間。換言之,外部裝置30可在可穿戴式裝置10鑑別使用者20之後退出程式,或可穿戴式裝置10可在外部裝置30退出程式之後鑑別使用者20。再者,外部裝置30可在外部裝置30退出程式之前在任何時候執行程式。 In operation 2240, the external device 30 exits the program executing the content. The time when the external device 30 exits the program does not depend on the time when the wearable device 10 authenticates the user 20. In other words, the external device 30 may exit the program after the wearable device 10 authenticates the user 20, or the wearable device 10 may authenticate the user 20 after the external device 30 exits the program. Furthermore, the external device 30 may execute the program at any time before the external device 30 exits the program.

在操作2250中,外部裝置30向可穿戴式裝置10通知程式已結束。 In operation 2250, the external device 30 notifies the wearable device 10 that the program has ended.

在操作2260中,可穿戴式裝置10產生用於編碼內容的編碼密鑰。舉例而言,可穿戴式裝置10可產生用於對稱密鑰演算法的編碼密鑰或可產生用於不對稱密鑰演算法的編碼密鑰。參看圖22A,當可穿戴式裝置10自外部裝置30接收到關於所結束程式的通知時,可穿戴式裝置10在未接收來自使用者20的輸入的情況下自動地產生編碼密鑰,但一個或多個例示性實施例不限於此。亦即,可穿戴式裝置10可根據使用者20的選擇產生編碼密鑰。根據例示性實施例,使用者20的選擇是指使用者20選擇是否編碼內容(例如,是否產生編碼密鑰)。 In operation 2260, the wearable device 10 generates an encoding key for encoding content. For example, the wearable device 10 may generate an encoding key for a symmetric key algorithm or may generate an encoding key for an asymmetric key algorithm. Referring to FIG. 22A, when the wearable device 10 receives a notification about the terminated program from the external device 30, the wearable device 10 automatically generates an encoding key without receiving input from the user 20, but a One or more exemplary embodiments are not limited thereto. That is, the wearable device 10 may generate an encoding key according to the selection of the user 20. According to an exemplary embodiment, the selection of the user 20 refers to whether the user 20 selects whether to encode the content (for example, whether to generate an encoding key).

在操作2270中,可穿戴式裝置10儲存編碼密鑰。可穿 戴式裝置10可非獨立地儲存但可直接地刪除所產生編碼密鑰。 In operation 2270, the wearable device 10 stores the encoding key. Wearable The wearable device 10 may not store independently but may directly delete the generated encoding key.

在操作2280中,可穿戴式裝置10傳輸編碼密鑰至外部裝置30。 In operation 2280, the wearable device 10 transmits an encoding key to the external device 30.

在操作2290中,外部裝置30儲存內容。亦即,外部裝置30儲存藉由程式執行的內容。所儲存內容可為未經編碼內容。 In operation 2290, the external device 30 stores the content. That is, the external device 30 stores content executed by a program. The stored content can be unencoded.

在操作2295中,外部裝置30藉由使用編碼密鑰編碼內容。舉例而言,外部裝置30可藉由使用對稱密鑰演算法或不對稱密鑰演算法而編碼內容。再者,外部裝置30可儲存經編碼內容。 In operation 2295, the external device 30 encodes the content by using an encoding key. For example, the external device 30 may encode content by using a symmetric key algorithm or an asymmetric key algorithm. Furthermore, the external device 30 may store the encoded content.

在操作2290至操作2295中,外部裝置30儲存未經編碼原始內容且接著編碼原始內容。然後,外部裝置30可儲存經編碼內容。換言之,未經編碼原始內容及經編碼內容可儲存於外部裝置30中。 In operations 2290 to 2295, the external device 30 stores the unencoded original content and then encodes the original content. The external device 30 may then store the encoded content. In other words, the unencoded original content and the encoded content may be stored in the external device 30.

外部裝置30可編碼內容且接著可儲存經編碼內容。換言之,操作2290及操作2295可交換。 The external device 30 may encode the content and then may store the encoded content. In other words, operations 2290 and 2295 are interchangeable.

下文中,參看圖22B詳細描述其中當外部裝置30退出程式時可穿戴式裝置10產生編碼密鑰的實例。 Hereinafter, an example in which the wearable device 10 generates an encoding key when the external device 30 exits the program is described in detail with reference to FIG. 22B.

圖22B說明根據例示性實施例的其中當外部裝置30退出程式時可穿戴式裝置10產生編碼密鑰的實例。 FIG. 22B illustrates an example in which the wearable device 10 generates an encoding key when the external device 30 exits a program, according to an exemplary embodiment.

首先,外部裝置30退出程式。舉例而言,若內容為文件檔案,則外部裝置30可退出文件檔案執行程式。根據例示性實施例,文件檔案執行程式可指示(但不限於)MS-Office word、Google DOCS等。 First, the external device 30 exits the program. For example, if the content is a document file, the external device 30 may exit the document file execution program. According to an exemplary embodiment, the document file execution program may indicate, but is not limited to, MS-Office word, Google DOCS, and the like.

當使用者20選擇顯示於程式的執行螢幕2310上的物件2320時,程式可結束。根據例示性實施例,物件2320可包含圖 示、彈出視窗等。 When the user 20 selects an object 2320 displayed on the execution screen 2310 of the program, the program may end. According to an exemplary embodiment, the object 2320 may include a figure Display, pop-up windows, etc.

當程式結束時,在操作2330中外部裝置30向可穿戴式裝置10通知程式已結束。 When the program ends, the external device 30 notifies the wearable device 10 that the program has ended in operation 2330.

當自外部裝置30接收通知時,可穿戴式裝置10可輸出彈出視窗2340以便詢問使用者20是否產生編碼密鑰。當可穿戴式裝置10經由使用者輸入單元5310接收請求產生編碼密鑰的使用者輸入時,可穿戴式裝置10產生編碼密鑰。接著,在操作2350中,可穿戴式裝置10傳輸所產生編碼密鑰至外部裝置30。 When receiving the notification from the external device 30, the wearable device 10 may output a pop-up window 2340 to ask the user 20 whether to generate an encoding key. When the wearable device 10 receives a user input requesting to generate an encoding key via the user input unit 5310, the wearable device 10 generates an encoding key. Then, in operation 2350, the wearable device 10 transmits the generated encoding key to the external device 30.

替代性地,可穿戴式裝置10可不詢問使用者20是否產生編碼密鑰。換言之,若可穿戴式裝置10自外部裝置30接收到關於程式的結束的通知,則可穿戴式裝置10可直接地產生編碼密鑰並可傳輸所產生編碼密鑰至外部裝置30。 Alternatively, the wearable device 10 may not ask the user 20 whether to generate an encoding key. In other words, if the wearable device 10 receives the notification of the end of the program from the external device 30, the wearable device 10 can directly generate the encoding key and can transmit the generated encoding key to the external device 30.

圖23A為說明根據另一例示性實施例的其中可穿戴式裝置10產生編碼密鑰且外部裝置30編碼內容的實例的流程圖。 FIG. 23A is a flowchart illustrating an example in which the wearable device 10 generates an encoding key and the external device 30 encodes content according to another exemplary embodiment.

圖23A的例示性實施例包含以隨時間次序藉由圖1中所展示的可穿戴式裝置10及外部裝置30處理的操作。因此,對於涉及圖1中所展示的可穿戴式裝置10及外部裝置30的操作的描述,所述描述亦可應用於圖23A的流程圖。 The exemplary embodiment of FIG. 23A includes operations processed by the wearable device 10 and the external device 30 shown in FIG. 1 in chronological order. Therefore, for descriptions related to the operations of the wearable device 10 and the external device 30 shown in FIG. 1, the descriptions can also be applied to the flowchart of FIG. 23A.

在操作2211中,可穿戴式裝置10及外部裝置30彼此連接。上文參看圖22A中所展示的操作2210描述可穿戴式裝置10與外部裝置30之間的連接的實例。 In operation 2211, the wearable device 10 and the external device 30 are connected to each other. An example of the connection between the wearable device 10 and the external device 30 is described above with reference to operation 2210 shown in FIG. 22A.

在操作2221中,可穿戴式裝置10獲得使用者資訊。舉例而言,使用者資訊可為使用者20的生物資訊或使用者20的帳戶資訊。 In operation 2221, the wearable device 10 obtains user information. For example, the user information may be biological information of the user 20 or account information of the user 20.

在操作2231中,可穿戴式裝置10藉由使用使用者資訊鑑別使用者20。上文參看圖22A中的操作2230描述其中可穿戴式裝置10鑑別使用者20的實例。 In operation 2231, the wearable device 10 authenticates the user 20 by using the user information. An example in which the wearable device 10 authenticates the user 20 is described above with reference to operation 2230 in FIG. 22A.

在操作2241中,可穿戴式裝置10產生用於編碼內容的編碼密鑰。上文參看圖22A中的操作2260描述其中可穿戴式裝置10產生編碼密鑰的實例。 In operation 2241, the wearable device 10 generates an encoding key for encoding content. An example in which the wearable device 10 generates an encoding key is described above with reference to operation 2260 in FIG. 22A.

在操作2251中,可穿戴式裝置10傳輸編碼密鑰至外部裝置30。 In operation 2251, the wearable device 10 transmits an encoding key to the external device 30.

在操作2261中,外部裝置30藉由使用編碼密鑰編碼內容。換言之,外部裝置30可在接收到編碼密鑰之後藉由使用預先傳輸的編碼密鑰編碼被產生、執行、儲存或待傳輸至另一外部設備的內容。下文中,參看圖23B描述其中外部裝置30編碼內容的實例。 In operation 2261, the external device 30 encodes the content by using an encoding key. In other words, after receiving the encoding key, the external device 30 may generate, execute, store, or to transmit the content to another external device by encoding using a previously transmitted encoding key. Hereinafter, an example in which the external device 30 encodes content is described with reference to FIG. 23B.

圖23B說明根據例示性實施例的其中外部裝置30藉由使用預先接收的編碼密鑰編碼內容的實例。 FIG. 23B illustrates an example in which the external device 30 encodes content by using a pre-received encoding key according to an exemplary embodiment.

參看圖23B,在使用者鑑別完成之後,可穿戴式裝置10可輸出彈出視窗2341以便詢問使用者20是否產生編碼密鑰。當可穿戴式裝置10經由使用者輸入單元5310接收請求產生編碼密鑰的使用者輸入時,可穿戴式裝置10產生編碼密鑰。接著,在操作2351中,可穿戴式裝置10傳輸編碼密鑰至外部裝置30。 Referring to FIG. 23B, after the user authentication is completed, the wearable device 10 may output a pop-up window 2341 to ask the user 20 whether to generate an encoding key. When the wearable device 10 receives a user input requesting to generate an encoding key via the user input unit 5310, the wearable device 10 generates an encoding key. Then, in operation 2351, the wearable device 10 transmits an encoding key to the external device 30.

替代性地,可穿戴式裝置10可不詢問使用者20是否產生編碼密鑰。換言之,若可穿戴式裝置10自外部裝置30接收到關於程式的結束的通知,則可穿戴式裝置10可直接地產生編碼密鑰並可傳輸所產生編碼密鑰至外部裝置30。 Alternatively, the wearable device 10 may not ask the user 20 whether to generate an encoding key. In other words, if the wearable device 10 receives the notification of the end of the program from the external device 30, the wearable device 10 can directly generate the encoding key and can transmit the generated encoding key to the external device 30.

外部裝置30可儲存自可穿戴式裝置10接收的編碼密鑰,且可在儲存編碼密鑰之後使用所儲存編碼密鑰編碼被產生、執行、儲存或待傳輸至另一外部設備的內容。 The external device 30 may store the encoding key received from the wearable device 10, and may store content generated, executed, stored, or to be transmitted to another external device using the stored encoding key after storing the encoding key.

舉例而言,當在操作2361中編碼密鑰傳輸至外部裝置30之後外部裝置30儲存被產生或執行的內容時,外部裝置30可藉由使用自可穿戴式裝置10接收的編碼密鑰編碼內容。根據例示性實施例,內容的執行包含讀取或改變內容。作為另一實例,當在操作2321中編碼密鑰被傳輸至外部裝置30之後外部裝置30退出被執行的程式時,外部裝置30可藉由使用自可穿戴式裝置10接收的編碼密鑰編碼內容。 For example, when the external device 30 stores the generated or executed content after the encoding key is transmitted to the external device 30 in operation 2361, the external device 30 may encode the content by using the encoding key received from the wearable device 10 . According to an exemplary embodiment, execution of the content includes reading or changing the content. As another example, when the external device 30 exits the executed program after the encoding key is transmitted to the external device 30 in operation 2321, the external device 30 may encode the content by using the encoding key received from the wearable device 10 .

當在編碼密鑰被傳輸至外部裝置30之後外部裝置30傳輸內容至另一外部設備時,外部裝置30可藉由使用自可穿戴式裝置10接收的編碼密鑰編碼內容。 When the external device 30 transmits content to another external device after the encoding key is transmitted to the external device 30, the external device 30 may encode the content by using the encoding key received from the wearable device 10.

在另一例示性實施例中,當程式在外部裝置30中執行且可穿戴式裝置10接收到關於程式的執行的通知時,可穿戴式裝置10可產生用於編碼在程式中執行的內容的編碼密鑰。然後,當外部裝置30退出程式且傳輸關於程式的結束的通知至可穿戴式裝置10時,可穿戴式裝置10可傳輸所產生編碼密鑰至外部裝置30。藉此,可編碼在外部裝置30的程式中執行的內容。 In another exemplary embodiment, when the program is executed in the external device 30 and the wearable device 10 receives a notification about the execution of the program, the wearable device 10 may generate Encoding key. Then, when the external device 30 exits the program and transmits a notification about the end of the program to the wearable device 10, the wearable device 10 may transmit the generated encoding key to the external device 30. Thereby, the content executed in the program of the external device 30 can be encoded.

在另一例示性實施例中,編碼密鑰可藉由可穿戴式裝置10在隨機時間點處產生。在其中編碼密鑰已經藉由可穿戴式裝置10產生的情況下,若可穿戴式裝置10自外部裝置30接收與藉由外部裝置30產生或編輯的內容的儲存有關的預先通知,則可穿戴式裝置10可傳輸編碼密鑰至外部裝置30。接著,外部裝置30可 藉由使用接收的編碼密鑰編碼內容並可儲存經編碼內容。替代性地,在其中編碼密鑰已經藉由可穿戴式裝置10產生的情況下,若可穿戴式裝置10自外部裝置30接收與傳輸內容至雲伺服器有關的預先通知,則可穿戴式裝置10可傳輸編碼密鑰至外部裝置30。接著,外部裝置30可藉由使用所接收編碼密鑰編碼內容並可傳輸經編碼內容至雲伺服器。 In another exemplary embodiment, the encoding key may be generated by the wearable device 10 at a random point in time. In the case where the encoding key has been generated by the wearable device 10, the wearable device 10 is wearable if it receives a prior notification from the external device 30 regarding the storage of content generated or edited by the external device 30 The portable device 10 may transmit the encoding key to the external device 30. Then, the external device 30 may The content can be encoded by using the received encoding key and the encoded content can be stored. Alternatively, in the case where the encoding key has been generated by the wearable device 10, if the wearable device 10 receives a pre-notification related to the transmission of content to the cloud server from the external device 30, the wearable device 10 can transmit the encoding key to the external device 30. Then, the external device 30 may encode the content by using the received encoding key and may transmit the encoded content to the cloud server.

下文中,圖24至圖26說明其中外部裝置30編碼內容的實例,其中參看圖4的操作490、圖20的操作2095、圖22A的操作2295以及圖23A的操作2261描述所述實例。 Hereinafter, FIGS. 24 to 26 illustrate examples in which the external device 30 encodes content, which examples are described with reference to operation 490 of FIG. 4, operation 2095 of FIG. 20, operation 2295 of FIG. 22A, and operation 2261 of FIG. 23A.

圖24為說明根據例示性實施例的其中外部裝置30編碼內容的實例的流程圖。 FIG. 24 is a flowchart illustrating an example in which the external device 30 encodes content according to an exemplary embodiment.

圖24的例示性實施例包含按時間次序藉由圖1中所展示的外部裝置30處理的操作。因此,對於涉及圖1中所展示的外部裝置30的描述,所述描述亦可應用於圖24的流程圖。 The exemplary embodiment of FIG. 24 includes operations processed by the external device 30 shown in FIG. 1 in chronological order. Therefore, for the description related to the external device 30 shown in FIG. 1, the description can also be applied to the flowchart of FIG. 24.

在操作2410中,外部裝置30藉由使用所接收編碼密鑰編碼內容。舉例而言,外部裝置30可藉由使用對稱密鑰演算法或不對稱密鑰演算法而編碼內容。 In operation 2410, the external device 30 encodes the content by using the received encoding key. For example, the external device 30 may encode content by using a symmetric key algorithm or an asymmetric key algorithm.

對稱密鑰演算法為藉由使用相同的密碼編譯密鑰執行編碼及解碼的演算法。因此,藉由使用自可穿戴式裝置10接收的編碼密鑰,外部裝置30可編碼內容並可解碼經編碼內容。 A symmetric key algorithm is an algorithm that performs encoding and decoding by using the same cryptographic key. Therefore, by using the encoding key received from the wearable device 10, the external device 30 can encode the content and can decode the encoded content.

不對稱密鑰演算法為藉由使用彼此不同的編碼密鑰及解碼密鑰來執行編碼及解碼的演算法。因此,外部裝置30可藉由使用自可穿戴式裝置10接收的編碼密鑰來編碼內容,且可僅在外部裝置30自可穿戴式裝置10接收獨立解碼密鑰之後解碼經編碼內 容。 The asymmetric key algorithm is an algorithm that performs encoding and decoding by using encoding keys and decoding keys different from each other. Therefore, the external device 30 may encode the content by using the encoding key received from the wearable device 10, and may decode the encoded internal content only after the external device 30 receives the independent decoding key from the wearable device 10. Content.

對稱密鑰演算法及不對稱密鑰演算法的細節為一般熟習此項技術者所熟知,且因此下文中省去其詳細描述。 The details of the symmetric key algorithm and the asymmetric key algorithm are well known to those skilled in the art, and therefore detailed descriptions are omitted below.

在操作2420中,外部裝置30匹配編碼密鑰與傳輸編碼密鑰的可穿戴式裝置10,且儲存匹配資訊。下文中,參看圖25描述其中外部裝置30匹配編碼密鑰與可穿戴式裝置10且儲存匹配資訊的實例。 In operation 2420, the external device 30 matches the encoding key with the wearable device 10 transmitting the encoding key, and stores the matching information. Hereinafter, an example in which the external device 30 matches the encoding key with the wearable device 10 and stores the matching information is described with reference to FIG. 25.

圖25說明根據例示性實施例的其中外部裝置30匹配編碼密鑰與可穿戴式裝置10且儲存匹配資訊的實例。 FIG. 25 illustrates an example in which an external device 30 matches an encoding key with a wearable device 10 and stores matching information according to an exemplary embodiment.

圖25說明外部裝置30及包含於外部裝置30中的記憶體5370的實例。 FIG. 25 illustrates an example of the external device 30 and the memory 5370 included in the external device 30.

外部裝置30可編碼內容,可匹配編碼密鑰與可穿戴式裝置10的名稱,且可儲存編碼密鑰及名稱。舉例而言,若假定外部裝置30自第一可穿戴式裝置接收編碼密鑰‘En_Key 1’,且藉由使用編碼密鑰‘En_Key 1’編碼內容‘abc.doc’,則外部裝置30可匹配第一可穿戴式裝置與編碼密鑰‘En_Key 1’及內容‘abc.doc’,且可將此資訊儲存於記憶體31中。因此,即使外部裝置30分別自不同可穿戴裝置接收編碼密鑰,或自一個可穿戴式裝置接收編碼密鑰,外部裝置30仍可藉由使用自可穿戴式裝置接收的編碼密鑰來識別哪個內容被編碼。 The external device 30 can encode the content, can match the encoding key and the name of the wearable device 10, and can store the encoding key and the name. For example, if it is assumed that the external device 30 receives the encoding key 'En_Key 1' from the first wearable device, and the content 'abc.doc' is encoded by using the encoding key 'En_Key 1', the external device 30 can match The first wearable device and the encoding key 'En_Key 1' and the content 'abc.doc', and this information can be stored in the memory 31. Therefore, even if the external device 30 receives an encoding key from a different wearable device, or an encoding key from one wearable device, the external device 30 can still identify which one by using the encoding key received from the wearable device The content is encoded.

外部裝置30可傳輸資訊至傳輸編碼密鑰的伺服器或可穿戴式裝置,其中資訊(例如,其中可穿戴式裝置的名稱、內容的標題以及編碼密鑰在其中匹配的資訊)儲存於記憶體31中。 The external device 30 may transmit information to a server or a wearable device that transmits an encoding key, wherein the information (for example, the name of the wearable device, the title of the content, and the information in which the encoding key matches) are stored in the memory 31 in.

圖26說明根據例示性實施例的其中外部裝置30傳輸匹 配資訊至伺服器2610或可穿戴式裝置10的實例。 FIG. 26 illustrates an example in which the external device 30 transmits Examples of distributing information to the server 2610 or the wearable device 10.

參看圖26,外部裝置30可傳輸其中匹配內容的標題、編碼密鑰以及可穿戴式裝置10的名稱的資訊至伺服器2610或可穿戴式裝置10。根據例示性實施例,自外部裝置30接收資訊的可穿戴式裝置10為傳輸編碼密鑰至外部裝置30的主體。 Referring to FIG. 26, the external device 30 may transmit information including the title of the matched content, the encoding key, and the name of the wearable device 10 to the server 2610 or the wearable device 10. According to an exemplary embodiment, the wearable device 10 that receives information from the external device 30 is a body that transmits an encoding key to the external device 30.

外部裝置30可傳輸匹配資訊至伺服器2610,且伺服器2610可根據來自外部裝置30的請求往回傳輸匹配資訊至外部裝置30。 The external device 30 may transmit the matching information to the server 2610, and the server 2610 may transmit the matching information back to the external device 30 according to a request from the external device 30.

圖27說明根據例示性實施例的其中當外部裝置30已完成內容的編碼時可穿戴式裝置輸出警報的實例。 FIG. 27 illustrates an example in which the wearable device outputs an alert when the external device 30 has finished encoding the content according to an exemplary embodiment.

圖27說明其中根據可穿戴式裝置的類型輸出警報的不同情況。圖27將手錶2710、眼鏡2720、腕帶2730以及戒指2740說明為可穿戴式裝置的類型,但可穿戴式裝置的類型不限於此。換言之,可使用可附接至使用者20的身體的任何類型的可穿戴式裝置。再者,參看圖27,可穿戴裝置中的每一者輸出一種類型的警報,但一個或多個例示性實施例不限於此。亦即,一個可穿戴式裝置可輸出各種類型警報。 FIG. 27 illustrates different cases in which an alarm is output according to the type of a wearable device. FIG. 27 illustrates the watch 2710, the glasses 2720, the wristband 2730, and the ring 2740 as the types of wearable devices, but the types of the wearable devices are not limited thereto. In other words, any type of wearable device that can be attached to the body of the user 20 may be used. Further, referring to FIG. 27, each of the wearable devices outputs one type of alarm, but one or more exemplary embodiments are not limited thereto. That is, a wearable device can output various types of alarms.

當外部裝置30已完成內容的編碼時,外部裝置30可向可穿戴裝置2710、2720、2730以及2740通知內容的編碼已完成。接著,可穿戴裝置2710、2720、2730以及2740輸出警報,使得可將內容的編碼已完成通知給使用者20。 When the external device 30 has finished encoding the content, the external device 30 may notify the wearable devices 2710, 2720, 2730, and 2740 that the encoding of the content is completed. Then, the wearable devices 2710, 2720, 2730, and 2740 output an alarm so that the user 20 can be notified that the encoding of the content has been completed.

舉例而言,可穿戴式裝置2710可在可穿戴式裝置2710的螢幕上輸出指示內容的編碼已完成的彈出視窗2711。作為另一實例,可穿戴式裝置2720可經由可穿戴式裝置2720的揚聲器輸 出指示內容的編碼已完成的音訊。作為另一實例,可穿戴式裝置2730可藉由使用振動馬達產生振動,且因此可向使用者20通知內容的編碼已完成。作為另一實例,可穿戴式裝置2740可發光,且因此可向使用者20通知內容的編碼已完成。 For example, the wearable device 2710 may output a pop-up window 2711 on the screen of the wearable device 2710 indicating that the encoding of the content is completed. As another example, the wearable device 2720 may be input through a speaker of the wearable device 2720. The audio indicating that the encoding of the content has been completed is output. As another example, the wearable device 2730 may generate vibration by using a vibration motor, and thus may notify the user 20 that the encoding of the content is completed. As another example, the wearable device 2740 may emit light, and thus may notify the user 20 that the encoding of the content is complete.

如上文參看圖1所描述,可穿戴式裝置10可不僅產生編碼密鑰而且可產生解碼密鑰。根據例示性實施例,解碼密鑰用於藉由使用藉由可穿戴式裝置10產生的編碼密鑰編碼的內容的解碼。 As described above with reference to FIG. 1, the wearable device 10 may generate not only an encoding key but also a decoding key. According to an exemplary embodiment, the decoding key is used for decoding of content encoded by using an encoding key generated by the wearable device 10.

下文中,參看圖28至圖40描述其中可穿戴式裝置10產生解碼密鑰且外部裝置30解碼內容的實例。 Hereinafter, an example in which the wearable device 10 generates a decoding key and the external device 30 decodes content is described with reference to FIGS. 28 to 40.

圖28為說明根據例示性實施例的其中可穿戴式裝置10產生解碼密鑰且外部裝置30解碼內容的實例的流程圖。 FIG. 28 is a flowchart illustrating an example in which the wearable device 10 generates a decoding key and the external device 30 decodes content according to an exemplary embodiment.

圖28的例示性實施例包含以隨時間次序藉由圖1中所展示的可穿戴式裝置10及外部裝置30處理的操作。因此,對於涉及圖1中所展示的可穿戴式裝置10及外部裝置30的操作的描述,所述描述亦可應用於圖28的流程圖。 The exemplary embodiment of FIG. 28 includes operations processed by the wearable device 10 and the external device 30 shown in FIG. 1 in chronological order. Therefore, for descriptions related to the operations of the wearable device 10 and the external device 30 shown in FIG. 1, the descriptions can also be applied to the flowchart of FIG. 28.

在操作2810中,可穿戴式裝置10及外部裝置30彼此連接。根據例示性實施例,連接是指連接,藉由所述連接可在其間進行資料交換。舉例而言,可穿戴式裝置10及外部裝置30可藉由使用無線或有線通信方法而彼此連接,且上文參看圖1描述無線及有線通信方法的實例。 In operation 2810, the wearable device 10 and the external device 30 are connected to each other. According to an exemplary embodiment, a connection refers to a connection by which data exchange can be performed. For example, the wearable device 10 and the external device 30 may be connected to each other by using a wireless or wired communication method, and an example of the wireless and wired communication method is described above with reference to FIG. 1.

若多個裝置可連接至可穿戴式裝置10,則可穿戴式裝置10可選擇所述多個裝置中的一者並可維持與選定裝置的連接。上文參看圖4至圖7描述其中可穿戴式裝置10及外部裝置30彼此連接的實例。 If multiple devices can be connected to the wearable device 10, the wearable device 10 can select one of the multiple devices and can maintain a connection with the selected device. Examples in which the wearable device 10 and the external device 30 are connected to each other are described above with reference to FIGS. 4 to 7.

在操作2820中,外部裝置30選擇經編碼內容。換言之,外部裝置30自儲存於外部裝置30中的多個經編碼內容中選擇編碼目標內容。舉例而言,外部裝置30可接收請求執行經編碼內容的使用者輸入,並可根據使用者輸入選擇經編碼內容。 In operation 2820, the external device 30 selects the encoded content. In other words, the external device 30 selects encoding target content from among a plurality of encoded contents stored in the external device 30. For example, the external device 30 may receive a user input requesting execution of the encoded content, and may select the encoded content according to the user input.

在操作2830中,外部裝置30向可穿戴式裝置10通知經編碼內容已被選擇。 In operation 2830, the external device 30 notifies the wearable device 10 that the encoded content has been selected.

在操作2840中,可穿戴式裝置10藉由使用所儲存編碼密鑰產生解碼密鑰。舉例而言,可穿戴式裝置10可產生編碼密鑰並可將所產生編碼密鑰儲存於記憶體5370中。作為另一實例,當可穿戴式裝置10接收到操作2830中描述的通知時,可穿戴式裝置10亦可自外部裝置30接收編碼密鑰。 In operation 2840, the wearable device 10 generates a decoding key by using the stored encoding key. For example, the wearable device 10 may generate an encoding key and may store the generated encoding key in the memory 5370. As another example, when the wearable device 10 receives the notification described in operation 2830, the wearable device 10 may also receive the encoding key from the external device 30.

在操作2850中,可穿戴式裝置10傳輸解碼密鑰至外部裝置30。 In operation 2850, the wearable device 10 transmits a decoding key to the external device 30.

在操作2860中,外部裝置30藉由使用解碼密鑰解碼經編碼內容。 In operation 2860, the external device 30 decodes the encoded content by using a decoding key.

參看圖28,外部裝置30藉由使用自可穿戴式裝置10接收的解碼密鑰解碼經編碼內容,但外部裝置30可藉由使用自可穿戴式裝置10預先傳輸至外部裝置30的編碼密鑰解碼經編碼內容。舉例而言,當外部裝置30藉由使用對稱密鑰演算法解碼內容時,外部裝置30可藉由使用自可穿戴式裝置10預先接收的編碼密鑰解碼內容。在此情況下,可穿戴式裝置10可不傳輸解碼密鑰至外部裝置30但可傳輸信號至外部裝置30以便允許內容的解碼。 Referring to FIG. 28, the external device 30 decodes the encoded content by using a decoding key received from the wearable device 10, but the external device 30 may previously use the encoding key transmitted from the wearable device 10 to the external device 30 Decode the encoded content. For example, when the external device 30 decodes the content by using a symmetric key algorithm, the external device 30 can decode the content by using an encoding key received in advance from the wearable device 10. In this case, the wearable device 10 may not transmit a decoding key to the external device 30 but may transmit a signal to the external device 30 in order to allow decoding of the content.

下文中,參看圖29及圖30詳細描述圖28的流程圖。 Hereinafter, the flowchart of FIG. 28 will be described in detail with reference to FIGS. 29 and 30.

圖29及圖30說明根據例示性實施例的其中可穿戴式裝 置10產生解碼密鑰並傳輸解碼密鑰至外部裝置30的實例。 29 and 30 illustrate a wearable device therein according to an exemplary embodiment The device 10 generates an example of a decoding key and transmits the decoding key to the external device 30.

首先,參看圖29,外部裝置30向可穿戴式裝置10通知經編碼內容已被選擇。舉例而言,當使用者20請求外部裝置30執行為經編碼內容的內容‘abc.doc’時,在操作2910中外部裝置30向可穿戴式裝置10通知經編碼內容‘abc.doc’已被選擇。根據例示性實施例,內容的執行是指使用者20執行內容以便讀取、編輯或刪除內容的情況。 First, referring to FIG. 29, the external device 30 notifies the wearable device 10 that the encoded content has been selected. For example, when the user 20 requests the external device 30 to execute the content 'abc.doc' as the encoded content, the external device 30 notifies the wearable device 10 of the encoded content 'abc.doc' in operation 2910 select. According to the exemplary embodiment, execution of the content refers to a case where the user 20 executes the content in order to read, edit, or delete the content.

當自外部裝置30接收到通知時,可穿戴式裝置10讀取儲存於記憶體11中的編碼密鑰En_Key 1。在此實例中,讀取編碼密鑰En_Key 1是指經使用以便編碼內容‘abc.doc’的編碼密鑰。 When receiving the notification from the external device 30, the wearable device 10 reads the encoding key En_Key 1 stored in the memory 11. In this example, the read encoding key En_Key 1 refers to an encoding key used to encode the content 'abc.doc'.

在操作2920中可穿戴式裝置10藉由使用讀取編碼密鑰En_Key 1產生解碼密鑰De_Key 1。藉由可穿戴式裝置10執行以產生解碼密鑰De_Key 1的方法為一般熟習此項技術者所熟知,因此下文中省去其詳細描述。 The wearable device 10 generates a decoding key De_Key 1 by using the read encoding key En_Key 1 in operation 2920. The method performed by the wearable device 10 to generate the decoding key De_Key 1 is well known to those skilled in the art, and therefore its detailed description is omitted below.

在操作2930中,可穿戴式裝置10傳輸解碼密鑰De_Key 1至外部裝置30。外部裝置30藉由使用解碼密鑰De_Key 1而解碼經編碼內容‘abc.doc’,並執行經解碼內容‘abc.doc’。 In operation 2930, the wearable device 10 transmits the decoding key De_Key 1 to the external device 30. The external device 30 decodes the encoded content 'abc.doc' by using the decoding key De_Key 1, and executes the decoded content 'abc.doc'.

若使用者20未穿戴可穿戴式裝置10,則可穿戴式裝置10可使用預設密碼(例如,用於使用者鑑別的密碼)。舉例而言,基於輸入預設密碼的使用者輸入,可穿戴式裝置10可獲得儲存於記憶體5370中的解碼密鑰,並可藉由使用所獲得解碼密鑰來解碼內容。 If the user 20 is not wearing the wearable device 10, the wearable device 10 may use a preset password (for example, a password for user authentication). For example, based on user input for entering a preset password, the wearable device 10 can obtain a decoding key stored in the memory 5370 and can decode the content by using the obtained decoding key.

參看圖30,如上文參看圖29所描述,在操作3010中外部裝置30向可穿戴式裝置10通知經編碼內容已被選擇,且在操 作3030中可穿戴式裝置10藉由使用自記憶體11讀取的編碼密鑰En_Key 1產生解碼密鑰De_Key 1。接著,在操作3040中可穿戴式裝置10傳輸解碼密鑰De_Key 1至外部裝置30,且外部裝置30藉由使用解碼密鑰De_Key 1解碼經編碼內容。 Referring to FIG. 30, as described above with reference to FIG. 29, in operation 3010, the external device 30 notifies the wearable device 10 that the encoded content has been selected and is operating. The wearable device 10 in operation 3030 generates a decoding key De_Key 1 by using the encoding key En_Key 1 read from the memory 11. Then, the wearable device 10 transmits the decoding key De_Key 1 to the external device 30 in operation 3040, and the external device 30 decodes the encoded content by using the decoding key De_Key 1.

然而,圖30中所展示的可穿戴式裝置10可匹配內容的標題與編碼密鑰並可將匹配的資訊儲存於記憶體11中。舉例而言,當假定編碼密鑰En_Key 1用於編碼內容‘abc.doc’時,可穿戴式裝置10可匹配編碼密鑰En_Key 1與內容‘abc.doc’且可儲存匹配的資訊。因此,可穿戴式裝置10可容易地識別待解碼的內容,及用於編碼內容的編碼密鑰。 However, the wearable device 10 shown in FIG. 30 can match the title of the content and the encoding key and can store the matched information in the memory 11. For example, when the encoding key En_Key 1 is assumed to be used to encode the content 'abc.doc', the wearable device 10 can match the encoding key En_Key 1 with the content 'abc.doc' and can store matching information. Therefore, the wearable device 10 can easily identify the content to be decoded, and an encoding key for encoding the content.

圖31為說明根據另一例示性實施例的其中可穿戴式裝置10產生解碼密鑰並傳輸解碼密鑰至外部裝置30的實例的流程圖。 FIG. 31 is a flowchart illustrating an example in which the wearable device 10 generates a decoding key and transmits the decoding key to the external device 30 according to another exemplary embodiment.

圖31的例示性實施例包含以隨時間次序藉由圖1中所展示的可穿戴式裝置10及外部裝置30處理的操作。因此,對於涉及圖1中所展示的可穿戴式裝置10及外部裝置30的操作的描述,所述描述亦可應用於圖31的流程圖。 The exemplary embodiment of FIG. 31 includes operations processed by the wearable device 10 and the external device 30 shown in FIG. 1 in chronological order. Therefore, for descriptions related to the operations of the wearable device 10 and the external device 30 shown in FIG. 1, the descriptions can also be applied to the flowchart of FIG. 31.

圖31中的操作3110至3130及操作3160至3180與圖28中的操作2810至2860相同,且因此,此處省去其詳細描述。 Operations 3110 to 3130 and operations 3160 to 3180 in FIG. 31 are the same as operations 2810 to 2860 in FIG. 28, and therefore, detailed descriptions thereof are omitted here.

在操作3140中,可穿戴式裝置10獲得使用者資訊。接著,在操作3150中,可穿戴式裝置10藉由使用使用者資訊鑑別使用者20。 In operation 3140, the wearable device 10 obtains user information. Then, in operation 3150, the wearable device 10 authenticates the user 20 by using the user information.

舉例而言,使用者資訊可為使用者20的生物資訊或使用者20的帳戶資訊。替代性地,可穿戴式裝置10可藉由判定所獲得使用者資訊是否與預儲存使用者資訊匹配而鑑別使用者20。 For example, the user information may be biological information of the user 20 or account information of the user 20. Alternatively, the wearable device 10 may identify the user 20 by determining whether the obtained user information matches the pre-stored user information.

下文中,參看圖32至圖37描述其中可穿戴式裝置10獲得使用者資訊並鑑別使用者的實例。 Hereinafter, an example in which the wearable device 10 obtains user information and authenticates the user is described with reference to FIGS. 32 to 37.

圖32說明根據例示性實施例的其中可穿戴式裝置10獲得使用者資訊以便產生解碼密鑰的實例。 FIG. 32 illustrates an example in which the wearable device 10 obtains user information to generate a decoding key according to an exemplary embodiment.

首先,外部裝置30選擇經編碼內容。換言之,外部裝置30自儲存於外部裝置30中的多個經編碼內容中選擇解碼目標內容。舉例而言,外部裝置30可接收選擇指示經編碼內容的物件3210的使用者輸入,且可根據使用者輸入選擇經編碼內容。當經編碼內容被選擇時,在操作3220中外部裝置30向可穿戴式裝置10通知經編碼內容已被選擇。 First, the external device 30 selects the encoded content. In other words, the external device 30 selects a decoding target content from a plurality of encoded contents stored in the external device 30. For example, the external device 30 may receive user input to select the object 3210 indicating the encoded content, and may select the encoded content according to the user input. When the encoded content is selected, the external device 30 notifies the wearable device 10 that the encoded content has been selected in operation 3220.

當可穿戴式裝置10自外部裝置30接收到通知時,可穿戴式裝置10請求使用者20輸入使用者資訊。舉例而言,可穿戴式裝置10可輸出彈出視窗3230以便請求使用者20輸入使用者資訊。 When the wearable device 10 receives a notification from the external device 30, the wearable device 10 requests the user 20 to input user information. For example, the wearable device 10 may output a pop-up window 3230 to request the user 20 to input user information.

圖33為說明根據例示性實施例的其中可穿戴式裝置10鑑別使用者20以便產生解碼密鑰的實例的流程圖。 FIG. 33 is a flowchart illustrating an example in which the wearable device 10 authenticates the user 20 to generate a decoding key according to an exemplary embodiment.

圖33的例示性實施例包含以隨時間次序藉由圖1中所展示的可穿戴式裝置10處理的操作。因此,對於涉及圖1中所展示的可穿戴式裝置10的操作的描述,所述描述亦可應用於圖33的流程圖。 The exemplary embodiment of FIG. 33 includes operations processed by the wearable device 10 shown in FIG. 1 in chronological order. Therefore, for a description related to the operation of the wearable device 10 shown in FIG. 1, the description can also be applied to the flowchart of FIG. 33.

在操作3310中,可穿戴式裝置10自使用者20獲得生物資訊。 In operation 3310, the wearable device 10 obtains biological information from the user 20.

在操作3320中,可穿戴式裝置10自使用者20獲得ID與密碼。 In operation 3320, the wearable device 10 obtains an ID and a password from the user 20.

在操作3330中,可穿戴式裝置10基於所獲得生物資訊及所獲得ID與密碼中的至少一者執行使用者鑑別。亦即,可穿戴式裝置10可藉由使用生物資訊或藉由使用ID與密碼執行使用者鑑別。替代性地,可穿戴式裝置10可藉由使用全部生物資訊及ID與密碼執行使用者鑑別。 In operation 3330, the wearable device 10 performs user authentication based on the obtained biometric information and at least one of the obtained ID and password. That is, the wearable device 10 may perform user authentication by using biometric information or by using ID and password. Alternatively, the wearable device 10 may perform user authentication by using all biometric information and ID and password.

可穿戴式裝置10可僅在可穿戴式裝置10產生解碼密鑰之前鑑別使用者20,或可不管解碼密鑰的產生而鑑別使用者20。換言之,雖然可穿戴式裝置10根據使用者鑑別的結果產生編碼密鑰,但若編碼密鑰仍未產生,則可穿戴式裝置10執行使用者鑑別可能沒有時間限制。 The wearable device 10 may authenticate the user 20 only before the wearable device 10 generates a decoding key, or may authenticate the user 20 regardless of the generation of the decoding key. In other words, although the wearable device 10 generates an encoding key according to a result of user authentication, if the encoding key has not been generated, the wearable device 10 may perform user authentication without a time limit.

舉例而言,在可穿戴式裝置10產生並傳輸解碼密鑰至外部裝置30之前,可穿戴式裝置10可執行使用者鑑別。替代性地,當提供內容的程式在外部裝置30中被執行或結束時,可穿戴式裝置10可在預設時間段內自動地執行使用者鑑別。替代性地,當可穿戴式裝置10與外部裝置30連接以用於通信時,可穿戴式裝置10可在預設時間段內自動地執行使用者鑑別。替代性地,當可穿戴式裝置10判定可穿戴式裝置10與外部裝置30之間的距離等於或小於預定距離時,可穿戴式裝置10可在預設時間段內自動地執行使用者鑑別。 For example, before the wearable device 10 generates and transmits a decoding key to the external device 30, the wearable device 10 can perform user authentication. Alternatively, when a program providing content is executed or ended in the external device 30, the wearable device 10 may automatically perform user authentication within a preset period of time. Alternatively, when the wearable device 10 is connected with the external device 30 for communication, the wearable device 10 may automatically perform user authentication within a preset period of time. Alternatively, when the wearable device 10 determines that the distance between the wearable device 10 and the external device 30 is equal to or less than a predetermined distance, the wearable device 10 may automatically perform user authentication within a preset period of time.

如上文所描述,若使用者鑑別是在解碼密鑰被傳輸至外部裝置30之前執行,則使用者20可感覺內容解碼時間減少。 As described above, if the user authentication is performed before the decoding key is transmitted to the external device 30, the user 20 can feel that the content decoding time is reduced.

圖34為說明根據例示性實施例的其中可穿戴式裝置10藉由使用使用者20的生物資訊鑑別使用者20以便產生解碼密鑰的實例的流程圖。 FIG. 34 is a flowchart illustrating an example in which the wearable device 10 authenticates the user 20 to generate a decoding key by using the biometric information of the user 20 according to an exemplary embodiment.

在操作3410中,可穿戴式裝置10獲得使用者20的生物資訊。此處,生物資訊可指關於使用者20的指紋、虹膜、視網膜、靜脈、骨架部分以及臉中的至少一者的資訊。舉例而言,可穿戴式裝置10可藉由使用包含於感測單元5350中的感測器獲得關於使用者20的指紋、靜脈或骨架部分的資訊,且可藉由使用包含於A/V輸入單元5360中的攝影機獲得關於使用者20的虹膜、視網膜或臉的資訊。 In operation 3410, the wearable device 10 obtains biological information of the user 20. Here, the biological information may refer to information about at least one of a fingerprint, an iris, a retina, a vein, a skeletal part, and a face of the user 20. For example, the wearable device 10 may obtain information about the fingerprint, vein, or skeleton portion of the user 20 by using a sensor included in the sensing unit 5350, and may use the A / V input by using The camera in unit 5360 obtains information about the iris, retina, or face of the user 20.

在操作3420中,可穿戴式裝置10判定生物資訊是否與預儲存生物資訊匹配。換言之,可穿戴式裝置10可將使用者20的生物資訊儲存於記憶體5370中,且接著可判定自使用者20獲得的生物資訊是否與儲存於記憶體5370中的生物資訊匹配。 In operation 3420, the wearable device 10 determines whether the biological information matches the pre-stored biological information. In other words, the wearable device 10 may store the biological information of the user 20 in the memory 5370, and then may determine whether the biological information obtained from the user 20 matches the biological information stored in the memory 5370.

當可穿戴式裝置10判定所獲得生物資訊匹配預儲存生物資訊時,可穿戴式裝置10進行操作3430,且若不匹配,則可穿戴式裝置10結束程序。 When the wearable device 10 determines that the obtained biological information matches the pre-stored biological information, the wearable device 10 performs operation 3430, and if it does not match, the wearable device 10 ends the procedure.

在操作3430中,可穿戴式裝置10判定使用者20被鑑別。 In operation 3430, the wearable device 10 determines that the user 20 is authenticated.

圖35說明根據例示性實施例的其中可穿戴式裝置10藉由使用使用者20的臉資訊鑑別使用者20的實例。 FIG. 35 illustrates an example in which the wearable device 10 authenticates the user 20 by using the face information of the user 20 according to an exemplary embodiment.

其中可穿戴式裝置10藉由使用使用者20的生物資訊鑑別使用者20的實例不限於圖35的例示性實施例。換言之,可穿戴式裝置10可藉由使用關於圖11至圖13的實例的方法鑑別使用者20。再者,可穿戴式裝置10可藉由使用感測器獲得使用者20的指紋資訊,且可藉由比較指紋資訊與使用者20的預儲存指紋資訊鑑別使用者20。 The example in which the wearable device 10 identifies the user 20 by using the biometric information of the user 20 is not limited to the exemplary embodiment of FIG. 35. In other words, the wearable device 10 can authenticate the user 20 by using the method with respect to the examples of FIGS. 11 to 13. Furthermore, the wearable device 10 can obtain the fingerprint information of the user 20 by using a sensor, and can identify the user 20 by comparing the fingerprint information with the pre-stored fingerprint information of the user 20.

可穿戴式裝置10獲得使用者20的臉資訊。舉例而言,可穿戴式裝置10可藉由使用在可穿戴式裝置10處配置的攝影機獲得使用者20的臉影像3510。 The wearable device 10 obtains face information of the user 20. For example, the wearable device 10 may obtain a face image 3510 of the user 20 by using a camera configured at the wearable device 10.

可穿戴式裝置10自記憶體11中的使用者資訊中搜尋使用者20的對應於臉影像3510的影像3520。根據例示性實施例,影像3520包含與眼、鼻子以及口的位置、臉輪廓或臉影像3510中所展示的其他臉資訊有關的資訊。 The wearable device 10 searches the user information in the memory 11 for an image 3520 corresponding to the face image 3510 of the user 20. According to an exemplary embodiment, the image 3520 contains information related to the position of the eyes, nose, and mouth, face contours, or other face information shown in the face image 3510.

可穿戴式裝置10自臉影像3510提取特徵,並自儲存於記憶體11中的影像3520提取特徵。接著,可穿戴式裝置10搜尋使用者20的對應於臉影像3510並在儲存於記憶體11中的多個資訊塊當中的影像3520,同時可穿戴式裝置10比較所提取特徵。替代性地,可穿戴式裝置10可將使用者20的臉特徵預先轉換成資料,可儲存所述資料,並可比較所儲存資料與自臉影像3510提取的特徵。 The wearable device 10 extracts features from the face image 3510 and extracts features from the image 3520 stored in the memory 11. Then, the wearable device 10 searches for the image 3520 of the user 20 corresponding to the face image 3510 and among a plurality of information blocks stored in the memory 11, and the wearable device 10 compares the extracted features. Alternatively, the wearable device 10 may convert the face features of the user 20 into data in advance, may store the data, and may compare the stored data with features extracted from the face image 3510.

作為搜尋結果,若對應於臉影像3510的影像3520儲存在記憶體11中(或替代性地,若對應於自臉影像3510提取的特徵的資料儲存在記憶體11中),則可穿戴式裝置10判定所述使用者20被鑑別。在此情況下,可穿戴式裝置10可輸出指示使用者鑑別已完成的彈出視窗3530。 As a search result, if the image 3520 corresponding to the face image 3510 is stored in the memory 11 (or alternatively, if the data corresponding to the feature extracted from the face image 3510 is stored in the memory 11), the wearable device 10 determines that the user 20 is identified. In this case, the wearable device 10 may output a pop-up window 3530 indicating that the user authentication has been completed.

圖36為說明根據例示性實施例的其中可穿戴式裝置10藉由使用使用者20的帳戶資訊鑑別使用者20以便產生解碼密鑰的實例的流程圖。 FIG. 36 is a flowchart illustrating an example in which the wearable device 10 authenticates the user 20 to generate a decoding key by using the account information of the user 20 according to an exemplary embodiment.

在操作3610中,可穿戴式裝置10獲得使用者20的帳戶資訊。根據例示性實施例,帳戶資訊可包含使用者20的唯一ID與 密碼。舉例而言,可穿戴式裝置10可經由使用者輸入單元5310自使用者20獲得ID與密碼。 In operation 3610, the wearable device 10 obtains account information of the user 20. According to an exemplary embodiment, the account information may include the unique ID and password. For example, the wearable device 10 may obtain an ID and a password from the user 20 via the user input unit 5310.

在操作3620中,可穿戴式裝置10判定所獲得帳戶資訊是否匹配預儲存資訊。亦即,可穿戴式裝置10可將使用者20的ID與密碼儲存於記憶體5370中,且可判定稍後自使用者20獲得的ID與密碼是否匹配儲存於記憶體5370中的ID與密碼。 In operation 3620, the wearable device 10 determines whether the obtained account information matches the pre-stored information. That is, the wearable device 10 may store the ID and password of the user 20 in the memory 5370, and may determine whether the ID and password obtained from the user 20 later match the ID and password stored in the memory 5370. .

若可穿戴式裝置10判定所獲得帳戶資訊匹配預儲存資訊,則可穿戴式裝置10進行操作3630,且若不匹配,則可穿戴式裝置10結束程序。 If the wearable device 10 determines that the obtained account information matches the pre-stored information, the wearable device 10 performs operation 3630, and if it does not match, the wearable device 10 ends the procedure.

在操作3630中,可穿戴式裝置10判定使用者20被鑑別。 In operation 3630, the wearable device 10 determines that the user 20 is authenticated.

圖37說明根據例示性實施例的其中可穿戴式裝置10藉由使用使用者20的ID與密碼鑑別使用者20的實例。 FIG. 37 illustrates an example in which the wearable device 10 authenticates the user 20 by using the ID and password of the user 20 according to an exemplary embodiment.

可穿戴式裝置10輸出彈出視窗3710至使用者20以便請求使用者20輸入ID與密碼,且使用者20經由使用者輸入單元5310輸入ID‘Samsung_1’及密碼‘1234’。 The wearable device 10 outputs a pop-up window 3710 to the user 20 so as to request the user 20 to input the ID and password, and the user 20 inputs the ID 'Samsung_1' and the password '1234' via the user input unit 5310.

可穿戴式裝置10比較藉由使用者20輸入的ID‘Samsung_1’及密碼‘1234’與儲存於記憶體11中的ID與密碼3720。若可穿戴式裝置10判定輸入ID及密碼與所儲存ID與密碼3720匹配,則可穿戴式裝置10判定使用者20被鑑別。在此情況下,可穿戴式裝置10可輸出指示使用者鑑別已完成的彈出視窗3730。 The wearable device 10 compares the ID 'Samsung_1' and the password '1234' input by the user 20 with the ID and the password 3720 stored in the memory 11. If the wearable device 10 determines that the input ID and password match the stored ID and password 3720, the wearable device 10 determines that the user 20 is authenticated. In this case, the wearable device 10 may output a pop-up window 3730 indicating that the user authentication is completed.

圖38為根據例示性實施例的其中可穿戴式裝置10產生解碼密鑰並傳輸所產生解碼密鑰至外部裝置30的實例的流程圖。 FIG. 38 is a flowchart of an example in which the wearable device 10 generates a decoding key and transmits the generated decoding key to the external device 30 according to an exemplary embodiment.

在操作3820中,可穿戴式裝置10判定可穿戴式裝置10與外部裝置30之間的距離是否等於或小於預定值。換言之,可穿戴式裝置10計算可穿戴式裝置10與外部裝置30之間的距離,並判定距離是否等於或小於預定值。 In operation 3820, the wearable device 10 determines whether the distance between the wearable device 10 and the external device 30 is equal to or less than a predetermined value. In other words, the wearable device 10 calculates the distance between the wearable device 10 and the external device 30 and determines whether the distance is equal to or smaller than a predetermined value.

當使用者20藉由使用外部裝置30執行內容時,通常,使用者20及外部裝置30藉由在其間具有小距離而彼此鄰近。因此,使用者20與外部裝置30之間的距離可為標準,使用者20藉由所述標準判定是否藉由使用外部裝置30執行內容。 When the user 20 executes content by using the external device 30, in general, the user 20 and the external device 30 are adjacent to each other by having a small distance therebetween. Therefore, the distance between the user 20 and the external device 30 may be a standard, and the user 20 determines whether to execute the content by using the external device 30 by using the standard.

由於根據本發明例示性實施例的可穿戴式裝置10可獲得生物資訊以便執行使用者鑑別,因此在此情況下,假定使用者20當前穿戴可穿戴式裝置10。因此,若可穿戴式裝置10與外部裝置30之間的距離等於或小於預定值,則使用者20及外部裝置30可彼此鄰近而定位。 Since the wearable device 10 according to an exemplary embodiment of the present invention can obtain biometric information to perform user authentication, it is assumed in this case that the user 20 is currently wearing the wearable device 10. Therefore, if the distance between the wearable device 10 and the external device 30 is equal to or less than a predetermined value, the user 20 and the external device 30 can be positioned adjacent to each other.

因此,藉由判定可穿戴式裝置10與外部裝置30之間的距離是否等於或小於預定值,可防止解碼密鑰藉由除使用者20以外的另一人產生。 Therefore, by determining whether the distance between the wearable device 10 and the external device 30 is equal to or less than a predetermined value, it is possible to prevent the decoding key from being generated by someone other than the user 20.

在操作3820中,可穿戴式裝置10產生解碼密鑰。然後,在操作3830中,可穿戴式裝置10傳輸解碼密鑰至外部裝置30。 In operation 3820, the wearable device 10 generates a decoding key. Then, in operation 3830, the wearable device 10 transmits a decoding key to the external device 30.

下文中,參看圖39詳細描述圖38的例示性實施例。 Hereinafter, the exemplary embodiment of FIG. 38 is described in detail with reference to FIG. 39.

圖39說明根據例示性實施例的可穿戴式裝置10產生解碼密鑰所藉以的條件的實例。 FIG. 39 illustrates an example of a condition under which the wearable device 10 generates a decoding key according to an exemplary embodiment.

首先,外部裝置30選擇經編碼內容。換言之,外部裝置30自儲存於外部裝置30中的多個經編碼內容中選擇解碼目標內容。舉例而言,外部裝置30可接收選擇指示經編碼內容的物件 3210的使用者輸入,且可根據使用者輸入選擇經編碼內容。當經編碼內容被選擇時,在操作3920中外部裝置30向可穿戴式裝置10通知經編碼內容已被選擇。 First, the external device 30 selects the encoded content. In other words, the external device 30 selects a decoding target content from a plurality of encoded contents stored in the external device 30. For example, the external device 30 may receive an object indicating selection of encoded content 3210 user input, and coded content can be selected based on user input. When the encoded content is selected, the external device 30 notifies the wearable device 10 that the encoded content has been selected in operation 3920.

當自外部裝置30接收到通知時,可穿戴式裝置10計算可穿戴式裝置10與外部裝置30之間的距離。舉例而言,可穿戴式裝置10可輸出特定信號,可接收為自外部裝置30反射的信號的信號,且可藉由使用所接收信號計算可穿戴式裝置10與外部裝置30之間的距離。根據例示性實施例,上文參看圖19描述其中可穿戴式裝置10計算可穿戴式裝置10與外部裝置30之間的距離。 When the notification is received from the external device 30, the wearable device 10 calculates the distance between the wearable device 10 and the external device 30. For example, the wearable device 10 may output a specific signal, may receive a signal that is a signal reflected from the external device 30, and may calculate a distance between the wearable device 10 and the external device 30 by using the received signal. According to an exemplary embodiment, the description in which the wearable device 10 calculates the distance between the wearable device 10 and the external device 30 is described above with reference to FIG. 19.

然後,可穿戴式裝置10判定所計算距離是否等於或小於預定值。舉例而言,當假定可穿戴式裝置10與外部裝置30之間的距離為A厘米時,可穿戴式裝置10判定A厘米是否等於或小於預定值。 Then, the wearable device 10 determines whether the calculated distance is equal to or smaller than a predetermined value. For example, when it is assumed that the distance between the wearable device 10 and the external device 30 is A cm, the wearable device 10 determines whether the A cm is equal to or less than a predetermined value.

若可穿戴式裝置10判定A厘米等於或小於預定值,則可穿戴式裝置10產生解碼密鑰,並在操作3930中傳輸解碼密鑰至外部裝置30。 If the wearable device 10 determines that A cm is equal to or less than a predetermined value, the wearable device 10 generates a decoding key and transmits the decoding key to the external device 30 in operation 3930.

替代性地,可穿戴式裝置10可不計算可穿戴式裝置10與外部裝置30之間的距離。換言之,若可穿戴式裝置10自外部裝置30接收到關於經編碼內容的選擇的通知,則可穿戴式裝置10可直接地產生解碼密鑰並可傳輸解碼密鑰至外部裝置30。 Alternatively, the wearable device 10 may not calculate the distance between the wearable device 10 and the external device 30. In other words, if the wearable device 10 receives a notification about the selection of the encoded content from the external device 30, the wearable device 10 may directly generate a decoding key and may transmit the decoding key to the external device 30.

圖40說明根據例示性實施例的其中當外部裝置30已完成內容的解碼時可穿戴式裝置輸出警報的實例。 FIG. 40 illustrates an example in which the wearable device outputs an alarm when the external device 30 has completed decoding of the content according to an exemplary embodiment.

圖40說明其中根據可穿戴式裝置的類型輸出警報的不同 情況。圖40將手錶4010、眼鏡4020、腕帶4030以及戒指4040說明為可穿戴式裝置的類型,但可穿戴式裝置的類型不限於此。換言之,可使用可附接至使用者20的身體的任何類型的可穿戴式裝置。再者,參看圖40,可穿戴裝置中的每一者輸出一種類型的警報,但一個或多個例示性實施例不限於此。亦即,一個可穿戴式裝置可輸出各種類型警報。 Figure 40 illustrates the difference in which an alarm is output depending on the type of wearable device Happening. FIG. 40 illustrates the watch 4010, the glasses 4020, the wristband 4030, and the ring 4040 as the types of wearable devices, but the types of the wearable devices are not limited thereto. In other words, any type of wearable device that can be attached to the body of the user 20 may be used. Also, referring to FIG. 40, each of the wearable devices outputs one type of alert, but one or more exemplary embodiments are not limited thereto. That is, a wearable device can output various types of alarms.

當外部裝置30已完成內容的解碼時,外部裝置30可向可穿戴裝置4010、4020、4030以及4040通知內容的解碼已完成。接著,可穿戴裝置4010、4020、4030以及4040輸出警報,使得可將內容的解碼已完成通知給使用者20。 When the external device 30 has finished decoding the content, the external device 30 may notify the wearable devices 4010, 4020, 4030, and 4040 that the decoding of the content is completed. Then, the wearable devices 4010, 4020, 4030, and 4040 output alerts so that the user 20 can be notified that the decoding of the content has been completed.

舉例而言,可穿戴式裝置4010可在可穿戴式裝置4010的螢幕上輸出指示內容的解碼已完成的彈出視窗4011。作為另一實例,可穿戴式裝置4020可經由可穿戴式裝置4020的揚聲器輸出指示內容的解碼已完成的音訊。作為另一實例,可穿戴式裝置4030可藉由使用振動馬達產生振動,且因此可向使用者20通知內容的解碼已完成。作為另一實例,可穿戴式裝置4040可發光,且因此可向使用者20通知內容的解碼已完成。 For example, the wearable device 4010 may output a pop-up window 4011 on the screen of the wearable device 4010 indicating that the decoding of the content is completed. As another example, the wearable device 4020 may output an audio indicating that decoding of the content is completed via a speaker of the wearable device 4020. As another example, the wearable device 4030 may generate vibration by using a vibration motor, and thus may notify the user 20 that the decoding of the content is completed. As another example, the wearable device 4040 may emit light, and thus may notify the user 20 that decoding of the content is complete.

圖41說明根據例示性實施例的其中外部裝置30產生編碼密鑰或解碼密鑰的實例。 FIG. 41 illustrates an example in which the external device 30 generates an encoding key or a decoding key according to an exemplary embodiment.

參看圖1至圖40,可穿戴式裝置10基於使用者資訊鑑別使用者20,並基於使用者鑑別的結果產生編碼密鑰或解碼密鑰。接著,外部裝置30編碼或解碼內容。然而,可穿戴式裝置10可僅執行使用者鑑別,且外部裝置30可基於使用者鑑別的結果產生編碼密鑰或解碼密鑰並可編碼或可解碼內容。 Referring to FIGS. 1 to 40, the wearable device 10 authenticates the user 20 based on the user information, and generates an encoding key or a decoding key based on a result of the user authentication. Then, the external device 30 encodes or decodes the content. However, the wearable device 10 may perform only user authentication, and the external device 30 may generate an encoding key or a decoding key and may encode or decode the content based on a result of the user authentication.

參看圖41,可穿戴式裝置10自使用者20獲得使用者資訊,並藉由使用使用者資訊執行使用者鑑別。然後,可穿戴式裝置10傳輸關於使用者鑑別的資訊至外部裝置30。 Referring to FIG. 41, the wearable device 10 obtains user information from the user 20, and performs user authentication by using the user information. Then, the wearable device 10 transmits information about user authentication to the external device 30.

當自可穿戴式裝置10接收到關於使用者鑑別的通知時,外部裝置30產生用於編碼內容的編碼密鑰,且藉由使用編碼密鑰編碼內容。下文中,參看圖42至圖45描述其中外部裝置30產生編碼密鑰並藉由使用編碼密鑰編碼內容的實例。 When receiving a notification about user authentication from the wearable device 10, the external device 30 generates an encoding key for encoding content, and encodes the content by using the encoding key. Hereinafter, an example in which the external device 30 generates an encoding key and encodes the content by using the encoding key is described with reference to FIGS. 42 to 45.

再者,當自可穿戴式裝置10接收關於使用者鑑別的通知時,外部裝置30產生用於解碼內容的解碼密鑰,且藉由使用解碼密鑰解碼內容。下文中,參看圖46及圖47描述其中外部裝置30產生解碼密鑰並藉由使用解碼密鑰解碼內容的實例。 Furthermore, when receiving a notification about user authentication from the wearable device 10, the external device 30 generates a decoding key for decoding the content, and decodes the content by using the decoding key. Hereinafter, an example in which the external device 30 generates a decoding key and decodes the content by using the decoding key is described with reference to FIGS. 46 and 47.

圖42為說明根據例示性實施例的其中可穿戴式裝置10執行使用者鑑別並傳輸使用者鑑別的結果至外部裝置10的實例的流程圖。 FIG. 42 is a flowchart illustrating an example in which the wearable device 10 performs user authentication and transmits a result of the user authentication to the external device 10 according to an exemplary embodiment.

在操作4210中,可穿戴式裝置10自使用者20獲得使用者資訊。 In operation 4210, the wearable device 10 obtains user information from the user 20.

使用者資訊是指可穿戴式裝置10識別使用者20(例如,鑑別使用者20)所需要的資訊。舉例而言,使用者資訊可為使用者20的生物資訊或使用者20的帳戶資訊。上文參看圖1描述其中可穿戴式裝置10獲得使用者資訊的實例。 The user information refers to information required by the wearable device 10 to identify the user 20 (eg, to identify the user 20). For example, the user information may be biological information of the user 20 or account information of the user 20. An example in which the wearable device 10 obtains user information is described above with reference to FIG. 1.

在操作4220中,可穿戴式裝置10基於使用者資訊鑑別使用者20。舉例而言,可穿戴式裝置10可藉由比較輸入的使用者資訊與預儲存使用者資訊而鑑別使用者20。上文參看圖1描述其中可穿戴式裝置10鑑別使用者20的實例。 In operation 4220, the wearable device 10 identifies the user 20 based on the user information. For example, the wearable device 10 may identify the user 20 by comparing the input user information with pre-stored user information. The example in which the wearable device 10 authenticates the user 20 is described above with reference to FIG. 1.

在操作4230中,可穿戴式裝置10傳輸使用者鑑別資訊至外部裝置30。根據例示性實施例,使用者鑑別資訊是指指示使用者20是否已被鑑別的資訊。 In operation 4230, the wearable device 10 transmits user authentication information to the external device 30. According to an exemplary embodiment, the user authentication information refers to information indicating whether the user 20 has been authenticated.

圖43為說明根據例示性實施例的其中外部裝置30藉由使用自可穿戴式裝置10接收的使用者鑑別結果來編碼內容的實例的流程圖。 FIG. 43 is a flowchart illustrating an example in which the external device 30 encodes content by using a user authentication result received from the wearable device 10 according to an exemplary embodiment.

圖43的例示性實施例包含以隨時間次序藉由圖41中所展示的可穿戴式裝置10及外部裝置30處理的操作。因此,對於涉及圖1中所展示的可穿戴式裝置10及外部裝置30的操作的描述,所述描述亦可應用於圖43的流程圖。 The exemplary embodiment of FIG. 43 includes operations processed by the wearable device 10 and the external device 30 shown in FIG. 41 in chronological order. Therefore, for descriptions related to the operations of the wearable device 10 and the external device 30 shown in FIG. 1, the descriptions can also be applied to the flowchart of FIG. 43.

參看圖43,外部裝置30向可穿戴式裝置10通知內容已被儲存,且然後,可穿戴式裝置10傳輸使用者鑑別資訊至外部裝置30。 Referring to FIG. 43, the external device 30 notifies the wearable device 10 that the content has been stored, and then, the wearable device 10 transmits user authentication information to the external device 30.

圖43中的操作4310至操作4350與圖4中的操作410至操作450相同,且因此,此處省去關於操作4310至操作4350的詳細描述。 Operations 4310 to 4350 in FIG. 43 are the same as operations 410 to 450 in FIG. 4, and therefore, detailed descriptions of operations 4310 to 4350 are omitted here.

在操作4360中,可穿戴式裝置10傳輸使用者鑑別資訊至外部裝置30。換言之,可穿戴式裝置10傳輸指示提供使用者資訊的主體是否為使用者20的資訊至外部裝置30。 In operation 4360, the wearable device 10 transmits user authentication information to the external device 30. In other words, the wearable device 10 transmits information indicating whether the subject providing the user information is the user 20 to the external device 30.

在操作4370至4390中,外部裝置30根據使用者鑑別的結果產生編碼密鑰,並藉由使用編碼密鑰編碼內容。在操作4370及4380中,產生並儲存編碼密鑰的方法(藉由外部裝置30執行的方法)與產生並儲存編碼密鑰的方法(在圖4的操作460及操作470中藉由可穿戴式裝置10執行的方法)相同。再者,圖43的 操作4390與圖4的操作490相同。因此,此處省去關於操作4370至4390的詳細描述。 In operations 4370 to 4390, the external device 30 generates an encoding key according to the result of user authentication, and encodes the content by using the encoding key. In operations 4370 and 4380, the method of generating and storing the encoding key (the method performed by the external device 30) and the method of generating and storing the encoding key (in the operations 460 and 470 of FIG. 4 by wearable The method performed by the device 10) is the same. Moreover, in FIG. 43 Operation 4390 is the same as operation 490 of FIG. 4. Therefore, detailed descriptions of operations 4370 to 4390 are omitted here.

圖44為說明根據另一例示性實施例的其中外部裝置30藉由使用自可穿戴式裝置10接收的使用者鑑別結果編碼內容的實例的流程圖。 FIG. 44 is a flowchart illustrating an example in which the external device 30 encodes content by using a user authentication result received from the wearable device 10 according to another exemplary embodiment.

圖44的例示性實施例包含以隨時間次序藉由圖41中所展示的可穿戴式裝置10及外部裝置30處理的操作。因此,對於涉及圖1中所展示的可穿戴式裝置10及外部裝置30的操作的描述,所述描述亦可應用於圖44的流程圖。 The exemplary embodiment of FIG. 44 includes operations processed by the wearable device 10 and the external device 30 shown in FIG. 41 in chronological order. Therefore, for descriptions related to the operations of the wearable device 10 and the external device 30 shown in FIG. 1, the descriptions can also be applied to the flowchart of FIG. 44.

參看圖44,外部裝置30向可穿戴式裝置10通知程式已被執行,且然後,可穿戴式裝置10傳輸使用者鑑別資訊至外部裝置30。根據例示性實施例,所述程式是指藉由外部裝置30使用以便執行內容的程式。舉例而言,根據內容的類型,程式可為Microsoft word程式、Microsoft Excel程式、Microsoft PowerPoint程式、相片執行程式、影像執行程式、視訊執行程式、音樂執行程式等。 Referring to FIG. 44, the external device 30 notifies the wearable device 10 that the program has been executed, and then, the wearable device 10 transmits user authentication information to the external device 30. According to an exemplary embodiment, the program refers to a program used by the external device 30 to execute content. For example, according to the type of content, the program may be a Microsoft word program, a Microsoft Excel program, a Microsoft PowerPoint program, a photo execution program, an image execution program, a video execution program, a music execution program, and the like.

圖44中的操作4410至操作4450與圖20中的操作2010至2050相同,且因此,此處省去關於操作4410至操作4450的詳細描述。 Operations 4410 to 4450 in FIG. 44 are the same as operations 2010 to 2050 in FIG. 20, and therefore, detailed descriptions of operations 4410 to 4450 are omitted here.

在操作4460中,可穿戴式裝置10傳輸使用者鑑別資訊至外部裝置30。換言之,可穿戴式裝置10傳輸指示提供使用者資訊的主體是否為使用者20的資訊至外部裝置30。 In operation 4460, the wearable device 10 transmits user authentication information to the external device 30. In other words, the wearable device 10 transmits information indicating whether the subject providing the user information is the user 20 to the external device 30.

在操作4470至操作4490中,外部裝置30根據使用者鑑別的結果產生編碼密鑰,並藉由使用編碼密鑰編碼內容。在操作 4470及操作4480中,產生並儲存編碼密鑰的方法(藉由外部裝置30執行的方法)與產生並儲存編碼密鑰的方法(在圖20的操作2060及操作2070中藉由可穿戴式裝置10執行的方法)相同。再者,圖44的操作4490與圖20的操作2095相同。因此,此處省去關於操作4470至操作4490的詳細描述。 In operation 4470 to operation 4490, the external device 30 generates an encoding key according to the result of the user authentication, and encodes the content by using the encoding key. In operation In 4470 and operation 4480, the method of generating and storing the encoding key (the method performed by the external device 30) and the method of generating and storing the encoding key (in the operation 2060 and operation 2070 of FIG. 20 by the wearable device) 10 method of execution) is the same. Furthermore, operation 4490 of FIG. 44 is the same as operation 2095 of FIG. 20. Therefore, a detailed description about operations 4470 to 4490 is omitted here.

圖45為說明根據另一例示性實施例的其中外部裝置30藉由使用自可穿戴式裝置10接收的使用者鑑別結果編碼內容的實例的流程圖。 FIG. 45 is a flowchart illustrating an example in which the external device 30 encodes content by using a user authentication result received from the wearable device 10 according to another exemplary embodiment.

圖45的例示性實施例包含以隨時間次序藉由圖41中所展示的可穿戴式裝置10及外部裝置30處理的操作。因此,對於涉及圖1中所展示的可穿戴式裝置10及外部裝置30的操作的描述,所述描述亦可應用於圖45的流程圖。 The exemplary embodiment of FIG. 45 includes operations processed by the wearable device 10 and the external device 30 shown in FIG. 41 in chronological order. Therefore, for descriptions related to the operations of the wearable device 10 and the external device 30 shown in FIG. 1, the descriptions can also be applied to the flowchart of FIG. 45.

參看圖45,外部裝置30向可穿戴式裝置10通知程式已結束,且然後,可穿戴式裝置10傳輸使用者鑑別資訊至外部裝置30。根據例示性實施例,所述程式是指藉由外部裝置30使用以便執行內容的程式。 Referring to FIG. 45, the external device 30 notifies the wearable device 10 that the program has ended, and then, the wearable device 10 transmits user authentication information to the external device 30. According to an exemplary embodiment, the program refers to a program used by the external device 30 to execute content.

圖45中的操作4510至操作4550與圖22中的操作2210至操作2250相同,且因此,此處省去關於操作4510至操作4550的詳細描述。 Operations 4510 to 4550 in FIG. 45 are the same as operations 2210 to 2250 in FIG. 22, and therefore, detailed descriptions of operations 4510 to 4550 are omitted here.

在操作4560中,可穿戴式裝置10傳輸使用者鑑別資訊至外部裝置30。換言之,可穿戴式裝置10傳輸指示提供使用者資訊的主體是否為使用者20的資訊至外部裝置30。 In operation 4560, the wearable device 10 transmits user authentication information to the external device 30. In other words, the wearable device 10 transmits information indicating whether the subject providing the user information is the user 20 to the external device 30.

在操作4570至操作4590中,外部裝置30根據使用者鑑別的結果產生編碼密鑰,並藉由使用編碼密鑰編碼內容。在操作 4570及操作4580中,產生並儲存編碼密鑰的方法(藉由外部裝置30執行的方法)與產生並儲存編碼密鑰的方法(在圖22的操作2260及操作2270中藉由可穿戴式裝置10執行的方法)相同。再者,圖45的操作4590與圖22的操作2295相同。因此,此處省去關於操作4570至操作4590的詳細描述。 In operations 4570 to 4590, the external device 30 generates an encoding key according to a result of user authentication, and encodes the content by using the encoding key. In operation In 4570 and operation 4580, the method of generating and storing the encoding key (the method performed by the external device 30) and the method of generating and storing the encoding key (in the operation 2260 and operation 2270 of FIG. 22 by the wearable device) 10 method of execution) is the same. Furthermore, operation 4590 of FIG. 45 is the same as operation 2295 of FIG. 22. Therefore, a detailed description about operations 4570 to 4590 is omitted here.

圖46為說明根據例示性實施例的其中外部裝置30產生解碼密鑰並解碼內容的實例的流程圖。 FIG. 46 is a flowchart illustrating an example in which the external device 30 generates a decoding key and decodes content according to an exemplary embodiment.

圖46的例示性實施例包含以隨時間次序藉由圖41中所展示的可穿戴式裝置10處理的操作。因此,對於涉及圖1中所展示的可穿戴式裝置10的操作的描述,所述描述亦可應用於圖46的流程圖。 The exemplary embodiment of FIG. 46 includes operations processed by the wearable device 10 shown in FIG. 41 in chronological order. Therefore, for a description related to the operation of the wearable device 10 shown in FIG. 1, the description can also be applied to the flowchart of FIG. 46.

參看圖46,外部裝置30在未獨立地傳輸通知至可穿戴式裝置10的情況下解碼選定內容。亦即,當藉由使用者20選擇內容時,外部裝置30產生解碼密鑰,並藉由使用解碼密鑰解碼選定內容。根據例示性實施例,選定內容是指經編碼內容。 Referring to FIG. 46, the external device 30 decodes the selected content without transmitting the notification to the wearable device 10 independently. That is, when content is selected by the user 20, the external device 30 generates a decoding key and decodes the selected content by using the decoding key. According to an exemplary embodiment, the selected content refers to encoded content.

圖46中的操作4610至操作4630與圖28中的操作2820至操作2860相同,且因此,此處省去關於操作4610至操作4630的詳細描述。 Operations 4610 to 4630 in FIG. 46 are the same as operations 2820 to 2860 in FIG. 28, and therefore, detailed descriptions of operations 4610 to 4630 are omitted here.

在操作4620中,外部裝置30藉由使用所儲存編碼密鑰產生解碼密鑰。舉例而言,外部裝置30可產生解碼密鑰,且可將解碼密鑰儲存於記憶體5370中。 In operation 4620, the external device 30 generates a decoding key by using the stored encoding key. For example, the external device 30 may generate a decoding key, and may store the decoding key in the memory 5370.

圖47為說明根據另一例示性實施例的其中外部裝置30產生解碼密鑰並解碼內容的實例的流程圖。 FIG. 47 is a flowchart illustrating an example in which the external device 30 generates a decoding key and decodes content according to another exemplary embodiment.

圖47的例示性實施例包含以隨時間次序藉由圖1中所展 示的可穿戴式裝置10處理的操作。因此,對於涉及圖41中所展示的可穿戴式裝置10的操作的描述,所述描述亦可應用於圖47的流程圖。 The exemplary embodiment of FIG. 47 includes The illustrated wearable device 10 handles the operations. Therefore, for a description related to the operation of the wearable device 10 shown in FIG. 41, the description is also applicable to the flowchart of FIG. 47.

參看圖47,在外部裝置30自可穿戴式裝置20接收到使用者鑑別資訊之後,外部裝置30產生解碼密鑰。如上文參看圖46所描述,外部裝置30在未獨立地傳輸通知至可穿戴式裝置10的情況下解碼選定內容。然而,在圖47的本發明例示性實施例中,當外部裝置30向可穿戴式裝置10通知內容已被選擇且接著自可穿戴式裝置20接收使用者鑑別資訊時,外部裝置30解碼內容。 Referring to FIG. 47, after the external device 30 receives user authentication information from the wearable device 20, the external device 30 generates a decoding key. As described above with reference to FIG. 46, the external device 30 decodes the selected content without transmitting the notification to the wearable device 10 independently. However, in the exemplary embodiment of the present invention of FIG. 47, when the external device 30 notifies the wearable device 10 that content has been selected and then receives user authentication information from the wearable device 20, the external device 30 decodes the content.

圖47中的操作4710至操作4750與圖31中的操作3110至操作3150相同,且因此,此處省去關於操作4710至操作4750的詳細描述。 Operations 4710 to 4750 in FIG. 47 are the same as operations 3110 to 3150 in FIG. 31, and therefore, detailed descriptions of operations 4710 to 4750 are omitted here.

在操作4760中,可穿戴式裝置10傳輸使用者鑑別資訊至外部裝置30。根據例示性實施例,使用者鑑別資訊是指指示提供使用者資訊的主體是否為使用者20的資訊。 In operation 4760, the wearable device 10 transmits user authentication information to the external device 30. According to an exemplary embodiment, the user authentication information refers to information indicating whether the subject providing the user information is the user 20 or not.

在操作4770中,外部裝置30藉由使用所儲存編碼密鑰產生解碼密鑰。換言之,若提供使用者資訊的主體為使用者20,則外部裝置30產生解碼密鑰。 In operation 4770, the external device 30 generates a decoding key by using the stored encoding key. In other words, if the subject providing the user information is the user 20, the external device 30 generates a decoding key.

圖47的操作4780與圖31的操作3180相同。因此,此處省去關於操作4780的詳細描述。 Operation 4780 of FIG. 47 is the same as operation 3180 of FIG. 31. Therefore, a detailed description of the operation 4780 is omitted here.

圖48說明根據例示性實施例的其中可穿戴式裝置10設定對外部裝置30的存取權利的實例。 FIG. 48 illustrates an example in which the wearable device 10 sets an access right to the external device 30 according to an exemplary embodiment.

如上文參看圖1至圖47所描述,可穿戴式裝置10可判定是否編碼或解碼儲存於外部裝置30中的內容。換言之,僅當使 用者20當前穿戴可穿戴式裝置10時,可穿戴式裝置10才可允許內容被編碼或解碼。因此,僅當使用者20當前穿戴可穿戴式裝置10時,使用者20才可執行內容。 As described above with reference to FIGS. 1 to 47, the wearable device 10 may determine whether to encode or decode content stored in the external device 30. In other words, only if Only when the wearable device 10 is currently worn by the user 20 can the wearable device 10 allow the content to be encoded or decoded. Therefore, the user 20 can execute the content only when the user 20 is currently wearing the wearable device 10.

參看圖48,可穿戴式裝置10可將對外部裝置30的存取權利指派給使用者20。換言之,可穿戴式裝置10可判定是否允許使用者20存取外部裝置30。舉例而言,根據使用者鑑別的結果,可穿戴式裝置10可啟動外部裝置30以便使使用者20操作外部裝置30。若可穿戴式裝置10判定存取主體並非使用者20,則可穿戴式裝置10可去啟動外部裝置30。因此,使用者20僅可使用外部裝置30。 Referring to FIG. 48, the wearable device 10 may assign the access right to the external device 30 to the user 20. In other words, the wearable device 10 can determine whether the user 20 is allowed to access the external device 30. For example, according to the result of user authentication, the wearable device 10 may activate the external device 30 so that the user 20 operates the external device 30. If the wearable device 10 determines that the access subject is not the user 20, the wearable device 10 may activate the external device 30. Therefore, the user 20 can use only the external device 30.

下文中,參看圖49至圖52描述其中可穿戴式裝置10將對外部裝置30的存取權利指派給使用者20的實例。 Hereinafter, an example in which the wearable device 10 assigns the access right to the external device 30 to the user 20 is described with reference to FIGS. 49 to 52.

圖49為說明其中可穿戴式裝置10設定對外部裝置30的存取權利的實例的流程圖。 FIG. 49 is a flowchart illustrating an example in which the wearable device 10 sets an access right to the external device 30.

圖49的例示性實施例包含以隨時間次序藉由圖48中所展示的可穿戴式裝置10處理的操作。因此,對於涉及圖1中所展示的可穿戴式裝置10的操作的描述,所述描述亦可應用於圖49的流程圖。 The exemplary embodiment of FIG. 49 includes operations processed by the wearable device 10 shown in FIG. 48 in chronological order. Therefore, for a description related to the operation of the wearable device 10 shown in FIG. 1, the description can also be applied to the flowchart of FIG. 49.

參考操作4910,可穿戴式裝置10藉由使用自使用者20獲得的使用者資訊執行使用者鑑別。可穿戴式裝置10可藉由比較輸入的使用者資訊與預儲存使用者資訊而執行使用者鑑別。根據例示性實施例,使用者資訊可為使用者20的生物資訊或使用者20的帳戶資訊。 Referring to operation 4910, the wearable device 10 performs user authentication by using the user information obtained from the user 20. The wearable device 10 may perform user authentication by comparing input user information with pre-stored user information. According to an exemplary embodiment, the user information may be biological information of the user 20 or account information of the user 20.

在操作4920中,可穿戴式裝置10基於使用者鑑別的結 果產生指示對外部裝置30的存取權利的資訊。然後,可穿戴式裝置10傳輸資訊至外部裝置30。 In operation 4920, the wearable device 10 is based on a user-identified result. As a result, information indicating the access right to the external device 30 is generated. The wearable device 10 then transmits the information to the external device 30.

下文中,參看圖50詳細描述圖49的例示性實施例。 Hereinafter, the exemplary embodiment of FIG. 49 is described in detail with reference to FIG. 50.

圖50為說明根據例示性實施例的其中可穿戴式裝置10基於使用者鑑別的結果而設定對外部裝置30的存取權利的實例的流程圖。 FIG. 50 is a flowchart illustrating an example in which the wearable device 10 sets an access right to the external device 30 based on a result of user authentication, according to an exemplary embodiment.

圖50的例示性實施例包含以隨時間次序藉由圖48中所展示的可穿戴式裝置10及外部裝置30處理的操作。因此,對於涉及圖1中所展示的可穿戴式裝置10及外部裝置30的操作的描述,所述描述亦可應用於圖50的流程圖。 The exemplary embodiment of FIG. 50 includes operations processed by the wearable device 10 and the external device 30 shown in FIG. 48 in chronological order. Therefore, for descriptions related to the operations of the wearable device 10 and the external device 30 shown in FIG. 1, the descriptions can also be applied to the flowchart of FIG. 50.

在操作5010中,可穿戴式裝置10及外部裝置30彼此連接。根據例示性實施例,連接是指連接,藉由所述連接可在其間進行資料交換。舉例而言,可穿戴式裝置10及外部裝置30可藉由使用無線或有線通信方法而彼此連接,且上文參看圖1描述無線及有線通信方法的實例。 In operation 5010, the wearable device 10 and the external device 30 are connected to each other. According to an exemplary embodiment, a connection refers to a connection by which data exchange can be performed. For example, the wearable device 10 and the external device 30 may be connected to each other by using a wireless or wired communication method, and an example of the wireless and wired communication method is described above with reference to FIG. 1.

若多個裝置可連接至可穿戴式裝置10,則可穿戴式裝置10可選擇所述多個裝置中的一者並可維持與選定裝置的連接。參看圖5至圖7描述其中可穿戴式裝置10維持與所述多個裝置中的一者的連接的實例。 If multiple devices can be connected to the wearable device 10, the wearable device 10 can select one of the multiple devices and can maintain a connection with the selected device. An example in which the wearable device 10 maintains a connection with one of the plurality of devices is described with reference to FIGS. 5 to 7.

在操作5020中,可穿戴式裝置10獲得使用者資訊。根據例示性實施例,使用者資訊可為使用者20的生物資訊或使用者20的帳戶資訊。 In operation 5020, the wearable device 10 obtains user information. According to an exemplary embodiment, the user information may be biological information of the user 20 or account information of the user 20.

在操作5030中,可穿戴式裝置10基於使用者資訊鑑別使用者20。舉例而言,可穿戴式裝置10可藉由比較使用者資訊與 預註冊資訊來鑑別使用者20。上文參看圖8至圖15描述其中可穿戴式裝置10鑑別使用者20的實例。 In operation 5030, the wearable device 10 identifies the user 20 based on the user information. For example, the wearable device 10 may compare user information with Pre-register information to identify the user 20. Examples in which the wearable device 10 authenticates the user 20 are described above with reference to FIGS. 8 to 15.

在操作5040中,可穿戴式裝置10產生指示存取權利經設定成針對外部裝置30的存取權利資訊。根據例示性實施例,存取權利資訊啟動外部裝置30以便允許使用者20使用外部裝置30。換言之,當使用者鑑別失敗時,存取權利資訊去啟動外部裝置。 In operation 5040, the wearable device 10 generates an indication that the access right is set to the access right information for the external device 30. According to an exemplary embodiment, the access right information activates the external device 30 in order to allow the user 20 to use the external device 30. In other words, when the user authentication fails, the right information is accessed to activate the external device.

舉例而言,存取權利資訊可為啟動外部裝置30的密鑰值。所述密鑰值的格式並未限制。僅當密鑰值是自可穿戴式裝置10傳輸時才可啟動外部裝置30。 For example, the access right information may be a key value for activating the external device 30. The format of the key value is not limited. The external device 30 can be activated only when the key value is transmitted from the wearable device 10.

在操作5050中,可穿戴式裝置10儲存存取權利資訊。儘管圖50中並非說明,但可穿戴式裝置10可不獨立地儲存存取權利資訊但可直接地刪除存取權利資訊。 In operation 5050, the wearable device 10 stores the access right information. Although not illustrated in FIG. 50, the wearable device 10 may not independently store the access right information but may directly delete the access right information.

在操作5060中,可穿戴式裝置10傳輸存取權利資訊至外部裝置30。 In operation 5060, the wearable device 10 transmits the access right information to the external device 30.

在操作5070中,外部裝置30儲存存取權利資訊。 In operation 5070, the external device 30 stores the access right information.

根據圖50的例示性實施例,存取權利資訊儲存於外部裝置30中。因此,然後,僅已經由可穿戴式裝置10通過使用者鑑別的使用者20可使用外部裝置30。 According to the exemplary embodiment of FIG. 50, the access right information is stored in the external device 30. Therefore, then, only the user 20 who has been authenticated by the user by the wearable device 10 can use the external device 30.

下文中,參看圖51,描述其中當當前穿戴可穿戴式裝置10的使用者20嘗試使用外部裝置30時可穿戴式裝置10判定是否啟動外部裝置30的實例。 Hereinafter, referring to FIG. 51, an example in which the wearable device 10 determines whether to activate the external device 30 when a user 20 currently wearing the wearable device 10 attempts to use the external device 30.

圖51為說明根據例示性實施例的其中可穿戴式裝置10判定是否啟動存取權利已經設定所針對的外部裝置30的實例的流程圖。 FIG. 51 is a flowchart illustrating an example in which the wearable device 10 determines whether or not to activate the external device 30 for which the access right has been set, according to an exemplary embodiment.

圖51的例示性實施例包含以隨時間次序藉由圖48中所展示的可穿戴式裝置10及外部裝置30處理的操作。因此,對於涉及圖1中所展示的可穿戴式裝置10及外部裝置30的操作的描述,所述描述亦可應用於圖51的流程圖。 The exemplary embodiment of FIG. 51 includes operations processed by the wearable device 10 and the external device 30 shown in FIG. 48 in chronological order. Therefore, for descriptions related to the operations of the wearable device 10 and the external device 30 shown in FIG. 1, the descriptions can also be applied to the flowchart of FIG. 51.

在操作5110中,可穿戴式裝置10及外部裝置30彼此連接。上文參看圖50的操作5010描述其中可穿戴式裝置10及外部裝置30彼此連接的實例,且因此,此處省去其詳細描述。 In operation 5110, the wearable device 10 and the external device 30 are connected to each other. An example in which the wearable device 10 and the external device 30 are connected to each other is described above with reference to operation 5010 of FIG. 50, and therefore, a detailed description thereof is omitted here.

在操作5120中,外部裝置30向可穿戴式裝置10通知外部裝置30為儲存存取權利資訊的裝置。舉例而言,當使用者20嘗試使用外部裝置30時,外部裝置30可向可穿戴式裝置10通知外部裝置30為儲存存取權利資訊的裝置。根據例示性實施例,使用者20嘗試使用外部裝置30的表述可指其中使用者20經由外部裝置30的使用者輸入單元5310輸入命令的情況,可指其中使用者20接近外部裝置30使得使用者20與外部裝置30之間的距離等於或小於預定距離的情況,或可指其中使用者20嘗試使用外部裝置30的許多其他類型的情況。 In operation 5120, the external device 30 notifies the wearable device 10 that the external device 30 is a device storing the access right information. For example, when the user 20 attempts to use the external device 30, the external device 30 may notify the wearable device 10 that the external device 30 is a device that stores access rights information. According to an exemplary embodiment, the expression that the user 20 attempts to use the external device 30 may refer to a situation in which the user 20 inputs a command via the user input unit 5310 of the external device 30, and may refer to a situation in which the user 20 approaches the external device 30 so that the user The distance between 20 and the external device 30 is equal to or less than a predetermined distance, or may refer to many other types of situations in which the user 20 attempts to use the external device 30.

在操作5130中,可穿戴式裝置10讀取存取權利資訊。根據圖50中的上述操作5050,可穿戴式裝置10可產生並可儲存存取權利資訊。因此,當根據操作5120的通知自外部裝置30傳輸時,可穿戴式裝置10可讀取所儲存存取權利資訊。 In operation 5130, the wearable device 10 reads the access right information. According to the above operation 5050 in FIG. 50, the wearable device 10 can generate and store access right information. Therefore, when transmitted from the external device 30 according to the notification of operation 5120, the wearable device 10 can read the stored access right information.

在操作5140中,可穿戴式裝置10傳輸存取權利資訊至外部裝置30。 In operation 5140, the wearable device 10 transmits the access right information to the external device 30.

在操作5150中,外部裝置30匹配所儲存資訊與所接收資訊。舉例而言,當假定存取權利資訊為密鑰值時,外部裝置30 可判定自可穿戴式裝置10傳輸的所述密鑰值是否與儲存於外部裝置30中的密鑰值匹配。 In operation 5150, the external device 30 matches the stored information with the received information. For example, when the access right information is assumed to be a key value, the external device 30 It can be determined whether the key value transmitted from the wearable device 10 matches the key value stored in the external device 30.

在操作5160中,根據在操作5150中執行的匹配的結果啟動外部裝置30。舉例而言,當存取權利資訊為密鑰值時,且若如根據在操作5150中執行的匹配的結果而判定,自可穿戴式裝置10傳輸的密鑰值與儲存於外部裝置30中的密鑰值匹配,則啟動外部裝置30。因此,使用者20可使用外部裝置30。 In operation 5160, the external device 30 is activated according to a result of the matching performed in operation 5150. For example, when the access right information is a key value, and if determined based on the result of the matching performed in operation 5150, the key value transmitted from the wearable device 10 and the key value stored in the external device 30 are If the key values match, the external device 30 is activated. Therefore, the user 20 can use the external device 30.

在執行操作5130之前,可穿戴式裝置10可執行使用者鑑別。換言之,當接收根據操作5120的通知時,可穿戴式裝置10可自使用者20獲得使用者資訊,並可基於所獲得使用者資訊而執行使用者鑑別。接著,可穿戴式裝置10可根據使用者鑑別的結果讀取存取權利資訊。 Before performing operation 5130, the wearable device 10 may perform user authentication. In other words, when receiving the notification according to operation 5120, the wearable device 10 may obtain user information from the user 20 and may perform user authentication based on the obtained user information. Then, the wearable device 10 can read the access right information according to the result of user authentication.

圖52說明根據例示性實施例的其中根據使用者20當前是否穿戴可穿戴式裝置10來判定使用者20是否可使用外部裝置30的實例(a)及(b)。 52 illustrates examples (a) and (b) in which whether the user 20 can use the external device 30 is determined according to whether the user 20 is currently wearing the wearable device 10 according to an exemplary embodiment.

參考實例(a),使用者20當前穿戴可穿戴式裝置10。因此,外部裝置30可被啟動,且使用者20可使用外部裝置30。 Referring to example (a), the user 20 is currently wearing the wearable device 10. Therefore, the external device 30 can be activated and the user 20 can use the external device 30.

參考實例(b),使用者20當前未穿戴可穿戴式裝置10。因此,外部裝置30可被去啟動,且使用者20不能使用者外部裝置30。 Referring to example (b), the user 20 is not currently wearing the wearable device 10. Therefore, the external device 30 can be deactivated, and the user 20 cannot use the external device 30.

一個或多個例示性實施例可作為電腦程式被寫入且可實施於使用電腦可讀記錄媒體執行程式的通用數位電腦中。 One or more exemplary embodiments may be written as a computer program and may be implemented in a general-purpose digital computer that executes the program using a computer-readable recording medium.

方法可藉由執行包含於經記錄至電腦可讀記錄媒體的多個程式當中的至少一個程式中的指令而執行。當指令在電腦中執 行時,至少一個程式可執行對應於所述指令的功能。指令的實例不僅包含藉由編譯器產生的機器碼而且包含待在電腦中藉由使用解釋器執行的程式碼。在一個或多個例示性實施例中,電腦可包含處理器,且電腦可讀記錄媒體可包含記憶體。 The method can be executed by executing instructions contained in at least one of a plurality of programs recorded on a computer-readable recording medium. When instructions are executed in a computer At runtime, at least one program may perform a function corresponding to the instruction. Examples of instructions include not only machine code generated by a compiler but also code to be executed in a computer by using an interpreter. In one or more exemplary embodiments, the computer may include a processor, and the computer-readable recording medium may include a memory.

另外,可使用各種裝置將用於一個或多個例示性實施例的資料結構寫入於電腦可讀記錄媒體中。電腦可讀記錄媒體的實例包含磁性儲存媒體(例如,ROM、RAM、USB、軟性磁盤、硬碟機等)、光學記錄媒體(例如,CD-ROM或DVD)等。 In addition, a data structure for one or more exemplary embodiments may be written in a computer-readable recording medium using various devices. Examples of the computer-readable recording medium include a magnetic storage medium (for example, ROM, RAM, USB, flexible disk, hard disk drive, etc.), an optical recording medium (for example, CD-ROM or DVD), and the like.

圖53及圖54說明根據例示性實施例的可穿戴式裝置10或外部裝置30的實例的結構。 53 and 54 illustrate a structure of an example of a wearable device 10 or an external device 30 according to an exemplary embodiment.

圖53及圖54中所展示的裝置5300可對應於上文參看圖1至圖52描述的可穿戴式裝置10或外部裝置30。 The device 5300 shown in FIGS. 53 and 54 may correspond to the wearable device 10 or the external device 30 described above with reference to FIGS. 1 to 52.

參看圖53,根據本發明例示性實施例的裝置5300可包含使用者資訊獲得器5380、輸出單元5320(例如,輸出器)、控制器5330(亦稱作‘處理器5330’)以及通信單元5340(例如,通信器)。再者,圖53中所展示的使用者資訊獲得器5380可包含使用者輸入單元5310(例如,使用者輸入器)、感測單元5350(例如,感測器)以及A/V輸入單元5360(例如,A/V輸入器)。 Referring to FIG. 53, a device 5300 according to an exemplary embodiment of the present invention may include a user information obtainer 5380, an output unit 5320 (eg, an outputter), a controller 5330 (also referred to as a 'processor 5330'), and a communication unit 5340. (E.g. communicator). Furthermore, the user information obtainer 5380 shown in FIG. 53 may include a user input unit 5310 (for example, a user input device), a sensing unit 5350 (for example, a sensor), and an A / V input unit 5360 ( (For example, A / V input).

使用者資訊獲得器5380自使用者20獲得使用者資訊。根據例示性實施例,使用者資訊可為使用者20的生物資訊或使用者20的帳戶資訊。使用者資訊獲得器5380可經由使用者輸入單元5310獲得使用者20的帳戶資訊。使用者輸入單元5310的實例可包含小鍵盤、半球形開關、觸控板、輕搖輪(jog wheel)、輕搖開關(iog switch)等,且藉由使用者20藉由使用使用者輸入單元 5310輸入的ID與密碼可作為使用者資訊而獲得。 The user information obtainer 5380 obtains user information from the user 20. According to an exemplary embodiment, the user information may be biological information of the user 20 or account information of the user 20. The user information obtainer 5380 can obtain the account information of the user 20 through the user input unit 5310. Examples of the user input unit 5310 may include a keypad, a hemispherical switch, a touchpad, a jog wheel, an iog switch, and the like, and the user 20 can use the user input unit The ID and password entered by 5310 can be obtained as user information.

使用者資訊獲得器5380可藉由使用感測單元5350或A/V輸入單元5360獲得使用者20的生物資訊。舉例而言,可穿戴式裝置10可藉由使用包含於感測單元5350中的感測器獲得關於使用者20的指紋、靜脈或骨架部分的資訊,且可藉由使用包含於A/V輸入單元5360中的攝影機獲得關於使用者20的虹膜、視網膜或臉的資訊。 The user information obtainer 5380 can obtain the biological information of the user 20 by using the sensing unit 5350 or the A / V input unit 5360. For example, the wearable device 10 may obtain information about the fingerprint, vein, or skeleton portion of the user 20 by using a sensor included in the sensing unit 5350, and may use the A / V input by using The camera in unit 5360 obtains information about the iris, retina, or face of the user 20.

參看圖53,使用者資訊獲得器5380包含使用者輸入單元5310、感測單元5350以及A/V輸入單元5360,但一個或多個例示性實施例不限於此。舉例而言,圖53中所展示的使用者資訊獲得器5380的使用者輸入單元5310、感測單元5350以及A/V輸入單元5360中的每一者可為裝置5300中的獨立元件。然而,並非圖53中所展示的全部元件為可穿戴式裝置10或外部裝置30的必要元件。亦即,可穿戴式裝置10或外部裝置30可體現有比圖53中所展示的元件更多或更少的元件。 Referring to FIG. 53, the user information obtainer 5380 includes a user input unit 5310, a sensing unit 5350, and an A / V input unit 5360, but one or more exemplary embodiments are not limited thereto. For example, each of the user input unit 5310, the sensing unit 5350, and the A / V input unit 5360 of the user information obtainer 5380 shown in FIG. 53 may be independent elements in the device 5300. However, not all the elements shown in FIG. 53 are necessary elements of the wearable device 10 or the external device 30. That is, the wearable device 10 or the external device 30 may have more or fewer components than those shown in FIG. 53.

舉例而言,參看圖54,根據本發明例示性實施例的裝置5300可更包含記憶體5370以及使用者輸入單元5310、輸出單元5320、控制器5330、通信單元5340、感測單元5350以及A/V輸入單元5360。 For example, referring to FIG. 54, the device 5300 according to the exemplary embodiment of the present invention may further include a memory 5370 and a user input unit 5310, an output unit 5320, a controller 5330, a communication unit 5340, a sensing unit 5350, and an A / V input unit 5360.

再者,參看圖53,使用者資訊獲得器5380包含使用者輸入單元5310、感測單元5350以及A/V輸入單元5360,但一個或多個例示性實施例不限於此。 Further, referring to FIG. 53, the user information obtainer 5380 includes a user input unit 5310, a sensing unit 5350, and an A / V input unit 5360, but one or more exemplary embodiments are not limited thereto.

使用者輸入單元5310可為單元,使用者20藉由所述單元輸入資料以便控制裝置5300。舉例而言,使用者輸入單元5310 可包含小鍵盤、半球形開關、觸控板(觸控電容式觸控板、壓力電阻式觸控板、紅外線射束感測式觸控板、表面聲波式觸控板、整體應變式觸控板、壓電效應式觸控板等)、輕搖輪、輕搖開關等,但一個或多個例示性實施例不限於此。 The user input unit 5310 may be a unit through which the user 20 inputs data in order to control the device 5300. For example, the user input unit 5310 Can include keypad, hemispherical switch, touchpad (capacitive touchpad, pressure resistive touchpad, infrared beam sensing touchpad, surface acoustic wave touchpad, integrated strain touch Board, piezoelectric effect touchpad, etc.), jog wheel, jog switch, etc., but one or more exemplary embodiments are not limited thereto.

舉例而言,使用者輸入單元5310可接收使用者資訊(例如,使用者20的帳戶資訊)。再者,使用者輸入單元5310可接收選擇多個裝置中的一者的使用者輸入。再者,使用者輸入單元5310可接收請求裝置5300產生編碼密鑰或解碼密鑰的使用者輸入。 For example, the user input unit 5310 may receive user information (for example, account information of the user 20). Furthermore, the user input unit 5310 may receive a user input for selecting one of a plurality of devices. Furthermore, the user input unit 5310 may receive a user input requesting the device 5300 to generate an encoding key or a decoding key.

再者,使用者輸入單元5310可接收請求裝置5300儲存內容的使用者輸入。再者,使用者輸入單元5310可接收請求裝置5300執行程式的使用者輸入,可接收請求裝置5300退出程式的使用者輸入,或可接收選擇經編碼內容的使用者輸入。 Furthermore, the user input unit 5310 may receive a user input requesting the device 5300 to store content. Furthermore, the user input unit 5310 may receive a user input requesting the device 5300 to execute a program, may receive a user input requesting the device 5300 to exit the program, or may receive a user input selecting a coded content.

輸出單元5320可輸出音訊信號、視訊信號或振動信號且可包含顯示單元5321(例如,顯示器)、聲音輸出單元5322(例如,聲音輸出器)、振動馬達5323等。 The output unit 5320 may output an audio signal, a video signal, or a vibration signal and may include a display unit 5321 (for example, a display), a sound output unit 5322 (for example, a sound output device), a vibration motor 5323, and the like.

顯示單元5321顯示並輸出在裝置5300中處理的資訊。舉例而言,顯示單元5321可顯示供使用者20選擇虛擬影像的使用者介面、供使用者20設定虛擬影像的操作的使用者介面,以及供使用者20購買虛擬影像的項目的使用者介面。 The display unit 5321 displays and outputs information processed in the device 5300. For example, the display unit 5321 may display a user interface for the user 20 to select a virtual image, a user interface for the user 20 to set a virtual image, and a user interface for the user 20 to purchase items of the virtual image.

當顯示單元5321及觸控板形成相同層結構且接著形成為觸控螢幕時,顯示單元5321可用作輸出裝置及輸入裝置兩者。顯示單元5321可包含液晶顯示器(liquid crystal display;LCD)、薄膜電晶體-液晶顯示器(thin film transistor-liquid crystal display;TFT-LCD)、有機發光二極體(organic light-emitting diode;OLED) 顯示器、可撓性顯示器、三維(3D)顯示器以及電泳顯示器中的至少一者。再者,根據裝置5300的類型,裝置5300可包含至少兩個顯示單元5321。根據例示性實施例,至少兩個顯示單元5321可藉由使用鉸鍊而安置以面向彼此。 When the display unit 5321 and the touch pad form the same layer structure and then form a touch screen, the display unit 5321 can be used as both an output device and an input device. The display unit 5321 may include a liquid crystal display (LCD), a thin film transistor-liquid crystal display (TFT-LCD), and an organic light-emitting diode (OLED). At least one of a display, a flexible display, a three-dimensional (3D) display, and an electrophoretic display. Furthermore, according to the type of the device 5300, the device 5300 may include at least two display units 5321. According to an exemplary embodiment, at least two display units 5321 may be disposed to face each other by using a hinge.

聲音輸出單元5322可輸出自通信單元5340接收或儲存於記憶體5370中的音訊資料。聲音輸出單元5322亦可輸出與藉由裝置5300執行的能力有關的聲音信號(例如,通話信號接收聲音、訊息接收聲音、通知聲音等)。聲音輸出單元5322可包含揚聲器、蜂鳴器等。 The sound output unit 5322 may output audio data received from the communication unit 5340 or stored in the memory 5370. The sound output unit 5322 may also output sound signals (for example, call signal reception sound, message reception sound, notification sound, etc.) related to the capabilities performed by the device 5300. The sound output unit 5322 may include a speaker, a buzzer, and the like.

振動馬達5323可輸出振動信號。舉例而言,振動馬達5323可輸出對應於音訊資料(例如,通話信號接收聲音、訊息接收聲音等)或視訊資料的輸出的振動信號。再者,當觸控輸入至觸控螢幕時,振動馬達5323可輸出振動信號。 The vibration motor 5323 can output a vibration signal. For example, the vibration motor 5323 may output a vibration signal corresponding to the output of audio data (for example, call signal reception sound, message reception sound, etc.) or video data. Furthermore, when touch is input to the touch screen, the vibration motor 5323 can output a vibration signal.

控制器5330可大體上控制裝置5300的全部操作。舉例而言,控制器5330可藉由執行儲存於記憶體5370中的程式而控制使用者輸入單元5310、輸出單元5320、感測單元5350、通信單元5340、A/V輸入單元5360等。 The controller 5330 may substantially control the entire operation of the device 5300. For example, the controller 5330 can control a user input unit 5310, an output unit 5320, a sensing unit 5350, a communication unit 5340, an A / V input unit 5360, and the like by executing a program stored in the memory 5370.

舉例而言,控制器5330可基於使用者資訊鑑別使用者20,且當使用者20被鑑別時,控制器5330可產生編碼密鑰或解碼密鑰。再者,控制器5330可計算在可穿戴式裝置10與外部裝置30之間的距離,且當所述距離等於或小於預先確定值時,控制器5330可產生編碼密鑰或解碼密鑰。 For example, the controller 5330 may identify the user 20 based on the user information, and when the user 20 is authenticated, the controller 5330 may generate an encoding key or a decoding key. Furthermore, the controller 5330 may calculate a distance between the wearable device 10 and the external device 30, and when the distance is equal to or less than a predetermined value, the controller 5330 may generate an encoding key or a decoding key.

在自外部裝置30接收到指示內容的儲存的通知之後,控制器5330可產生編碼密鑰。再者,在自外部裝置30接收到指示 用於執行內容的程式已被執行的通知之後,控制器5330可產生編碼密鑰。再者,在自外部裝置30接收到指示用於執行內容的程式已結束的通知之後,控制器5330可產生編碼密鑰。再者,在自外部裝置30接收到指示經編碼內容的選擇的通知之後,控制器5330可產生解碼密鑰。 After receiving the notification indicating the storage of the content from the external device 30, the controller 5330 may generate an encoding key. Furthermore, when an instruction is received from the external device 30 After the notification that the program for executing the content has been executed, the controller 5330 may generate an encoding key. Furthermore, after receiving a notification from the external device 30 indicating that the program for executing the content has ended, the controller 5330 may generate an encoding key. Further, after receiving a notification indicating the selection of the encoded content from the external device 30, the controller 5330 may generate a decoding key.

控制器5330可藉由使用編碼密鑰編碼內容或可藉由使用解碼密鑰解碼經編碼內容。 The controller 5330 may encode the content by using an encoding key or may decode the encoded content by using a decoding key.

當使用者20被鑑別時,控制器5330可判定是否允許使用者20存取外部裝置30。舉例而言,控制器5330可產生指示使用者20具有存取權利以使用外部裝置30的存取權利資訊。再者,控制器5330可基於存取權利資訊啟動外部裝置30。 When the user 20 is authenticated, the controller 5330 may determine whether the user 20 is allowed to access the external device 30. For example, the controller 5330 may generate access right information indicating that the user 20 has access rights to use the external device 30. Furthermore, the controller 5330 may activate the external device 30 based on the access right information.

感測單元5350可感測控制器5330的狀態或關於裝置5300的狀態並可傳遞感測資訊至控制器5330。 The sensing unit 5350 can sense the status of the controller 5330 or the status of the device 5300 and can transfer sensing information to the controller 5330.

感測單元5350可包含選自磁性感測器5351、加速度感測器5352、溫度/濕度感測器5353、紅外線感測器5354、陀螺儀感測器5355、位置感測器(例如,GPS)5356、氣壓感測器5357、近接(proximity)感測器5358以及RGB感測器(亦即,亮度感測器)5359的至少一者,但一個或多個例示性實施例不限於此。感測器的功能可藉由一般熟習此項技術者藉由基於感測器的名稱或其他考慮因素而直觀地推斷,且因此,此處省去其詳細描述。 The sensing unit 5350 may include a sensor selected from a magnetic sensor 5351, an acceleration sensor 5352, a temperature / humidity sensor 5353, an infrared sensor 5354, a gyroscope sensor 5355, and a position sensor (e.g., GPS). 5356, at least one of an air pressure sensor 5357, a proximity sensor 5358, and an RGB sensor (ie, a brightness sensor) 5359, but one or more exemplary embodiments are not limited thereto. The function of the sensor can be inferred intuitively by those skilled in the art by being based on the sensor's name or other considerations, and therefore its detailed description is omitted here.

通信單元5340可包含允許裝置5300與另一裝置或伺服器通信的一個或多個元件。舉例而言,通信單元5340可包含近程通信單元5341(例如,近程通信器)、行動通信單元5342(例如,行動通信器)以及廣播接收單元5343(例如,廣播接收器)。 The communication unit 5340 may include one or more elements that allow the device 5300 to communicate with another device or server. For example, the communication unit 5340 may include a short-range communication unit 5341 (eg, a short-range communicator), a mobile communication unit 5342 (eg, a mobile communicator), and a broadcast receiving unit 5343 (eg, a broadcast receiver).

近程通信單元5341可包含(但不限於包含)藍牙通信單元、藍牙低能量(Bluetooth Low Energy;BLE)通信單元、近場無線通信單元、無線區域網路(wireless local area network;WLAN)通信單元、紫蜂通信單元、紅外資料協會(infrared Data Association;IrDA)通信單元、Wi-Fi直連(Wi-Fi Direct;WFD)通信單元、UWB通信單元或Ant+通信單元。 The short-range communication unit 5341 may include (but is not limited to) a Bluetooth communication unit, a Bluetooth Low Energy (BLE) communication unit, a near-field wireless communication unit, and a wireless local area network (WLAN) communication unit , Zigbee communication unit, infrared data association (IrDA) communication unit, Wi-Fi Direct (WFD) communication unit, UWB communication unit or Ant + communication unit.

行動通信單元5342與選自以下各者中的至少一者在行動通信網路上交換無線信號:基地台、外部終端,以及伺服器。無線信號可包含根據通信的關於聲音通話信號、視訊通話信號或文字/多媒體訊息的各種類型資料。 The mobile communication unit 5342 exchanges wireless signals on the mobile communication network with at least one selected from the group consisting of a base station, an external terminal, and a server. The wireless signal may include various types of data about a voice call signal, a video call signal, or a text / multimedia message according to the communication.

廣播接收單元5343自外部經由廣播通道接收與廣播有關的廣播信號及/或資訊。廣播通道可包含衛星通道及地面波通道。根據例示性實施例,裝置5300可不包含廣播接收單元5343。 The broadcast receiving unit 5343 receives a broadcast-related broadcast signal and / or information from the outside via a broadcast channel. The broadcasting channel may include a satellite channel and a ground wave channel. According to an exemplary embodiment, the device 5300 may not include the broadcast receiving unit 5343.

A/V輸入單元5360可接收音訊信號或視訊信號的輸入且可包含攝影機5361及麥克風5362。攝影機5361可在視訊通話模式或攝影擷取模式期間經由影像感測器獲得影像圖框,諸如靜態影像或運動圖像。經由影像感測器擷取的影像可由控制器5330或獨立影像處理單元來處理。 The A / V input unit 5360 can receive input of audio signals or video signals and can include a camera 5361 and a microphone 5362. The camera 5361 can obtain an image frame, such as a still image or a moving image, via an image sensor during a video call mode or a capture mode. The image captured by the image sensor can be processed by the controller 5330 or an independent image processing unit.

由攝影機5361處理的影像圖框可儲存在記憶體5370中或可經由通信單元5340傳輸至外部源。根據裝置5300的組態,可配置兩個或大於兩個攝影機5361。 The image frames processed by the camera 5361 can be stored in the memory 5370 or transmitted to an external source via the communication unit 5340. Depending on the configuration of the device 5300, two or more cameras 5361 can be configured.

麥克風5362接收作為輸入的外部聲音信號並將所接收聲音信號處理成電語音資料。舉例而言,麥克風5362可接收來自外部裝置或揚聲器的聲音信號。為了去除在外部輸入聲音信號的同 時而出現的雜訊,麥克風5362可使用各種雜訊去除演算法。 The microphone 5362 receives an external sound signal as an input and processes the received sound signal into electric voice data. For example, the microphone 5362 may receive a sound signal from an external device or a speaker. In order to eliminate the From time to time, the microphone 5362 can use various noise removal algorithms.

記憶體5370可儲存用於處理並控制控制器5330的程式及輸入至裝置5300或自裝置5300輸出的多個資料塊。 The memory 5370 can store programs for processing and controlling the controller 5330 and a plurality of data blocks input to or output from the device 5300.

記憶體5370可包含選自以下各者中的至少一種類型的儲存媒體:快閃記憶體、硬碟、多媒體卡式記憶體、諸如SD或XD卡記憶體的卡式記憶體、隨機存取記憶體(random access memory;RAM)、靜態隨機存取記憶體(static random access memory;SRAM)、唯讀記憶體(read-only memory;ROM)、電可擦除可程式化唯讀記憶體(electrically erasable programmable read-only memory;EEPROM)、可程式化唯讀記憶體(programmable read-only memory;PROM)、磁性記憶體、磁碟以及光學光碟。 The memory 5370 may include at least one type of storage medium selected from: flash memory, hard disk, multimedia card memory, card memory such as SD or XD card memory, random access memory Random access memory (RAM), static random access memory (SRAM), read-only memory (ROM), electrically erasable and programmable read-only memory (electrically erasable programmable read-only memory (EEPROM), programmable read-only memory (PROM), magnetic memory, magnetic disks, and optical discs.

儲存於記憶體5370中的程式可根據其功能分類成多個模組,例如使用者介面(user interface;UI)模組5371、觸控螢幕模組5372、警報模組5373等。 The programs stored in the memory 5370 can be classified into multiple modules according to their functions, such as a user interface (UI) module 5371, a touch screen module 5372, an alarm module 5373, and the like.

UI模組5371可結合裝置5300提供特定UI或圖形使用者介面(graphical user interface;GUI)用於每一應用。觸控螢幕模組5372可偵測使用者在觸控螢幕上的觸控示意動作並傳輸與觸控示意動作有關的資訊至控制器5330。在另一例示性實施例中,觸控螢幕模組5372可識別並分析觸控程式碼。觸控螢幕模組5372可藉由使用包含控制器的額外硬體而組態。 The UI module 5371 can be combined with the device 5300 to provide a specific UI or a graphical user interface (GUI) for each application. The touch screen module 5372 can detect a user's touch gesture on the touch screen and transmit information related to the touch gesture to the controller 5330. In another exemplary embodiment, the touch screen module 5372 can recognize and analyze the touch code. The touch screen module 5372 can be configured by using additional hardware including a controller.

各種感測器可配置於觸控螢幕中或配置在觸控螢幕附近以便偵測在觸控感測器上的觸控或最接近觸控。用以偵測觸控螢幕上的觸控的感測器的實例可包含觸覺感測器。觸覺感測器至少如人可偵測的敏感度而敏感地偵測特定物件的接觸。觸覺感測器 可偵測各種類型的資訊,諸如接觸面的粗糙度、接觸物件的硬度、接觸點的溫度等。 Various sensors can be arranged in the touch screen or near the touch screen so as to detect the touch on the touch sensor or the closest touch. Examples of the sensor to detect a touch on the touch screen may include a tactile sensor. The tactile sensor sensitively detects the contact of a specific object at least as sensitive as humans can detect. Tactile sensor It can detect various types of information, such as the roughness of the contact surface, the hardness of the contact object, and the temperature of the contact point.

用以偵測觸控螢幕上的觸控的感測器的實例可包含近接感測器。 Examples of sensors used to detect touches on a touch screen may include proximity sensors.

近接感測器藉由使用電磁場力或紅外線而不使用機械接觸來偵測接近預定偵測表面或存在於附近的物件的存在。近接感測器的實例包含傳輸式光電感測器、方向反射式光電感測器、鏡面反射式光電感測器、高頻振動式近接感測器、電容式近接感測器、磁性近接感測器、紅外線式近接感測器等。使用者的觸控示意動作(例如,輸入)可包含觸按示意動作、觸控及保持示意動作、雙觸按示意動作、拖曳示意動作、水平移動示意動作、撥動示意動作、拖曳及降落示意動作、滑移示意動作等。 Proximity sensors detect the presence of objects near or to a predetermined detection surface by using electromagnetic field forces or infrared rays without mechanical contact. Examples of proximity sensors include transmission photo sensors, directional reflection photo sensors, specular reflection photo sensors, high-frequency vibration proximity sensors, capacitive proximity sensors, magnetic proximity sensors Sensors, infrared proximity sensors, etc. The user's touch gestures (e.g., input) may include touch gestures, touch and hold gestures, double touch gestures, drag gestures, horizontal movement gestures, toggle gestures, drag and land gesture Motion, sliding gestures, etc.

警報模組5373可產生用於向使用者20通知在裝置5300中出現事件的信號。在裝置5300中出現的事件的實例可包含通話信號接收、訊息接收、關鍵信號輸入、排程通知等。警報模組5373可經由顯示單元5321輸出視訊格式警報信號,可經由聲音輸出單元5322輸出音訊格式警報信號,或經由振動馬達5323輸出振動信號。 The alarm module 5373 may generate a signal for notifying the user 20 that an event has occurred in the device 5300. Examples of events occurring in the device 5300 may include call signal reception, message reception, key signal input, schedule notification, and the like. The alarm module 5373 may output a video format alarm signal via the display unit 5321, may output an audio format alarm signal via the sound output unit 5322, or output a vibration signal via a vibration motor 5323.

如上文所描述,根據例示性實施例,由於內容是根據使用者鑑別的結果而經編碼或經解碼,因此可防止內容藉由除使用者以外的另一主體執行。再者,由於使用者不必編碼或解碼內容塊中的每一者,因此使用者可容易地管理內容。 As described above, according to the exemplary embodiment, since the content is encoded or decoded according to the result of user authentication, the content can be prevented from being executed by another subject other than the user. Furthermore, since the user does not have to encode or decode each of the blocks of content, the user can easily manage the content.

再者,由於關於是否啟動外部裝置的判定是根據使用者鑑別的結果而判定,因此可防止外部裝置藉由除使用者以外的另 一主體使用。 Furthermore, since the determination as to whether or not to activate the external device is made based on the result of user authentication, it is possible to prevent the external device from using another device other than the user. One subject is used.

應理解,本文中所描述的例示性實施例應僅視為描述意義,且非出於限制目的。每一例示性實施例內的特徵或態樣的描述通常應被視為可用於其他例示性實施例中的其他類似特徵或態樣。 It should be understood that the exemplary embodiments described herein are to be regarded as descriptive only and not for purposes of limitation. Descriptions of features or aspects within each exemplary embodiment should typically be considered as being available for other similar features or aspects in other exemplary embodiments.

雖然已參看諸圖描述一個或多個例示性實施例,但一般熟習此項技術者將理解,可在不脫離由以下申請專利範圍所界定的精神及範疇的情況下在其中進行形式及細節上的各種改變。 Although one or more exemplary embodiments have been described with reference to the drawings, those skilled in the art will generally understand that the form and details can be made therein without departing from the spirit and scope defined by the scope of the following patent applications. Changes.

Claims (15)

一種可穿戴式裝置,包括:記憶體,經組態以儲存指令;處理器,經組態以執行所儲存的所述指令,以至少:獲得使用者資訊;回應於使用者基於所述使用者資訊被鑑別而選擇性地產生用於編碼外部裝置的內容的編碼密鑰;傳輸所述編碼密鑰至所述外部裝置;從所述外部裝置接收用以指示經編碼內容已被選擇的通知;回應於所接收的所述通知,基於所述使用者資訊的鑑別,產生用於解碼所述經編碼內容的解碼密鑰;以及傳輸所述解碼密鑰至所述外部裝置。 A wearable device includes: a memory configured to store instructions; a processor configured to execute the stored instructions to at least: obtain user information; and responding to a user based on the user The information is authenticated to selectively generate an encoding key for encoding the content of the external device; transmitting the encoding key to the external device; receiving a notification from the external device indicating that the encoded content has been selected; In response to the received notification, based on the identification of the user information, a decoding key for decoding the encoded content is generated; and the decoding key is transmitted to the external device. 如申請專利範圍第1項所述的可穿戴式裝置,其中所述處理器經進一步組態以計算在所述可穿戴式裝置與所述外部裝置之間的距離,並回應於判定所述距離等於或小於預定距離,產生所述編碼密鑰。 The wearable device of claim 1, wherein the processor is further configured to calculate a distance between the wearable device and the external device and respond to determining the distance Equal to or less than a predetermined distance, the encoding key is generated. 如申請專利範圍第1項所述的可穿戴式裝置,其中所述處理器經進一步組態以:自所述外部裝置接收指示所述內容儲存於所述外部裝置中的通知;且回應於指示所述內容儲存於所述外部裝置中的所述通知被接收而產生所述編碼密鑰。 The wearable device of claim 1, wherein the processor is further configured to: receive a notification from the external device indicating that the content is stored in the external device; and respond to the instruction The notification that the content is stored in the external device is received to generate the encoding key. 如申請專利範圍第1項所述的可穿戴式裝置,其中所述處理器經進一步組態以: 自所述外部裝置接收指示用於執行所述內容的程式是在所述外部裝置中執行的通知;且回應於指示用於執行所述內容的程式是在所述外部裝置中執行的所述通知被接收而產生所述編碼密鑰。 The wearable device of claim 1, wherein the processor is further configured to: Receiving a notification from the external device indicating that a program for executing the content is executed in the external device; and in response to the notification indicating that a program for executing the content is executed in the external device Is received to generate the encoding key. 如申請專利範圍第1項所述的可穿戴式裝置,其中回應於所述使用者被鑑別,所述處理器經組態以判定是否允許所述使用者存取所述外部裝置。 The wearable device of claim 1, wherein in response to the user being authenticated, the processor is configured to determine whether the user is allowed to access the external device. 如申請專利範圍第1項所述的可穿戴式裝置,其中所述編碼密鑰包括用於對稱密鑰演算法的編碼密鑰,或包括用於不對稱密鑰演算法的編碼密鑰。 The wearable device according to item 1 of the patent application scope, wherein the encoding key includes an encoding key for a symmetric key algorithm, or an encoding key for an asymmetric key algorithm. 如申請專利範圍第1項所述的可穿戴式裝置,其中所述使用者資訊包括所述使用者的生物資訊。 The wearable device according to item 1 of the scope of patent application, wherein the user information includes biological information of the user. 一種產生編碼密鑰的方法,所述方法是藉由可穿戴式裝置執行並包括:獲得使用者資訊;基於所述使用者資訊鑑別所述可穿戴式裝置的使用者;回應於所述使用者藉由所述鑑別被鑑別而選擇性地產生用於編碼外部裝置中的內容的所述編碼密鑰;傳輸所述編碼密鑰至所述外部裝置;從所述外部裝置接收用以指示經編碼內容已被選擇的通知;回應於所接收的所述通知,基於所述使用者資訊的鑑別,產生用於解碼所述經編碼內容的解碼密鑰;以及傳輸所述解碼密鑰至所述外部裝置。 A method for generating a coding key, the method is performed by a wearable device and includes: obtaining user information; identifying a user of the wearable device based on the user information; and responding to the user Selectively generating the encoding key for encoding content in an external device by the authentication being authenticated; transmitting the encoding key to the external device; receiving from the external device to indicate the encoding A notification that content has been selected; in response to receiving the notification, generating a decoding key for decoding the encoded content based on the identification of the user information; and transmitting the decoding key to the external Device. 如申請專利範圍第8項所述的產生編碼密鑰的方法,更 包括:計算在所述可穿戴式裝置與所述外部裝置之間的距離,其中所述產生是在所述距離等於或小於預定距離時被執行。 The method for generating an encoding key as described in item 8 of the scope of patent application, more Including: calculating a distance between the wearable device and the external device, wherein the generating is performed when the distance is equal to or less than a predetermined distance. 如申請專利範圍第8項所述的產生編碼密鑰的方法,更包括:自所述外部裝置接收指示所述內容儲存於所述外部裝置中的通知;以及回應於接收到指示所述內容儲存於所述外部裝置中的所述通知而執行所述產生。 The method for generating an encoding key according to item 8 of the scope of patent application, further comprising: receiving a notification from the external device indicating that the content is stored in the external device; and in response to receiving the instruction that the content is stored The generating is performed by the notification in the external device. 如申請專利範圍第8項所述的產生編碼密鑰的方法,更包括:自所述外部裝置接收指示用於執行所述內容的程式是在所述外部裝置中執行的通知;以及回應於接收到指示用於執行所述內容的程式是在所述外部裝置中執行的所述通知而執行所述產生。 The method for generating an encoding key according to item 8 of the scope of patent application, further comprising: receiving a notification from the external device indicating that a program for executing the content is executed in the external device; and in response to receiving The generation is performed to indicate that the program for executing the content is the notification executed in the external device. 如申請專利範圍第8項所述的產生編碼密鑰的方法,更包括回應於所述使用者藉由所述鑑別被鑑別而判定是否允許所述使用者存取所述外部裝置。 The method for generating a coding key as described in item 8 of the scope of patent application, further comprising determining whether to allow the user to access the external device in response to the user being authenticated by the authentication. 如申請專利範圍第8項所述的產生編碼密鑰的方法,其中所述編碼密鑰包括用於對稱密鑰演算法的編碼密鑰,或包括用於不對稱密鑰演算法的編碼密鑰。 The method for generating an encoding key according to item 8 of the scope of patent application, wherein the encoding key includes an encoding key for a symmetric key algorithm, or includes an encoding key for an asymmetric key algorithm . 如申請專利範圍第8項所述的產生編碼密鑰的方法,其中所述使用者資訊包括所述使用者的生物資訊。 The method for generating a coding key according to item 8 of the scope of patent application, wherein the user information includes biological information of the user. 一種非暫時性電腦可讀記錄媒體,其上已記錄用於藉 由使用電腦執行如申請專利範圍第8項所述的產生編碼密鑰的方法的程式。 A non-transitory computer-readable recording medium that has been recorded for borrowing A program that uses a computer to execute the method for generating an encoding key as described in item 8 of the scope of patent application.
TW104123794A 2014-07-31 2015-07-23 Wearable device,method of generating encryption key and non-transitory computer-readable recording medium TWI672612B (en)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
KR20140098478 2014-07-31
??10-2014-0098478 2014-07-31
??10-2015-0002023 2015-01-07
KR1020150002023A KR20160016515A (en) 2014-07-31 2015-01-07 Method and device for encrypting or decrypting contents
KR1020150024018A KR102314646B1 (en) 2014-07-31 2015-02-17 Method and device for encrypting or decrypting contents
??10-2015-0024018 2015-02-17

Publications (2)

Publication Number Publication Date
TW201617791A TW201617791A (en) 2016-05-16
TWI672612B true TWI672612B (en) 2019-09-21

Family

ID=55357221

Family Applications (1)

Application Number Title Priority Date Filing Date
TW104123794A TWI672612B (en) 2014-07-31 2015-07-23 Wearable device,method of generating encryption key and non-transitory computer-readable recording medium

Country Status (2)

Country Link
KR (2) KR20160016515A (en)
TW (1) TWI672612B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113411317B (en) 2016-05-11 2023-05-26 创新先进技术有限公司 Identity verification method and system and intelligent wearable device
CN106250774A (en) * 2016-08-16 2016-12-21 三星电子(中国)研发中心 Main equipment and auxiliary equipment and the processing method of operation thereof
KR102674567B1 (en) * 2023-10-12 2024-06-12 (주)케이스마텍 User authentication system and method using wearable device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201218730A (en) * 2010-09-13 2012-05-01 Nokia Corp Method and apparatus for providing communication with a service using a recipient identifier
TW201345206A (en) * 2012-03-20 2013-11-01 Apple Inc Adaptive partial packet decoding
TW201408110A (en) * 2012-05-11 2014-02-16 Apple Inc Provisioning an embedded subscriber identity module
CN103914645A (en) * 2014-04-03 2014-07-09 百度在线网络技术(北京)有限公司 Identity authentication method and wearing device
TW201428239A (en) * 2012-12-21 2014-07-16 Intel Corp Apparatus, method and techniques for wearable navigation device

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6363485B1 (en) * 1998-09-09 2002-03-26 Entrust Technologies Limited Multi-factor biometric authenticating device and method
US8819445B2 (en) * 2012-04-09 2014-08-26 Mcafee, Inc. Wireless token authentication
CN103473514A (en) * 2013-09-06 2013-12-25 宇龙计算机通信科技(深圳)有限公司 Data storage access method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW201218730A (en) * 2010-09-13 2012-05-01 Nokia Corp Method and apparatus for providing communication with a service using a recipient identifier
TW201345206A (en) * 2012-03-20 2013-11-01 Apple Inc Adaptive partial packet decoding
TW201408110A (en) * 2012-05-11 2014-02-16 Apple Inc Provisioning an embedded subscriber identity module
TW201428239A (en) * 2012-12-21 2014-07-16 Intel Corp Apparatus, method and techniques for wearable navigation device
CN103914645A (en) * 2014-04-03 2014-07-09 百度在线网络技术(北京)有限公司 Identity authentication method and wearing device

Also Published As

Publication number Publication date
KR20160016515A (en) 2016-02-15
KR20160016527A (en) 2016-02-15
TW201617791A (en) 2016-05-16
KR102314646B1 (en) 2021-10-20

Similar Documents

Publication Publication Date Title
US10762233B2 (en) Method and device for encrypting or decrypting content
US11153431B2 (en) Mobile terminal and method of operating the same
US10521602B2 (en) System and method of encrypting folder in device
US9852279B2 (en) Device and method of setting or removing security on content
US11100349B2 (en) Audio assisted enrollment
US9286482B1 (en) Privacy control based on user recognition
US10374648B2 (en) Wearable device for transmitting a message comprising strings associated with a state of a user
KR102275653B1 (en) Wearable device and method for transmitting contents
KR20220133147A (en) Electronic device and Method for controlling the electronic device
TWI673628B (en) Mobile terminal and method of operating the same
TW201535168A (en) Trainable sensor-based gesture recognition
KR20190011180A (en) Electronic device and Method for controlling the electronic device
CN106664301A (en) Mobile device, method for displaying screen thereof, wearable device, method for driving the same, and computer-readable recording medium
TWI672612B (en) Wearable device,method of generating encryption key and non-transitory computer-readable recording medium
US11733959B2 (en) Physical companion devices for use with extended reality systems
KR102592907B1 (en) Method and device for recognizing a text
KR20150106803A (en) System and method for encrypting file system structure in device
KR20230122447A (en) Device and operating method of protecting content using biometric information
CN105579927B (en) For determining the technology of the change in user