WO2018106172A1 - Active pen true id - Google Patents

Active pen true id Download PDF

Info

Publication number
WO2018106172A1
WO2018106172A1 PCT/SE2017/051224 SE2017051224W WO2018106172A1 WO 2018106172 A1 WO2018106172 A1 WO 2018106172A1 SE 2017051224 W SE2017051224 W SE 2017051224W WO 2018106172 A1 WO2018106172 A1 WO 2018106172A1
Authority
WO
WIPO (PCT)
Prior art keywords
stylus
touch sensitive
sensitive device
interaction
unique identifier
Prior art date
Application number
PCT/SE2017/051224
Other languages
French (fr)
Inventor
Ola Wassvik
Magnus Hollström
Markus Andreasson
Nicklas OHLSSON
Original Assignee
Flatfrog Laboratories Ab
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Flatfrog Laboratories Ab filed Critical Flatfrog Laboratories Ab
Priority to US16/461,177 priority Critical patent/US20200064937A1/en
Priority to EP17878185.2A priority patent/EP3552084A4/en
Publication of WO2018106172A1 publication Critical patent/WO2018106172A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/033Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor
    • G06F3/0354Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor with detection of 2D relative movements between the device, or an operating part thereof, and a plane or surface, e.g. 2D mice, trackballs, pens or pucks
    • G06F3/03545Pens or stylus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/0416Control or interface arrangements specially adapted for digitisers
    • G06F3/04162Control or interface arrangements specially adapted for digitisers for exchanging data with external devices, e.g. smart pens, via the digitiser sensing hardware
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/0416Control or interface arrangements specially adapted for digitisers
    • G06F3/0418Control or interface arrangements specially adapted for digitisers for error correction or compensation, e.g. based on parallax, calibration or alignment
    • G06F3/04186Touch location disambiguation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0482Interaction with lists of selectable items, e.g. menus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04886Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures by partitioning the display area of the touch-screen or the surface of the digitising tablet into independently controllable areas, e.g. virtual keyboards or menus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/041Indexing scheme relating to G06F3/041 - G06F3/045
    • G06F2203/04104Multi-touch detection in digitiser, i.e. details about the simultaneous detection of a plurality of touching locations, e.g. multiple fingers or pen and finger

Definitions

  • the present invention relates to techniques for detecting and uniquely identifying styluses and other objects to be used with a touch sensitive device.
  • Various user identification techniques are employed in touch applications in order to distinguish different users, such as biometric techniques, or techniques based on distinguishing different gestures. By being able to distinguish different users, it is also possible to control the interaction with the touch application depending on the identified user. This allows for customizing the touch interaction to the specific user. This also opens up for user authentication procedures. A problem with previous techniques such as those using a fingerprint scanner, is increased complexity and costs. Also, gesture control can be cumbersome and slow down the user experience. In many situations, the user may also refrain from using such identification
  • examples of the present invention preferably seek to mitigate, alleviate or eliminate one or more deficiencies, disadvantages or issues in the art, such as the above-identified, singly or in any combination by providing a device according to the appended patent claims.
  • a method of controlling an interaction between a stylus and a touch sensitive device comprises a unique identifier and a wireless transmitter for wireless transmission of the unique identifier.
  • the touch sensitive device comprises a wireless receiver for wirelessly receiving the unique identifier of one or more styluses, and an interactive display controllable with touch interactions.
  • the method comprises transmitting the unique identifier from a first stylus to the touch sensitive device; determining from a database, a set of controls associated with the unique identifier; and controlling the interaction between the touch sensitive device and the user of the first stylus according to the set of controls.
  • a touch interaction system comprising a first stylus comprising a wireless transmitter adapted to transmit a unique identifier.
  • the touch interaction system further comprises a touch sensitive device comprising a receiver adapted to receive the unique identifier from the first stylus, and an interactive display controllable with touch interactions.
  • the touch interaction system further comprises a control unit adapted to transmit the unique identifier from the first stylus to the touch sensitive device; determine from a database, a set of controls associated with the unique identifier, and control the interaction between the touch sensitive device and the user of the first stylus according to the set of controls.
  • Some examples of the disclosure provide for a simpler stylus- or user
  • Some examples of the disclosure provide for stylus- or user identification which is more intuitive.
  • Some examples of the disclosure provide for a less costly stylus- or user identification system.
  • Some examples of the disclosure provide for a more reliable and robust stylus- or user identification system.
  • Some examples of the disclosure provide for a more flexible and adaptable stylus- or user identification system.
  • Some examples of the disclosure provide for a stylus- or user identification system which is quicker to use.
  • Fig. 1 is a schematic illustration of a touch interaction system according to one example, in which;
  • Fig. 1 a is a schematic illustration of a stylus according to one example
  • Fig. 1 b is a schematic illustration of a touch device and styluses according to one example.
  • Fig. 2 is a schematic illustration of a touch interaction system according to one example.
  • Fig. 3 is a schematic illustration of different users of a touch interaction system according to one example.
  • Figs. 1 a-b show a touch interaction system 100 comprising a first stylus 22 and a touch sensitive device 10.
  • the stylus 22 comprises a wireless transmitter 70 adapted to transmit a unique identifier 90
  • the touch sensitive device 10 comprises a receiver 1 10 adapted to receive the unique identifier 90 from the first stylus 22.
  • the stylus 22 may be a first stylus among a plurality of styluses 21 , 22, 23, 24, in the touch interaction system 100.
  • the receiver 110 may be adapted to receive a unique identifier 90 from each of the plurality of styluses 21 , 22, 23, 24.
  • the touch interaction system 100 comprises a control unit 120 adapted to transmit the unique identifier 90 from the first stylus 22 to the touch sensitive device 10.
  • the control unit 120 communicates with the first stylus 22 and the touch sensitive device 10, and is further adapted to determine, from a database 130, a set of controls associated with the unique identifier 90.
  • the communication between the control unit 120 and the mentioned components in the touch interaction system 100 may be wireless communication.
  • the stylus 22 or the touch sensitive device 10 may comprise the control device 120.
  • the stylus may have a stylus control device 60 adapted to communicate with the control device 120, via the transmitter 70 and receiver 1 10.
  • the control unit 120 Upon receiving a first unique identifier 90 the control unit 120 is adapted to identify a first set of controls stored in the database 130 that are associated with the first unique identifier 90.
  • the control unit 120 is further adapted to control the interaction between the touch sensitive device 10 and the user of the first stylus 22 according to the set of controls that has been identified for the received unique identifier 90.
  • this provides for a simple and effective procedure to associate a set of rules, i.e. a set of controls, to a particular stylus and user thereof.
  • Several users may accordingly have their personal styluses 21 , 22, 23, 24, each having a unique identifier 90, that will have an associated set of controls stored in the database 130, allowing for the control unit 120 to distinguish and associate each of the users to the particular set of controls to customize and regulate the particular user's interaction with the touch sensitive device 10.
  • This allows, for example, setting different authorization levels for a plurality of styluses and users.
  • an administrator 301 (Fig. 3) may have a stylus
  • a method of controlling an interaction between a stylus 22 and a touch sensitive device 10 comprises transmitting the unique identifier 90 from a first stylus 22 to the touch sensitive device 10, determining from a database 130, a set of controls associated with the unique identifier 90, and controlling the interaction between the touch sensitive device 10 and the user of the first stylus 22 according to the set of controls.
  • the unique identifier 90 may be transmitted upon contact between the first stylus
  • the touch sensitive device 10 It is thus possible to synchronize the user's interaction with the touch sensitive device 10 and the unique set of controls that should apply to that particular event of interaction. I.e. once a user engages a first stylus 22 in contact with the touch sensitive device 10, the first unique identifier 90 is transmitted, received and associated with the corresponding set of first controls that dictates the rules that should apply to the interaction detected at the time of sensing the user's contact with the touch sensitive device 10. This allows for a simple and effective distinguishing between several users that may, for example, have different authorization levels. E.g., any control setting associated with an administrator- or higher authorization level applies only to the interactions, i.e. events of contact in time, carried out by a user having a stylus identified as authorized to interact at such level.
  • a time stamp may be transmitted from the first stylus 22 to the touch sensitive device upon contact between the first stylus 22 and the touch sensitive device 10.
  • the method may comprise comparing this time stamp with the time of a registered touch event of the first stylus 22 at the touch sensitive display. It is thus possible to distinguish touch events occurring in fast sequences in time and synchronise these events with the set of controls that should apply for each event, depending on which of the styluses, among the plurality of styluses 22, 23, 24, 25, that contacts the touch sensitive device 10, and send the unique identifier 90 at that particular event.
  • control unit 120 may be adapted to transmit the unique identifier 90 upon contact between the first stylus 22 and the touch sensitive device 10, and adapted to generate a time stamp that is transmitted from the first stylus 22 to the touch sensitive display 10 upon said contact.
  • the control unit 120 may be further adapted to compare the time stamp with the time of a registered touch event of the first stylus 22 at the touch sensitive display 10.
  • the touch event may be registered based on a passive touch interaction between the first stylus 22 and the touch sensitive display 10. Thus, is not needed to have active detection of the stylus 22 touch event to register the input on the touch sensitive display 10. It is sufficient to detect the point in time the stylus contacts, or possibly come in to close contact, with the touch sensitive display 10. This reduces the complexity of the stylus 22, while still being able to distinguish input as described above.
  • the time of contact may be registered by a distal detection unit 80 at the stylus 22, such as a mechanical, electrical or optical sensor.
  • the distal detection unit 80 may for example comprise a pressure sensor or any electro-mechanical actuator being adapted to register a pushing action of the stylus against the touch sensitive device 10.
  • Controlling the interaction between the touch sensitive device 10 and the first stylus 22 may comprise providing access to the user of the first stylus 22 to an operating system account or application account identified by the set of controls. It is thus possible for a user to get access to designated accounts that are approved for the user's particular stylus 22.
  • Access for the user of the first stylus 22 to the operating system account or application account may be disabled a set period of time after the last interaction between the first stylus and the touch sensitive device. This may be advantageous in certain authorization environments, where a time limited access to the accounts is desirable, which may be the case when styluses are re-used after a certain period of time.
  • Access for the user of the first stylus to the operating system account or application account may be disabled a set period of time after the last received wireless transmission between the first stylus and the touch sensitive device. This further improves security since proximity to the touch sensitive device 10 may be required to maintain the set authorization level and access.
  • Controlling the interaction between the touch sensitive device and the first stylus may comprise controlling characteristics of the interaction input provided by the first stylus.
  • characteristics of the input can be tailored to the different needs of the user. This may be advantageous when several users interact with a shared touch sensitive device 10, such as schematically illustrated in Fig. 2.
  • Controlling characteristics of the interaction input provided by the first stylus may for example comprise one or more of the following; i) controlling the colour of a digital ink applied using the first stylus 22 on the touch sensitive device 10; ii) controlling a brush configuration of a digital ink applied using the first stylus 22 on the touch sensitive device 10; iii) controlling a latency of interaction input provided by the first stylus 22 on the touch sensitive device 10; iv) controlling post processing of interaction input provided by the first stylus 22 on the touch sensitive device 10; or v) controlling a function of a secondary stylus tip 23 with respect to the touch sensitive device 10.
  • Controlling characteristics of the interaction input provided by the first stylus 22 may comprise visibly and distinctly associating input from each stylus 22, 23, 24, 25, to the respective stylus. It is thus possible to easily distinguish the input provided by the different styluses 22, 23, 24, 25.
  • Controlling the interaction between the touch sensitive device 10 and the first stylus 22 may comprise limiting editing of digital objects, created by or associated with the first stylus, to the first stylus. Limiting the editing of objects may be desirable in, for example, digital authentication procedures where a signature is required, e.g. when digitally signing a contract. I.e. once the authorization is given, by providing a signature, there is no possibility to cancel the authorization or signing. This provides for a more secure and reliable digital signing procedure to the users involved.
  • Controlling the interaction between the touch sensitive device 10 and the first stylus 22 may comprise limiting interaction input from the first stylus 22 to a first portion of the interactive display, wherein the first portion is defined by the set of controls.
  • This advantageously provides for the possibility to restrict or grant access to interact with certain portions of the touch display device 10 for a particular stylus user.
  • Each user may then have the ability to interact with different portions of the display depending on the set of controls associated with each of the styluses and users. It may for example be desirable to limit the interaction in a transactional application, used by a seller and buyer, so that the buyer may interact with a signing portion or field of the display only, and not with the remaining interaction fields such as the amounts payable.
  • Controlling the interaction between the touch sensitive device 10 and the first stylus 22 may comprise providing a first portion of the interactive display with one or more applications or Ul elements customised in dependence on the set of controls. This further provides for the ability to customize the user experience or authorization level to the particular stylus and user.
  • the location and/or size of the first portion of the interactive display may be dependent on an interaction position of the first stylus 22 on the touch sensitive device 10. Thus, it is possible to adapt the first portion depending on the interaction with the first stylus.
  • the transmission of the unique identifier from the first stylus 22 to the touch sensitive device 10 may occur only in response to an indication from a biometric sensor 50 located on the pen identifying an authorised user. This provides for further increasing the security level, since the set of controls defining the rules for interaction with the touch sensitive device is linked to the particular user's biometric data.
  • the method may further comprise transmitting a biometric value from a biometric sensor located on the pen to the touch sensitive device in combination with the unique identifier, and wherein the set of controls is determined in dependence on the unique identifier and the biometric value. As mentioned, this provides for uniquely associating the interaction with the touch sensitive device 10 with a user' biometrical input, such as a fingerprint.
  • the method may further comprise transmitting the unique identifier 90 from a second stylus 23 to the touch sensitive device, and determining from the database, a set of controls associated with the unique identifier of the first stylus 22 in
  • Controlling the interaction between the touch sensitive device and the first stylus may comprise, in dependence on the set of controls, identifying a user ID and providing an authentication interface to allow the user of the first stylus to
  • a user may have a personal stylus 22, which transmit a user ID with the unique identifier 90. But in order for the set of controls associated with the unique identifier to be activated, the user is required to sign or otherwise authenticate that he or she is in fact owner of the user ID.
  • the step of providing an authentication interface may comprise enabling the user of the first stylus 22 to provide a signature using the first stylus to authenticate themselves. As elucidated above, this provides increased security and reliability, without having to incorporate biometric sensing etc.
  • the step of providing an authentication interface may comprise enabling the user of the first stylus to provide a passcode using the first stylus to authenticate themselves. This is one possibility for user ID confirmation.
  • the step of providing an authentication interface may comprise enabling the user of the first stylus to provide a geometric pattern using the first stylus to authenticate themselves.
  • the step of providing an authentication interface may comprise enabling the user of the first stylus to provide a tap sequence using the first stylus to authenticate themselves.
  • the authentication interface may be configured to not display the input interaction from the first stylus. The provides for increased security and privacy, since it will be more difficult for other nearby users to identify the input.
  • public-key cryptography or equivalent system may be used to ensure secure communication between a stylus and the touch sensitive device.
  • the use of a cryptography system such as public-key cryptography also ensures that the unique identifier of a stylus cannot be replayed at a later date to allow authorisation to an attacker.
  • database 130 may be stored locally to control unit 120, i.e. as part of the same device.
  • database 130 may be stored remotely, e.g. on a remote server.
  • touch interaction system 100 comprises a network connection to allow control unit 120 to contact and retrieve data from remote database 130.
  • the network connection may comprise a wireless or wired network connection, provided either directly to component 120 or to a device hosting component 120.
  • This embodiment allows remote database 130 to be shared between more than one touch interaction system e.g. via the internet. This allows the portability of styluses, their unique identifiers, and the corresponding interaction controls and/or authentications between different touch interaction systems.
  • a single administrator stylus may be provided with a same set of controls across a plurality of touch systems that allow administrator interaction.

Abstract

A method of controlling an interaction between a stylus and a touch sensitive device is disclosed. The stylus comprises a unique identifier and a wireless transmitter for wireless transmission of the unique identifier. The touch sensitive device comprises a wireless receiver for wirelessly receiving the unique identifier of one or more styluses. The method comprises transmitting the unique identifier from a first stylus to the touch sensitive device, determining from a database, a set of controls associated with the unique identifier, and controlling the interaction between the touch sensitive device and the user of the first stylus according to the set of controls. A touch interaction system is also disclosed.

Description

ACTIVE PEN TRUE ID
Technical Field
The present invention relates to techniques for detecting and uniquely identifying styluses and other objects to be used with a touch sensitive device.
Background
Various user identification techniques are employed in touch applications in order to distinguish different users, such as biometric techniques, or techniques based on distinguishing different gestures. By being able to distinguish different users, it is also possible to control the interaction with the touch application depending on the identified user. This allows for customizing the touch interaction to the specific user. This also opens up for user authentication procedures. A problem with previous techniques such as those using a fingerprint scanner, is increased complexity and costs. Also, gesture control can be cumbersome and slow down the user experience. In many situations, the user may also refrain from using such identification
procedures due to the added complexity. This will hinder the development with respect to user customization or user security in touch applications.
Hence, an improved method of identifying unique styluses and users would be advantageous and in particular allowing for avoiding more of the above-mentioned problems and compromises.
Summary
Accordingly, examples of the present invention preferably seek to mitigate, alleviate or eliminate one or more deficiencies, disadvantages or issues in the art, such as the above-identified, singly or in any combination by providing a device according to the appended patent claims.
According to a first aspect a method of controlling an interaction between a stylus and a touch sensitive device is provided. The stylus comprises a unique identifier and a wireless transmitter for wireless transmission of the unique identifier. The touch sensitive device comprises a wireless receiver for wirelessly receiving the unique identifier of one or more styluses, and an interactive display controllable with touch interactions. The method comprises transmitting the unique identifier from a first stylus to the touch sensitive device; determining from a database, a set of controls associated with the unique identifier; and controlling the interaction between the touch sensitive device and the user of the first stylus according to the set of controls.
According to a second aspect a touch interaction system is provided, comprising a first stylus comprising a wireless transmitter adapted to transmit a unique identifier. The touch interaction system further comprises a touch sensitive device comprising a receiver adapted to receive the unique identifier from the first stylus, and an interactive display controllable with touch interactions. The touch interaction system further comprises a control unit adapted to transmit the unique identifier from the first stylus to the touch sensitive device; determine from a database, a set of controls associated with the unique identifier, and control the interaction between the touch sensitive device and the user of the first stylus according to the set of controls.
Further examples of the invention are defined in the dependent claims, wherein features for the second and subsequent aspects of the invention are as for the first aspect mutatis mutandis.
Some examples of the disclosure provide for a simpler stylus- or user
identification system.
Some examples of the disclosure provide for stylus- or user identification which is more intuitive.
Some examples of the disclosure provide for a less costly stylus- or user identification system.
Some examples of the disclosure provide for a more reliable and robust stylus- or user identification system.
Some examples of the disclosure provide for a more flexible and adaptable stylus- or user identification system.
Some examples of the disclosure provide for a stylus- or user identification system which is quicker to use.
It should be emphasized that the term "comprises/comprising" when used in this specification is taken to specify the presence of stated features, integers, steps or components but does not preclude the presence or addition of one or more other features, integers, steps, components or groups thereof. Brief Description of the Drawings
These and other aspects, features and advantages of which embodiments of the invention are capable of will be apparent and elucidated from the following description of embodiments of the present invention, reference being made to the accompanying drawings:
Fig. 1 is a schematic illustration of a touch interaction system according to one example, in which;
Fig. 1 a is a schematic illustration of a stylus according to one example; and Fig. 1 b is a schematic illustration of a touch device and styluses according to one example.
Fig. 2 is a schematic illustration of a touch interaction system according to one example.
Fig. 3 is a schematic illustration of different users of a touch interaction system according to one example.
Detailed Description
Specific examples of the invention will now be described with reference to the accompanying drawings. This invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art. The terminology used in the detailed description of the
embodiments illustrated in the accompanying drawings is not intended to be limiting of the invention. In the drawings, like numbers refer to like elements.
Figs. 1 a-b show a touch interaction system 100 comprising a first stylus 22 and a touch sensitive device 10. The stylus 22 comprises a wireless transmitter 70 adapted to transmit a unique identifier 90, and the touch sensitive device 10 comprises a receiver 1 10 adapted to receive the unique identifier 90 from the first stylus 22. The stylus 22 may be a first stylus among a plurality of styluses 21 , 22, 23, 24, in the touch interaction system 100. The receiver 110 may be adapted to receive a unique identifier 90 from each of the plurality of styluses 21 , 22, 23, 24. The touch interaction system 100 comprises a control unit 120 adapted to transmit the unique identifier 90 from the first stylus 22 to the touch sensitive device 10. The control unit 120 communicates with the first stylus 22 and the touch sensitive device 10, and is further adapted to determine, from a database 130, a set of controls associated with the unique identifier 90. The communication between the control unit 120 and the mentioned components in the touch interaction system 100 may be wireless communication. It is conceivable that the stylus 22 or the touch sensitive device 10 may comprise the control device 120. In case the touch sensitive device 10 comprise the control device 120, the stylus may have a stylus control device 60 adapted to communicate with the control device 120, via the transmitter 70 and receiver 1 10. Upon receiving a first unique identifier 90 the control unit 120 is adapted to identify a first set of controls stored in the database 130 that are associated with the first unique identifier 90. The control unit 120 is further adapted to control the interaction between the touch sensitive device 10 and the user of the first stylus 22 according to the set of controls that has been identified for the received unique identifier 90. Thus, this provides for a simple and effective procedure to associate a set of rules, i.e. a set of controls, to a particular stylus and user thereof. Several users may accordingly have their personal styluses 21 , 22, 23, 24, each having a unique identifier 90, that will have an associated set of controls stored in the database 130, allowing for the control unit 120 to distinguish and associate each of the users to the particular set of controls to customize and regulate the particular user's interaction with the touch sensitive device 10. This allows, for example, setting different authorization levels for a plurality of styluses and users. E.g. an administrator 301 (Fig. 3) may have a stylus
21 that transmits a first unique identifier 90 associated with a set of controls that allows administrator interaction with the touch sensitive device 10, whereas a sub- user 302 has a stylus 22 that transmits a second unique identifier 90' which is associated with another set of controls that allows restricted or different interaction with the touch sensitive device 10.
Thus, a method of controlling an interaction between a stylus 22 and a touch sensitive device 10 is provided. The method comprises transmitting the unique identifier 90 from a first stylus 22 to the touch sensitive device 10, determining from a database 130, a set of controls associated with the unique identifier 90, and controlling the interaction between the touch sensitive device 10 and the user of the first stylus 22 according to the set of controls.
The unique identifier 90 may be transmitted upon contact between the first stylus
22 and the touch sensitive device 10. It is thus possible to synchronize the user's interaction with the touch sensitive device 10 and the unique set of controls that should apply to that particular event of interaction. I.e. once a user engages a first stylus 22 in contact with the touch sensitive device 10, the first unique identifier 90 is transmitted, received and associated with the corresponding set of first controls that dictates the rules that should apply to the interaction detected at the time of sensing the user's contact with the touch sensitive device 10. This allows for a simple and effective distinguishing between several users that may, for example, have different authorization levels. E.g., any control setting associated with an administrator- or higher authorization level applies only to the interactions, i.e. events of contact in time, carried out by a user having a stylus identified as authorized to interact at such level.
A time stamp may be transmitted from the first stylus 22 to the touch sensitive device upon contact between the first stylus 22 and the touch sensitive device 10. The method may comprise comparing this time stamp with the time of a registered touch event of the first stylus 22 at the touch sensitive display. It is thus possible to distinguish touch events occurring in fast sequences in time and synchronise these events with the set of controls that should apply for each event, depending on which of the styluses, among the plurality of styluses 22, 23, 24, 25, that contacts the touch sensitive device 10, and send the unique identifier 90 at that particular event.
Thus, the control unit 120 may be adapted to transmit the unique identifier 90 upon contact between the first stylus 22 and the touch sensitive device 10, and adapted to generate a time stamp that is transmitted from the first stylus 22 to the touch sensitive display 10 upon said contact. The control unit 120 may be further adapted to compare the time stamp with the time of a registered touch event of the first stylus 22 at the touch sensitive display 10.
The touch event may be registered based on a passive touch interaction between the first stylus 22 and the touch sensitive display 10. Thus, is not needed to have active detection of the stylus 22 touch event to register the input on the touch sensitive display 10. It is sufficient to detect the point in time the stylus contacts, or possibly come in to close contact, with the touch sensitive display 10. This reduces the complexity of the stylus 22, while still being able to distinguish input as described above. The time of contact may be registered by a distal detection unit 80 at the stylus 22, such as a mechanical, electrical or optical sensor. The distal detection unit 80 may for example comprise a pressure sensor or any electro-mechanical actuator being adapted to register a pushing action of the stylus against the touch sensitive device 10.
Controlling the interaction between the touch sensitive device 10 and the first stylus 22 may comprise providing access to the user of the first stylus 22 to an operating system account or application account identified by the set of controls. It is thus possible for a user to get access to designated accounts that are approved for the user's particular stylus 22.
Access for the user of the first stylus 22 to the operating system account or application account may be disabled a set period of time after the last interaction between the first stylus and the touch sensitive device. This may be advantageous in certain authorization environments, where a time limited access to the accounts is desirable, which may be the case when styluses are re-used after a certain period of time.
Access for the user of the first stylus to the operating system account or application account may be disabled a set period of time after the last received wireless transmission between the first stylus and the touch sensitive device. This further improves security since proximity to the touch sensitive device 10 may be required to maintain the set authorization level and access.
Controlling the interaction between the touch sensitive device and the first stylus may comprise controlling characteristics of the interaction input provided by the first stylus. Thus, characteristics of the input can be tailored to the different needs of the user. This may be advantageous when several users interact with a shared touch sensitive device 10, such as schematically illustrated in Fig. 2.
Controlling characteristics of the interaction input provided by the first stylus may for example comprise one or more of the following; i) controlling the colour of a digital ink applied using the first stylus 22 on the touch sensitive device 10; ii) controlling a brush configuration of a digital ink applied using the first stylus 22 on the touch sensitive device 10; iii) controlling a latency of interaction input provided by the first stylus 22 on the touch sensitive device 10; iv) controlling post processing of interaction input provided by the first stylus 22 on the touch sensitive device 10; or v) controlling a function of a secondary stylus tip 23 with respect to the touch sensitive device 10.
Controlling characteristics of the interaction input provided by the first stylus 22 may comprise visibly and distinctly associating input from each stylus 22, 23, 24, 25, to the respective stylus. It is thus possible to easily distinguish the input provided by the different styluses 22, 23, 24, 25.
Controlling the interaction between the touch sensitive device 10 and the first stylus 22 may comprise limiting editing of digital objects, created by or associated with the first stylus, to the first stylus. Limiting the editing of objects may be desirable in, for example, digital authentication procedures where a signature is required, e.g. when digitally signing a contract. I.e. once the authorization is given, by providing a signature, there is no possibility to cancel the authorization or signing. This provides for a more secure and reliable digital signing procedure to the users involved.
Controlling the interaction between the touch sensitive device 10 and the first stylus 22 may comprise limiting interaction input from the first stylus 22 to a first portion of the interactive display, wherein the first portion is defined by the set of controls. This advantageously provides for the possibility to restrict or grant access to interact with certain portions of the touch display device 10 for a particular stylus user. Each user may then have the ability to interact with different portions of the display depending on the set of controls associated with each of the styluses and users. It may for example be desirable to limit the interaction in a transactional application, used by a seller and buyer, so that the buyer may interact with a signing portion or field of the display only, and not with the remaining interaction fields such as the amounts payable.
Controlling the interaction between the touch sensitive device 10 and the first stylus 22 may comprise providing a first portion of the interactive display with one or more applications or Ul elements customised in dependence on the set of controls. This further provides for the ability to customize the user experience or authorization level to the particular stylus and user.
The location and/or size of the first portion of the interactive display may be dependent on an interaction position of the first stylus 22 on the touch sensitive device 10. Thus, it is possible to adapt the first portion depending on the interaction with the first stylus.
The transmission of the unique identifier from the first stylus 22 to the touch sensitive device 10 may occur only in response to an indication from a biometric sensor 50 located on the pen identifying an authorised user. This provides for further increasing the security level, since the set of controls defining the rules for interaction with the touch sensitive device is linked to the particular user's biometric data. The method may further comprise transmitting a biometric value from a biometric sensor located on the pen to the touch sensitive device in combination with the unique identifier, and wherein the set of controls is determined in dependence on the unique identifier and the biometric value. As mentioned, this provides for uniquely associating the interaction with the touch sensitive device 10 with a user' biometrical input, such as a fingerprint.
The method may further comprise transmitting the unique identifier 90 from a second stylus 23 to the touch sensitive device, and determining from the database, a set of controls associated with the unique identifier of the first stylus 22 in
combination with the unique identifier of the second stylus 23. It is thus possible to have a different set of controls and rules for the interaction when more than one user interacts with the touch sensitive device 10. This provides for adapting the above- mentioned interaction to a plurality of users, such as the style or features of the Ul or applications, or authorisation requirements, e.g. signing or access to an application is only possible when two users are present.
Controlling the interaction between the touch sensitive device and the first stylus may comprise, in dependence on the set of controls, identifying a user ID and providing an authentication interface to allow the user of the first stylus to
authenticate against the identified user ID. Thus, a user may have a personal stylus 22, which transmit a user ID with the unique identifier 90. But in order for the set of controls associated with the unique identifier to be activated, the user is required to sign or otherwise authenticate that he or she is in fact owner of the user ID.
The step of providing an authentication interface may comprise enabling the user of the first stylus 22 to provide a signature using the first stylus to authenticate themselves. As elucidated above, this provides increased security and reliability, without having to incorporate biometric sensing etc.
The step of providing an authentication interface may comprise enabling the user of the first stylus to provide a passcode using the first stylus to authenticate themselves. This is one possibility for user ID confirmation. Alternatively, or in addition, the step of providing an authentication interface may comprise enabling the user of the first stylus to provide a geometric pattern using the first stylus to authenticate themselves. Alternatively, or in addition, the step of providing an authentication interface may comprise enabling the user of the first stylus to provide a tap sequence using the first stylus to authenticate themselves. The authentication interface may be configured to not display the input interaction from the first stylus. The provides for increased security and privacy, since it will be more difficult for other nearby users to identify the input.
In any of the above embodiments, public-key cryptography or equivalent system may be used to ensure secure communication between a stylus and the touch sensitive device. The use of a cryptography system such as public-key cryptography also ensures that the unique identifier of a stylus cannot be replayed at a later date to allow authorisation to an attacker.
In any of the above embodiments, database 130 may be stored locally to control unit 120, i.e. as part of the same device. Alternatively, database 130 may be stored remotely, e.g. on a remote server. In such an embodiment, touch interaction system 100 comprises a network connection to allow control unit 120 to contact and retrieve data from remote database 130. The network connection may comprise a wireless or wired network connection, provided either directly to component 120 or to a device hosting component 120. This embodiment allows remote database 130 to be shared between more than one touch interaction system e.g. via the internet. This allows the portability of styluses, their unique identifiers, and the corresponding interaction controls and/or authentications between different touch interaction systems. In one example, a single administrator stylus may be provided with a same set of controls across a plurality of touch systems that allow administrator interaction.
The present invention has been described above with reference to specific embodiments. However, other embodiments than the above described are equally possible within the scope of the invention. The different features and steps of the invention may be combined in other combinations than those described. The scope of the invention is only limited by the appended patent claims.
More generally, those skilled in the art will readily appreciate that all parameters, dimensions, materials, and configurations described herein are meant to be exemplary and that the actual parameters, dimensions, materials, and/or
configurations will depend upon the specific application or applications for which the teachings of the present invention is/are used.

Claims

CLAIMS:
1 . A method of controlling an interaction between a stylus and a touch sensitive device,
the stylus comprising a unique identifier and a wireless transmitter for wireless transmission of the unique identifier,
the touch sensitive device comprising a wireless receiver for wirelessly receiving the unique identifier of one or more styluses, and an interactive display controllable with touch interactions,
wherein the method comprises:
transmitting the unique identifier from a first stylus to the touch sensitive device, determining from a database, a set of controls associated with the unique identifier,
controlling the interaction between the touch sensitive device and the user of the first stylus according to the set of controls.
2. The method of claim 1 , wherein the unique identifier is transmitted upon contact between the first stylus and the touch sensitive device.
3. The method of claim 2, wherein a time stamp is transmitted from the first stylus to the touch sensitive device upon said contact, the method further comprising comparing the time stamp with the time of a registered touch event of the first stylus at the touch sensitive display.
4. The method of claim 3, wherein the touch event is registered based on a passive touch interaction between the first stylus and the touch sensitive display.
5. The method of claim 1 , wherein controlling the interaction between the touch sensitive device and the first stylus comprises providing access to the user of the first stylus to an operating system account or application account identified by the set of controls.
6. The method of claim 5, wherein access for the user of the first stylus to the operating system account or application account is disabled a set period of time after the last interaction between the first stylus and the touch sensitive device.
7. The method of claim 5, wherein access for the user of the first stylus to the operating system account or application account is disabled a set period of time after the last received wireless transmission between the first stylus and the touch sensitive device.
8. The method of any preceding claim, wherein controlling the interaction between the touch sensitive device and the first stylus comprises controlling characteristics of the interaction input provided by the first stylus.
9. The method of claim 8, wherein controlling characteristics of the interaction input provided by the first stylus comprises one or more of the following:
controlling the colour of a digital ink applied using the first stylus on the touch sensitive device,
controlling a brush configuration of a digital ink applied using the first stylus on the touch sensitive device,
controlling a latency of interaction input provided by the first stylus on the touch sensitive device,
controlling post processing of interaction input provided by the first stylus on the touch sensitive device,
controlling a function of a secondary stylus tip with respect to the touch sensitive device.
10. The method of claim 8, wherein controlling characteristics of the interaction input provided by the first stylus comprises visibly and distinctly associating input from each stylus to the respective stylus.
1 1 . The method of any preceding claim, wherein controlling the interaction between the touch sensitive device and the first stylus comprises limiting editing of digital objects created by or associated with the first stylus to the first stylus.
12. The method of any preceding claim, wherein controlling the interaction between the touch sensitive device and the first stylus comprises limiting interaction input from the first stylus to a first portion of the interactive display, wherein the first portion is defined by the set of controls.
13. The method of any preceding claim, wherein controlling the interaction between the touch sensitive device and the first stylus comprises providing a first portion of the interactive display with one or more applications or Ul elements customised in dependence on the set of controls.
14. The method of claim 13, wherein the location and/or size of the first portion of the interactive display is dependent on an interaction position of the first stylus on the touch sensitive device.
15. The method of any preceding claim, wherein transmission of the unique identifier from the first stylus to the touch sensitive device occurs only in response to an indication from a biometric sensor located on the pen identifying an authorised user.
16. The method of any preceding claim, wherein the method further comprises transmitting a biometric value from a biometric sensor located on the pen to the touch sensitive device in combination with the unique identifier, and wherein the set of controls is determined in dependence on the unique identifier and the biometric value.
17. The method of any preceding claim, wherein the method further comprises: transmitting the unique identifier from a second stylus to the touch sensitive device,
determining from the database, a set of controls associated with the unique identifier of the first stylus in combination with the unique identifier of the second stylus.
18. The method of any preceding claim, wherein controlling the interaction between the touch sensitive device and the first stylus comprises, in dependence on the set of controls, identifying a user ID and providing an authentication interface to allow the user of the first stylus to authenticate against the identified user ID.
19. The method of claim 18, wherein the step of providing an authentication interface comprises enabling the user of the first stylus to provide a signature using the first stylus to authenticate themselves.
20. The method of claim 18, wherein the step of providing an authentication interface comprises enabling the user of the first stylus to provide a passcode using the first stylus to authenticate themselves.
21 . The method of claim 18, wherein the step of providing an authentication interface comprises enabling the user of the first stylus to provide a geometric pattern using the first stylus to authenticate themselves.
22. The method of claim 18, wherein the step of providing an authentication interface comprises enabling the user of the first stylus to provide a tap sequence using the first stylus to authenticate themselves.
23. The method of claim 18, wherein the authentication interface is configured to not display the input interaction from the first stylus.
24. A touch interaction system (100), comprising
a first stylus (22) comprising a wireless transmitter (70) adapted to transmit a unique identifier (90),
a touch sensitive device (10) comprising a receiver (1 10) adapted to receive the unique identifier from the first stylus, and an interactive display controllable with touch interactions, the touch interaction system further comprising
a control unit (120) adapted to
transmit the unique identifier from the first stylus to the touch sensitive device, determine from a database (130), a set of controls associated with the unique identifier, and
control the interaction between the touch sensitive device and the user of the first stylus according to the set of controls.
25. The touch interaction system according to claim 24, wherein the control unit is adapted to
transmit the unique identifier upon contact between the first stylus and the touch sensitive device,
generate a time stamp that is transmitted from the first stylus to the touch sensitive display upon said contact, and
compare the time stamp with the time of a registered touch event of the first stylus at the touch sensitive display.
PCT/SE2017/051224 2016-12-07 2017-12-06 Active pen true id WO2018106172A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US16/461,177 US20200064937A1 (en) 2016-12-07 2017-12-06 Active pen true id
EP17878185.2A EP3552084A4 (en) 2016-12-07 2017-12-06 Active pen true id

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
SE1630293-7 2016-12-07
SE1630293 2016-12-07

Publications (1)

Publication Number Publication Date
WO2018106172A1 true WO2018106172A1 (en) 2018-06-14

Family

ID=62491572

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/SE2017/051224 WO2018106172A1 (en) 2016-12-07 2017-12-06 Active pen true id

Country Status (3)

Country Link
US (1) US20200064937A1 (en)
EP (1) EP3552084A4 (en)
WO (1) WO2018106172A1 (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10606414B2 (en) 2017-03-22 2020-03-31 Flatfrog Laboratories Ab Eraser for touch displays
US10739916B2 (en) 2017-03-28 2020-08-11 Flatfrog Laboratories Ab Touch sensing apparatus and method for assembly
US10761657B2 (en) 2016-11-24 2020-09-01 Flatfrog Laboratories Ab Automatic optimisation of touch signal
US10775935B2 (en) 2016-12-07 2020-09-15 Flatfrog Laboratories Ab Touch device
US10775937B2 (en) 2015-12-09 2020-09-15 Flatfrog Laboratories Ab Stylus identification
US11029783B2 (en) 2015-02-09 2021-06-08 Flatfrog Laboratories Ab Optical touch system comprising means for projecting and detecting light beams above and inside a transmissive panel
US11182023B2 (en) 2015-01-28 2021-11-23 Flatfrog Laboratories Ab Dynamic touch quarantine frames
US11256371B2 (en) 2017-09-01 2022-02-22 Flatfrog Laboratories Ab Optical component
US11474644B2 (en) 2017-02-06 2022-10-18 Flatfrog Laboratories Ab Optical coupling in touch-sensing systems
US11567610B2 (en) 2018-03-05 2023-01-31 Flatfrog Laboratories Ab Detection line broadening
US11893189B2 (en) 2020-02-10 2024-02-06 Flatfrog Laboratories Ab Touch-sensing apparatus
US11943563B2 (en) 2019-01-25 2024-03-26 FlatFrog Laboratories, AB Videoconferencing terminal and method of operating the same

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10783226B2 (en) * 2018-09-04 2020-09-22 Dell Products L.P. System and method of utilizing a stylus
US11314353B1 (en) * 2021-01-19 2022-04-26 Dell Products L.P. System and method for transfer of clipboard data between display screens
JP2024043321A (en) * 2022-09-16 2024-03-29 株式会社東芝 Trajectory input system

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120313865A1 (en) * 2009-08-25 2012-12-13 Promethean Ltd Interactive surface with a plurality of input detection technologies
US20130106709A1 (en) * 2011-10-28 2013-05-02 Martin John Simmons Touch Sensor With User Identification
US20130181953A1 (en) * 2012-01-13 2013-07-18 Microsoft Corporation Stylus computing environment
US20140259029A1 (en) * 2013-03-11 2014-09-11 Samsung Electronics Co., Ltd. Multi-input control method and system, and electronic device supporting the same
WO2015175586A1 (en) * 2014-05-14 2015-11-19 Microsoft Technology Licensing, Llc Claiming data from a virtual whiteboard
US9201520B2 (en) * 2011-02-11 2015-12-01 Microsoft Technology Licensing, Llc Motion and context sharing for pen-based computing inputs
US20160004898A1 (en) * 2014-06-12 2016-01-07 Yahoo! Inc. User identification through an external device on a per touch basis on touch sensitive devices
US20160077616A1 (en) * 2014-09-12 2016-03-17 Microsoft Corporation Handedness detection from touch input
US20160299583A1 (en) * 2015-03-02 2016-10-13 Wacom Co., Ltd. Active capacitive stylus, sensor controller, related system and method

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US437358A (en) * 1890-09-30 Electric-railway system
US7712041B2 (en) * 2006-06-20 2010-05-04 Microsoft Corporation Multi-user multi-input desktop workspaces and applications
US9019245B2 (en) * 2007-06-28 2015-04-28 Intel Corporation Multi-function tablet pen input device
US8217854B2 (en) * 2007-10-01 2012-07-10 International Business Machines Corporation Method and system for managing a multi-focus remote control session
US20110260829A1 (en) * 2010-04-21 2011-10-27 Research In Motion Limited Method of providing security on a portable electronic device having a touch-sensitive display
IL209793A0 (en) * 2010-12-06 2011-07-31 Robert Moskovitch A method for authentication and verification of user identity
JP2014509031A (en) * 2011-03-21 2014-04-10 エヌ−トリグ リミテッド System and method for authentication with a computer stylus
US9329703B2 (en) * 2011-06-22 2016-05-03 Apple Inc. Intelligent stylus
US9280219B2 (en) * 2013-06-21 2016-03-08 Blackberry Limited System and method of authentication of an electronic signature
US9268928B2 (en) * 2014-04-06 2016-02-23 International Business Machines Corporation Smart pen system to restrict access to security sensitive devices while continuously authenticating the user
US9736137B2 (en) * 2014-12-18 2017-08-15 Smart Technologies Ulc System and method for managing multiuser tools
US11016581B2 (en) * 2015-04-21 2021-05-25 Microsoft Technology Licensing, Llc Base station for use with digital pens

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120313865A1 (en) * 2009-08-25 2012-12-13 Promethean Ltd Interactive surface with a plurality of input detection technologies
US9201520B2 (en) * 2011-02-11 2015-12-01 Microsoft Technology Licensing, Llc Motion and context sharing for pen-based computing inputs
US20130106709A1 (en) * 2011-10-28 2013-05-02 Martin John Simmons Touch Sensor With User Identification
US20130181953A1 (en) * 2012-01-13 2013-07-18 Microsoft Corporation Stylus computing environment
US20140259029A1 (en) * 2013-03-11 2014-09-11 Samsung Electronics Co., Ltd. Multi-input control method and system, and electronic device supporting the same
WO2015175586A1 (en) * 2014-05-14 2015-11-19 Microsoft Technology Licensing, Llc Claiming data from a virtual whiteboard
US20160004898A1 (en) * 2014-06-12 2016-01-07 Yahoo! Inc. User identification through an external device on a per touch basis on touch sensitive devices
US20160077616A1 (en) * 2014-09-12 2016-03-17 Microsoft Corporation Handedness detection from touch input
US20160299583A1 (en) * 2015-03-02 2016-10-13 Wacom Co., Ltd. Active capacitive stylus, sensor controller, related system and method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3552084A4 *

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11182023B2 (en) 2015-01-28 2021-11-23 Flatfrog Laboratories Ab Dynamic touch quarantine frames
US11029783B2 (en) 2015-02-09 2021-06-08 Flatfrog Laboratories Ab Optical touch system comprising means for projecting and detecting light beams above and inside a transmissive panel
US11301089B2 (en) 2015-12-09 2022-04-12 Flatfrog Laboratories Ab Stylus identification
US10775937B2 (en) 2015-12-09 2020-09-15 Flatfrog Laboratories Ab Stylus identification
US10761657B2 (en) 2016-11-24 2020-09-01 Flatfrog Laboratories Ab Automatic optimisation of touch signal
US10775935B2 (en) 2016-12-07 2020-09-15 Flatfrog Laboratories Ab Touch device
US11579731B2 (en) 2016-12-07 2023-02-14 Flatfrog Laboratories Ab Touch device
US11281335B2 (en) 2016-12-07 2022-03-22 Flatfrog Laboratories Ab Touch device
US11740741B2 (en) 2017-02-06 2023-08-29 Flatfrog Laboratories Ab Optical coupling in touch-sensing systems
US11474644B2 (en) 2017-02-06 2022-10-18 Flatfrog Laboratories Ab Optical coupling in touch-sensing systems
US11016605B2 (en) 2017-03-22 2021-05-25 Flatfrog Laboratories Ab Pen differentiation for touch displays
US10606414B2 (en) 2017-03-22 2020-03-31 Flatfrog Laboratories Ab Eraser for touch displays
US11099688B2 (en) 2017-03-22 2021-08-24 Flatfrog Laboratories Ab Eraser for touch displays
US10845923B2 (en) 2017-03-28 2020-11-24 Flatfrog Laboratories Ab Touch sensing apparatus and method for assembly
US11281338B2 (en) 2017-03-28 2022-03-22 Flatfrog Laboratories Ab Touch sensing apparatus and method for assembly
US11269460B2 (en) 2017-03-28 2022-03-08 Flatfrog Laboratories Ab Touch sensing apparatus and method for assembly
US10739916B2 (en) 2017-03-28 2020-08-11 Flatfrog Laboratories Ab Touch sensing apparatus and method for assembly
US11256371B2 (en) 2017-09-01 2022-02-22 Flatfrog Laboratories Ab Optical component
US11650699B2 (en) 2017-09-01 2023-05-16 Flatfrog Laboratories Ab Optical component
US11567610B2 (en) 2018-03-05 2023-01-31 Flatfrog Laboratories Ab Detection line broadening
US11943563B2 (en) 2019-01-25 2024-03-26 FlatFrog Laboratories, AB Videoconferencing terminal and method of operating the same
US11893189B2 (en) 2020-02-10 2024-02-06 Flatfrog Laboratories Ab Touch-sensing apparatus

Also Published As

Publication number Publication date
EP3552084A4 (en) 2020-07-08
EP3552084A1 (en) 2019-10-16
US20200064937A1 (en) 2020-02-27

Similar Documents

Publication Publication Date Title
US20200064937A1 (en) Active pen true id
US9910974B2 (en) Method for controlling user access to an electronic device
US10621324B2 (en) Fingerprint gestures
US10574663B2 (en) Method for operating a field device
US9817965B2 (en) System and method for authentication with a computer stylus
CN105610786B (en) Method and apparatus for registering device to be used
US9396378B2 (en) User identification on a per touch basis on touch sensitive devices
KR101747403B1 (en) Apparatus and method for statistical user identification using incremental user behavior
CN105389502A (en) Permission control system and method, mouse, and computer system
US20090146947A1 (en) Universal wearable input and authentication device
CN102239655A (en) User identification based on body-coupled communication
EP2782074B1 (en) Control system with security token and control method
US9268928B2 (en) Smart pen system to restrict access to security sensitive devices while continuously authenticating the user
US20210255688A1 (en) Information processing apparatus, information processing method, and program
US11423183B2 (en) Thermal imaging protection
EP3792795A1 (en) A system and a method for user authentication and/or authorization
KR20200104115A (en) Non-contact input device using infrared sensor
EP3211555A1 (en) An apparatus and associated methods
RU2626054C1 (en) Method and device for data authentication
KR20170065012A (en) Fingerprint sensing apparatus and data encryption and decryption method using fingerprint sensing apparatus
US10599831B2 (en) Increased security method for hardware-tool-based authentication
KR20210037168A (en) Door lock control system by interaction with wearable terminal
KR20170091371A (en) Server for using biometric authentication and biometric authentication method using the same

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17878185

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 2017878185

Country of ref document: EP

Effective date: 20190708