US20170011623A1 - User terminal apparatus, electronic apparatus, system, and control method thereof - Google Patents

User terminal apparatus, electronic apparatus, system, and control method thereof Download PDF

Info

Publication number
US20170011623A1
US20170011623A1 US15/271,929 US201615271929A US2017011623A1 US 20170011623 A1 US20170011623 A1 US 20170011623A1 US 201615271929 A US201615271929 A US 201615271929A US 2017011623 A1 US2017011623 A1 US 2017011623A1
Authority
US
United States
Prior art keywords
user
fingerprint
input
terminal apparatus
user terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US15/271,929
Other languages
English (en)
Inventor
In-ji Kim
Sang-on Choi
Byung-seok Soh
Mi-ra YU
Ho-june YOO
Eun-Seok Choi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Samsung Electronics Co Ltd
Original Assignee
Samsung Electronics Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from PCT/KR2015/002574 external-priority patent/WO2015142031A1/en
Application filed by Samsung Electronics Co Ltd filed Critical Samsung Electronics Co Ltd
Assigned to SAMSUNG ELECTRONICS CO., LTD. reassignment SAMSUNG ELECTRONICS CO., LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CHOI, EUN-SEOK, CHOI, SANG-ON, KIM, IN-JI, SOH, BYUNG-SEOK, YOO, HO-JUNE, Yu, Mi-ra
Priority to US15/282,334 priority Critical patent/US10721516B2/en
Publication of US20170011623A1 publication Critical patent/US20170011623A1/en
Priority to US16/409,384 priority patent/US11025980B2/en
Priority to US17/039,524 priority patent/US11706476B2/en
Priority to US18/318,535 priority patent/US20230291955A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/422Input-only peripherals, i.e. input devices connected to specially adapted client devices, e.g. global positioning system [GPS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/033Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor
    • G06F3/0354Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor with detection of 2D relative movements between the device, or an operating part thereof, and a plane or surface, e.g. 2D mice, trackballs, pens or pucks
    • G06F3/03547Touch pads, in which fingers can move on a surface
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C17/00Arrangements for transmitting signals characterised by the use of a wireless electrical link
    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C17/00Arrangements for transmitting signals characterised by the use of a wireless electrical link
    • G08C17/02Arrangements for transmitting signals characterised by the use of a wireless electrical link using a radio link
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/4104Peripherals receiving signals from specially adapted client devices
    • H04N21/4126The peripheral being portable, e.g. PDAs or mobile phones
    • H04N21/41265The peripheral being portable, e.g. PDAs or mobile phones having a remote control device for bidirectional communication between the remote control device and client device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/422Input-only peripherals, i.e. input devices connected to specially adapted client devices, e.g. global positioning system [GPS]
    • H04N21/42204User interfaces specially adapted for controlling a client device through a remote control device; Remote control devices therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/422Input-only peripherals, i.e. input devices connected to specially adapted client devices, e.g. global positioning system [GPS]
    • H04N21/42204User interfaces specially adapted for controlling a client device through a remote control device; Remote control devices therefor
    • H04N21/42206User interfaces specially adapted for controlling a client device through a remote control device; Remote control devices therefor characterized by hardware details
    • H04N21/42222Additional components integrated in the remote control device, e.g. timer, speaker, sensors for detecting position, direction or movement of the remote control, microphone or battery charging device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/422Input-only peripherals, i.e. input devices connected to specially adapted client devices, e.g. global positioning system [GPS]
    • H04N21/42204User interfaces specially adapted for controlling a client device through a remote control device; Remote control devices therefor
    • H04N21/42206User interfaces specially adapted for controlling a client device through a remote control device; Remote control devices therefor characterized by hardware details
    • H04N21/42224Touch pad or touch panel provided on the remote control
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/441Acquiring end-user identification, e.g. using personal code sent by the remote control or by inserting a card
    • H04N21/4415Acquiring end-user identification, e.g. using personal code sent by the remote control or by inserting a card using biometric characteristics of the user, e.g. by voice recognition or fingerprint scanning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/4508Management of client data or end-user data
    • H04N21/4532Management of client data or end-user data involving end-user characteristics, e.g. viewer profile, preferences
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/475End-user interface for inputting end-user data, e.g. personal identification number [PIN], preference data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/475End-user interface for inputting end-user data, e.g. personal identification number [PIN], preference data
    • H04N21/4753End-user interface for inputting end-user data, e.g. personal identification number [PIN], preference data for user identification, e.g. by entering a PIN or password
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/485End-user interface for client configuration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/033Indexing scheme relating to G06F3/033
    • G06F2203/0338Fingerprint track pad, i.e. fingerprint sensor used as pointing device tracking the fingertip image
    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C2201/00Transmission systems of control signals via wireless link
    • G08C2201/30User interface
    • GPHYSICS
    • G08SIGNALLING
    • G08CTRANSMISSION SYSTEMS FOR MEASURED VALUES, CONTROL OR SIMILAR SIGNALS
    • G08C2201/00Transmission systems of control signals via wireless link
    • G08C2201/60Security, fault tolerance
    • G08C2201/61Password, biometric
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/41Structure of client; Structure of client peripherals
    • H04N21/422Input-only peripherals, i.e. input devices connected to specially adapted client devices, e.g. global positioning system [GPS]
    • H04N21/4227Providing Remote input by a user located remotely from the client device, e.g. at work
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/472End-user interface for requesting content, additional data or services; End-user interface for interacting with content, e.g. for content reservation or setting reminders, for requesting event notification, for manipulating displayed content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices

Definitions

  • Apparatuses and methods consistent with the present invention relate to a user terminal apparatus, an electronic apparatus, a system, and a control method thereof, and more particularly, a user terminal apparatus, an electronic apparatus, a system, and a control method thereof, for communication with an electronic apparatus.
  • a recent electronic apparatus provides various functions and information in response to user's request instead of unilaterally providing a function or information to a user.
  • TVs televisions
  • a user interaction function such as an application executing function, a web browsing searching function, etc. as well as a broadcast receiving function.
  • Exemplary embodiments of the present invention overcome the above disadvantages and other disadvantages not described above. Also, the present invention is not required to overcome the disadvantages described above, and an exemplary embodiment of the present invention may not overcome any of the problems described above.
  • the present invention provides a user terminal apparatus, an electronic apparatus, a system, and a control method thereof, for allowing easy authentication while ensuring security by simultaneously inputting fingerprint authentication and password authentication.
  • a user terminal apparatus for performing a remote control function for an electronic apparatus includes a communication unit configured to communicate with an electronic apparatus for providing a text input user interface (UI), an input unit configured to receive a user command for input of a specific text on the text input UI, a fingerprint scanner provided in the input unit and configured to recognize a user fingerprint, and a controller configured to recognize a user fingerprint according to the user command and to transmit information corresponding to the recognized user fingerprint to the electronic apparatus in response to the electronic apparatus entering a preset text input mode.
  • UI text input user interface
  • the preset text input mode may be a text input mode for generation of a user account.
  • the controller may recognize a user fingerprint according to a user command for input of ID and PASSWORD in a text input mode for generation of the user account.
  • the user scanner may be provided in a confirmation button area that receives a user command for input of a specific text on the text input UI.
  • the controller may recognize a user fingerprint by as much as a pressing and manipulating number of times of the confirmation button area and transmit a plurality of pieces of fingerprint information corresponding to the recognized user fingerprint to the electronic apparatus.
  • the controller may activate the fingerprint scanner in response to the electronic apparatus entering the preset text input mode, and deactivate the fingerprint scanner in response to the electronic apparatus getting out of the preset text input mode.
  • the controller may determine whether the electronic apparatus enters the preset text input mode based on a signal received from the electronic apparatus.
  • an electronic apparatus includes a display unit configured to display a text input user interface (UI), a communication unit configured to communicate with a user terminal apparatus and to receive a user command for input of a specific text on the text input UI, and a controller configured to store information corresponding to a user fingerprint recognized based on the user command as authentication information associated with a preset text input mode in response to the information corresponding to the user fingerprint being received from the user terminal apparatus in the preset text input mode.
  • UI text input user interface
  • a communication unit configured to communicate with a user terminal apparatus and to receive a user command for input of a specific text on the text input UI
  • a controller configured to store information corresponding to a user fingerprint recognized based on the user command as authentication information associated with a preset text input mode in response to the information corresponding to the user fingerprint being received from the user terminal apparatus in the preset text input mode.
  • the information corresponding to the user fingerprint may be received together with the user command for input of a specific text on the text input UI.
  • the preset text input mode may be a text input mode for generation of a user account
  • the controller may store the information corresponding to the user fingerprint received from the user terminal apparatus as authentication information about the user account generated in the text input mode for generation of the user account.
  • the controller may store the information corresponding to the user fingerprint received from the user terminal apparatus as the authentication information about the user account and then perform authentication based on the stored information in response to an authentication event about the user account occurring.
  • the information corresponding to the user fingerprint may be generated based on information recognized through a fingerprint scan sensor included in a preset button area that receives the user command from the user terminal apparatus.
  • the controller may transmit a corresponding signal to the user terminal apparatus and control the fingerprint scan sensor included in the preset button area to be activated in response to the electronic apparatus entering the preset text input mode.
  • a method of controlling a user terminal apparatus for performing a remote control function for an electronic apparatus includes recognizing a user fingerprint according to a user command for input of a specific text on a text input user interface (UI) in response to the electronic apparatus entering a preset text input mode, and transmitting information corresponding to the recognized user fingerprint to the electronic apparatus.
  • UI text input user interface
  • the preset text input mode may be a text input mode for generation of a user account.
  • the recognizing of the user fingerprint may include recognizing the user fingerprint through a fingerprint scan sensor included in a confirmation button area that receives a user command for input of a specific text on the text input UI.
  • a method of controlling an electronic apparatus includes displaying a text input user interface (UI) in a preset text input mode, receiving information corresponding to a user fingerprint received based on a user command for input of a specific text on the text input UI, from a user terminal apparatus, and storing the information corresponding to the user fingerprint as authentication information associated with the preset text input mode.
  • UI text input user interface
  • the preset text input mode is a text input mode for generation of a user account and the storing the information as the authentication information may include storing information corresponding to the user fingerprint from the user terminal apparatus as authentication information associated with a user account generated in a text input mode for generation of the user account.
  • the controller may store the information corresponding to the user fingerprint received from the user terminal apparatus as the authentication information about the user account and then perform authentication based on the stored information in response to an authentication event about the user account occurring.
  • a system including a user terminal apparatus and an electronic apparatus includes the electronic apparatus configured to display a text input user interface (UI) in a preset text input mode and to store information corresponding to a user fingerprint recognized based on a user command for input of a specific text on the text input UI as authentication information associated with the preset text input mode in response to the information corresponding to the user fingerprint being received from the user terminal apparatus, and the user terminal apparatus configured to recognize a user fingerprint according to a user command for input of a specific text on a text input UI and to transmit information corresponding to the recognized user fingerprint to the electronic apparatus in response to the electronic apparatus entering the pre set text input mode.
  • UI text input user interface
  • a user terminal apparatus using a password authentication method includes an input unit including a touch panel, a fingerprint scanner disposed in one area of the touch panel, and a controller configured to perform user authentication based on a password input via a touch method through the touch panel and to perform additional authentication based on fingerprint information acquired during password input using the touch method.
  • the password authentication method may include at least one of a pattern authentication method and a number authentication method.
  • the user terminal apparatus may further include a display unit configured to display a guide graphic user interface (GUI) for guidance of the password input, wherein the fingerprint scanner may be disposed in an area in which the guide GUI is displayed.
  • GUI guide graphic user interface
  • the password authentication method may be a pattern authentication method, and the controller may acquire user fingerprint information in at least one of a touch point in which the pattern input is begun, a touch point in which a direction is changed during the pattern input, and a touch point in which the pattern input is terminated.
  • the password authentication method may be a pattern authentication method, and the controller may acquire user fingerprint information based on pattern input for pattern registration in a pattern registration mode for pattern authentication and store the acquired fingerprint information as reference fingerprint information for fingerprint authentication.
  • a method of controlling a user terminal apparatus using a password authentication method includes receiving a password for user authentication via a touch method, and performing user authentication based on the received password and performing additional authentication based on fingerprint information acquired during password input using the touch method.
  • a user fingerprint may be automatically registered and may be used for an authentication procedure without a separate fingerprint scan procedure, thereby improving user convenience.
  • FIG. 1 is a diagram for explanation of an electronic system according to an embodiment of the present invention
  • FIG. 2A is a schematic block diagram illustrating a configuration of an electronic apparatus according to an embodiment of the present invention.
  • FIG. 2B is a block diagram illustrating a detailed configuration of the electronic apparatus illustrated in FIG. 2A ;
  • FIG. 3A is a block diagram illustrating a configuration of a user terminal apparatus according to an embodiment of the present invention.
  • FIG. 3B is a block diagram illustrating a detailed configuration of the user terminal apparatus illustrated in FIG. 3A ;
  • FIG. 4 is a diagram illustrating an outer appearance of a user terminal apparatus according to an embodiment of the present invention.
  • FIGS. 5A and 5B are diagrams illustrating a configuration of a fingerprint scan sensor according to an embodiment of the present invention.
  • FIGS. 6A to 6E are a set of diagrams for explanation of a method of registering a fingerprint according to text input according to an embodiment of the present invention
  • FIGS. 7A and 7B are a set of diagrams for explanation of an authentication method according to registered fingerprint information in response to an authentication event occurring according to an embodiment of the present invention
  • FIGS. 8A and 8B are diagrams for explanation of a method of registering a fingerprint according to various embodiments of the present invention.
  • FIG. 9 is a sequence diagram for explanation of an operational correlation between an electronic apparatus and a user terminal apparatus according to an embodiment of the present invention.
  • FIG. 10 is a flowchart of a method of controlling a user terminal apparatus according to an embodiment of the present invention.
  • FIG. 11 is a flowchart for explanation of a method of controlling an electronic apparatus according to an embodiment of the present invention.
  • FIGS. 12A and 12B are diagrams for explanation of a method of providing a guide graphic user interface (GUI) according to an embodiment of the present invention
  • FIG. 13 is a block diagram illustrating a configuration of a user terminal apparatus according to another embodiment of the present invention.
  • FIG. 14 is a diagram for explanation of a pattern registering method according to another embodiment of the present invention.
  • FIG. 15 is a diagram for explanation of a pattern registering method according to another embodiment of the present invention.
  • FIGS. 16A and 16B are diagrams for explanation of a pattern authentication method using the pattern registering method described with reference to FIG. 14 ;
  • FIG. 17 is a diagram for explanation of a pattern authentication method using the pattern registering method described with reference to FIGS. 15 ;
  • FIG. 18 is a flowchart of a method of controlling a user terminal apparatus according to another embodiment of the present invention.
  • FIG. 1 is a diagram for explanation of an electronic system according to an embodiment of the present invention.
  • the electronic system includes an electronic apparatus 100 and a user terminal apparatus 200 .
  • the electronic apparatus 100 may be embodied as, but is not limited to, a digital television (TV) and may be embodied as various types of devices with a display function, such as a personal computer (PC), a navigation device, a kiosk, a digital information display (DID), etc.
  • a display function such as a personal computer (PC), a navigation device, a kiosk, a digital information display (DID), etc.
  • the electronic apparatus 100 When the electronic apparatus 100 is embodied as a portable device, the electronic apparatus 100 includes a touchscreen installed therein and may be embodied to execute a program using a finger or a pen (e.g., a stylus pen).
  • a pen e.g., a stylus pen
  • the electronic apparatus 100 When the electronic apparatus 100 is embodied as a digital TV, the electronic apparatus 100 may be controlled by the user terminal apparatus 200 , voice, or motion.
  • the user terminal apparatus 200 is used to remotely controlling the electronic apparatus 100 and may be embodied to perform a remote control function of receiving a user command and transmitting a control signal corresponding to the input user command to the electronic apparatus 100 .
  • the user terminal apparatus 200 may be embodied as a remote controller, a cellular phone having a remote control function, or the like.
  • the electronic apparatus 100 may provide various user interface (UI) images according to a user command input through the user terminal apparatus 200 .
  • the electronic apparatus 100 may provide various functions and information according to various types of user interactions for a UI image.
  • the electronic apparatus 100 may provide an illustrated text input UI according to various events.
  • various embodiments of the present invention will be described with reference to a block diagram illustrating a detailed structure of the electronic apparatus 100 .
  • FIG. 2A is a schematic block diagram illustrating a configuration of an electronic apparatus 100 according to an embodiment of the present invention.
  • the electronic apparatus 100 includes a display unit 110 , a communication unit 120 , and a controller 130 .
  • the display unit 110 displays a UI image.
  • the UI image may include various content reproducing images such as an image, a moving picture, a text, music, etc., an application execution image including various contents, a web browser image, a graphic user interface (GUI) image, or the like.
  • GUI graphic user interface
  • the display unit 110 may be embodied as, but is not limited to, a liquid crystal display panel (LCD), an organic light emitting diode (OLED), or the like.
  • the display unit 110 may be embodied as a flexible display, a transparent display, or the like as necessary.
  • the display unit 110 may display a text input UI in response to a preset event for text input to the electronic apparatus 100 occurring.
  • the preset event may correspond to the case in which a user command for searching or information input is input in response to a user command for generation (or connection) of a user account being input.
  • the text input UI may be a UI including a plurality of text items and a plurality of function items (e.g., enter, space, etc.) and may be embodied as a virtual keyboard.
  • a text may be interpreted as a concept including various characters that may be input to a machine and used, such as a language such as Korean, English, Japanese (hiragana and katakana), Chinese character, Chinese, Roman alphabets, Greek alphabets, etc., a symbolic character such as a number, various symbols, etc. or a graphic character, a unit character indicating various units, a rule character, etc.
  • a language such as Korean, English, Japanese (hiragana and katakana), Chinese character, Chinese, Roman alphabets, Greek alphabets, etc.
  • a symbolic character such as a number, various symbols, etc. or a graphic character, a unit character indicating various units, a rule character, etc.
  • the communication unit 120 may communicate with various types of external devices or external servers according to various types of communication methods.
  • the communication unit 120 communicates with the user terminal apparatus 200 (refer to FIG. 1 ) to receive various user commands.
  • the communication unit 120 may be embodied as a remote control receiver for receiving a remote control signal from the user terminal apparatus 200 .
  • the remote control receiver may perform communication according to various communication methods such as WiFi communication, Bluetooth communication, infrared communication, etc.
  • the communication unit 120 may receive a user command for selection of one of a plurality of text items from the user terminal apparatus 200 .
  • the communication unit 120 may receive a user command for selection one of a plurality of text items included in the corresponding text input UI and information about a user fingerprint recognized based on the corresponding user command, which will be described below in detail
  • the controller 130 controls an overall operation of the electronic apparatus 100 .
  • the controller 130 may store information corresponding to the user fingerprint as authentication information associated with the corresponding preset text input mode.
  • the preset text input mode may be a text input mode provided according to an event for generation of a user account.
  • the electronic apparatus 100 may provide a text input mode for generation of a user account, to this end.
  • the user account may be generated based on an ID (e.g., a user E-mail address) and a password input by a user.
  • an ID e.g., a user E-mail address
  • a password input by a user.
  • the present invention is not limited thereto. Needless to say, a name, a telephone number, an SNS account, etc. may also be required to generate an account according to information required during account generation.
  • the controller 130 may store information corresponding to a fingerprint received from the user terminal apparatus 200 as authentication information about a user account generated in a text input mode for generation of a user account and perform authentication on the corresponding account based on the stored information when next authentication for the user account is required.
  • the controller 130 may store information corresponding to the user fingerprint received together as authentication information that replaces an ID and password of a user and perform authentication using the corresponding fingerprint information during next authentication. For example, the controller 130 may connect the information corresponding to the received user fingerprint to the user ID and store the information to perform user authentication based on the fingerprint input instead of the password during next authentication.
  • the text input mode for generation of a user account may be various text input modes for generation an account such as a text input mode for generation of an SNS account, a text input mode for generation an E-mail account, etc. Accordingly, the information about the user fingerprint received in the corresponding text input mode may be used as authentication information for login for an SNS account, an E-mail account, etc.
  • the information corresponding to the user fingerprint received from the user terminal apparatus 200 may be generated based on information recognized through a fingerprint scan sensor (or a fingerprint scan module) included in a preset button area that receives a user command for text input on the text input UI in the user terminal apparatus 200 .
  • the preset button area may be a button area required for text input, for example, an area including a confirmation button unit for inputting a text selected by a selection GUI such as a cursor on the text input UI, but is not limited thereto.
  • an input button for “@” required to input an E-mail address may include a fingerprint scan sensor or a four-direction button area may include a fingerprint scan sensor.
  • the controller 130 may transmit a corresponding signal to the user terminal apparatus 200 to activate a fingerprint scan sensor included in the preset button area.
  • the user terminal apparatus 200 may activate the fingerprint scan sensor only upon receiving a signal indicating entrance to a user account generating mode from the electronic apparatus 100 .
  • the fingerprint scan sensor included in the preset button area may be activated according to a signal input from the user terminal apparatus 200 itself.
  • the user terminal apparatus 200 may activate the fingerprint scan sensor included in preset button area based on input of the corresponding button and transmit a signal corresponding to input of the corresponding button to the electronic apparatus 100 such that the electronic apparatus 100 enters the mode for user account generation.
  • the user terminal apparatus 200 when the user terminal apparatus 200 includes a display and is configured to perform mirroring on a UI image of the electronic apparatus 100 and to receive a command for controlling the electronic apparatus 100 through the corresponding UI image, the user terminal apparatus 200 may also activate the fingerprint scan sensor included in the preset button area according to a user command input through the UI image of the user terminal apparatus 200 .
  • a plurality of pieces of user fingerprint information recognized by the user terminal apparatus 200 may be received whenever a confirmation signal is received according to user input to a confirmation button area or may be received at one time when a text input mode for user account generation is ended. In the latter case, the plurality of pieces of recognized user fingerprint information may be simply received at one time or one piece of fingerprint information obtained by integrating a plurality of pieces of fingerprint information may be received.
  • the controller 130 may separately store a plurality of pieces of fingerprint information received during generation of user account or may integrate and store a plurality of pieces of fingerprint information as one piece of fingerprint information. In the latter case, the controller 130 may analyze a plurality of pieces of fingerprint information corresponding to at least one different partial region of user fingers and generate and store one piece of complete fingerprint information.
  • controller 130 may perform user authentication based on fingerprint information stored in response to a user authentication event occurring.
  • fingerprint authentication when a plurality of pieces of fingerprint information are separately stored, it may be determined whether fingerprint information matched with fingerprint information received from the user terminal apparatus 200 for user authentication is present among the plurality of pieces of stored fingerprint information and fingerprint authentication may be performed.
  • fingerprint authentication when one piece of fingerprint information obtained by integrating a plurality of pieces of fingerprint information is stored, it may be determined whether fingerprint information matched with fingerprint information received from the user terminal apparatus 200 for user authentication is present from the stored fingerprint information and fingerprint authentication may be performed.
  • FIG. 2B is a block diagram illustrating a detailed configuration of the electronic apparatus illustrated in FIG. 2A .
  • an electronic apparatus 100 ′ includes the display unit 110 , a user interface unit 120 , the controller 130 , a storage unit 140 , an audio processor 150 , and a video processor 160 .
  • a detailed description of the same components as in FIG. 2A will be omitted herein.
  • An image receiver receives image data through various sources.
  • the image receiver may receive broadcast data from an external broadcaster and receive image data from an external apparatus (e.g. a DVD or BD player, etc.).
  • an external apparatus e.g. a DVD or BD player, etc.
  • the storage unit 140 stores various modules for driving the electronic apparatus 100 .
  • the storage unit 140 may store software including a base module, a sensing module, a communication module, a presentation module, a web browser module, and a service module.
  • the base module is a basic module that processes a signal transmitted from each hardware included in the electronic apparatus 100 and transmits the signal to a higher layer module.
  • the sensing module may be a module that collects information from various sensors and analyzes and manages the collected information and may include a face recognition module, a voice recognition module, a motion recognition module, an NFC recognition module, etc.
  • the presentation module is a module for configuring a display image and may include a multimedia module for reproducing and outputting multimedia content and a UI rendering module for performing UI and graphic processing.
  • the communication module is a module for performing communication with an external device.
  • the web browser module refers to a module that performs web browsing to access a web server.
  • the service module is a module including various applications for providing various services.
  • the storage unit 140 may store information corresponding to a user fingerprint received from the user terminal apparatus 200 as authentication information about a generated user account in a text input mode for user account generation.
  • corresponding information may be stored in an external device connected through a network, for example, an external server.
  • the audio processor 150 is a component for performing processing on audio data.
  • the audio processor 150 may perform various processes such as decoding, amplification, noise filtering, etc. on audio data.
  • the video processor 160 is a component that performs processing on image data received by an image receiver (not shown).
  • the video processor 160 may perform various image processes such as decoding, scaling, noise filtering, frame rate conversion, resolution conversion, etc. on image data.
  • the controller 130 controls an overall operation of the electronic apparatus 100 ′ using various programs stored in the storage unit 140 .
  • the controller 130 includes a random access memory (RAM) 131 , a read only memory (ROM) 132 , a graphic processor 133 , the main CPU 134 , first to nth interfaces 135 - 1 to 135 -n, and a bus 136 .
  • the RAM 131 , ROM 132 , the graphic processor 133 , a main central processing unit (CPU) 134 , the first to nth interfaces 135 - 1 to 135 -n, etc. may be connected to each other through the bus 136 .
  • a command set, etc. for system booting is stored in the ROM 132 .
  • the main CPU 134 may copy an operating system (O/S) stored in the storage unit 140 to the RAM 131 according to a command stored in the ROM 132 and execute the O/S to boot a system.
  • the main CPU 134 copies various applications programs stored in the storage unit 140 to the RAM 131 and executes the application programs copied to the RAM 131 to perform various operations.
  • O/S operating system
  • the graphic processor 133 generates an image including various objects such as an icon, an image, a text, etc. using a calculator (not shown) and a rendering unit (not shown).
  • the calculator calculates a attribute value such as a coordinate value, a shape, a size, color, etc. for displaying each object according to layout of an image using a control command received through the user interface unit 120 .
  • the rendering unit generates images of various layouts including an object based on the attribute value calculated by the calculator.
  • the image generated by the rendering unit is displayed in a display area of the display unit 110 .
  • the main CPU 134 accesses the storage unit 140 and performs booting using the O/S stored in the storage unit 140 . In addition, the main CPU 134 performs various operations using various programs, content, data, etc. stored in the storage unit 140 .
  • the first to nth interfaces 135 - 1 to 135 -n are connected to the aforementioned various components.
  • One of the interfaces may be a network interface connected to an external device.
  • FIG. 3A is a block diagram illustrating a configuration of the user terminal apparatus 200 according to an embodiment of the present invention.
  • the user terminal apparatus 200 includes a communication unit 210 , an input unit 220 , a fingerprint scanner 230 , and a controller 240 .
  • the communication unit 210 communicates with the electronic apparatus 100 .
  • the communication unit 210 may perform communication according to various communication schemes such as WiFi communication, Bluetooth communication, infrared communication, etc. to transmit a signal corresponding to a user command input through the input unit 220 that will be described later to the electronic apparatus 100 .
  • various communication schemes such as WiFi communication, Bluetooth communication, infrared communication, etc.
  • the input unit 220 receives various user commands for control of the electronic apparatus 100 .
  • the input unit 220 may include a four-direction button unit, a confirmation unit, a power button unit, etc.
  • the four-direction button unit may receive a user command for four-direction manipulation of a selection GUI such as a cursor, etc. displayed on a UI image provided on the electronic apparatus 100 .
  • the confirmation button unit may receive a user command for performing a function corresponding to a specific object in a state in which a cursor is positioned on the corresponding object on a UI image. For example, in response to a signal of the confirmation button unit being input in a state in which the cursor is positioned on a specific text item on a text input UI, a text corresponding to the corresponding text item may be input.
  • the input unit 220 may further include various button units for receiving various user commands required for control of the electronic apparatus 100 , for example, a channel control button, a volume control button, etc.
  • the fingerprint scanner 230 is included in a preset button area of the input unit 220 preset button area and recognizes a user fingerprint.
  • the preset button area may be, but is not limited to, an area in which the aforementioned confirmation button unit is provided.
  • Fingerprint scan technology is one of biometrics technologies and is an authentication method of extracting different pieces of fingerprint information for respective individuals to make information. Since a fingerprint has property whereby the fingerprint is not changed as long as a corium part is not damaged, fingerprint scan is used to recognize individuals.
  • the fingerprint scan sensor included in the fingerprint scanner 230 may generate fingerprint data corresponding a fingerprint shape of a fingerprint that contacts a sensor surface according to the amount of current that varies while the fingerprint contacts the sensor surface.
  • FIG. 4 is a diagram illustrating an outer appearance of the user terminal apparatus 200 according to an embodiment of the present invention.
  • a fingerprint scan sensor may be provided in an area of a confirmation button unit 410 that receives a confirmation or selection command.
  • a four-direction button unit 420 that receives a user command for four-direction manipulation may be provided in an area outside the confirmation button unit 410 .
  • a user may manipulate movement of a cursor on a text item positioned on an text input UI displayed on the electronic apparatus 100 through the four-direction button unit 420 and perform text input on a text item selected by the cursor through the confirmation button unit 410 . Accordingly, whenever the user selects and inputs a text item, a fingerprint may be recognized through the fingerprint scan sensor provided in the confirmation button unit 410 and the recognized information may be transmitted to and stored in the electronic apparatus 100 .
  • a fingerprint scan sensor may be disposed in an area of the four-direction button unit 420 or may be disposed in another button area that receives a user command required for generation of a user account.
  • FIGS. 5A and 5B are diagrams illustrating a configuration of a fingerprint scan sensor according to an embodiment of the present invention.
  • a current density value at a contact portion is varied by a pressure 13 according to a fingerprint 12 of the finger.
  • the current density value may be read by an output line 15 through a sensing device 14 to recognize the fingerprint 12 .
  • a principle of a capacitive CMOS sensor is used. That is, capacitance of a sensor surface 22 and a fingerprint 23 may be measured and converted into an electrical signal so as to realize a digital image and to recognize a fingerprint.
  • FIGS. 5A and 5B show an example of the fingerprint scan sensor.
  • the fingerprint scan sensor may be embodied in various forms adoptable in the art.
  • the controller 240 controls an overall operation of the user terminal apparatus 200 .
  • the controller 240 may recognize a user fingerprint according to user input to a preset button area and transmit information corresponding to the recognized user fingerprint to the electronic apparatus 100 .
  • the preset button area may be a confirmation button area (an area of the confirmation button unit 410 of FIG. 4 ) including the aforementioned fingerprint scanner 230 .
  • the controller 240 may recognize a user fingerprint according to input and transmit information corresponding to the recognized user fingerprint to the electronic apparatus 100 .
  • the user terminal apparatus 200 may determine that the electronic apparatus 100 enters a preset text input mode based on a signal received from the electronic apparatus 100 or an event (e.g., button press for account generation) generated by the user terminal apparatus 200 .
  • a preset text input mode for recognition of a user fingerprint in the preset button area may be a text input mode for generation of a user account.
  • the user account may include various user accounts such as a user account for using a service provided from the electronic apparatus 100 , an SNS account, an E-mail account, etc.
  • the controller 240 may control whether the fingerprint scanner 230 is activated according to whether user fingerprint scan is required.
  • the controller 240 may activate the fingerprint scanner 230 in response to a preset event occurring in a state in which the fingerprint scanner 230 is deactivated.
  • the controller 240 may activate the fingerprint scanner 230 , and in response to the electronic apparatus 100 getting out of a preset text input mode, the controller 240 may deactivate the fingerprint scanner 230 .
  • the controller 240 may activate the fingerprint scanner 230 in response to a user authentication event occurring in the electronic apparatus 100 .
  • the controller 240 may activate the fingerprint scanner 230 .
  • the controller 240 may determine whether the electronic apparatus 100 enters a preset text input mode and the user authentication event occurs, based on a signal received from the electronic apparatus 100 . For example, when the electronic apparatus 100 enters a text input mode for user account generation or authentication is required for a pre-generated user account, a signal for activating a fingerprint scan sensor provided in a preset button area of the user terminal apparatus 200 may be transmitted to the user terminal apparatus 200 .
  • the present invention is not limited thereto, and it is possible to activate the deactivated fingerprint scanner 230 according to a user command input from the user terminal apparatus 200 . This has been described above and thus a detailed description thereof will be omitted herein.
  • the controller 240 may transmit information corresponding to a fingerprint recognized whenever the fingerprint is recognized to the electronic apparatus 100 .
  • the controller 240 may transmit a confirmation signal according to user input to the confirmation button area together with information about the recognized fingerprint to the electronic apparatus 100 .
  • the electronic apparatus 100 may receive the recognized fingerprint information by as much as the number of received confirmation signals.
  • the controller 240 may transmit a plurality of pieces of fingerprint information recognized in a text input mode for user account generation at one time in response to the corresponding text input mode being ended.
  • the controller 240 may simply transmit the plurality of pieces of recognized fingerprint information at one time, it is possible to integrate and transmit the plurality of pieces of recognized fingerprint information as one piece of fingerprint information.
  • the user terminal apparatus 200 may store an algorithm for integrating a plurality of pieces of fingerprint information as one piece of fingerprint information.
  • a fingerprint for an automatically generated user account may be recognized and registered.
  • FIG. 3B is a block diagram illustrating a detailed configuration of the user terminal apparatus 200 illustrated in FIG. 3A .
  • a user terminal apparatus 200 ′ according to an embodiment of the present invention includes the communication unit 210 , the input unit 220 , the fingerprint scanner 230 , the controller 240 , and a storage unit 250 .
  • FIG. 3B a detailed description of the same components as in FIG. 3A will be omitted herein.
  • a detailed configuration of the controller 240 is the same as that of the controller 130 of the electronic apparatus 100 ′ illustrated in FIG. 2B , and thus a detailed description thereof will be omitted herein.
  • the storage unit 250 stores various modules for driving the user terminal apparatus 200 ′.
  • the storage unit 250 may store software including a base module, a sensing module, and a communication module.
  • the sensing module may be a module that collects information from various sensors and analyzes and manages the collected information and may include, in particular, a fingerprint scan sensor.
  • the storage unit 140 may store information corresponding to a user fingerprint received from the user terminal apparatus 200 as authentication information about a generated user account in a text input mode for user account generation.
  • FIG. 6 is a set of diagrams for explanation of a method of registering a fingerprint according to text input according to an embodiment of the present invention.
  • a user generates a user account in the electronic apparatus 100 .
  • the user may generate a user account for using a service provided by the electronic apparatus 100 according to input of ID and PASSWORD.
  • the electronic apparatus 100 may provide a text input UI such that a user may move a position of a cursor 610 on the text input UI to select a desired text.
  • the position of the cursor 610 may be moved and manipulated through a four-direction button of the user terminal apparatus 200 .
  • a character ‘p’ corresponding to the selected text item “p” 620 may be input to a text input window 630 .
  • a user fingerprint may be recognized together.
  • the confirmation button 420 is pressed and manipulated by as much as a text input number of times and a user fingerprint is recognized by as much as a pressing and manipulating number of times of the confirmation button 420 .
  • the confirmation button 420 is also pressed and manipulated by as much as a text input number of times and a user fingerprint is also recognized by as much as a pressing and manipulating number of times of the confirmation button 420 .
  • a user fingerprint is recognized a text input number of times, i.e. 10 times and 10 pieces of fingerprint information may also be generated.
  • the recognized fingerprint information may be transmitted to the electronic apparatus 100 and registered for authentication information for a generated user account.
  • the registered fingerprint information may be one piece of integrated fingerprint information obtained by integrating 10 pieces of fingerprint information as described, but if necessary, 10 pieces of fingerprint information may be separately registered as respective pieces of information.
  • the registered fingerprint information may be used as authentication information.
  • FIG. 7 is a set of diagrams for explanation of an authentication method according to registered fingerprint information in response to an authentication event occurring according to an embodiment of the present invention.
  • FIG. 7(A) illustrates the case in which an authentication event occurs in the electronic apparatus 100 according to an embodiment of the present invention.
  • the case illustrated in FIG. 7(A) may correspond to the case in which account login is required in order to use a service provided by the electronic apparatus 100 .
  • a UI image (or a UI image that requires ID input) including icons 711 to 715 indicating respective users may be provided, and a user may select a specific icon indicating himself or herself and attempt to login.
  • a notification message for requesting fingerprint scan may be provided, as illustrated in FIG. 7(B) .
  • the user may perform fingerprint scan through a preset area of the user terminal apparatus 100 , that is, an area (e.g., a confirmation button area) including a fingerprint scan sensor for recognizing a fingerprint and perform authentication on a selected account.
  • an area e.g., a confirmation button area
  • a corresponding service image may be provided simply by selecting a user icon without a separate authentication procedure, but the present is not limited to this case, and thus a detailed description thereof will be omitted herein.
  • FIGS. 8A and 8B are diagrams for explanation of a method of registering a fingerprint according to various embodiments of the present invention.
  • a plurality of pieces of fingerprint information recognized whenever a confirmation button area included in a fingerprint scan sensor is pressed and manipulated in a user terminal apparatus may be integrated and stored as one piece of fingerprint information.
  • a position, visibility, etc. of recognized fingerprint information may be varied based on an actually pressed portion of the index fingerprint, a pressing strength, a pressing time, etc.
  • One piece of complete fingerprint information obtained by integrating various pieces of fingerprint information and corresponding to the index finger may be generated and stored.
  • the fingerprint integrating procedure may be performed by the electronic apparatus 100 , but when the user terminal apparatus 200 includes a corresponding algorithm, the fingerprint integrating procedure may be performed by the user terminal apparatus 200 .
  • a plurality of pieces of fingerprint information recognized whenever a confirmation button area included in a fingerprint scan sensor in a user terminal apparatus is pressed and manipulated may separately be stored as respective pieces of fingerprint information.
  • matched fingerprint information is searched for among a plurality of pieces of fingerprint information and fingerprint scan may be performed.
  • FIG. 9 is a sequence diagram for explanation of an operational correlation between the electronic apparatus 100 and the user terminal apparatus 200 according to an embodiment of the present invention.
  • a text input UI may be displayed (S 910 ) and a signal indicating that entrance to the corresponding mode may be transmitted to the user terminal apparatus 200 .
  • the user terminal apparatus 200 may activate a fingerprint scan sensor included in a preset button area based on a received signal (S 930 ).
  • the preset button area may be a button area required for text input, for example, a confirmation button area.
  • the user terminal apparatus 200 may perform text scan based on a user command for input of a specific text on the text input UI (S 940 ). For example, in response to the confirmation button area being pressed and manipulated in order to input a specific text, a fingerprint may be automatically recognized during corresponding pressing and manipulation.
  • the user terminal apparatus 200 transmits fingerprint information recognized by pressing and manipulating the confirmation button area to the electronic apparatus 100 (S 950 ).
  • the fingerprint information may be transmitted together with a signal corresponding to pressing and manipulation of the confirmation button area, that is, a text input signal, but is not limited thereto.
  • the fingerprint information may be transmitted to the electronic apparatus 100 at one time in response to a corresponding mode being ended.
  • the electronic apparatus 100 that receives fingerprint information from the electronic apparatus 100 registers and stores the received fingerprint information as authentication information about a generated user account (S 960 ).
  • the electronic apparatus 100 may perform authentication based on registered fingerprint information in response to an authentication event for a corresponding user account occurring.
  • FIG. 10 is a flowchart of a method of controlling a user terminal apparatus according to an embodiment of the present invention.
  • the user terminal apparatus 200 recognizes a user fingerprint according to a user command for input of a specific text on a text input UI (S 1020 ).
  • the preset text input mode may be a text input mode for user account generation.
  • a user fingerprint may be recognized according to a user command for input of ID and PASSWORD in a text input mode for user account generation.
  • the fingerprint may be recognized through a fingerprint scan sensor included in a confirmation button area that receives a user command for receiving a specific text on a text input UI.
  • the fingerprint scan sensor in response to the electronic apparatus 100 entering a preset text input mode, the fingerprint scan sensor may be activated.
  • whether the electronic apparatus 100 enters a preset text input mode may be determined based on a signal received from an electronic apparatus.
  • the user fingerprint may be recognized by as much as a pressing and manipulating number of times for the confirmation button area, and a plurality of pieces of fingerprint information corresponding to the recognized fingerprint may be transmitted to the electronic apparatus 100 .
  • FIG. 11 is a flowchart for explanation of a method of controlling an electronic apparatus according to an embodiment of the present invention.
  • the electronic apparatus 100 displays a text input UI in a preset text input mode (S 1110 ).
  • the preset text input mode may be a text input mode for user account generation.
  • information corresponding to a user fingerprint received from the user terminal apparatus 200 may be stored as authentication information about a user account generated in a text input mode for user account generation.
  • the information corresponding to the user fingerprint received from the user terminal apparatus 200 is stored as authentication information about a user account, and then the electronic apparatus 100 may perform authentication based on stored information in response to an authentication event for a user account occurring.
  • FIG. 13 is a block diagram illustrating a configuration of a user terminal apparatus 300 according to another embodiment of the present invention.
  • the user terminal apparatus 300 includes an input unit 310 , a fingerprint scanner 320 , and a controller 330 .
  • the user terminal apparatus 300 may be embodied as various user terminals such as a cellular phone, a smart phone, a tablet computer, a notebook computer, a terminal for digital broadcast, a personal digital assistant (PDA), a portable multimedia player (PMP), a navigation device, etc. That is, the user terminal apparatus 300 may be embodied as a touch-based portable terminal that displays a UI image and controls the displayed UI image via touch interaction. In this case, the user terminal apparatus 300 may be embodied in the form including a touchscreen.
  • the user terminal apparatus 300 may include a touch sensor and may be embodied to execute a program using a finger or a pen (e.g., a stylus pen).
  • the user terminal apparatus 300 may be embodied to include a touch sensor or optical joystick (OJ) sensor for receiving various types of user commands.
  • OJ optical joystick
  • the input unit 310 may receive various user commands and may be embodied to include the aforementioned touch panel or touchscreen.
  • the input unit 310 may receive a password for user authentication in the form of touch.
  • the password may be input in the form of at least one of pattern input and number input.
  • the fingerprint scanner 320 is included in a preset area of a touch panel unit and recognizes a user fingerprint.
  • the preset area may be an area to which a pattern or a number is input.
  • the preset area in response to a GUI for guiding password input being displayed through a touchscreen, the preset area may be provided in an area in which the corresponding guide is displayed. That is, the preset area may be an area in which a GUI for guiding pattern input is displayed or an area in which each number is displayed in a number input UI, but is not limited thereto. That is, the preset area may be any area as long as the area includes at least the corresponding area.
  • the controller 330 may perform user authentication based on a password input through a touch panel and compare fingerprint information acquired during password input with a pre-stored fingerprint information to perform additional authentication.
  • the controller 330 may perform initial authentication based on an input pattern or number in a pattern recognition mode or a number recognition mode and compare fingerprint information acquired during pattern or number input with pre-stored fingerprint information to perform additional authentication.
  • the pattern recognition mode or the number recognition mode may be a mode for recognition of a pattern or number input in order to release a lock state (or a lock screen) of the user terminal apparatus 300 .
  • the controller 330 may acquire user fingerprint information in at least one of a touch point in which pattern input is begun in a pattern recognition mode, a touch point in which a direction is changed during pattern input, and a touch point in which pattern input is terminated. For example, in response to a pattern “Z” being input, the controller 330 may acquire user fingerprint information in at least one of a first touch point in which pattern input is begun, a second touch point in which a direction is changed to diagonal direction drag from right direction drag, a third touch point in which a direction is changed to left direction drag from diagonal direction drag, and a fourth touch point in which pattern input is terminated.
  • the controller 330 may acquire user fingerprint information in at least one touch point (for example, in the case of four-digit password, a touch point in which a first number and a last number are input) in which a number is input in a number recognition mode.
  • the present invention is not limited thereto. Needless to say, user fingerprint information may be acquired in all touch points in which a number is input.
  • the controller 330 may acquire user fingerprint information based on pattern input for pattern registration in a pattern registration mode for pattern authentication and store the acquired fingerprint information as the pre-stored fingerprint information.
  • the pattern registration mode refers to a mode for initially (e.g., through as a setting menu) registering in order to use pattern input via a user authentication method. Needless to say, the same fact may also be applied to a number registration mode.
  • the controller 330 may provide GUI feedback, voice feedback, haptic feedback, etc. for guiding the corresponding fact. That is, the controller 330 may guide the corresponding fact to normally register a fingerprint in order to appropriately recognize the fingerprint in a pattern registration mode when the fingerprint is not normally acquired. For example, the controller 330 may provide guidance for re-requesting a pattern number (number input) due to fingerprint recognition error or guidance for requesting to maintain touch input for a preset time period. However, needless to say, the guidance may be provided in the aforementioned pattern recognition mode. In addition, the same fact may also be applied to a number registration mode or a number recognition mode.
  • the user terminal apparatus 300 may further include a display unit (not shown).
  • the display unit When the display unit (not shown) is combined with the aforementioned touch panel, the display unit may be embodied in the form of touchscreen.
  • the display unit (not shown) displays a UI image.
  • the UI image may include various content reproducing images such as an image, a moving picture, a text, music, etc., an application execution image including various contents, a web browser image, a graphic user interface (GUI) image, or the like.
  • GUI graphic user interface
  • the display unit may provide a GUI for guidance of a password in a preset input mode.
  • the preset input mode may include at least one of a password registration mode for authentication and a password recognition mode for authentication.
  • a password may be input in the form of pattern or number (or text).
  • a GUI e.g., a UI including 9 points
  • a GUI i.e., a number (or a text) for guidance of number input
  • the user terminal apparatus 300 may further include a storage unit (not shown) for storing a pattern, a password, a fingerprint, or the like registered for user authentication, a communication unit (not shown), an audio output unit (not shown), etc., which are similar to those of FIG. 3B , and thus a detailed description thereof will be omitted herein.
  • a storage unit for storing a pattern, a password, a fingerprint, or the like registered for user authentication
  • a communication unit not shown
  • an audio output unit not shown
  • fingerprint authentication physical authentication
  • pattern or password authentication
  • recognition authentication may be simultaneously input to provide a simple authentication method with reinforced security.
  • FIGS. 12A and 12B are diagrams for explanation of a method of providing a guide GUI according to an embodiment of the present invention.
  • FIG. 12A shows a state in which GUIs 1211 to 129 for guidance of pattern input are provided in a pattern authentication mode
  • FIG. 12B shows a state in which GUIs 1221 to 1230 for guidance of number input are provided in a number authentication mode.
  • a fingerprint sensor may be provided in an area in which the GUIs 1211 to 1219 for guidance of pattern input are displayed or the GUIs 1221 to 1230 for guidance of number input.
  • the fingerprint sensor may be provided on each sub area in which each GUI is displayed or on an entire area including a sub area in which each GUI is displayed.
  • FIG. 14 is a diagram for explanation of a pattern registering method according to another embodiment of the present invention.
  • a fingerprint is acquired at a last touch point of the first line, that is, a touch point in which a direction is changed to a line “/” from a line “—” ( 1420 ).
  • a preset touch needs to be maintained at a touch point in which the fingerprint is recognized, and this fact may be provided to a user in various forms such as a notification window, a voice, or the like.
  • a fingerprint may be acquired at a last touch point of the second line, that is, a touch point in which a direction is changed to a line “—” from a line “/” ( 1440 ).
  • a fingerprint may be acquired at a touch point of the last line, that is, a touch point in which pattern input is completed ( 1460 ).
  • a fingerprint input during pattern input may be registered as authentication information together with a pattern “Z” ( 1480 ).
  • a voice message or a notification window for feeding back this fact may be provided to a user.
  • feedback e.g., GUI feedback, haptic feedback, voice feedback, etc.
  • FIG. 15 is a diagram for explanation of a pattern registering method according to another embodiment of the present invention.
  • FIG. 14 shows a pattern registration procedure in a terminal with a wide input area
  • FIG. 15 shows a pattern registration procedure in a terminal with a small input area. That is, in a small area, a simple direction pattern instead of text form pattern may be used.
  • a fingerprint may be acquired at a last touch point of a first direction pattern ( 1520 ).
  • a fingerprint may be acquired at a last touch point of a second direction pattern ( 1540 ).
  • a fingerprint may be acquired at a touch point of a last direction pattern ( 1560 ).
  • a fingerprint recognized during pattern input may be registered as user authentication information together with direction patterns “ ⁇ , ⁇ , and ⁇ ” ( 1580 ).
  • FIGS. 16A and 16B are diagrams for explanation of a pattern authentication method using the pattern registering method described with reference to FIG. 14 .
  • a fingerprint may be acquired at a touch point in which pattern input is terminated, and user authentication may be performed through the input pattern and a fingerprint acquired during pattern input.
  • a fingerprint may be acquired at a touch point in which pattern input is begun, and user authentication may be performed through the input pattern and the fingerprint acquired during pattern input.
  • FIGS. 16A and 16B show an embodiment of the present invention.
  • a fingerprint for user authentication may be acquired at both a touch point in which pattern input is begun and a touch point in which pattern input is terminated or acquired at another touch point (a touch point in which a direction is changed).
  • FIG. 17 is a diagram for explanation of a pattern authentication method using the pattern registering method described with reference to FIG. 15 .
  • a direction pattern may be completed, a fingerprint may be acquired via touch input, and then user authentication may be performed through the input direction pattern and the acquired fingerprint.
  • a user fingerprint may be simultaneously acquired with direction pattern input.
  • FIG. 18 is a flowchart of a method of controlling a user terminal apparatus according to another embodiment of the present invention.
  • a password for user authentication is input using a touch method (S 1810 ).
  • a password authentication method may include at least one of a pattern authentication method and a number authentication method.
  • the controlling method may further include displaying a guide GUI for guidance of password input, and a fingerprint sensor for fingerprint scan may be provided in an area in which the guide GUI is displayed.
  • user fingerprint information may be acquired in at least one of a touch point in which pattern input is begun, a touch point in which a direction is changed during pattern input, and a touch point in which pattern input is terminated.
  • the controlling method may further include acquiring user fingerprint information based on pattern input for pattern registration in a pattern registration mode for pattern authentication and storing the acquired fingerprint information as reference fingerprint information for fingerprint authentication.
  • a UI for guidance of the corresponding fact may be provided.
  • fingerprint registration is automatically performed by naturally connecting an ID and a fingerprint during text input for ID/PW required for account generation or pattern (or number) input through pattern authentication (or number authentication), and thus a separate procedure for fingerprint registration does not have to be performed. Accordingly, a simple user authentication method with reinforced security may be provided.
  • the electronic apparatus and the user terminal apparatus may be embodied as a program and the program may be provided to the electronic apparatus.
  • a non-transitory computer readable medium for storing a program including recognizing a user fingerprint according to a user command for input of a specific text on a text input UI, and transmitting information corresponding to the recognized user fingerprint to the electronic apparatus.
  • the non-transitory computer readable media refers to a medium that semipermanently stores data and is readable by a device instead of a medium that stores data for a short time period, such as a register, a cache, a memory, etc.
  • the aforementioned programs may be stored and provided in the non-transitory computer readable media such as CD, DVD, hard disc, blue ray disc, USB, a memory card, ROM, etc.

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)
US15/271,929 2014-03-21 2016-09-21 User terminal apparatus, electronic apparatus, system, and control method thereof Abandoned US20170011623A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US15/282,334 US10721516B2 (en) 2014-03-21 2016-09-30 User terminal apparatus, electronic apparatus, system, and control method thereof
US16/409,384 US11025980B2 (en) 2014-03-21 2019-05-10 User terminal apparatus, electronic apparatus, system, and control method thereof
US17/039,524 US11706476B2 (en) 2014-03-21 2020-09-30 User terminal apparatus, electronic apparatus, system, and control method thereof
US18/318,535 US20230291955A1 (en) 2014-03-21 2023-05-16 User terminal apparatus, electronic apparatus, system, and control method thereof

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
KR10-2014-0033410 2014-03-21
KR20140033410 2014-03-21
KR10-2014-0120276 2014-09-11
KR1020140120276A KR102296180B1 (ko) 2014-03-21 2014-09-11 사용자 단말 장치, 전자 장치, 시스템 및 그 제어 방법
PCT/KR2015/002574 WO2015142031A1 (en) 2014-03-21 2015-03-17 User terminal apparatus, electronic apparatus, system, and control method thereof

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2015/002574 Continuation WO2015142031A1 (en) 2014-03-21 2015-03-17 User terminal apparatus, electronic apparatus, system, and control method thereof

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/282,334 Continuation US10721516B2 (en) 2014-03-21 2016-09-30 User terminal apparatus, electronic apparatus, system, and control method thereof

Publications (1)

Publication Number Publication Date
US20170011623A1 true US20170011623A1 (en) 2017-01-12

Family

ID=54341457

Family Applications (4)

Application Number Title Priority Date Filing Date
US15/271,929 Abandoned US20170011623A1 (en) 2014-03-21 2016-09-21 User terminal apparatus, electronic apparatus, system, and control method thereof
US15/282,334 Active US10721516B2 (en) 2014-03-21 2016-09-30 User terminal apparatus, electronic apparatus, system, and control method thereof
US16/409,384 Active US11025980B2 (en) 2014-03-21 2019-05-10 User terminal apparatus, electronic apparatus, system, and control method thereof
US17/039,524 Active 2035-09-25 US11706476B2 (en) 2014-03-21 2020-09-30 User terminal apparatus, electronic apparatus, system, and control method thereof

Family Applications After (3)

Application Number Title Priority Date Filing Date
US15/282,334 Active US10721516B2 (en) 2014-03-21 2016-09-30 User terminal apparatus, electronic apparatus, system, and control method thereof
US16/409,384 Active US11025980B2 (en) 2014-03-21 2019-05-10 User terminal apparatus, electronic apparatus, system, and control method thereof
US17/039,524 Active 2035-09-25 US11706476B2 (en) 2014-03-21 2020-09-30 User terminal apparatus, electronic apparatus, system, and control method thereof

Country Status (4)

Country Link
US (4) US20170011623A1 (zh)
EP (2) EP3823295A1 (zh)
KR (4) KR102296180B1 (zh)
CN (2) CN106105251B (zh)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180101670A1 (en) * 2016-10-11 2018-04-12 Canon Kabushiki Kaisha Information processing apparatus determining propriety of use based on authentication result of fingerprint authentication process, control method therefor, and storage medium storing control program therefor
EP3382514A1 (en) * 2017-03-30 2018-10-03 Lg Electronics Inc. Electronic device with a fingerprint scan module
CN111295633A (zh) * 2017-08-29 2020-06-16 新加坡商欧之遥控有限公司 精细的用户识别
CN111448563A (zh) * 2017-12-19 2020-07-24 三星电子株式会社 电子装置及其控制方法和计算机可读记录介质
US11625471B2 (en) 2018-11-09 2023-04-11 Samsung Electronics Co., Ltd. Method for providing autofill function and electronic device including the same
WO2024018517A1 (ja) * 2022-07-19 2024-01-25 三菱電機株式会社 2要素認証システム、2要素認証方法、及び2要素認証プログラム

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102629414B1 (ko) 2019-01-17 2024-01-26 삼성전자주식회사 드래그 입력에 기반하여 지문을 인식하기 위한 전자 장치 및 방법

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070008066A1 (en) * 2003-05-21 2007-01-11 Koki Fukuda Portable terminal device with built-in fingerprint sensor
US20150067080A1 (en) * 2013-09-05 2015-03-05 Samsung Electronics Co., Ltd. Method and apparatus for remotely controlling home device in home network system

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6636973B1 (en) * 1998-09-08 2003-10-21 Hewlett-Packard Development Company, L.P. Secure and dynamic biometrics-based token generation for access control and authentication
KR20010111609A (ko) 2000-06-12 2001-12-19 장용우 지문을 이용한 개인용컴퓨터의 운용제어장치 및 그 방법
KR200253741Y1 (ko) 2001-07-21 2001-12-01 엘지전자주식회사 인증기능이 부가된 양방향 무선 리모콘 장치
US20030172283A1 (en) * 2001-10-25 2003-09-11 O'hara Sean M. Biometric characteristic-enabled remote control device
GB2388941A (en) * 2002-05-22 2003-11-26 British Broadcasting Corp A remote control with a finger print sensor for user identi cation
NO318169B1 (no) 2002-12-18 2005-02-14 Svein Mathiassen Anordning for fjernkontroll og autentisering
US20050204173A1 (en) * 2004-03-10 2005-09-15 Giga-Byte Technology Co., Ltd. Method for automatically filling in user data using fingerprint identification
KR100595278B1 (ko) 2005-03-04 2006-07-03 엘지전자 주식회사 기호 적용 방법 및 그를 위한 통신 단말기
KR100663437B1 (ko) * 2005-11-01 2007-01-02 삼성전자주식회사 지문 인식 센서를 이용한 원격 입력 방법
CN1987832B (zh) 2005-12-20 2012-03-14 鸿富锦精密工业(深圳)有限公司 具有指纹识别功能的输入装置及其指纹识别方法
KR100856203B1 (ko) 2006-06-27 2008-09-03 삼성전자주식회사 지문 인식 센서를 이용한 사용자 입력 장치 및 방법
KR101297166B1 (ko) * 2006-10-23 2013-08-21 에스케이플래닛 주식회사 생체 정보를 이용한 사용자 인증 방법 및 시스템과 생체정보를 이용하여 인증 정보를 전송하는 이동통신 단말기
US20100077090A1 (en) * 2008-09-23 2010-03-25 Joseph Chyam Cohen Fast switching between multiple user sessions
KR101549556B1 (ko) * 2009-03-06 2015-09-03 엘지전자 주식회사 휴대 단말기 및 그 제어방법
KR101127286B1 (ko) * 2009-04-10 2012-03-29 박용팔 터치스크린 기능 및 지문인식 기능이 내장된 리모콘
KR101642111B1 (ko) * 2009-08-18 2016-07-22 삼성전자주식회사 방송수신장치, 모바일 디바이스, 서비스 제공 방법 및 방송수신장치 제어 방법
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US9292731B2 (en) * 2009-12-30 2016-03-22 Intel Corporation Gesture-based signature authentication
US20110221622A1 (en) * 2010-03-10 2011-09-15 West R Michael Peters Remote control with user identification sensor
KR20120053296A (ko) 2010-11-17 2012-05-25 삼성전기주식회사 지문인식형 단말기를 이용한 개인인증방법
KR101161544B1 (ko) 2010-12-01 2012-07-03 크루셜텍 (주) 사용자 인증 리모컨 및 그 리모컨에서의 저전력 모드 구현 방법
CN102487289A (zh) * 2010-12-06 2012-06-06 深圳市同洲软件有限公司 一种移动终端与数字电视接收终端的连接方法及移动终端
JP5772023B2 (ja) * 2011-02-04 2015-09-02 ソニー株式会社 情報処理システム及び情報処理方法
KR20130014983A (ko) 2011-08-01 2013-02-12 엘지이노텍 주식회사 리모콘, 영상표시기기 및 이를 이용한 정보 처리 방법
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
KR20130103050A (ko) 2012-03-09 2013-09-23 기륭전자 (주) 셋톱박스용 스마트 리모콘 및 이를 이용한 시청 제한 방법
US8842888B2 (en) * 2012-06-15 2014-09-23 Aoptix Technologies, Inc. User interface for combined biometric mobile device
US8913801B2 (en) 2012-06-29 2014-12-16 Apple Inc. Enrollment using synthetic fingerprint image and fingerprint sensing systems
US20150019873A1 (en) * 2013-07-15 2015-01-15 HGN Holdings, LLC System for embedded biometric authentication, identification and differentiation
CN103607599A (zh) * 2013-11-08 2014-02-26 四川长虹电器股份有限公司 基于指纹识别的电视用户登录系统及方法

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070008066A1 (en) * 2003-05-21 2007-01-11 Koki Fukuda Portable terminal device with built-in fingerprint sensor
US20150067080A1 (en) * 2013-09-05 2015-03-05 Samsung Electronics Co., Ltd. Method and apparatus for remotely controlling home device in home network system

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180101670A1 (en) * 2016-10-11 2018-04-12 Canon Kabushiki Kaisha Information processing apparatus determining propriety of use based on authentication result of fingerprint authentication process, control method therefor, and storage medium storing control program therefor
US10489571B2 (en) * 2016-10-11 2019-11-26 Canon Kabushiki Kaisha Information processing apparatus determining propriety of use based on authentication result of fingerprint authentication process, control method therefor, and storage medium storing control program therefor
EP3382514A1 (en) * 2017-03-30 2018-10-03 Lg Electronics Inc. Electronic device with a fingerprint scan module
US10488693B2 (en) 2017-03-30 2019-11-26 Lg Electronics Inc. Electronic device including finger scan module and pressure touch sensing layer that do not overlap
US10747042B2 (en) 2017-03-30 2020-08-18 Lg Electronics Inc. Electronic device including a fingerprint sensor disposed in an opening area of a metal frame
US11543855B2 (en) 2017-03-30 2023-01-03 Lg Electronics Inc. Electronic device including a fingerprint sensor disposed in an opening area of a metal frame
CN111295633A (zh) * 2017-08-29 2020-06-16 新加坡商欧之遥控有限公司 精细的用户识别
CN111448563A (zh) * 2017-12-19 2020-07-24 三星电子株式会社 电子装置及其控制方法和计算机可读记录介质
US11625471B2 (en) 2018-11-09 2023-04-11 Samsung Electronics Co., Ltd. Method for providing autofill function and electronic device including the same
WO2024018517A1 (ja) * 2022-07-19 2024-01-25 三菱電機株式会社 2要素認証システム、2要素認証方法、及び2要素認証プログラム

Also Published As

Publication number Publication date
US11706476B2 (en) 2023-07-18
KR102427829B1 (ko) 2022-07-29
EP3823295A1 (en) 2021-05-19
CN106105251B (zh) 2020-05-22
KR102527291B1 (ko) 2023-05-02
KR20150110267A (ko) 2015-10-02
CN111586458A (zh) 2020-08-25
KR20230060497A (ko) 2023-05-04
US11025980B2 (en) 2021-06-01
CN106105251A (zh) 2016-11-09
KR20210108930A (ko) 2021-09-03
US10721516B2 (en) 2020-07-21
KR20220107136A (ko) 2022-08-02
US20190268648A1 (en) 2019-08-29
KR102296180B1 (ko) 2021-09-01
EP3087752A4 (en) 2017-05-24
EP3087752A1 (en) 2016-11-02
US20170019699A1 (en) 2017-01-19
US20210029403A1 (en) 2021-01-28

Similar Documents

Publication Publication Date Title
US11706476B2 (en) User terminal apparatus, electronic apparatus, system, and control method thereof
US20230291955A1 (en) User terminal apparatus, electronic apparatus, system, and control method thereof
US9965039B2 (en) Device and method for displaying user interface of virtual input device based on motion recognition
KR20230006421A (ko) 디스플레이 장치 및 그 제어 방법
US20140354553A1 (en) Automatically switching touch input modes
US10387033B2 (en) Size reduction and utilization of software keyboards
CN108121457A (zh) 提供字符输入界面的方法和设备
US9374547B2 (en) Input apparatus, display apparatus, and control methods thereof
US20200142495A1 (en) Gesture recognition control device
US20170285932A1 (en) Ink Input for Browser Navigation
KR20150134674A (ko) 사용자 단말 및 이의 제어 방법, 그리고 멀티미디어 시스템
KR20150031986A (ko) 디스플레이장치 및 그 제어방법
US20180024976A1 (en) Annotation providing method and device
US20140317549A1 (en) Method for Controlling Touchscreen by Using Virtual Trackball
US20160124603A1 (en) Electronic Device Including Tactile Sensor, Operating Method Thereof, and System
KR20130136030A (ko) 포인팅 디바이스를 이용한 핑거 동작에 따른 기능 제어 장치 및 방법
KR101491648B1 (ko) 촬영부를 이용한 원격 제어 시스템 및 방법
KR102401506B1 (ko) 전자 장치 및 그 제어 방법
US20150241982A1 (en) Apparatus and method for processing user input
KR20160040028A (ko) 디스플레이 장치 및 그 제어 방법
KR20210011046A (ko) 동작인식을 기반으로 하는 가상 입력장치의 사용자 인터페이스(ui)를 표시하는 장치 및 방법
US9389778B2 (en) Image capturing method of touch display module and electronic device
JP2019125024A (ja) 電子機器、情報処理方法、プログラム及び記憶媒体
KR20180026843A (ko) 디스플레이 장치, 디스플레이 시스템 및 그 제어 방법
KR20150020878A (ko) 디스플레이장치 및 그 제어방법

Legal Events

Date Code Title Description
AS Assignment

Owner name: SAMSUNG ELECTRONICS CO., LTD., KOREA, REPUBLIC OF

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KIM, IN-JI;CHOI, SANG-ON;SOH, BYUNG-SEOK;AND OTHERS;REEL/FRAME:040107/0424

Effective date: 20160907

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION