WO2014042476A1 - Procédé de gestion de fichiers par empreinte digitale, terminal utilisateur et support d'enregistrement associés - Google Patents

Procédé de gestion de fichiers par empreinte digitale, terminal utilisateur et support d'enregistrement associés Download PDF

Info

Publication number
WO2014042476A1
WO2014042476A1 PCT/KR2013/008340 KR2013008340W WO2014042476A1 WO 2014042476 A1 WO2014042476 A1 WO 2014042476A1 KR 2013008340 W KR2013008340 W KR 2013008340W WO 2014042476 A1 WO2014042476 A1 WO 2014042476A1
Authority
WO
WIPO (PCT)
Prior art keywords
fingerprint
file
lock
user
unit
Prior art date
Application number
PCT/KR2013/008340
Other languages
English (en)
Korean (ko)
Inventor
박승용
서종철
주효민
조유숙
김재한
조성미
Original Assignee
크루셜텍 주식회사
크루셜소프트 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020120102450A external-priority patent/KR20140035758A/ko
Priority claimed from KR1020120102858A external-priority patent/KR20140039346A/ko
Priority claimed from KR1020120108946A external-priority patent/KR101462227B1/ko
Application filed by 크루셜텍 주식회사, 크루셜소프트 주식회사 filed Critical 크루셜텍 주식회사
Publication of WO2014042476A1 publication Critical patent/WO2014042476A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to a file management method using a fingerprint, a user terminal and a recording medium, and more particularly, to a method of managing a file using a fingerprint, a user terminal and a recording medium.
  • a locking device is applied to a telephone function, an additional function, or an international telephone function, and in order to use the function, the user must enter a corresponding password to use the function.
  • the size of the sensor In order to mount such an electronic device in a mobile communication terminal that is manufactured in a small size, the size of the sensor must be minimized. According to this need, the sliding sensor recognizes a fingerprint as if a user scratches a finger on a bar-shaped sensor. The development of fingerprint sensors is underway.
  • An object of the present invention is to provide a method of managing a file using a fingerprint of a user, a user terminal and a recording medium using the same.
  • a file management method using a fingerprint in a user terminal (a) receiving a user's fingerprint through the fingerprint sensor unit provided in the user terminal and ( b) when the authentication of the input fingerprint is completed, providing a file management method using a fingerprint, including setting a lock on a specific file selected by the user.
  • step (b) when the specific file is a specific application, executing the specific application for a use time when authentication of the input fingerprint is completed, and executing the specific application when the use time elapses. It may include the step of stopping.
  • the method may further include requesting a fingerprint input for extension time and re-authentication to extend the use time of the specific application.
  • the method may further include matching and storing the fingerprint with the specific application.
  • the method may further include displaying a check box corresponding to the file displayed on the screen when the file lock request is made.
  • the step (b) may include setting a lock on the selected file by matching the input fingerprint with one or more files selected through the check box.
  • the method may further include displaying a lock state on the screen with respect to the file in which the lock is set.
  • the method may further include releasing the lock of the file in which the lock is set.
  • the unlocking of the locked file may include releasing the locking of the plurality of locked files if the target file for releasing the lock is plural.
  • the step (a) may include receiving a first fingerprint of the user through the fingerprint sensor unit while the touch is maintained on the specific file in the file list displayed on the screen, and the step (b) may include:
  • the method may include setting a lock on the touched file by using the inputted first fingerprint.
  • the step (b) may include setting a lock when the pre-registered fingerprint and the first fingerprint match.
  • a recording medium for managing a file using a fingerprint of the present invention for solving the above problems can execute the method according to any one of the above steps.
  • the fingerprint sensor unit for sensing the user's fingerprint and, if the authentication of the sensed fingerprint is completed, comprising a lock management unit for setting a lock on a specific file selected by the user A user terminal is provided.
  • the lock management unit when the specific file is a specific application, when the authentication of the sensed fingerprint is completed, the application execution unit for executing the application for the use time and when the use time elapses, for the specific application It may include an application execution stop unit for stopping the execution.
  • It may include a fingerprint registration unit for matching and storing the fingerprint with the specific application.
  • the application execution stopper may request a fingerprint input for extension time and re-authentication to extend the use time of the specific application.
  • the apparatus may further include a check box display unit that displays a check box corresponding to a file displayed on the screen when the file lock request is made.
  • the lock manager may include a file lock manager that locks the selected file by matching the at least one file selected through the check box with the sensed fingerprint.
  • the file lock manager may display a lock state on the screen with respect to the file in which the lock is set.
  • the fingerprint sensor unit may receive and sense a fingerprint for releasing the lock of the selected file.
  • the file lock manager may release the lock of the file in which the lock is set. If the target file for releasing the lock is plural, the file lock manager may release the lock of the plurality of files in which the lock is set.
  • the fingerprint sensor unit may sense the first fingerprint of the user while the touch is maintained on the specific file among the file list displayed on the screen, and may sense the second fingerprint of the user after setting a lock on the file. .
  • the lock manager may be configured to set a lock on the touched file with the sensed first fingerprint and the second fingerprint sensed by the fingerprint sensor unit when the lock corresponds to the first fingerprint. It may include a file unlocking unit for releasing the lock on the set file.
  • the file lock setting unit may set a lock when a pre-registered fingerprint matches the first fingerprint.
  • the lock on the file can be easily set by simply recognizing the fingerprint while the touch is maintained on the specific file, and the lock can be easily released only by fingerprint recognition on the locked file.
  • FIG. 1 is a view showing the structure of a user terminal according to an embodiment of the present invention.
  • FIG. 2 shows an example of a fragmentary fingerprint image obtained by the slide type fingerprint sensor shown in FIG. 1.
  • FIG. 3 is a block diagram showing the basic configuration of a user terminal according to the present invention.
  • FIG. 4 is a block diagram showing the configuration of a user terminal according to an embodiment of the present invention.
  • FIG. 5 is a flowchart illustrating a method of limiting application usage using a fingerprint according to an embodiment of the present invention.
  • FIG. 6 is a diagram illustrating an example of restricting the use of an application using a fingerprint according to an embodiment of the present invention.
  • FIG. 7 is a block diagram showing the configuration of a user terminal according to another embodiment of the present invention.
  • FIG. 8 is a flowchart illustrating a file usage restriction method using a fingerprint according to another embodiment of the present invention.
  • FIG. 9 is a diagram illustrating an example of restricting the use of a file using a fingerprint according to another embodiment of the present invention.
  • FIG. 10 is a block diagram showing a configuration of a user terminal according to another embodiment of the present invention.
  • FIG. 11 illustrates a file lock setting according to another embodiment of the present invention.
  • FIG. 12 illustrates a file lock setting according to another embodiment of the present invention.
  • FIG. 1 is a view showing the structure of a user terminal according to an embodiment of the present invention.
  • the user terminal 100 may include a fingerprint sensor unit 110 at least in part.
  • the fingerprint sensor unit 110 is illustrated as being formed at one side edge of the user terminal 100, but it is not outside the scope of the present invention even if formed in any position.
  • the user terminal 100 may be a digital device that performs a desired operation by performing predetermined data processing.
  • the user terminal 100 may include an input unit and a display unit 101, and may provide a user with a state about an operation performed by a user's predetermined operation command through the input unit through the display unit 101.
  • the display unit 101 of the user terminal 100 is implemented as a touch screen method and functions as an input unit at the same time, the input unit is implemented as a keyboard or keypad method, for example. It may be provided separately from.
  • the user terminal 100 is a digital device having a computing capability by mounting a microprocessor and having a memory means such as a tablet PC, a smartphone, a personal computer, a workstation, a PDA, a web pad, a mobile phone, a navigation device, and the like. It should be understood as a term encompassing.
  • the fingerprint sensor unit 110 may be implemented as a slide type or an area type. 1 and 2 illustrate the slide type fingerprint sensor as an example, but is not limited thereto.
  • the slide type fingerprint sensor 110 reads fragmentary fingerprint images by sensing a fingerprint of a finger moving in a sliding manner, and then matches the fragmented fingerprint images into a single image to implement a fingerprint recognition in a manner that realizes an intact fingerprint image. Perform.
  • an area-type fingerprint sensor a single fingerprint image is sensed by sensing a fingerprint that is fixed on the sensor without collecting a fragment fingerprint image and matching the image into a single image. Performs fingerprint recognition.
  • FIG. 2 shows an example of a fragmentary fingerprint image obtained by the slide type fingerprint sensor shown in FIG. 1.
  • partial partial images P1 to P4 are obtained continuously.
  • the fingerprint images of the user are acquired sequentially in a fragmentary but continuous form.
  • the fragment fingerprint images read from the fingerprint sensor 110 are matched to one fingerprint image.
  • the matched fingerprint image may be used as a means for verifying the validity of the corresponding user by comparing with the registered fingerprint image.
  • the registered fingerprint image of the user may be stored in a database (not shown) of the user terminal 100, and the fingerprint image acquired through the fingerprint sensor 110 is compared with the fingerprint image stored in the database.
  • User authentication can be performed.
  • the matched fingerprint image may be compared with one or more registered fingerprint images to function as a command for performing a specific operation.
  • specific operations may be matched and stored with respect to the fingerprint of each finger of the user, and if the matched fingerprint image acquired by the fingerprint sensor 110 matches the fingerprint image of the specific finger, the specific matched with the fingerprint image may be matched.
  • the operation can be done. This is referred to herein as a 'quick execution' function.
  • the first application may be driven when the thumb fingerprint of the true user is recognized, and the user may preset the second application when the index finger fingerprint of the true user is recognized.
  • FIG. 3 is a block diagram showing the basic configuration of a user terminal according to the present invention.
  • the user terminal 100 includes a fingerprint sensor unit 110 and a lock manager 120.
  • the fingerprint sensor unit 110 may sense the fingerprint from the user's finger, and a detailed description thereof will be omitted since it has been described above.
  • the lock manager 120 When the lock manager 120 completes the authentication of the input fingerprint, the lock manager 120 sets a lock on a specific file.
  • the specific file may include one or more of an image, a video, a sound source, and a document file.
  • the specific file may also include a specific application displayed on the screen.
  • the lock manager 120 may execute the specific application for a use time when authentication of the input fingerprint is completed, and stop executing the specific application when the use time elapses. (See FIG. 4), one or more files selected through a check box prior to fingerprint entry may be matched with the input fingerprint to lock the selected file (see FIG. 7).
  • the lock manager 120 may set a lock on the specific file touched by the input fingerprint (see FIG. 10).
  • the lock management unit 120 may further include one or more components to lock a specific file according to the authentication of the input fingerprint, which will be described later with reference to FIGS. 4, 7 and 10. .
  • FIG. 4 is a block diagram showing the configuration of a user terminal according to an embodiment of the present invention.
  • FIG. 4 an example of executing or stopping execution of a specific application when a specific file is a specific application will be described.
  • the user terminal 100 may include a fingerprint sensor unit 110, a fingerprint register unit 112, an input unit 115, an application execution unit 121, and an application execution stop unit 122. .
  • the fingerprint sensor 110 may sense a fingerprint input for use of a specific application in which a usage time is set, and a detailed description thereof will be omitted since it has been described above.
  • the fingerprint register 112 may match and store a fingerprint sensed by the fingerprint sensor 110 and a specific application.
  • a parent's fingerprint for example, a father
  • the game application will only be authenticated using the father's fingerprint.
  • the game starts, and the game runs only for the set usage time.
  • the use time is extended only when re-authenticated through the father's fingerprint, and the suspended game application can be executed again only during the extended time.
  • one or more fingerprints may be registered for one specific application.
  • a father and a mother's fingerprints may be registered for one game application, in which case the father may use the child's game application using the mother's fingerprint when he or she is not with the child. Can be.
  • the input unit 115 may receive a use time for a specific application from the user, and as described above, the display unit 101 is implemented in a touch screen manner to simultaneously perform the role of the input unit 115 as itself. It may be.
  • the input unit 115 may be implemented separately from the display unit 101 by being implemented by, for example, a keyboard or a keypad.
  • the application execution unit 121 may execute a specific application during the usage time input through the input unit 115.
  • the application execution unit 121 may execute the specific application again for the extended time, when the fingerprint for the extended time and the re-authentication is input to the specific application whose execution time has elapsed.
  • the application execution stop unit 122 may stop execution of a specific application executed by the application execution unit 121.
  • the application execution stop unit 122 may display an interface for requesting fingerprint input for extension time and re-authentication to extend the use time of the specific application, and when a fingerprint for extension time and re-authentication is input, The application executing unit 121 may execute the specific application again for the input extension time.
  • the application execution unit 121 and the application execution stop unit 122 may be components included in the lock management unit 120 shown in FIG. 3, but are not limited thereto and may replace the lock management unit 120.
  • FIG. 5 is a flowchart illustrating a method of limiting application usage using a fingerprint according to an embodiment of the present invention.
  • the method of limiting application usage using the fingerprint illustrated in FIG. 5 may be performed by the user terminal 100, and the user terminal 100 may be read by a computer in which a program for executing the steps illustrated in FIG. 5 is recorded.
  • a possible recording medium is provided so that the steps shown in FIG. 5 can be executed by the recording medium.
  • the user terminal 100 may be a child's smartphone.
  • the user terminal 100 matches and stores a game application and a parental fingerprint inputted for use of the game application (S401).
  • the fingerprint of any one of the father and the mother may match the game application, and the fingerprints of both the father and the mother may each match the game application.
  • the user terminal 100 displays an interface for requesting setting of the use time of the corresponding game application and fingerprint authentication on the screen. It may be (S402).
  • the game application is not yet running.
  • the user terminal 100 authenticates the input fingerprint and executes the corresponding game application for the input usage time (S403).
  • the user terminal 100 stops the game application being executed and displays an interface on the screen in operation S404.
  • the interface displayed on the screen may include an extension time setting area for extending the game, a fingerprint authentication request message for extending the game, and a game ending button for ending the game in the current state.
  • the user terminal 100 may repeat the steps of S402 to S404.
  • FIG. 6 is a diagram illustrating an example of restricting the use of an application using a fingerprint according to an embodiment of the present invention.
  • FIG. 6 is a state where a mother's fingerprint is matched and stored with respect to a game application installed in a child's smartphone. That is, the mother's fingerprint needs to be input in order for the game application to run on the child's smartphone.
  • the user terminal 100 sets the use time and the mother of the corresponding game application, as shown in FIG. 6 (b).
  • the interface for requesting fingerprint authentication may be displayed on the screen.
  • the user terminal 100 executes the game application for the set use time, and when the set use time elapses, as shown in FIG. 6C, the execution of the game application is stopped, and the use time for extending the game.
  • An interface including a setting area 510, a fingerprint authentication request message 520 for extending the game, and a game ending button 530 for ending the game in the current state may be displayed on the screen.
  • the user terminal 100 can be extended by one more hours of the game time through the fingerprint authentication of the mother, the game end button is selected without further extending the game time In this case, the user terminal 100 may terminate the game application.
  • FIG. 7 is a block diagram showing the configuration of a user terminal according to another embodiment of the present invention.
  • the user terminal 100 may include a check box display unit 105, a fingerprint sensor unit 110, and a file lock management unit 123.
  • file of the present invention is not limited to file extensions such as image files, video files, compressed files, document files, and can include all files.
  • the check box display unit 105 may display a check box corresponding to the file displayed on the screen.
  • the lock request for the file may be performed by selecting a specific menu or by selecting a specific key, or may be performed when the file to be locked is touched for a specific time.
  • the check box display unit 105 may display a check box for all files in the folder with a single lock request, and the user may select a desired lock target using the displayed check box. You can select more than one file.
  • the fingerprint sensor 110 may sense a fingerprint inputted to set a lock on one or more files selected through the check box, and sense a fingerprint inputted to release a file in which the lock is set later. have.
  • the file lock manager 123 may set a lock on the selected file by matching the file selected through the check box with the fingerprint sensed by the fingerprint sensor 110 and may display a lock state of the file on which the lock is set. have.
  • the file lock management unit 123 may match the plurality of selected files with the sensed fingerprint and simultaneously perform lock setting for the plurality of files.
  • the file lock management unit 123 may release the lock of the file when the lock is requested to be unlocked, and in this case, when the lock of the plurality of files is requested, the plurality of files may be unlocked. You can unlock the file at the same time.
  • the file lock manager 123 may be a component included in the lock manager 120 illustrated in FIG. 3, but is not limited thereto.
  • FIG. 8 is a flowchart illustrating a file usage restriction method using a fingerprint according to another embodiment of the present invention.
  • the method of limiting the use of a file using a fingerprint illustrated in FIG. 8 may be performed by the user terminal 100, and the user terminal 100 may read a computer in which a program for executing the steps illustrated in FIG. 8 is recorded.
  • a possible recording medium is provided so that the steps shown in FIG. 8 can be executed by the recording medium.
  • the user terminal 100 displays a check box corresponding to the file displayed on the screen (S801).
  • the lock request for the file may be performed by selecting a specific menu or by selecting a specific hot key, or may be performed when a file to be locked is touched for a specific time.
  • the user terminal 100 receives a fingerprint for setting a lock on the selected one or more files (S802).
  • the user terminal 100 sets the lock on the file selected in S401 by matching the selected file with the input fingerprint, and displays the lock state on the screen for the file in which the lock is set (S803).
  • the user terminal 100 After S803, when a lock release target is selected from among the files in which the lock is set, the user terminal 100 receives a fingerprint for releasing the lock of the selected file and senses it (S804).
  • the user terminal 100 may release the lock of the plurality of files in which the lock is set.
  • FIG. 9 is a diagram illustrating an example of restricting the use of a file using a fingerprint according to another embodiment of the present invention.
  • FIG. 9 illustrates a case where a plurality of image files exist in one folder.
  • the user terminal 100 displays a check box for each image file existing in the folder, as shown in FIG.
  • the lock request for the file may be performed by selecting a specific menu or by selecting a specific hot key, and may be performed when the file to be locked is touched for a specific time.
  • any one of a plurality of images existing in one folder is touched for a specific time.
  • the user terminal 100 may display a locked state of a plurality of files (A, E, G, and H images) in which the lock is set.
  • the user terminal 100 may unlock the file.
  • FIG. 10 is a block diagram showing a configuration of a user terminal according to another embodiment of the present invention.
  • the user terminal 100 may include a fingerprint sensor unit 110, a file lock setting unit 124, and a file lock release unit 125.
  • the fingerprint sensor 110 may recognize a fingerprint input by a user, and a detailed description thereof will be omitted since it has been described above.
  • the fingerprint sensor 110 may recognize a fingerprint input by the user while the user's touch is maintained on a specific file among a file list displayed on the display unit 101 (hereinafter, referred to as a 'screen') of the user terminal 100. Can be.
  • the specific file may include one or more of an image, a video, a sound source, and a document file.
  • the specific file may also include a specific application displayed on the screen.
  • the display unit 101 may be a touch screen-based screen, while the user touches and selects a specific file and maintains a touch within a specified range of the selected specific file.
  • the unit 110 may recognize a fingerprint input by a user.
  • the fingerprint may be terminated without proceeding to the next procedure, or the fingerprint may be input again from the user.
  • a touch on a specific file may use one finger to lock the file, and the input fingerprint may use another finger.
  • the input fingerprint may use another finger.
  • the file lock setting unit 124 may set a lock on the file touched as the lock target.
  • the file lock setting unit 124 may set the lock on the touched file after the file lock menu is selected from the work menu, or set the lock on the touched file immediately without selecting the menu.
  • the file lock setting unit 124 uses the recognized fingerprint. It is possible to set a lock on a file touched by.
  • the meaning of the state of touching a specific file is as described above.
  • the file lock setting unit 124 may set a lock on the file when the registered fingerprint and the fingerprint recognized by the fingerprint sensor 110 match with the registered fingerprint.
  • a lock on a file may be set by a user who has registered a fingerprint, and the file may be stored every time the fingerprint is recognized by the fingerprint sensor unit 110 even when the fingerprint is not registered. Locked with the recognized fingerprint may allow multiple users to individually lock each file.
  • the file unlocking unit 125 may release the lock on the locked file if the fingerprint recognized by the fingerprint sensor 110 matches the fingerprint used in setting the lock after setting the lock on the file. .
  • the locked file may be displayed on the screen of the user terminal 100 and may be touched after the file unlocking menu is selected among the work menus or may be directly touched without selecting a menu.
  • the fingerprint sensor 110 may recognize a fingerprint input by the user while the locked file is being touched, or may recognize a fingerprint input by the user after the locked file is touched.
  • the file lock setting unit 124 and the file unlocking unit 125 may be components included in the lock management unit 120 shown in FIG. 3, but are not limited thereto and may replace the lock management unit 120. It may be.
  • FIG. 11 illustrates a file lock setting according to another embodiment of the present invention.
  • FIG. 11 relates to a lock setting for an image file stored in a digital camera.
  • FIG. 11A illustrates a screen of the user terminal 100 in which a file list is displayed.
  • the file list may be displayed in the form of a thumbnail of each file.
  • the user may touch a specific file I in the file list.
  • FIG. 12 illustrates a file lock setting according to another embodiment of the present invention.
  • FIG. 12 relates to a lock setting for a specific application displayed on the screen of the smartphone.
  • a user touches a specific application displayed on the screen of the user terminal 100 using one finger and inputs a fingerprint to the fingerprint sensor unit 110 using another finger.
  • the fingerprint sensor unit 110 recognizes the input fingerprint
  • the file lock setting unit 124 is a specific application that the user touches with the fingerprint recognized by the fingerprint sensor unit 110. You can set a lock on.
  • the present invention is not limited thereto, and the present invention is also applicable in the case of touching by using two or more fingers.
  • the user touches the first application and the second application displayed on the screen of the user terminal 100 using the thumb and the index finger of the left hand, respectively, and the fingerprint sensor unit 110 using any finger of the right hand.
  • the fingerprint sensor 110 recognizes the input fingerprint
  • the file lock setting unit 124 is the first application that the user touches with the fingerprint recognized by the fingerprint sensor 110. It is possible to set a lock on the second application.
  • the lock on the first application and the second application touched by the user may be released.
  • Embodiments according to the present invention described above may be implemented in the form of program instructions that may be executed by various computer components, and may be recorded in a computer-readable recording medium.
  • the computer-readable recording medium may include program instructions, data files, data structures, etc. alone or in combination.
  • Program instructions recorded on the computer-readable recording medium may be those specially designed and configured for the present invention, or may be known and available to those skilled in the computer software arts.
  • Examples of computer-readable recording media include magnetic media such as hard disks, floppy disks and magnetic tape, optical recording media such as CD-ROMs, DVDs, and magneto-optical media such as floptical disks. media), and hardware devices specifically configured to store and execute program instructions, such as ROM, RAM, flash memory, and the like.
  • Examples of program instructions include not only machine code generated by a compiler, but also high-level language code that can be executed by a computer using an interpreter or the like.
  • the hardware device may be configured to operate as one or more software modules to perform the process according to the invention, and vice versa.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)
  • Image Input (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

Un mode de réalisation de l'invention concerne un procédé de gestion de fichiers au moyen d'une empreinte digitale dans un terminal utilisateur. Ce procédé consiste : (a) à saisir comme entrée l'empreinte digitale d'un utilisateur par l'intermédiaire d'une unité de détection d'empreinte disposée dans le terminal utilisateur ; et (b) à définir le blocage d'un fichier spécifique sélectionné par l'utilisateur après authentification de l'empreinte digitale saisie.
PCT/KR2013/008340 2012-09-14 2013-09-16 Procédé de gestion de fichiers par empreinte digitale, terminal utilisateur et support d'enregistrement associés WO2014042476A1 (fr)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
KR1020120102450A KR20140035758A (ko) 2012-09-14 2012-09-14 지문을 이용한 애플리케이션 사용 제한 방법, 사용자 단말기 및 기록 매체
KR10-2012-0102450 2012-09-14
KR1020120102858A KR20140039346A (ko) 2012-09-17 2012-09-17 지문을 이용한 파일 사용 제한 방법, 사용자 단말기 및 기록 매체
KR10-2012-0102858 2012-09-17
KR1020120108946A KR101462227B1 (ko) 2012-09-28 2012-09-28 지문을 이용한 파일 관리 방법, 장치 및 기록 매체
KR10-2012-0108946 2012-09-28

Publications (1)

Publication Number Publication Date
WO2014042476A1 true WO2014042476A1 (fr) 2014-03-20

Family

ID=50278484

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2013/008340 WO2014042476A1 (fr) 2012-09-14 2013-09-16 Procédé de gestion de fichiers par empreinte digitale, terminal utilisateur et support d'enregistrement associés

Country Status (1)

Country Link
WO (1) WO2014042476A1 (fr)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104217151A (zh) * 2014-09-11 2014-12-17 三星电子(中国)研发中心 智能终端应用程序的加锁方法及智能终端
CN104408387A (zh) * 2014-12-10 2015-03-11 成都思邦力克科技有限公司 一种防窃取平板电脑
CN104917881A (zh) * 2015-04-29 2015-09-16 努比亚技术有限公司 一种多模式移动终端及其实现方法
WO2016039529A1 (fr) * 2014-09-11 2016-03-17 삼성전자 주식회사 Procédé de commande du statut de verrouillage d'application et dispositif électronique le prenant en charge
CN105426087A (zh) * 2015-12-30 2016-03-23 上海摩软通讯技术有限公司 移动终端及其滑动指令生成方法
CN107316019A (zh) * 2017-06-23 2017-11-03 比奥香港有限公司 一种指纹锁控制方法及指纹锁系统
CN110287678A (zh) * 2019-06-28 2019-09-27 Oppo广东移动通信有限公司 控制方法、电子设备及非易失性计算机可读存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060094436A (ko) * 2005-02-24 2006-08-29 삼성전자주식회사 휴대용 단말의 사용자 어플리케이션 접근 제한 방법
US20110291798A1 (en) * 2010-05-28 2011-12-01 Suridx, Inc. Wireless Encrypted Control of Physical Access Systems
KR20120019637A (ko) * 2010-08-26 2012-03-07 동명대학교산학협력단 스마트폰에서의 애플리케이션 프로그램 잠금/해제 장치 및 방법

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060094436A (ko) * 2005-02-24 2006-08-29 삼성전자주식회사 휴대용 단말의 사용자 어플리케이션 접근 제한 방법
US20110291798A1 (en) * 2010-05-28 2011-12-01 Suridx, Inc. Wireless Encrypted Control of Physical Access Systems
KR20120019637A (ko) * 2010-08-26 2012-03-07 동명대학교산학협력단 스마트폰에서의 애플리케이션 프로그램 잠금/해제 장치 및 방법

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
A.POCOVNICU: "Biometric Security for Cell Phones", THE PROC. OF INFORMATICA ECONOMICA, vol. 13, no. 1, 2009, pages 57 - 63 *

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104217151A (zh) * 2014-09-11 2014-12-17 三星电子(中国)研发中心 智能终端应用程序的加锁方法及智能终端
WO2016039529A1 (fr) * 2014-09-11 2016-03-17 삼성전자 주식회사 Procédé de commande du statut de verrouillage d'application et dispositif électronique le prenant en charge
KR20160030838A (ko) * 2014-09-11 2016-03-21 삼성전자주식회사 어플리케이션의 잠금 상태를 제어하는 방법 및 이를 지원하는 전자장치
KR102299261B1 (ko) * 2014-09-11 2021-09-07 삼성전자주식회사 어플리케이션의 잠금 상태를 제어하는 방법 및 이를 지원하는 전자장치
CN104408387A (zh) * 2014-12-10 2015-03-11 成都思邦力克科技有限公司 一种防窃取平板电脑
CN104917881A (zh) * 2015-04-29 2015-09-16 努比亚技术有限公司 一种多模式移动终端及其实现方法
CN105426087A (zh) * 2015-12-30 2016-03-23 上海摩软通讯技术有限公司 移动终端及其滑动指令生成方法
CN105426087B (zh) * 2015-12-30 2019-04-12 上海摩软通讯技术有限公司 移动终端及其滑动指令生成方法
CN107316019A (zh) * 2017-06-23 2017-11-03 比奥香港有限公司 一种指纹锁控制方法及指纹锁系统
CN110287678A (zh) * 2019-06-28 2019-09-27 Oppo广东移动通信有限公司 控制方法、电子设备及非易失性计算机可读存储介质

Similar Documents

Publication Publication Date Title
WO2014042476A1 (fr) Procédé de gestion de fichiers par empreinte digitale, terminal utilisateur et support d'enregistrement associés
WO2017078365A1 (fr) Procédé pour fournir un service de paiement et dispositif électronique associé
WO2018230875A1 (fr) Terminal et son procédé de commande
WO2014017858A1 (fr) Appareil de terminal utilisateur et procédé de commande associé
WO2015064925A1 (fr) Appareil et procédé permettant d'entrer un motif, et support d'enregistrement les utilisant
WO2018009029A1 (fr) Dispositif électronique et son procédé de fonctionnement
WO2015020272A1 (fr) Appareil mobile et procédé de commande correspondant
WO2014088350A1 (fr) Dispositif d'affichage et son procédé de commande
WO2015009128A1 (fr) Dispositif souple, procédé de commande d'un dispositif, et procédé et appareil conçus pour l'affichage d'un objet par un dispositif souple
WO2014157897A1 (fr) Procédé et dispositif permettant de commuter des tâches
WO2015170797A1 (fr) Dispositif d'affichage et son procédé de commande
WO2016021924A2 (fr) Dispositif mobile, procédé d'affichage d'écran correspondant, dispositif à porter sur soi, son procédé de commande, et support d'enregistrement lisible par ordinateur
WO2018035930A1 (fr) Procédé et dispositif de déverrouillage de système
WO2020253131A1 (fr) Procédé, appareil et dispositif de paiement par carte bancaire, et support de stockage informatique
WO2018038545A1 (fr) Procédé, système et terminal de communication mobile pour exécuter une opération prédéterminée pour exécuter une fonction spécifique en réponse à une entrée d'utilisateur d'activation
WO2017069411A1 (fr) Procédé de libération de l'état protégé d'un objet protégé et dispositif associé
WO2019142958A1 (fr) Dispositif électronique et procédé de commande associé
WO2018079999A1 (fr) Dispositif électronique et son procédé d'exploitation
WO2016013693A1 (fr) Terminal et procédé permettant de commander un terminal
WO2014208984A1 (fr) Appareil et procédé de production d'un environnement de sécurité
WO2015070401A1 (fr) Procédé de protection de la confidentialité et dispositif électronique
WO2014042480A1 (fr) Procédé d'affichage sur écran à l'aide d'empreinte digitale, terminal utilisateur et support d'enregistrement
WO2015156432A1 (fr) Dispositif terminal et procédé de commande
CN111316684A (zh) Wifi共享方法、移动终端及计算机可读存储介质
WO2018062594A1 (fr) Terminal mobile et procédé de commande associé

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13837935

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13837935

Country of ref document: EP

Kind code of ref document: A1