WO2022225162A1 - Dispositif électronique et procédé de fonctionnement d'un dispositif électronique - Google Patents

Dispositif électronique et procédé de fonctionnement d'un dispositif électronique Download PDF

Info

Publication number
WO2022225162A1
WO2022225162A1 PCT/KR2022/002603 KR2022002603W WO2022225162A1 WO 2022225162 A1 WO2022225162 A1 WO 2022225162A1 KR 2022002603 W KR2022002603 W KR 2022002603W WO 2022225162 A1 WO2022225162 A1 WO 2022225162A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic device
user
camera
housing
image
Prior art date
Application number
PCT/KR2022/002603
Other languages
English (en)
Korean (ko)
Inventor
최용하
남경태
여형석
이선명
이형
유희준
이다솜
이양수
장원석
Original Assignee
삼성전자 주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 삼성전자 주식회사 filed Critical 삼성전자 주식회사
Publication of WO2022225162A1 publication Critical patent/WO2022225162A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1601Constructional details related to the housing of computer displays, e.g. of CRT monitors, of flat displays
    • G06F1/1605Multimedia displays, e.g. with integrated or attached speakers, cameras, microphones
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1637Details related to the display arrangement, including those related to the mounting of the display in the housing
    • G06F1/1652Details related to the display arrangement, including those related to the mounting of the display in the housing the display being flexible, e.g. mimicking a sheet of paper, or rollable
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1675Miscellaneous details related to the relative movement between the different enclosures or enclosure parts
    • G06F1/1677Miscellaneous details related to the relative movement between the different enclosures or enclosure parts for detecting open or closed state or particular intermediate positions assumed by movable parts of the enclosure, e.g. detection of display lid position with respect to main body in a laptop, detection of opening of the cover of battery compartment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/51Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/172Classification, e.g. identification
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09GARRANGEMENTS OR CIRCUITS FOR CONTROL OF INDICATING DEVICES USING STATIC MEANS TO PRESENT VARIABLE INFORMATION
    • G09G3/00Control arrangements or circuits, of interest only in connection with visual indicators other than cathode-ray tubes
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09GARRANGEMENTS OR CIRCUITS FOR CONTROL OF INDICATING DEVICES USING STATIC MEANS TO PRESENT VARIABLE INFORMATION
    • G09G3/00Control arrangements or circuits, of interest only in connection with visual indicators other than cathode-ray tubes
    • G09G3/03Control arrangements or circuits, of interest only in connection with visual indicators other than cathode-ray tubes specially adapted for displays having non-planar surfaces, e.g. curved displays
    • G09G3/035Control arrangements or circuits, of interest only in connection with visual indicators other than cathode-ray tubes specially adapted for displays having non-planar surfaces, e.g. curved displays for flexible display surfaces
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09GARRANGEMENTS OR CIRCUITS FOR CONTROL OF INDICATING DEVICES USING STATIC MEANS TO PRESENT VARIABLE INFORMATION
    • G09G2320/00Control of display operating conditions
    • G09G2320/06Adjustment of display parameters
    • G09G2320/0626Adjustment of display parameters for control of overall brightness
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09GARRANGEMENTS OR CIRCUITS FOR CONTROL OF INDICATING DEVICES USING STATIC MEANS TO PRESENT VARIABLE INFORMATION
    • G09G2360/00Aspects of the architecture of display systems
    • G09G2360/16Calculation or use of calculated indices related to luminance levels in display data

Definitions

  • Various embodiments disclosed in this document relate to an electronic device and a method of operating the electronic device.
  • the flexible display may include a folding area in which a portion of the area may be deformed into a curved surface or a flat surface.
  • the brightness of the display or a sensor is additionally required to recognize the user's face.
  • a sensor is additionally provided in the electronic device, the complexity of implementation may increase.
  • the brightness of the display is increased, a user in a low-light environment may experience glare due to the brightened display.
  • Various embodiments disclosed in this document provide an electronic device that effectively performs a user authentication operation by controlling a display based on a folding angle of the display so as not to cause glare to the user.
  • An electronic device includes a first housing, a second housing configured to be movable with respect to the first housing, and a first camera positioned on at least a portion of a first surface of the first housing. , a second camera positioned on a second surface of the first housing facing in a direction opposite to the first surface, at least one sensor, the second surface of the first housing, and at least a portion of the second housing
  • the processor receives a specified user input from a user when the flexible display is in a folded state, and based on the received specified user input, the first camera or the second Activate at least one of the cameras, check the external illuminance using the at least one sensor based on the received specified user input, and based on that the checked external illuminance is less than a threshold illuminance value, the at least one detecting an angle between the first housing and the second housing using a sensor of In a state set to a specified value, obtaining at least one user image using at least one of the first camera or the second camera, and performing a user authentication operation using the obtained at least one user image can be saved
  • the method of operating an electronic device includes an operation of receiving a specified user input from a user in a folded state of the flexible display of the electronic device, based on the received specified user input, Activating at least one of the first camera or the second camera, checking the external illuminance using at least one sensor based on the received specified user input, wherein the checked external illuminance is less than a threshold illuminance value detecting an angle between the first housing of the electronic device and the second housing of the electronic device using the at least one sensor based on the Setting the value to a specified value, acquiring at least one user image using at least one of the first camera or the second camera in a state in which the luminance value of the flexible display is set to the specified value, and the acquired
  • the method may include performing a user authentication operation using at least one user image.
  • an object of the present disclosure is to provide an electronic device that effectively performs a user authentication operation by controlling the display based on the folding angle of the display so as not to cause glare to the user.
  • FIG. 1 is a diagram illustrating an unfolded state of an electronic device according to an exemplary embodiment.
  • FIG. 2 is a diagram illustrating a folded state of an electronic device according to an exemplary embodiment.
  • FIG. 3 is a block diagram of an electronic device in a network environment, according to various embodiments of the present disclosure
  • FIGS. 4A and 4B are block diagrams of an electronic device, according to various embodiments.
  • 5A to 5D are diagrams for explaining a user authentication operation performed while an electronic device is changed from a folded state to an unfolded state, according to various embodiments of the present disclosure
  • FIG. 6 is a diagram for describing a user authentication operation performed while an electronic device is changed from a folded state to an unfolded state, according to various embodiments of the present disclosure
  • FIG. 7 is a flowchart of a method of operating an electronic device according to various embodiments of the present disclosure.
  • 1 is a diagram illustrating an unfolded state of an electronic device according to an exemplary embodiment.
  • 2 is a diagram illustrating a folded state of an electronic device according to an exemplary embodiment.
  • the electronic device 101 includes a foldable housing 200 , a hinge cover 230 that covers a foldable portion of the foldable housing, and the foldable housing. It may include a flexible or foldable display 110 (hereinafter, abbreviated as “display” 110 ) disposed in the space formed by 200 .
  • display flexible or foldable display 110
  • the surface on which the display 110 is disposed is defined as the first surface or the front surface of the electronic device 101 .
  • the opposite surface of the front surface is defined as the second surface or the rear surface of the electronic device 101 .
  • a surface surrounding the space between the front surface and the rear surface is defined as the third surface or the side surface of the electronic device 101 .
  • the foldable housing 200 includes a first housing structure 210 , a second housing structure 220 including a sensor area 224 , a first rear cover 280 , and a second rear surface.
  • a cover 290 may be included.
  • the foldable housing 200 of the electronic device 101 is not limited to the shape and combination shown in FIGS. 1 and 2 , and may be implemented by a combination and/or combination of other shapes or parts.
  • the first housing structure 210 and the first rear cover 280 may be integrally formed
  • the second housing structure 220 and the second rear cover 290 may be integrally formed. can be formed.
  • the first housing structure 210 and the second housing structure 220 may be disposed on both sides about the folding axis (axis A), and may have an overall symmetrical shape with respect to the folding axis A. .
  • the angle or distance between the first housing structure 210 and the second housing structure 220 varies depending on whether the electronic device 101 is in an unfolded state, a folded state, or an intermediate state.
  • the second housing structure 220 unlike the first housing structure 210, further includes the sensor area 224 in which various sensors are disposed, but in other areas, the shape is symmetrical to each other. can have
  • the first housing structure 210 and the second housing structure 220 may together form a recess for accommodating the display 110 .
  • the recess may have at least two different widths in a direction perpendicular to the folding axis A.
  • the recess is formed in (1) an edge of the sensor region 224 of the first portion 210a parallel to the folding axis A of the first housing structure 210 and the sensor region 224 of the second housing structure 220 .
  • It may have a second width w2 formed by the second portion 220b parallel to the folding axis A while not moving. In this case, the second width w2 may be formed to be longer than the first width w1.
  • the first portion 210a of the first housing structure 210 and the first portion 220a of the second housing structure 220 having a mutually asymmetric shape form a first width w1 of the recess.
  • the second portion 210b of the first housing structure 210 and the second portion 220b of the second housing structure 220 having a mutually symmetrical shape form a second width w2 of the recess.
  • the first portion 220a and the second portion 220b of the second housing structure 220 may have different distances from the folding axis A.
  • the width of the recess is not limited to the illustrated example.
  • the recess may have a plurality of widths due to the shape of the sensor region 224 or the portion having the asymmetric shape of the first housing structure 210 and the second housing structure 220 .
  • At least a portion of the first housing structure 210 and the second housing structure 220 may be formed of a metal material or a non-metal material having a rigidity of a size selected to support the display 110 .
  • the sensor area 224 may be formed to have a predetermined area adjacent to one corner of the second housing structure 220 .
  • the arrangement, shape, and size of the sensor area 224 are not limited to the illustrated example.
  • the sensor area 224 may be provided at another corner of the second housing structure 220 or any area between the top and bottom corners.
  • components for performing various functions embedded in the electronic device 101 are electronically provided through the sensor area 224 or through one or more openings provided in the sensor area 224 . It may be exposed on the front side of the device 101 .
  • the components may include various types of sensors.
  • the sensor may include, for example, at least one of a front camera, a receiver, and a proximity sensor.
  • the first rear cover 280 is disposed on one side of the folding shaft on the rear surface of the electronic device, and may have, for example, a substantially rectangular periphery, and is formed by the first housing structure 210 . The edges may be wrapped.
  • the second rear cover 290 may be disposed on the other side of the folding shaft on the rear surface of the electronic device, and an edge thereof may be surrounded by the second housing structure 220 .
  • the first rear cover 280 and the second rear cover 290 may have a substantially symmetrical shape with respect to the folding axis (A axis).
  • the first back cover 280 and the second back cover 290 do not necessarily have symmetrical shapes, and in another embodiment, the electronic device 101 includes the first back cover 280 and the A second rear cover 290 may be included.
  • the first rear cover 280 may be integrally formed with the first housing structure 210
  • the second rear cover 290 may be integrally formed with the second housing structure 220 . have.
  • the first back cover 280 , the second back cover 290 , the first housing structure 210 , and the second housing structure 220 may include various components of the electronic device 101 (eg: A printed circuit board (or a battery) may form a space in which it may be disposed.
  • one or more components may be disposed or visually exposed on the rear surface of the electronic device 101 .
  • at least a portion of the sub-display 120 may be visually exposed through the first rear area 282 of the first rear cover 280 .
  • one or more components or sensors may be visually exposed through the second back area 292 of the second back cover 290 .
  • the sensor may include a proximity sensor and/or a rear camera.
  • the hinge cover 230 is disposed between the first housing structure 210 and the second housing structure 220 to cover internal components (eg, a hinge structure).
  • the hinge cover 230 may include a first housing structure 210 and a second housing structure according to a state (a flat state or a folded state) of the electronic device 101 . It may be covered by a portion of 220 or exposed to the outside.
  • the hinge cover 230 when the electronic device 101 is in an unfolded state, the hinge cover 230 may not be exposed because it is covered by the first housing structure 210 and the second housing structure 220 .
  • the hinge cover 230 when the electronic device 101 is in a folded state (eg, a fully folded state), the hinge cover 230 includes the first housing structure 210 and the second housing. It may be exposed to the outside between the structures 220 .
  • the hinge cover 230 when the first housing structure 210 and the second housing structure 220 are in an intermediate state that is folded with a certain angle, the hinge cover 230 is the first housing structure It may be partially exposed to the outside between the 210 and the second housing structure 220 .
  • the exposed area may be less than the fully folded state.
  • the hinge cover 230 may include a curved surface.
  • the display 110 may be disposed on a space formed by the foldable housing 200 .
  • the display 110 is seated on a recess formed by the foldable housing 200 and may constitute most of the front surface of the electronic device 101 .
  • the front surface of the electronic device 101 may include the display 110 and a partial area of the first housing structure 210 and a partial area of the second housing structure 220 adjacent to the display 110 .
  • the rear surface of the electronic device 101 includes a first rear cover 280 , a partial region of the first housing structure 210 adjacent to the first rear cover 280 , a second rear cover 290 , and a second rear cover a portion of the second housing structure 220 adjacent to 290 .
  • the display 110 may refer to a display in which at least a partial area can be deformed into a flat surface or a curved surface.
  • the display 110 includes the folding area 113 , the first area 111 disposed on one side (the left side of the folding area 113 shown in FIG. 1 ) with respect to the folding area 113 , and the other side. It may include a second region 112 disposed on (the right side of the folding region 113 shown in FIG. 1 ).
  • the division of regions of the display 110 illustrated in FIG. 1 is exemplary, and the display 110 may be divided into a plurality (eg, four or more or two) regions according to a structure or function.
  • the region of the display 110 may be divided by the folding region 113 extending parallel to the y-axis or the folding axis (A-axis), but in another embodiment, the display ( 110) may be divided into regions based on another folding region (eg, a folding region parallel to the x-axis) or another folding axis (eg, a folding axis parallel to the x-axis).
  • the first region 111 and the second region 112 may have an overall symmetrical shape with respect to the folding region 113 .
  • the second region 112 may include a notch cut according to the presence of the sensor region 224 , but in other regions, the first region 112 may include the first region 112 .
  • the region 111 may have a symmetrical shape.
  • the first region 111 and the second region 112 may include a portion having a shape symmetrical to each other and a portion having a shape asymmetric to each other.
  • the operation of the first housing structure 210 and the second housing structure 220 and the display 110 according to the state of the electronic device 101 eg, a flat state and a folded state
  • the first housing structure 210 and the second housing structure 220 form an angle of 180 degrees and are oriented in the same direction. It can be arranged to face.
  • the surface of the first area 111 and the surface of the second area 112 of the display 110 may form 180 degrees with each other and may face the same direction (eg, the front direction of the electronic device).
  • the folding area 113 may form the same plane as the first area 111 and the second area 112 .
  • the first housing structure 210 and the second housing structure 220 may be disposed to face each other.
  • the surface of the first area 111 and the surface of the second area 112 of the display 110 may face each other while forming a narrow angle (eg, between 0 and 10 degrees).
  • At least a portion of the folding area 113 may be formed of a curved surface having a predetermined curvature.
  • the first housing structure 210 and the second housing structure 220 are at a certain angle to each other.
  • the surface of the first area 111 and the surface of the second area 112 of the display 110 may form an angle greater than that in the folded state and smaller than that of the unfolded state.
  • At least a portion of the folding region 113 may be formed of a curved surface having a predetermined curvature, and the curvature at this time may be smaller than that in a folded state.
  • the folding axis A is illustrated as being parallel to the y-axis, but the folding direction (or folding direction) of the electronic device 101 is limited to the illustrated one. not interpreted
  • the electronic device 101 may be folded in a direction perpendicular to the y-axis (eg, in a direction parallel to the x-axis). In various embodiments, even when the electronic device 101 is folded in a direction parallel to the x-axis, the descriptions with reference to FIGS. 1 to 2 may be equally or similarly applied.
  • FIG. 3 is a block diagram of an electronic device 301 in a network environment 300 according to various embodiments.
  • an electronic device 301 eg, the electronic device 101 of FIGS. 1 to 2
  • communicates with an electronic device through a first network 398 eg, a short-range wireless communication network
  • a first network 398 eg, a short-range wireless communication network
  • the electronic device 301 may communicate with the electronic device 304 through the server 308 .
  • the electronic device 301 includes a processor 320 , a memory 330 , an input module 350 , a sound output module 355 , and a display module 360 (eg, the display 110 of FIG. 1 ). ), audio module 370 , sensor module 376 , interface 377 , connection terminal 378 , haptic module 379 , camera module 380 , power management module 388 , battery 389 , communication module 390 , subscriber identification module 396 , or antenna module 397 .
  • at least one of these components (eg, the connection terminal 378 ) may be omitted or one or more other components may be added to the electronic device 301 .
  • some of these components are integrated into one component (eg, display module 360 ). can be
  • the processor 320 for example, executes software (eg, a program 340) to execute at least one other component (eg, a hardware or software component) of the electronic device 301 connected to the processor 320 . It can control and perform various data processing or operations. According to one embodiment, as at least part of data processing or computation, the processor 320 converts commands or data received from other components (eg, the sensor module 376 or the communication module 390 ) to the volatile memory 332 . may be stored in , process commands or data stored in the volatile memory 332 , and store the result data in the non-volatile memory 334 .
  • software eg, a program 340
  • the processor 320 converts commands or data received from other components (eg, the sensor module 376 or the communication module 390 ) to the volatile memory 332 .
  • the volatile memory 332 may be stored in , process commands or data stored in the volatile memory 332 , and store the result data in the non-volatile memory 334 .
  • the processor 320 may include a main processor 321 (eg, a central processing unit or an application processor) or a secondary processor 323 (eg, a graphic processing unit, a neural network processing unit) a neural processing unit (NPU), an image signal processor, a sensor hub processor, or a communication processor).
  • a main processor 321 eg, a central processing unit or an application processor
  • a secondary processor 323 eg, a graphic processing unit, a neural network processing unit
  • NPU neural processing unit
  • an image signal processor e.g., a sensor hub processor, or a communication processor.
  • the coprocessor 323 may be, for example, on behalf of the main processor 321 while the main processor 321 is in an inactive (eg, sleep) state, or when the main processor 321 is active (eg, executing an application). ), together with the main processor 321, at least one of the components of the electronic device 301 (eg, the display module 360, the sensor module 376, or the communication module 390) It is possible to control at least some of the related functions or states.
  • the coprocessor 323 eg, image signal processor or communication processor
  • may be implemented as part of another functionally related component eg, camera module 380 or communication module 390). have.
  • the auxiliary processor 323 may include a hardware structure specialized for processing an artificial intelligence model.
  • Artificial intelligence models can be created through machine learning. Such learning may be performed, for example, in the electronic device 301 itself on which the artificial intelligence model is performed, or may be performed through a separate server (eg, the server 308).
  • the learning algorithm may include, for example, supervised learning, unsupervised learning, semi-supervised learning, or reinforcement learning, but in the above example not limited
  • the artificial intelligence model may include a plurality of artificial neural network layers.
  • Artificial neural networks include deep neural networks (DNNs), convolutional neural networks (CNNs), recurrent neural networks (RNNs), restricted boltzmann machines (RBMs), deep belief networks (DBNs), bidirectional recurrent deep neural networks (BRDNNs), It may be one of deep Q-networks or a combination of two or more of the above, but is not limited to the above example.
  • the artificial intelligence model may include, in addition to, or alternatively, a software structure in addition to the hardware structure.
  • the memory 330 may store various data used by at least one component (eg, the processor 320 or the sensor module 376 ) of the electronic device 301 .
  • the data may include, for example, input data or output data for software (eg, the program 340 ) and instructions related thereto.
  • the memory 330 may include a volatile memory 332 or a non-volatile memory 334 .
  • the program 340 may be stored as software in the memory 330 , and may include, for example, an operating system 342 , middleware 344 , or an application 346 .
  • the input module 350 may receive a command or data to be used by a component (eg, the processor 320 ) of the electronic device 301 from the outside (eg, a user) of the electronic device 301 .
  • the input module 350 may include, for example, a microphone, a mouse, a keyboard, a key (eg, a button), or a digital pen (eg, a stylus pen).
  • the sound output module 355 may output a sound signal to the outside of the electronic device 301 .
  • the sound output module 355 may include, for example, a speaker or a receiver.
  • the speaker can be used for general purposes such as multimedia playback or recording playback.
  • the receiver can be used to receive incoming calls. According to one embodiment, the receiver may be implemented separately from or as part of the speaker.
  • the display module 360 may visually provide information to the outside (eg, a user) of the electronic device 301 .
  • the display module 360 may include, for example, a control circuit for controlling a display, a hologram device, or a projector and a corresponding device.
  • the display module 360 may include a touch sensor configured to sense a touch or a pressure sensor configured to measure the intensity of a force generated by the touch.
  • the audio module 370 may convert a sound into an electric signal or, conversely, convert an electric signal into a sound. According to an embodiment, the audio module 370 acquires a sound through the input module 350 , or an external electronic device (eg, a sound output module 355 ) connected directly or wirelessly with the electronic device 301 .
  • the electronic device 302 may output sound through (eg, a speaker or headphones).
  • the sensor module 376 detects an operating state (eg, power or temperature) of the electronic device 301 or an external environmental state (eg, a user state), and generates an electrical signal or data value corresponding to the sensed state. can do.
  • the sensor module 376 may include, for example, a gesture sensor, a gyro sensor, a barometric sensor, a magnetic sensor, an acceleration sensor, a grip sensor, a proximity sensor, a color sensor, an IR (infrared) sensor, a biometric sensor, It may include a temperature sensor, a humidity sensor, or an illuminance sensor.
  • the interface 377 may support one or more specified protocols that may be used to directly or wirelessly connect the electronic device 301 with an external electronic device (eg, the electronic device 302 ).
  • the interface 377 may include, for example, a high definition multimedia interface (HDMI), a universal serial bus (USB) interface, an SD card interface, or an audio interface.
  • HDMI high definition multimedia interface
  • USB universal serial bus
  • SD card interface Secure Digital Card
  • connection terminal 378 may include a connector through which the electronic device 301 can be physically connected to an external electronic device (eg, the electronic device 302 ).
  • the connection terminal 378 may include, for example, an HDMI connector, a USB connector, an SD card connector, or an audio connector (eg, a headphone connector).
  • the haptic module 379 may convert an electrical signal into a mechanical stimulus (eg, vibration or movement) or an electrical stimulus that the user can perceive through tactile or kinesthetic sense.
  • the haptic module 379 may include, for example, a motor, a piezoelectric element, or an electrical stimulation device.
  • the camera module 380 may capture still images and moving images. According to one embodiment, the camera module 380 may include one or more lenses, image sensors, image signal processors, or flashes.
  • the power management module 388 may manage power supplied to the electronic device 301 .
  • the power management module 388 may be implemented as, for example, at least a part of a power management integrated circuit (PMIC).
  • PMIC power management integrated circuit
  • the battery 389 may supply power to at least one component of the electronic device 301 .
  • battery 389 may include, for example, a non-rechargeable primary cell, a rechargeable secondary cell, or a fuel cell.
  • the communication module 390 is a direct (eg, wired) communication channel or a wireless communication channel between the electronic device 301 and an external electronic device (eg, the electronic device 302 , the electronic device 304 , or the server 308 ). It can support establishment and communication performance through the established communication channel.
  • the communication module 390 may include one or more communication processors that operate independently of the processor 320 (eg, an application processor) and support direct (eg, wired) communication or wireless communication.
  • the communication module 390 is a wireless communication module 392 (eg, a cellular communication module, a short-range wireless communication module, or a global navigation satellite system (GNSS) communication module) or a wired communication module 394 (eg, : LAN (local area network) communication module, or a power line communication module) may be included.
  • a wireless communication module 392 eg, a cellular communication module, a short-range wireless communication module, or a global navigation satellite system (GNSS) communication module
  • GNSS global navigation satellite system
  • wired communication module 394 eg, : LAN (local area network) communication module, or a power line communication module
  • a corresponding communication module among these communication modules is a first network 398 (eg, a short-range communication network such as Bluetooth, wireless fidelity (WiFi) direct, or infrared data association (IrDA)) or a second network 399 (eg, legacy It may communicate with the external electronic device 304 through a cellular network, a 5G network, a next-generation communication network, the Internet, or a computer network (eg, a telecommunication network such as a LAN or a WAN).
  • a first network 398 eg, a short-range communication network such as Bluetooth, wireless fidelity (WiFi) direct, or infrared data association (IrDA)
  • a second network 399 eg, legacy It may communicate with the external electronic device 304 through a cellular network, a 5G network, a next-generation communication network, the Internet, or a computer network (eg, a telecommunication network such as a LAN or a WAN).
  • a telecommunication network
  • the wireless communication module 392 uses the subscriber information (eg, International Mobile Subscriber Identifier (IMSI)) stored in the subscriber identification module 396 within a communication network, such as the first network 398 or the second network 399 .
  • the electronic device 301 may be identified or authenticated.
  • the wireless communication module 392 may support a 5G network after a 4G network and a next-generation communication technology, for example, a new radio access technology (NR).
  • NR access technology is a high-speed transmission of high-capacity data (eMBB (enhanced mobile broadband)), minimization of terminal power and access to multiple terminals (mMTC (massive machine type communications)), or high reliability and low latency (URLLC (ultra-reliable and low -latency communications)).
  • eMBB enhanced mobile broadband
  • mMTC massive machine type communications
  • URLLC ultra-reliable and low -latency communications
  • the wireless communication module 392 uses various techniques for securing performance in a high frequency band, for example, beamforming, massive multiple-input and multiple-output (MIMO), all-dimensional multiplexing. Technologies such as full dimensional MIMO (FD-MIMO), array antenna, analog beam-forming, or large scale antenna may be supported.
  • the wireless communication module 392 may support various requirements specified in the electronic device 301 , an external electronic device (eg, the electronic device 304 ), or a network system (eg, the second network 399 ).
  • the wireless communication module 392 includes a peak data rate (eg, 20 Gbps or more) for realization of eMBB, loss coverage (eg, 164 dB or less) for realization of mMTC, or U-plane latency (for URLLC realization) (
  • a peak data rate eg, 20 Gbps or more
  • loss coverage eg, 164 dB or less
  • U-plane latency for URLLC realization
  • DL and uplink (UL) may support 0.5 ms or less, or 1 ms or less round trip respectively.
  • the antenna module 397 may transmit or receive a signal or power to the outside (eg, an external electronic device).
  • the antenna module 397 may include an antenna including a conductor formed on a substrate (eg, a PCB) or a radiator formed of a conductive pattern.
  • the antenna module 397 may include a plurality of antennas (eg, an array antenna). In this case, at least one antenna suitable for a communication scheme used in a communication network such as the first network 398 or the second network 399 is connected from the plurality of antennas by, for example, the communication module 390 . can be selected. A signal or power may be transmitted or received between the communication module 390 and an external electronic device through the selected at least one antenna.
  • other components eg, a radio frequency integrated circuit (RFIC)
  • RFIC radio frequency integrated circuit
  • the antenna module 397 may form a mmWave antenna module.
  • the mmWave antenna module comprises a printed circuit board, an RFIC disposed on or adjacent to a first side (eg, bottom side) of the printed circuit board and capable of supporting a designated high frequency band (eg, mmWave band); and a plurality of antennas (eg, an array antenna) disposed on or adjacent to a second side (eg, top or side) of the printed circuit board and capable of transmitting or receiving signals of the designated high frequency band. can do.
  • peripheral devices eg, a bus, general purpose input and output (GPIO), serial peripheral interface (SPI), or mobile industry processor interface (MIPI)
  • GPIO general purpose input and output
  • SPI serial peripheral interface
  • MIPI mobile industry processor interface
  • the command or data may be transmitted or received between the electronic device 301 and the external electronic device 304 through the server 308 connected to the second network 399 .
  • Each of the external electronic devices 302 or 304 may be the same as or different from the electronic device 301 .
  • all or a part of operations executed in the electronic device 301 may be executed in one or more external electronic devices 302 , 304 , or 308 .
  • the electronic device 301 may perform the function or service itself instead of executing the function or service itself.
  • one or more external electronic devices may be requested to perform at least a part of the function or the service.
  • One or more external electronic devices that have received the request may execute at least a part of the requested function or service, or an additional function or service related to the request, and transmit a result of the execution to the electronic device 301 .
  • the electronic device 301 may process the result as it is or additionally and provide it as at least a part of a response to the request.
  • cloud computing, distributed computing, mobile edge computing (MEC), or client-server computing technology may be used.
  • the electronic device 301 may provide an ultra-low latency service using, for example, distributed computing or mobile edge computing.
  • the external electronic device 304 may include an Internet of things (IoT) device.
  • the server 308 may be an intelligent server using machine learning and/or neural networks.
  • the external electronic device 304 or the server 308 may be included in the second network 399 .
  • the electronic device 301 may be applied to an intelligent service (eg, smart home, smart city, smart car, or health care) based on 5G communication technology and IoT-related technology.
  • FIGS. 4A and 4B are block diagrams of an electronic device, according to various embodiments.
  • the electronic device 401 (eg, the electronic device 101 of FIGS. 1 to 2 or the electronic device 301 of FIG. 3 ) includes a housing 405 (eg, the electronic device of FIGS. 1 to 2 ). At least one of the first housing structure 210 or the second housing structure 220 ), at least one camera 410 , 420 (eg, the camera module 380 of FIG. 3 ), an auxiliary light source 425 , at least one sensor 430 (eg, sensor module 376 of FIG. 3 ), display 440 (eg, display 110 of FIGS. 1-2 or display module 360 of FIG. 3 ), memory 450 of (eg, the memory 330 of FIG. 3 ) and a processor 460 (eg, the processor 320 of FIG. 3 ).
  • a housing 405 eg, the electronic device of FIGS. 1 to 2
  • At least one of the first housing structure 210 or the second housing structure 220 At least one camera 410 , 420 (eg, the camera module 380 of FIG. 3
  • the housing 405 may surround at least some of the components included in the electronic device 401 , and may form an exterior of the electronic device 401 .
  • the housing 405 may enclose at least a portion of the components of the electronic device 401 as an integral part or separate at least some of the components of the electronic device 401 as structures divided into two or more.
  • the housing 405 may include a first housing and a second housing.
  • the housing 405 is divided into a first housing and a second housing as an example, but even when the housing 405 is integrally configured, the embodiments described with reference to the drawings to be described later will be applied. can
  • any one of the first housing or the second housing may be configured to be movable with respect to the other one.
  • either the first housing or the second housing may be configured to be slidable relative to the other.
  • the first housing and the second housing may be connected through a hinge structure.
  • at least a portion of the display area of the display 440 may be unfolded or folded by the movement of the first housing and the second housing connected through the hinge structure.
  • the state of the electronic device 401 may be determined by the relative arrangement of the first housing and the second housing based on the movement of at least one housing.
  • the electronic device 401 may be in at least one of an unfolded state (or an expanded state), a folded state (or a reduced state), or an intermediate state. can respond to the state.
  • the intermediate state may correspond to a state in which the first housing and the second housing form a predetermined angle while the electronic device 401 is changed from an unfolded state to a folded state (or from a folded state to an unfolded state).
  • the first camera 410 may be disposed on at least a portion of a first surface (eg, a rear surface) of the electronic device 401 .
  • the first camera 410 may be disposed on at least a portion of the first surface of the first housing.
  • the first camera 410 may be disposed on at least a portion of the first surface of the first housing to face the rear surface of the electronic device 401 .
  • the second camera 420 may be disposed on at least a portion of a second surface (eg, a front surface) of the electronic device 401 facing in a direction opposite to the first surface.
  • the second camera 420 may be disposed on at least a portion of the second surface of the first housing.
  • the second camera 420 may be disposed on at least a portion of the second surface of the first housing to face the front of the electronic device 401 .
  • the second camera 602 may be disposed on at least a portion of the third side of the second housing.
  • the third surface of the second housing may be a surface facing the same direction as the second surface of the first housing when the electronic device 401 is in an unfolded state.
  • the first camera 410 and the second camera 420 may include at least one image sensor. According to an embodiment, the first camera 410 and the second camera 420 may photograph an external object using at least one image sensor. For example, the first camera 410 and the second camera 420 may acquire at least one image corresponding to the external object by photographing the external object.
  • the auxiliary light source 425 may emit light to the outside of the electronic device 601 .
  • the auxiliary light source 425 may correspond to a flash including a light emitting device (eg, an LED).
  • the at least one sensor 430 may include an illuminance sensor (eg, a first sensor) and a sensor (eg, an open state, a folded state, or an intermediate state) for recognizing a state (eg, an unfolded state, a folded state, or an intermediate state) of the electronic device 401 . : a second sensor).
  • an illuminance sensor eg, a first sensor
  • a sensor eg, an open state, a folded state, or an intermediate state
  • a state eg, an unfolded state, a folded state, or an intermediate state
  • the at least one sensor 430 may measure (or sense) the illuminance (or brightness) of the outside (or the external environment). For example, the at least one sensor 430 may measure the amount of light (or light intensity) of the external environment.
  • the at least one sensor 430 may detect a state (eg, an unfolded state, a folded state, or an intermediate state) of the electronic device 401 .
  • the at least one sensor may detect a folding angle corresponding to the state of the electronic device 401 based on the relative positions (or the amount of change in the relative positions) of the first housing and the second housing. have.
  • the folding angle of the electronic device 401 may correspond to an angle between the first housing and the second housing.
  • the folding angle may be referred to as an angle between the first housing and the second housing.
  • the at least one sensor 430 may include a hall sensor.
  • the first housing may include a Hall sensor
  • the second housing may include a magnet (or a magnetic material).
  • the Hall sensor may detect a folding angle of the electronic device 401 by sensing a voltage or current generated (or changed) by a magnet.
  • the at least one sensor for detecting the folding angle is not limited to a Hall sensor.
  • the at least one sensor for detecting the folding angle may be implemented as a load cell, an infrared sensor, a pressure sensor, or an electromagnetic sensor.
  • the display 440 may be disposed on at least a portion of the housing 405 . According to an embodiment, the display 440 may be disposed on one surface of the electronic device 401 in an unfolded state.
  • the display 440 may include at least a portion of a second surface (eg, a front surface) of the first housing on which the second camera 420 is disposed and the second surface of the first housing facing the same direction. It may be disposed across at least a portion of the third face.
  • the display 440 may be a flexible display in which at least a portion of the display area may be bent or rolled. According to an embodiment, the display 440 may be configured such that at least a portion of the display area is curved according to an angle between the first housing and the second housing. According to an embodiment, the display 440 may be configured such that at least a portion of the display area is curved so that the electronic device 401 is not exposed to the outside in the folded state. According to an embodiment, the display 440 may be configured such that at least a portion of the display area is curved when the electronic device 401 is in an intermediate state.
  • the electronic device 401 may further include an external display (not shown).
  • the external display may correspond to a display exposed to the outside in a folded state of the electronic device 401 .
  • the external display may be disposed on at least a portion of a first surface (eg, a rear surface) of the electronic device 401 .
  • the external display may be disposed on at least a portion of the first surface of the first housing or at least a portion of the fourth surface of the second housing to face the rear surface of the electronic device 401 .
  • the fourth surface of the second housing may be a surface facing the same direction as the first surface of the first housing in the unfolded state of the electronic device 401 .
  • the memory 450 may store at least one program, application, data, or instructions executed by the processor 460 . According to an embodiment, the memory 450 may include at least a portion of the memory 430 illustrated in FIG. 4 . According to an embodiment, the memory 450 may store information or instructions for performing at least a part of an operation of the electronic device 401 to be described later. According to an embodiment, the memory 450 may store instructions related to a plurality of applications executed by the processor 460 .
  • the memory 450 may store information for recognizing a state (eg, an unfolded state, a folded state, or an intermediate state) of the electronic device 401 .
  • the memory 450 may store information indicating the degree of expansion of the electronic device 401 based on an angle (or a folding angle) between the first housing and the second housing.
  • the processor 460 may be operatively connected to other components of the electronic device 401 and control various operations of the electronic device 401 .
  • the processor 460 may perform various operations of the electronic device 401 by executing one or more instructions stored in the memory 450 .
  • operations described as being performed by the electronic device 401 may be referred to as being performed by the processor 460 .
  • the processor 460 may activate at least one of the first camera 410 and the second camera 420 based on a specified user input for performing user authentication.
  • the processor 460 may receive a specified user input from the user when the electronic device 401 is in a folded state.
  • the designated user input may include an input (eg, a touch input) applied to an external display exposed to the outside in a folded state of the electronic device 401 .
  • the designated user input may include an input received by the electronic device 401 through a physical key disposed on at least a portion of the housing 405 of the electronic device 401 .
  • the processor 460 may start a user authentication operation based on the received specified user input. For example, the processor 460 may activate at least one of the first camera 410 and the second camera 420 based on the received specified user input.
  • the processor 460 may determine whether the external environment is a dark environment using at least one sensor 430 . According to an embodiment, the processor 460 may check (or recognize) external illuminance using at least one sensor 430 to determine whether the external environment is a dark environment. According to an embodiment, the processor 460 may check whether the external illuminance checked using the at least one sensor 430 is less than a threshold illuminance value.
  • the critical illuminance value may be 0 lux, but this is an example and is not interpreted as being limited to the described value.
  • the processor 460 when the checked external illuminance is less than the threshold illuminance value, the processor 460 recognizes the external environment as a low illuminance environment, and sets the luminance value of the display 440 based on the folding angle of the electronic device 401 . can decide
  • the processor 460 may detect a folding angle of the electronic device 401 using at least one sensor 430 .
  • the folding angle may correspond to an angle between the first housing and the second housing.
  • the processor 460 may recognize an extension degree (or an unfolding degree) of the electronic device 401 based on the detected folding angle.
  • the foldable electronic device 401 may change from a folded state to an unfolded state through an intermediate state.
  • the foldable electronic device 401 may change from an unfolded state to a folded state through an intermediate state.
  • the processor 460 may detect the folding angle (or angle) of the electronic device 401 in the intermediate state using at least one sensor 430 . According to an embodiment, the processor 460 may determine (or set) the luminance value of the display 440 based on the detected angle.
  • the processor 460 may control the light emitting device included in the display through a display driver IC (not shown). According to an embodiment, the processor 460 may control the light emitting device included in the display 440 to emit light corresponding to the luminance value determined based on the detected angle to the outside using the display driver IC. . According to an embodiment, when the determined luminance value is relatively large, the processor 460 may increase the brightness of the display 440 by setting the size (or intensity) of the light emitted by the display 440 to a large value. . According to an embodiment, when the determined luminance value is relatively small, the processor 460 may lower the brightness of the display 440 by setting the size (or intensity) of the light emitted by the display 440 to a small value. .
  • the processor 460 may control the auxiliary light source 425 based on the detected angle. For example, the processor 460 may control at least one of the auxiliary light source 425 and the external display according to the folding angle.
  • the at least one camera 410 or 420 may acquire a user image whose quality is degraded due to insufficient light.
  • the processor 460 may compensate for insufficient light in addition to the light emitted by the display 440 by activating the auxiliary light source 425 based on the detected angle. For example, the processor 460 may activate the auxiliary light source 425 when the brightness of the display 440 is set to be low.
  • the processor 460 may acquire a high-quality user image through the at least one camera 410 and 420 by additionally using the auxiliary light emitted from the auxiliary light source 425 .
  • the processor 460 may secure the auxiliary light through an external display facing the rear of the electronic device 401 .
  • the processor 460 controls at least one of the auxiliary light source 425 or the external display to transmit the auxiliary light to the electronic device ( 401) can be released to the outside.
  • the processor 460 uses light emitted from the display 440 and a camera (eg, at least one of the first camera 410 or the second camera 420 ) to the electronic device 401 .
  • a user image may be acquired while is changing from a folded state to an unfolded state.
  • the processor 460 controls the luminance value of the display 440 based on the folding angle while the electronic device 401 is changed from the folded state to the unfolded state to minimize the glare phenomenon felt by the user.
  • the processor 460 may recognize that the angle detected using the at least one sensor 430 corresponds to the first angle range. According to an embodiment, the processor 460 may determine the luminance value of the display 440 as the first luminance value based on the detected angle corresponding to the first angular range. For example, the state of the electronic device 401 in which the detected angle corresponds to the first angle range may be a state in which light emitted through the display 440 is not irradiated to the user's eyes.
  • the direction of light emitted to the outside through between the first housing and the second housing may correspond to a direction of light that is not directly irradiated to the user's eyes.
  • the processor 460 may increase the size (or intensity) of light emitted through the display 440 by setting the luminance value of the display 440 to a large value.
  • the processor 460 may acquire a high-quality user image through a camera (eg, at least one of the first camera 410 or the second camera 420) by using the increased amount of light.
  • the processor 460 may recognize that an angle detected using the at least one sensor 430 corresponds to a second angle range exceeding the first angle range. According to an embodiment, the processor 460 may determine the luminance value of the display 440 as a second luminance value that is less than the first luminance value based on the detected angle corresponding to the second angular range.
  • the state of the electronic device 401 in which the detected angle corresponds to the second angle range may be a state in which at least a part of light emitted through the display 440 is irradiated to the user's eyes.
  • the direction of light emitted to the outside through between the first housing and the second housing may correspond to the direction of light at least partially irradiated to the user's eye.
  • the processor 460 may reduce the size (or intensity) of light emitted through the display 440 by setting the luminance value of the display 440 to a small value compared to the case of the first angle range.
  • the processor 460 may set the luminance value of the display 440 to a small value to reduce glare that a user may feel due to light emitted through the display 440 .
  • the angular range recognized by the processor 460 may be subdivided as well as the aforementioned first and second angular ranges.
  • FIGS. 5A to 5D and 6 which will be described later, describe embodiments in which the electronic device is in a folded state, an intermediate state, and an unfolded state. Since this is for convenience of description, the number of intermediate states (or the number of angular ranges) is not limited to those illustrated in the drawings.
  • the processor 460 controls at least one of the first camera 410 and the second camera 420 while the electronic device 401 goes through at least one intermediate state from the folded state and the unfolded state.
  • a user authentication operation may be performed using at least one user image obtained by using the .
  • the processor 460 includes a face detection module 471 , a feature point extraction module 473 , a liveness determination module 670 , and a similarity determination module 477 for performing a user authentication operation. ) may be included.
  • the components 471 , 473 , 475 , and 477 illustrated in FIG. 4B may be software modules corresponding to one or more instructions stored in the memory 450 of the electronic device 401 .
  • the software module may be executed by the processor 460 .
  • at least one of the components shown in FIG. 4B may be implemented using a physical hardware module, logic, logic block, or circuit.
  • the processor 460 may include a face detection module 471 , a feature point extraction module 473 , a liveness determination module 670 , and a similarity determination module 477 .
  • the components illustrated in FIG. 4B may operate independently of the processor 460 to provide the result of the operation to the processor 460 .
  • at least some of the components shown in FIG. 4B may be omitted or two or more components may operate integrally.
  • the components shown in FIG. 4B may be implemented using two or more processors.
  • the components shown in FIG. 4B are illustrated for convenience of description, they are not to be construed as being limited to the illustrated embodiment.
  • the processor 460 may perform a user authentication operation through the components illustrated in FIG. 4B .
  • the processor 460 may perform various operations using the result of the user authentication operation.
  • the processor 460 may unlock the electronic device 401 using the result of the user authentication operation.
  • the processor 460 may display at least one user image acquired using the first camera 410 or the second camera 420 while reaching the unfolded state through the intermediate state from the folded state.
  • a user authentication operation can be repeatedly performed using
  • the processor 460 sequentially uses at least one user image acquired using the first camera 410 or the second camera 420 according to the acquisition order to perform at least a user authentication operation. It can be done more than once.
  • the face detection module 471 may detect a part of the user's body included in at least one user image acquired through the first camera 410 or the second camera 420 .
  • the activated first camera 410 or the activated second camera 420 may acquire at least one user image by photographing the user's face.
  • the face detection module 471 may detect a user face region included in the at least one acquired user image.
  • the face detection module 471 may detect the location of the user's face from the at least one acquired user image.
  • the face detection module 471 may detect the contour of the user's face from the at least one acquired user image.
  • the feature point extraction module 473 may extract (or detect) a feature point using the user face region detected through the face detection module 471 .
  • the feature point extraction module 473 may extract a feature point from the detected user face region.
  • the feature point extraction module 473 may extract the user's body components (eg, eyes, nose, mouth, eyebrows) based on the detected position of the user's face or the detected contour of the user's face. can be extracted.
  • the feature point extraction module 473 may extract the user's personalized information, such as a distance between body components.
  • the feature point extraction module 473 draws points for each extracted body component, and extracts facial features from a certain number of points using points markup to recognize a face (or face) can do.
  • the liveness determination module 475 uses at least one user image acquired through the first camera 410 or the second camera 420 to determine whether liveness is present (or, liveness detection). For example, the first camera 410 or the second camera 420 acquires at least one user image by photographing the real user in real time, or an image representing the user (eg, 2D) without photographing the real user. image) to obtain at least one user image. According to an embodiment, the liveness determination module 475 may determine whether the at least one user image acquired through the first camera 410 or the second camera 420 is an image of a real user. have. For example, the liveness determination module 475 may determine whether the object (eg, a user) being photographed by the first camera 410 or the second camera 420 is a real person, not a 2D image (eg, a fake image). can be identified.
  • the object eg, a user
  • the user authentication operation when it is determined that the obtained at least one user image corresponds to a 2D image rather than an image photographed by an actual user as a result of the operation of the liveness determination module 475, the user authentication operation is stopped or It can be perceived as a failure.
  • the user authentication operation may continue. For example, when it is determined that the acquired at least one user image is an image of a real user, the acquired at least one image is similar to a user image (eg, a reference user image) designated through the similarity determination module 477 . degree can be judged.
  • the similarity determining module 477 may determine the similarity between the specified user image and the at least one acquired user image based on the extracted feature points.
  • the similarity determining module 477 may acquire a designated user image stored in a security area (not shown) (eg, a partial area of the memory 450 or an external server).
  • the designated user image stored in the security area may be an image of a user for determining whether a user authentication operation is successful.
  • the similarity determining module 477 may determine the similarity between the acquired at least one user image and the specified user image based on the acquired feature points of the at least one user image and the specified user image. have.
  • the similarity determining module 477 may recognize that the user authentication operation is successful when the determined similarity is equal to or greater than a specified similarity value. For example, when the determined similarity is equal to or greater than a specified similarity value, the similarity determination module 477 may recognize that the at least one acquired user image is an image related to an actual user. According to another embodiment, when the determined similarity is less than a specified similarity value, the similarity determination module 477 may recognize that the user authentication operation has failed. For example, when the determined similarity is less than a specified similarity value, the similarity determination module 477 may be configured to determine whether the at least one acquired user image is not an image related to an actual user, or an image of a forged user (or an image impersonating a user).
  • the order of the operation of the similarity determination module 477 and the operation of the liveness determination module 475 is not limited.
  • the operation of the liveness determination module 475 may be performed after the operation of the similarity determination module 477
  • the operation of the similarity determination module 477 may be performed after the operation of the liveness determination module 475 . .
  • the processor 460 may unlock the electronic device 401 when it is recognized that the user authentication operation is successful. According to another embodiment, when it is recognized that the user authentication operation has failed, the processor 460 may maintain the electronic device 601 without unlocking it. In this case, the processor 460 may perform the user authentication operation again using another user image (eg, a second user image).
  • another user image eg, a second user image
  • the first camera 410 or the second camera 420 may sequentially acquire the first user image and the second user image while the electronic device 401 reaches the unfolded state from the folded state.
  • the first camera 410 and/or the second camera 420 may include at least one user image to which a high dynamic range (HDR) effect is applied (eg, a first user image and/or a second user image). ) can be created.
  • HDR high dynamic range
  • the first camera 410 (or the second camera 420 ) may acquire two or more images to which two or more exposure values are applied.
  • the first camera 410 may obtain at least one user image to which the HDR effect is applied by synthesizing two or more images having different exposure values.
  • the processor 460 may perform a user authentication operation using at least one user image to which a high-quality HDR effect is applied.
  • a face detection module 471 when the processor 460 uses at least one user image to which the HDR effect is applied for a user authentication operation, a face detection module 471 , a feature point extraction module 473 , a liveness determination module ( 670 ) and the operation efficiency of the similarity determining module 477 may be increased.
  • the face detection module 471 may quickly or accurately detect a part of the user's body.
  • the feature point extraction module 473 may quickly or accurately extract a feature point from the detected user face region.
  • the liveness determination module 475 may determine whether or not the body is a living body within a short time or accurately.
  • the similarity determining module 477 may quickly or accurately determine the above-described similarity.
  • the processor 460 may control the speed at which the electronic device 401 is opened from the folded state to the unfolded state to have a speed value slower than the reference value.
  • the processor 460 may control the first camera 410 or the second camera 420 to display at least one high-quality (or high-quality) image while the electronic device 401 reaches an unfolded state from a folded state.
  • the speed at which the first housing and/or the second housing moves may be controlled.
  • the processor 460 may control the first housing and/or the second housing to be opened at a speed value slower than a reference value by changing a friction coefficient of the hinge or a gear ratio of the hinge.
  • the processor 460 uses the first user image to perform the face detection module 471, the feature point extraction module 473, the liveness determination module 670, and the similarity determination module ( 477), one or more user authentication operations may be performed. For example, when the first user authentication operation using the first user image fails, the processor 460 may perform the second user authentication operation in the above-described manner using the subsequently acquired second user image. In an embodiment, when the second user authentication operation using the second user image is successful, the processor 460 may unlock the electronic device 401 . According to another embodiment, when the first user authentication operation is successful as a result of performing the first user authentication using the first user image, the processor 460 may unlock the electronic device 401 . In this case, the processor 460 may omit the second user authentication operation using the second user image.
  • the processor 460 may adjust the size (or intensity) of light emitted from the display 440 based on the folding angle while changing from the folded state to the unfolded state.
  • the processor 460 may acquire at least one user image through the first camera 410 or the second camera 420 using light emitted from the display 440 .
  • the processor 460 according to an embodiment may continuously acquire at least one user image not only in the folded or unfolded state but also in the intermediate state, and performs at least one user authentication operation using the acquired at least one user image. It can be done more than once.
  • the processor 460 in the intermediate state may control the light emitted from the display 440 so that the user does not experience glare and simultaneously perform a user authentication operation at least once.
  • the processor 460 performs a user authentication operation at least once while being unfolded (eg, in an intermediate state) out of a fully folded state (eg, a folded state) to lock the electronic device 401 . Since it can be quickly released, user convenience may be improved compared to performing a user authentication operation in a fully unfolded state (eg, an unfolded state).
  • An embodiment of the processor 460 (or the electronic device 401) that performs an enhanced user authentication operation by controlling the luminance value of the display 440 based on the folding angle will be described with reference to the drawings below.
  • an electronic device 501 (eg, the electronic device 101 of FIGS. 1 to 2 , the electronic device 301 of FIG. 3 , or the electronic device 401 of FIGS. 4A to 4B ). may include a first housing 510 and a second housing 520 .
  • the electronic device 501 includes a first camera 530 (eg, a first camera 530 ) positioned on at least a portion of a first surface of the first housing 510 (eg, a rear surface of the electronic device 510 in an unfolded state). : The first camera 410 of FIG. 4A ) and the auxiliary light source 540 (eg, the auxiliary light source 425 of FIG. 4A ) may be included.
  • the electronic device 501 has a second camera 560 (eg: The second camera 420 of FIG. 4A may be included.
  • the electronic device 501 may include a display (eg, the display 110 of FIG. 1 , the display module 360 of FIG.
  • the display of the electronic device 501 may be a flexible display in which at least a portion of the display area is foldable based on movement of at least one of the first housing 510 and the second housing 520 .
  • one or more user authentication operations performed while the electronic device 501 is unfolded from the folded state to the unfolded state will be described based on the structural state of the electronic device 501 .
  • the electronic device 501 may be in a folded state (eg, an initial state).
  • the folding angle of the electronic device 501 may correspond to 0 degrees.
  • the electronic device 501 may receive a specified user input (eg, a touch input) from the user.
  • the electronic device 501 may activate the first camera 530 and/or the second camera 560 based on a specified user input.
  • the electronic device 501 may check the external illuminance using at least one sensor (eg, the sensor 430 of FIG. 4A ).
  • the electronic device 501 may recognize the external environment as a low illuminance environment. According to an embodiment, the electronic device 501 may determine the luminance value of the display based on the folding angle of the electronic device 501 based on the checked external illuminance being less than the threshold illuminance value.
  • a threshold illuminance value eg, 0 lux
  • the electronic device 501 may be in an intermediate state.
  • the electronic device 501 may be in a first intermediate state in which the folding angle corresponds to the first designated angle range.
  • the electronic device 501 in the first intermediate state may recognize that the folding angle corresponds to a first designated angle range.
  • the first designated angular range may correspond to an angle greater than 0 degrees and less than 25 degrees.
  • the light 550a emitted from the electronic device 501 folded in the first designated angle range may not be directly irradiated to the user's eyes.
  • the electronic device 501 may set the luminance value of the display as the first luminance value based on that the folding angle corresponds to the first specified angle range.
  • the display set to the first luminance value may be set to the maximum brightness.
  • the display set to the first luminance value may emit light corresponding to the first luminance value from the folded electronic device 501 to the outside.
  • the display set to the first luminance value may emit light 550a corresponding to the first luminance value between the first housing 510 and the second housing 520 to the outside of the electronic device 501 . have.
  • the electronic device 501 may perform a first user authentication operation.
  • the activated first camera 530 may acquire the first user image by using the light 550a corresponding to the first luminance value.
  • the activated first camera 530 uses the light 550a corresponding to the first luminance value emitted from the display as a light source, and a part of the user's body located in the first area 530a
  • a first user image related to eg, a face
  • the first image 561 may be an image exemplarily showing a first user image obtained by the activated first camera 530 .
  • the electronic device 501 may detect a part of the user's body (eg, face) of the first user image using a face detection module (eg, the face detection module 471 of FIG. 4B ). have.
  • the electronic device 501 may extract a feature point related to a part of the user's body detected using a feature point extraction module (eg, the feature point extraction module 473 of FIG. 4B ).
  • the electronic device 501 may extract the detected eyes, nose, mouth, and/or eyebrows of the user's face.
  • the feature points extracted by the electronic device 501 may include the user's personalized body information, such as the distance between the eyes and/or the distance between the nose and the mouth, in addition to the body components described by way of example.
  • the electronic device 501 may check whether the first user image obtained by using a liveness determining module (eg, the liveness determining module 475 of FIG. 4B ) is a living body. For example, the electronic device 501 may determine whether the image obtained by using the liveness determination module is an image obtained by photographing a biological object (eg, a real user) or a 2D image. According to an embodiment, the electronic device 501 may determine a similarity between the acquired first user image and a specified user image stored in the security area based on the extracted feature points.
  • the designated user image may be an image serving as a criterion for determining whether or not the user authentication operation (eg, the first user authentication operation) succeeds.
  • the electronic device 501 may recognize that the first user authentication operation has been successful.
  • the electronic device 501 may unlock the electronic device 501 based on the success of the first user authentication operation.
  • the electronic device 501 may recognize that the first user authentication operation has failed.
  • the electronic device 501 is folded at an angle greater than the angle at which the first user authentication operation is performed based on the failure of the first user authentication operation, and the second user image is used to A user authentication operation may be further performed.
  • the electronic device 501 may change from a first intermediate state of a first designated angular range to a second intermediate state of a first designated angular range.
  • the electronic device 501 in the second intermediate state may be in a folded state at an angle greater than that in the first intermediate state.
  • the light 550a emitted from the electronic device 501 folded in the second intermediate state within the first designated angular range may not be directly irradiated to the user's eyes.
  • the electronic device 501 in the second intermediate state may maintain the luminance value of the display as the first luminance value.
  • the display set to the first luminance value emits light 550a corresponding to the first luminance value between the first housing 510 and the second housing 520 to the outside of the electronic device 501 .
  • the electronic device 501 may perform a second user authentication operation.
  • the activated first camera 530 may acquire the second user image by using the light 550a corresponding to the first luminance value.
  • the second image 562 may be an image exemplarily showing a second user image obtained by the activated first camera 530 .
  • the electronic device 501 may perform the second user authentication operation in the above-described manner using the acquired second user image.
  • the electronic device 501 may unlock the electronic device 501 based on the success of the second user authentication operation.
  • the above-described user authentication operation is merely an example for convenience of description, and the electronic device 501 may perform either the first user authentication operation or the second user authentication operation.
  • the electronic device 501 may maintain the lock of the electronic device 501 based on the failure of the second user authentication operation. In this case, the electronic device 501 may further perform the third user authentication operation using the third user image in the folded state (eg, the third intermediate state) at a greater angle than the second intermediate state.
  • the electronic device 501 may be in a third intermediate state in which the folding angle corresponds to the second designated angle range.
  • the electronic device 501 in the third intermediate state may recognize that the folding angle corresponds to the second specified angle range.
  • the second designated angular range may correspond to an angle greater than or equal to 25 degrees and less than 90 degrees.
  • the user may experience glare due to the light 550a emitted from the electronic device 501 folded in the second specified angular range.
  • the electronic device 501 may set the luminance value of the display as the second luminance value in order to reduce glare felt by the user.
  • the electronic device 501 changes the luminance value of the display from the first luminance value to the second luminance value based on recognizing that the folding angle is changed to a value corresponding to the second specified angular range.
  • the second luminance value may correspond to a value less than the first luminance value.
  • the electronic device 501 when the folding angle is within the second specified angle range, the electronic device 501 reduces (or reduces) glare experienced by the user by lowering the luminance value of the display from the first luminance value to the second luminance value. can do it
  • the display set to the second luminance value emits light 550a corresponding to the second luminance value between the first housing 510 and the second housing 520 to the outside of the electronic device 501 .
  • the electronic device 501 may perform a third user authentication operation.
  • the electronic device 501 may acquire the third user image by using the light 550a corresponding to the second luminance value through the activated first camera 530 .
  • the third image 563 may be an image exemplarily showing a third user image acquired by the activated first camera 530 .
  • the electronic device 501 may perform the third user authentication operation in the above-described manner using the obtained third user image.
  • the electronic device 501 may unlock the electronic device 501 based on the success of the third user authentication operation.
  • the electronic device 501 may maintain the lock of the electronic device 501 based on the failure of the third user authentication operation. In this case, the electronic device 501 may further perform a fourth user authentication operation using the fourth user image in the folded state at an angle greater than the second designated angle (eg, a third designated angle).
  • the electronic device 501 may be in a fourth intermediate state in which the folding angle corresponds to a third designated angle range.
  • the electronic device 501 in the fourth intermediate state may recognize that the folding angle corresponds to a third specified angle range.
  • the third designated angular range may correspond to an angle greater than or equal to 90 degrees and less than 180 degrees. Referring to FIG.
  • the user may experience glare due to the light 550a emitted from the electronic device 501 folded in the third specified angular range.
  • the electronic device 501 may set the luminance value of the display as the third luminance value based on that the folding angle corresponds to the third specified angular range.
  • the electronic device 501 may change the luminance value of the display from the second luminance value based on recognizing that the folding angle is changed from the second designated angle range to a value corresponding to the third designated angle range. It can be changed to a third luminance value.
  • the third luminance value may correspond to a value less than the second luminance value.
  • the electronic device 501 may reduce (or reduce) glare experienced by the user by setting the luminance value of the display to the third luminance value and lowering the brightness of the display.
  • at least one camera eg, the first camera 530 or the second camera 560
  • the electronic device 501 may secure additional light (eg, reflected light) by activating the auxiliary light source 540 .
  • the auxiliary light source 540 may emit the auxiliary light 540a to the outside of the electronic device 501 .
  • the auxiliary light source 540 may correspond to a flash. While the auxiliary light 540a is emitted, the electronic device 501 may allow at least one camera to use the auxiliary light 540a as a reflected light to acquire a user image of improved quality (or improved picture quality).
  • the display set to the third luminance value emits light 550a corresponding to the third luminance value between the first housing 510 and the second housing 520 to the outside of the electronic device 501 .
  • the electronic device 501 may perform a fourth user authentication operation.
  • the electronic device 501 may acquire the fourth user image by using the light 550a corresponding to the third luminance value and the auxiliary light 540a through the activated second camera 560 .
  • the angle of view of the first camera 530 and the angle of view of the second camera 560 may be different from each other. For example, referring to FIG.
  • the activated second camera 560 may acquire a fourth user image representing a part of the user's body located in the second area 560a.
  • the fourth image 564 may be an image exemplarily showing a fourth user image acquired by the activated second camera 560 .
  • the electronic device 501 may perform the fourth user authentication operation in the above-described manner using the obtained fourth user image.
  • the electronic device 501 may unlock the electronic device 501 based on the success of the fourth user authentication operation.
  • the electronic device 501 may include at least one of user images (eg, first to third user images) acquired by the first camera 530 and a user acquired by the second camera 560 .
  • the fourth user authentication operation may be performed by using the image (eg, the fourth user image) together.
  • the liveness determination module eg, the liveness determination module 475 of FIG. 4B
  • the electronic device 501 may determine whether a person is a living body by using a plurality of user images obtained by photographing a user at different angles through a plurality of cameras 530 and 560 .
  • the liveness determination module may accurately recognize the curvature of the user's face when using a plurality of user images of various angles of view.
  • the liveness determination module may accurately determine whether an object being photographed (eg, a user) is a real person rather than a 2D image by using the plurality of cameras 530 and 560 together.
  • the electronic device 501 may maintain the lock of the electronic device 501 based on the failure of the fourth user authentication operation. In this case, the electronic device 501 may further perform the fifth user authentication operation using the fifth user image in the folded state at an angle greater than that in the fourth intermediate state. For example, the electronic device 501 may further perform a fifth user authentication operation using the fifth user image acquired in a state corresponding to an angle (eg, 180 degrees) corresponding to an unfolded state. Referring to FIG. 5D , the electronic device 501 may change from a fourth intermediate state to an unfolded state. According to an embodiment, due to the light 550a emitted from the electronic device 501 in the unfolded state, the user may experience glare.
  • the electronic device 501 may maintain the lock of the electronic device 501 based on the failure of the fourth user authentication operation. In this case, the electronic device 501 may further perform the fifth user authentication operation using the fifth user image in the folded state at an angle greater than that in the fourth intermediate state. For example, the electronic device 501 may
  • the electronic device 501 may maintain the luminance value of the display as the third luminance value or set it to a luminance value less than the third luminance value.
  • the electronic device 501 may secure additional light (eg, reflected light) by activating the auxiliary light source 540 .
  • the auxiliary light source 540 may emit the auxiliary light 540a to the outside of the electronic device. While the auxiliary light 540a is emitted, the electronic device 501 may allow at least one camera to use the auxiliary light 540a as a reflected light to acquire a user image of improved quality (or improved picture quality).
  • the display set to the third luminance value includes the light (or the third luminance value) between the first housing 510 and the second housing 520 .
  • 550a) may be emitted to the outside of the electronic device 501 .
  • the electronic device 501 may perform a fifth user authentication operation.
  • the electronic device 501 may acquire a fifth user image by using the light 550a and the auxiliary light 540a corresponding to the third luminance value through the activated second camera 560 .
  • the activated second camera 560 may acquire a fifth user image representing a part of the user's body located in the second area 560a.
  • the fifth image 565 may be an image exemplarily showing a fifth user image acquired by the activated second camera 560 .
  • the electronic device 501 may perform the fifth user authentication operation in the above-described manner using the obtained fifth user image. According to an embodiment, the electronic device 501 may unlock the electronic device 501 based on the success of the fifth user authentication operation.
  • the electronic device 501 may include at least one of user images (eg, first to third user images) acquired by the first camera 530 and a user acquired by the second camera 560 .
  • the fifth user authentication operation may be performed by using an image (eg, at least one of the fourth user image and the fifth user image) together.
  • the liveness determination module may check whether a person is a living body by using a plurality of user images of different angles of view acquired through the plurality of cameras 530 and 560 in a manner similar to that described above.
  • the electronic device 501 may additionally acquire a user image to repeatedly perform the user authentication operation.
  • the above-described user authentication operation is merely an example for convenience of description, and the electronic device 501 may perform either a fourth user authentication operation or a fifth user authentication operation.
  • the electronic device 501 controls the luminance value and/or the light source (eg, the auxiliary light source 540 ) of the display based on the folding angle, so that the user A user authentication operation can be performed while minimizing glare that can be felt.
  • the electronic device 501 changes from the closed state to the open state in the manner described with reference to FIGS. 5A to 5D , the electronic device 501 controls the size (or intensity) of light emitted through the display and at the same time
  • One or more user authentication operations may be performed.
  • the electronic device 501 performs a plurality of user authentication operations while controlling the size (or intensity) of the light of the display in a low-illuminance environment so that the user can quickly and easily unlock the electronic device 501 . can make it happen
  • FIG. 6 is a diagram for describing a user authentication operation performed while an electronic device is changed from a folded state to an unfolded state, according to various embodiments of the present disclosure
  • the electronic device 601 (eg, the electronic device 101 of FIGS. 1 to 2 , the electronic device 301 of FIG. 3 , or the electronic device 401 of FIGS. 4A to 4B , or FIGS. 5A to 5A ).
  • the electronic device 501 of FIG. 5D includes a first housing 610 (eg, the first housing 510 of FIGS. 5A-5D ) and a second housing 620 (eg, the second housing 610 of FIGS. 5A-5D ). a housing 520).
  • the electronic device 601 includes a first camera 630 (eg, a first camera 630 ) positioned on at least a portion of a first surface of the first housing 610 (eg, a rear surface of the electronic device 601 in an unfolded state). : the first camera 410 of FIG. 4A or the first camera 530 of FIGS. 5A-5D ) and the auxiliary light source 640 (eg, the auxiliary light source 425 of FIG. 4A or the auxiliary light source of FIGS. 5A-5D ) (540)).
  • the electronic device 601 may further include an external display 670 on at least a portion of the first surface (eg, the rear surface of the electronic device 601 in an unfolded state).
  • the electronic device 601 has a second camera 660 (eg: The second camera 420 of FIG. 4A or the second camera 560 of FIGS. 5A to 5D) may be included.
  • the electronic device 601 includes a display (eg, the display 110 of FIGS. 1 to 2 , the display module 360 of FIG. 3 , the display 440 of FIG. 4A , or the display of FIGS. 5A to 5D ). display) may be included.
  • the display of the electronic device 601 may be a flexible display in which at least a portion of the display area is foldable based on movement of at least one of the first housing 610 and the second housing 620 . The operation of the electronic device 601 illustrated in FIG.
  • the electronic device 601 in the first state s601 may be in a folded state.
  • the folding angle of the electronic device 601 in the first state s601 may correspond to 0 degrees.
  • the electronic device 601 in the first state s601 activates the first camera 630 and/or the second camera 660 by receiving a specified user input for performing user authentication from the user. can do.
  • the electronic device 601 in the first state s601 uses at least one sensor (eg, the sensor 430 of FIG. 4A ) based on a specified user input for performing user authentication. You can check the external illuminance.
  • the electronic device 601 in the first state s601 may recognize the external environment as a low illuminance environment.
  • the electronic device 601 in the first state s601 performs a user authentication operation while minimizing glare experienced by the user by controlling the luminance value of the display based on the folding angle based on recognizing the low-illuminance environment.
  • the electronic device 601 in the second state s602 may be in a first intermediate state that is folded to correspond to a first designated angle range (eg, greater than 0 degrees to less than 25 degrees).
  • the electronic device 601 in the second state s602 may be the same as or substantially the same as the electronic device 501 described with reference to FIG. 5B .
  • the light emitted from the display of the electronic device 601 in the second state s602 may not directly hit the user's eye.
  • the electronic device 601 in the second state s602 may set the luminance value of the display as the first luminance value (eg, maximum brightness).
  • the electronic device 601 in the second state s602 may perform a user authentication operation using the first camera 630 .
  • the first camera 630 may acquire at least one user image using light emitted through a display set to a first luminance value.
  • the electronic device 601 in the second state s602 may perform the first user authentication operation using the acquired at least one user image.
  • the electronic device 601 in the second state s602 may release the lock (or the lock state).
  • the electronic device 601 in the second state s602 may maintain a lock.
  • the electronic device 601 is configured in a third state ( s603 ) having a folding angle greater than the folding angle of the electronic device 601 in the second state ( s603 ). s603).
  • the electronic device 601 in the third state s603 may be the same as or substantially the same as the electronic device 501 in the second intermediate state folded to the first specified angular range described with reference to FIG. 5B .
  • the electronic device 601 in the third state s603 may acquire at least one user image using the first camera 630 while maintaining the luminance value of the display as the first luminance value.
  • the electronic device 601 in the third state s603 may perform a second user authentication operation using the acquired at least one user image. Based on the success of the second user authentication operation, the electronic device 601 in the third state s603 may release the lock. In another example, based on the failure of the second user authentication operation, the electronic device 601 in the third state s603 may maintain a lock.
  • the electronic device 601 in the fourth state s604 may be in a folded state corresponding to the second specified angle range (eg, 25 degrees or more to less than 90 degrees).
  • the electronic device 601 in the fourth state s604 may be the same as or substantially the same as the electronic device 501 described with reference to FIG. 5C .
  • the electronic device 601 folded in the second specified angular range may emit light that may cause glare to the user through the display.
  • the electronic device 601 in the fourth state s604 sets the luminance value of the display to a second luminance value (eg, a value less than the first luminance value) in order to reduce the user's discomfort.
  • the electronic device 601 in the fourth state s604 may acquire at least one user image using the first camera 630 in a state in which the display emits light with a second luminance value.
  • the electronic device 601 in the fourth state s604 may perform a third user authentication operation using the acquired at least one user image. Based on the success of the third user authentication operation, the electronic device 601 in the fourth state s604 may release the lock. In another example, based on the failure of the third user authentication operation, the electronic device 601 in the fourth state s604 may maintain the lock.
  • the electronic device 601 in the fifth state s605 may be in a folded state to correspond to a third specified angle range (eg, greater than or equal to 90 degrees to less than 180 degrees).
  • the electronic device 601 in the fifth state s605 may be the same as or substantially the same as the electronic device 501 folded in the third specified angular range described with reference to FIG. 5D .
  • the electronic device 601 folded in the third specified angular range may emit light that may cause glare to the user through the display.
  • the electronic device 601 in the fifth state s605 sets the luminance value of the display to a third luminance value (eg, a value less than the second luminance value) in order to reduce the user's discomfort. can be set to
  • the electronic device 601 may activate at least one of the auxiliary light source 640 and the external display 670 to emit the auxiliary light 670a to the outside of the electronic device 601 .
  • the electronic device 601 may control the external display 670 to emit light in a specified color.
  • the electronic device 601 may allow light of a specified color to be emitted through the external display 670 .
  • the light emitted through the external display 670 may correspond to the auxiliary light 670a illustrated in FIG. 6 .
  • the electronic device 601 may activate the auxiliary light source 640 .
  • Light emitted through the auxiliary light source 640 may correspond to the auxiliary light 670a.
  • the second camera At least one user image may be acquired using 660 .
  • the electronic device 601 in the fifth state s605 may perform a fourth user authentication operation using the acquired at least one user image.
  • the electronic device 601 in the fifth state s605 performs a fourth user authentication operation using a plurality of user images acquired through the first camera 630 and the second camera 660 . can do.
  • the plurality of user images acquired through the first camera 630 and the second camera 660 may be images corresponding to different angles of view.
  • the electronic device 601 in the fifth state s605 may perform a fourth user authentication operation using a plurality of user images obtained by photographing a user at different angles.
  • the electronic device 601 in the fifth state s605 may check whether the user is a living body by using a plurality of user images obtained by photographing the user at various angles.
  • the electronic device 601 in the fifth state s605 uses a plurality of user images obtained by photographing a user at different angles to a liveness determination module (eg, the liveness determination module 475 of FIG. 4B ). ) to check whether it is alive or not.
  • a liveness determination module eg, the liveness determination module 475 of FIG. 4B
  • the electronic device 601 in the fifth state s605 may release the lock. In another example, based on the failure of the fourth user authentication operation, the electronic device 601 in the fifth state s605 may maintain the lock.
  • the electronic device 601 in the sixth state s606 may correspond to the unfolded state.
  • the electronic device 601 in the sixth state s606 may be the same as or substantially the same as the electronic device 501 in the unfolded state described with reference to FIG. 5D .
  • the electronic device 601 in the sixth state s606 may be in an unfolded state at an angle corresponding to 180 degrees or substantially 180 degrees.
  • the electronic device 601 may maintain the luminance value of the display as the third luminance value or set it to a luminance value less than the third luminance value.
  • the second camera in a state in which the display emits light with a third luminance value and the external display 670 emits the auxiliary light 670a, the second camera At least one user image may be acquired using 660 .
  • the auxiliary light 670a may act as a reflected light for obtaining at least one clear user image.
  • the electronic device 601 in the sixth state s606 may perform a fifth user authentication operation by using the acquired at least one user image. In various embodiments, the electronic device 601 in the sixth state s606 performs a fifth user authentication operation using a plurality of user images acquired through the first camera 630 and the second camera 660 . can do. In various embodiments, the electronic device 601 in the sixth state s606 performs a fifth user authentication operation using a plurality of user images acquired through the first camera 630 and the second camera 660 . can do.
  • the electronic device 601 in the sixth state s606 may release the lock. In another example, based on the failure of the fifth user authentication operation, the electronic device 601 in the sixth state s606 may maintain the lock. In various embodiments, when the fifth user authentication operation fails, the electronic device 601 may additionally acquire a user image and repeatedly perform the user authentication operation.
  • the electronic device 601 while the electronic device 601 is opened, the electronic device 601 displays a luminance value of the display and/or a light source (eg, the auxiliary light source 640 and/or the external display 670 based on the folding angle). )), the user authentication operation can be performed while minimizing the glare that the user can feel.
  • the electronic device 601 performs at least one user authentication operation while controlling the size (or intensity) of light emitted from the display, the auxiliary light source 640 and/or the external display 670 in a low-light environment. By doing so, the user can quickly and easily unlock the electronic device 601 .
  • An electronic device (eg, the electronic device 101 of FIGS. 1 to 2 , the electronic device 301 of FIG. 3 , the electronic device 401 of FIGS. 4A to 4B , or FIGS. 5A to 5A )
  • the electronic device 501 of FIG. 5D or the electronic device 601 of FIG. 6 ) includes a first housing (eg, at least a portion of the housing 405 of FIG. 4 ) and a second housing configured to be movable with respect to the first housing.
  • a housing eg, at least a portion of the housing 405 in FIG. 4
  • a first camera eg, the first camera 410 in FIG. 4A or FIGS.
  • the first housing is exposed to the outside through the second surface and at least a portion of the second housing, and is configured such that at least a portion of the display area is foldable based on at least one movement of the first housing or the second housing )
  • a display eg, the display 110 of FIGS. 1-2 or the display module 360 of FIG. 3 or the display 440 of FIG. 4A or the display of FIGS. 5A-5D and 6
  • a memory eg, FIG. memory 330 of FIG. 3 or memory 450 of FIG. 4
  • a processor eg, operatively coupled to the first camera, the second camera, the at least one sensor, the flexible display and the memory:
  • the processor receives a specified user input from a user when the flexible display is in a folded state, and based on the received specified user input, the first camera or the second Activate at least one of the cameras, check external illuminance using the at least one sensor based on the received specified user input, and based on that the checked external illuminance is less than a threshold illuminance value, the at least one detecting an angle between the first housing and the second housing using a sensor of In a state set to a specified value, obtaining at least one user image using at least one of the first camera or the second camera, and performing a user authentication operation using the obtained at least one user image You can store instructions.
  • the instructions may cause the processor to set the flexible display to a first luminance value based on the detected angle corresponding to a first angle range.
  • the instructions include, by the processor, the luminance value of the flexible display based on the detected angle corresponding to a second angular range exceeding the first angular range, the first luminance value It may be set to a second luminance value that is less than the second luminance value.
  • the instructions include, by the processor, the luminance value of the flexible display based on the detected angle corresponding to a third angular range exceeding the second angular range, the second luminance value It may be set to a third luminance value that is less than the third luminance value.
  • the instructions may include, by the processor, the at least one using the first camera, based on whether the detected angle corresponds to at least one of the first angle range or the second angle range. obtain a user image of , and based on the detected angle corresponding to the third angle range, obtain the at least one user image using the second camera.
  • an auxiliary light source positioned on at least a part of the first surface (eg, the auxiliary light source 425 of FIG. 4A , the auxiliary light source 540 of FIGS. 5A to 5D , or the auxiliary light source 640 of FIG. 6 ) ), wherein the instructions further include, wherein the processor emits an auxiliary light through the auxiliary light source based on the detected angle corresponding to the third angle range, and while the auxiliary light is emitted, the The at least one user image may be acquired using a second camera.
  • an external display (eg, the external display 670 of FIG. 6 ) is further included on at least a portion of the first surface of the first housing, and the instructions include: based on the corresponding to the third angle range, cause the external display to emit light in a specified color, and while the external display emits light in the specified color, use the second camera to capture the at least one user image.
  • the instructions include, by the processor, acquiring at least one image by using at least one of the first camera or the second camera, and applying an HDR effect to the at least one image to obtain the at least one image. It is possible to acquire one user image.
  • the processor detects a feature point of a part of the user's body included in the at least one user image, and stores the detected feature point and the image stored in the security area of the electronic device.
  • the similarity is determined by comparison, and the user authentication operation is recognized as successful based on the determined similarity being equal to or greater than the specified similarity value, and the user authentication operation is recognized as failed based on the determined similarity being less than the specified similarity value. and unlocking the electronic device based on the success of the user authentication operation.
  • the at least one user image includes a first user image and a second user image according to an order obtained by at least one of the first camera or the second camera
  • the instructions include: the processor unlocks the electronic device based on the success of the first user authentication operation, and the second user image acquired following the first user image based on the failure of the first user authentication operation to perform a second user authentication operation, and to unlock the electronic device based on a result of the second user authentication operation.
  • FIG. 7 is a flowchart of a method of operating an electronic device according to various embodiments of the present disclosure.
  • an electronic device eg, the electronic device 101 of FIGS. 1 to 2 , the electronic device 301 of FIG. 3 , the electronic device 401 of FIGS. 4A to 4B , or FIG. 5A ).
  • the electronic device 501 of FIG. 5D or the electronic device 601 of FIG. 6 is a flexible display (eg, the display 110 of FIGS. 1 to 2 , the display module 360 of FIG. 3 , or the display of FIG. 4A ( 440) or the display of FIGS. 5A to 5D or the display of FIG. 6 ) may receive a designated user input for performing user authentication from the user in the folded state.
  • the electronic device performs a first camera (eg, the first camera 410 of FIG. 4A or the first camera 530 of FIGS. 5A-5D ) based on the received specified user input. ) or the first camera 630 of FIG. 6 ) or a second camera (eg, the second camera 420 of FIG. 4A , the second camera 560 of FIGS. 5A-5D , or the second camera 660 of FIG. 6 ) )))) can be activated.
  • a first camera eg, the first camera 410 of FIG. 4A or the first camera 530 of FIGS. 5A-5D
  • a second camera eg, the second camera 420 of FIG. 4A , the second camera 560 of FIGS. 5A-5D , or the second camera 660 of FIG. 6
  • the electronic device may check external illuminance using at least one sensor (eg, the sensor 430 of FIG. 4A ) based on the received specified user input.
  • at least one sensor eg, the sensor 430 of FIG. 4A
  • the electronic device may detect an angle between the first housing and the second housing using at least one sensor based on the checked external illuminance being less than the threshold illuminance value.
  • the threshold illuminance value may correspond to 0 lux.
  • an angle between the first housing and the second housing may correspond to a folding angle of the electronic device.
  • the electronic device may set the luminance value of the flexible display to a specified value based on the detected angle.
  • the electronic device may control the luminance value of the flexible display so as not to cause glare to the user due to the light emitted from the flexible display. For example, when the detected angle corresponds to an angle at which the user does not feel glare due to light emitted from the flexible display, the electronic device may determine the luminance value of the flexible display as a relatively large value. In another example, when the detected angle corresponds to an angle at which the user may feel glare due to light emitted from the flexible display, the electronic device may determine the luminance value of the flexible display as a relatively small value.
  • the electronic device may acquire at least one user image using at least one of the first camera and the second camera while the luminance value of the flexible display is set to a specified value.
  • the flexible display may emit light corresponding to the specified value to the outside of the electronic device.
  • the first camera and/or the second camera may photograph the user using light emitted from the flexible display.
  • the first camera and/or the second camera may acquire at least one user image related to the user.
  • the electronic device may perform a user authentication operation using the acquired at least one user image.
  • the electronic device performs one or more user authentication operations using at least one user image acquired while the flexible display emits light with an intensity (or size) of light determined based on a folding angle.
  • the electronic device may perform one or more user authentication operations by controlling the light of the flexible display to a luminance value that does not cause glare to the user.
  • the electronic device may unlock the electronic device based on the successful user authentication operation.
  • An electronic device eg, the electronic device 101 of FIGS. 1 to 2 , the electronic device 301 of FIG. 3 , the electronic device 401 of FIGS. 4A to 4B , or FIGS. 5A to 5A
  • the method of operating the electronic device 501 of 5d or the electronic device 601 of FIG. 6 includes a flexible display (eg, the display 110 of FIGS. 1 to 2 or the display module 360 of FIG. 3 ) of the electronic device.
  • a flexible display eg, the display 110 of FIGS. 1 to 2 or the display module 360 of FIG. 3
  • the first camera eg : the first camera 410 of FIG. 4A or the first camera 530 of FIGS. 5A to 5D or the first camera 630 of FIG. 6
  • a second camera eg, the second camera 420 of FIG. 4A
  • at least one sensor eg, FIG.
  • the method may include obtaining at least one user image by using at least one of the first camera and the second camera, and performing a user authentication operation by using the obtained at least one user image.
  • the setting of the luminance value of the flexible display to a specified value includes setting the flexible display to the first luminance value based on the detected angle corresponding to a first angular range.
  • the setting of the luminance value of the flexible display to a specified value may include, based on the detected angle corresponding to a second angular range exceeding the first angular range, the luminance of the flexible display. and setting the value to a second luminance value that is less than the first luminance value.
  • the setting of the luminance value of the flexible display to a specified value may include, based on the detected angle corresponding to a third angular range exceeding the second angular range, the luminance of the flexible display. and setting the value to a third luminance value that is less than the second luminance value.
  • the obtaining of the at least one user image may include using the first camera based on the detected angle corresponding to at least one of the first angle range and the second angle range. to obtain the at least one user image and, based on the detected angle corresponding to the third angle range, obtaining the at least one user image using the second camera. have.
  • the electronic device includes an auxiliary light source (eg, the auxiliary light source 425 of FIG. 4A , the auxiliary light source 540 of FIGS. 5A to 5D , or the auxiliary light source 640 of FIG. 6 ), and The method further includes emitting an auxiliary light through the auxiliary light source based on the detected angle corresponding to the third angle range, wherein the acquiring the at least one user image includes: while, acquiring the at least one user image by using the second camera.
  • an auxiliary light source eg, the auxiliary light source 425 of FIG. 4A , the auxiliary light source 540 of FIGS. 5A to 5D , or the auxiliary light source 640 of FIG. 6
  • the method further includes emitting an auxiliary light through the auxiliary light source based on the detected angle corresponding to the third angle range, wherein the acquiring the at least one user image includes: while, acquiring the at least one user image by using the second camera.
  • the electronic device includes an external display (eg, the external display 670 of FIG. 6 ), and based on the detected angle corresponding to the third angle range, the external display is designated
  • the method further includes the operation of emitting light in a color, wherein the operation of obtaining the at least one user image includes obtaining the at least one user image using the second camera while the external display emits light in the specified color. It can include actions.
  • the acquiring of the at least one user image includes acquiring at least one image using at least one of the first camera and the second camera, and applying an HDR effect to the at least one image. and obtaining the at least one user image by applying it.
  • the performing of the user authentication operation may include detecting a feature point of a part of the user's body included in the at least one user image, the detected feature point and the security area of the electronic device. Comparing stored images to determine similarity, recognizing that the user authentication operation is successful based on the determined similarity being greater than or equal to a specified similarity value, and recognizing that the determined similarity is less than the specified similarity value, the user authentication It may include an operation of recognizing that the operation has failed and an operation of unlocking the electronic device based on the success of the user authentication operation.
  • the at least one user image includes a first user image and a second user image according to an order obtained by at least one of the first camera or the second camera, and the user authentication operation
  • the performing may include unlocking the electronic device based on the success of the first user authentication operation, and the second obtained following the first user image based on the failure of the first user authentication operation.
  • the method may include performing a second user authentication operation using a second user image and unlocking the electronic device based on a result of the second user authentication operation.
  • the electronic device may have various types of devices.
  • the electronic device may include, for example, a portable communication device (eg, a smart phone), a computer device, a portable multimedia device, a portable medical device, a camera, a wearable device, or a home appliance device.
  • a portable communication device eg, a smart phone
  • a computer device e.g., a smart phone
  • a portable multimedia device e.g., a portable medical device
  • a camera e.g., a portable medical device
  • a camera e.g., a portable medical device
  • a camera e.g., a portable medical device
  • a wearable device e.g., a smart bracelet
  • a home appliance device e.g., a home appliance
  • first, second, or first or second may simply be used to distinguish an element from other elements in question, and may refer elements to other aspects (e.g., importance or order) is not limited. It is said that one (eg, first) component is “coupled” or “connected” to another (eg, second) component, with or without the terms “functionally” or “communicatively”. When referenced, it means that one component can be connected to the other component directly (eg by wire), wirelessly, or through a third component.
  • module used in various embodiments of this document may include a unit implemented in hardware, software, or firmware, and is interchangeable with terms such as, for example, logic, logic block, component, or circuit.
  • a module may be an integrally formed part or a minimum unit or a part of the part that performs one or more functions.
  • the module may be implemented in the form of an application-specific integrated circuit (ASIC).
  • ASIC application-specific integrated circuit
  • Various embodiments of the present document include one or more instructions stored in a storage medium (eg, internal memory 336 or external memory 338) readable by a machine (eg, electronic device 301). may be implemented as software (eg, the program 340) including
  • the processor eg, the processor 320 of the device (eg, the electronic device 301 ) may call at least one of one or more instructions stored from a storage medium and execute it. This makes it possible for the device to be operated to perform at least one function according to the called at least one command.
  • the one or more instructions may include code generated by a compiler or code executable by an interpreter.
  • the device-readable storage medium may be provided in the form of a non-transitory storage medium.
  • 'non-transitory' only means that the storage medium is a tangible device and does not contain a signal (eg, electromagnetic wave), and this term is used in cases where data is semi-permanently stored in the storage medium and It does not distinguish between temporary storage cases.
  • a signal eg, electromagnetic wave
  • the method according to various embodiments disclosed in this document may be provided in a computer program product (computer program product).
  • Computer program products may be traded between sellers and buyers as commodities.
  • the computer program product is distributed in the form of a device-readable storage medium (eg compact disc read only memory (CD-ROM)), or via an application store (eg Play StoreTM) or on two user devices ( It can be distributed (eg downloaded or uploaded) directly, online between smartphones (eg: smartphones).
  • a portion of the computer program product may be temporarily stored or temporarily created in a machine-readable storage medium such as a memory of a server of a manufacturer, a server of an application store, or a relay server.
  • each component eg, a module or a program of the above-described components may include a singular or a plurality of entities, and some of the plurality of entities may be separately disposed in other components. have.
  • one or more components or operations among the above-described corresponding components may be omitted, or one or more other components or operations may be added.
  • a plurality of components eg, a module or a program
  • the integrated component may perform one or more functions of each component of the plurality of components identically or similarly to those performed by the corresponding component among the plurality of components prior to the integration. .
  • operations performed by a module, program, or other component are executed sequentially, in parallel, repeatedly, or heuristically, or one or more of the operations are executed in a different order, or omitted. , or one or more other operations may be added.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Software Systems (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Telephone Set Structure (AREA)

Abstract

Un dispositif électronique selon un mode de réalisation divulgué dans le présent document, tandis qu'un afficheur flexible est dans un état plié, reçoit une entrée d'utilisateur spécifiée en provenance d'un utilisateur, active au moins l'une d'une première caméra ou d'une seconde caméra sur la base de l'entrée d'utilisateur spécifiée reçue ; vérifie l'éclairement extérieur au moyen d'au moins un capteur sur la base de l'entrée utilisateur spécifiée reçue, détecte un angle entre un premier boîtier et un second boîtier au moyen du ou des capteurs sur la base de l'éclairement extérieur vérifié qui est inférieur à une valeur d'éclairement de seuil, règle une valeur de luminance de l'afficheur flexible à une valeur spécifiée sur la base de l'angle détecté, acquiert au moins une image d'utilisateur au moyen d'au moins l'une de la première caméra ou de la seconde caméra dans un état dans lequel la valeur de luminance de l'afficheur flexible est réglée à la valeur spécifiée et effectue une opération d'authentification d'utilisateur à l'aide de l'au moins une image d'utilisateur acquise.
PCT/KR2022/002603 2021-04-19 2022-02-22 Dispositif électronique et procédé de fonctionnement d'un dispositif électronique WO2022225162A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR10-2021-0050504 2021-04-19
KR1020210050504A KR20220144167A (ko) 2021-04-19 2021-04-19 전자 장치 및 전자 장치의 동작 방법

Publications (1)

Publication Number Publication Date
WO2022225162A1 true WO2022225162A1 (fr) 2022-10-27

Family

ID=83722881

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2022/002603 WO2022225162A1 (fr) 2021-04-19 2022-02-22 Dispositif électronique et procédé de fonctionnement d'un dispositif électronique

Country Status (2)

Country Link
KR (1) KR20220144167A (fr)
WO (1) WO2022225162A1 (fr)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5561769B2 (ja) * 2010-04-08 2014-07-30 Necカシオモバイルコミュニケーションズ株式会社 端末装置及びプログラム
KR20170085317A (ko) * 2016-01-14 2017-07-24 삼성전자주식회사 디스플레이 제어 방법 및 이를 사용하는 전자 장치
KR102081931B1 (ko) * 2013-06-19 2020-02-26 엘지전자 주식회사 폴더블 디스플레이 디바이스 및 제어 방법
KR20200101263A (ko) * 2019-02-19 2020-08-27 삼성전자주식회사 디스플레이의 밝기를 제어하는 전자 장치
KR20200135096A (ko) * 2019-05-24 2020-12-02 주식회사 엔씨소프트 폴더블 단말기 및 폴더블 단말기의 디스플레이 표시 방법

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5561769B2 (ja) * 2010-04-08 2014-07-30 Necカシオモバイルコミュニケーションズ株式会社 端末装置及びプログラム
KR102081931B1 (ko) * 2013-06-19 2020-02-26 엘지전자 주식회사 폴더블 디스플레이 디바이스 및 제어 방법
KR20170085317A (ko) * 2016-01-14 2017-07-24 삼성전자주식회사 디스플레이 제어 방법 및 이를 사용하는 전자 장치
KR20200101263A (ko) * 2019-02-19 2020-08-27 삼성전자주식회사 디스플레이의 밝기를 제어하는 전자 장치
KR20200135096A (ko) * 2019-05-24 2020-12-02 주식회사 엔씨소프트 폴더블 단말기 및 폴더블 단말기의 디스플레이 표시 방법

Also Published As

Publication number Publication date
KR20220144167A (ko) 2022-10-26

Similar Documents

Publication Publication Date Title
WO2022097857A1 (fr) Dispositif électronique et procédé d'affichage d'image sur un écran souple
WO2022014988A1 (fr) Dispositif électronique et procédé de commande de puissance
WO2022103021A1 (fr) Dispositif électronique à affichage flexible et procédé de commande dudit dispositif
WO2022225162A1 (fr) Dispositif électronique et procédé de fonctionnement d'un dispositif électronique
WO2022119311A1 (fr) Dispositif électronique comprenant un écran flexible, et procédé de fonctionnement associé
WO2022030921A1 (fr) Dispositif électronique, et procédé de commande de son écran
WO2022045579A1 (fr) Dispositif électronique pour corriger la position d'un dispositif externe et son procédé de fonctionnement
WO2022245037A1 (fr) Dispositif électronique comprenant un capteur d'image et un capteur de vison dynamique, et son procédé de fonctionnement
WO2023101179A1 (fr) Dispositif électronique à écran flexible et procédé de commande de module d'appareil de prise de vues correspondant
WO2022154164A1 (fr) Dispositif électronique apte à régler un angle de vue et procédé de fonctionnement associé
WO2024101704A1 (fr) Dispositif pouvant être porté et procédé d'identification d'entrée tactile et support de stockage lisible par ordinateur non transitoire
WO2023058893A1 (fr) Dispositif électronique comprenant un capteur d'empreintes digitales
WO2022050627A1 (fr) Dispositif électronique comprenant un affichage souple et procédé de fonctionnement de celui-ci
WO2023013894A1 (fr) Procédé et appareil d'application d'un effet visuel à une image capturée et configuration d'étiquette
WO2023022338A1 (fr) Appareil électronique de détection d'un geste de mouvement, et son procédé de fonctionnement
WO2024019285A1 (fr) Procédé et dispositif d'affichage d'écran d'application exécutée à l'aide d'informations de module d'identification d'abonné
WO2022186511A1 (fr) Dispositif électronique comprenant un couvercle arrière et un module de caméra
WO2022080825A1 (fr) Procédé d'affichage d'écran de dispositif pliable, et dispositif associé
WO2023063584A1 (fr) Dispositif électronique pour identifier un état en utilisant un capteur
WO2023063563A1 (fr) Dispositif électronique comprenant des affichages multiples et procédé pour le faire fonctionner
WO2022196916A1 (fr) Procédé, dispositif et support de stockage pour une authentification d'utilisateur
WO2022124675A1 (fr) Procédé, dispositif électronique et support de stockage permettant de commander un capteur optique sur la base d'informations de flexion à l'aide d'un dispositif d'affichage étirable
WO2022265201A1 (fr) Procédé d'authentification d'activité biométrique et dispositif électronique
WO2023080338A1 (fr) Dispositif électronique et procédé pour effectuer une authentification faciale au moyen d'une pluralité de caméras
WO2022030800A1 (fr) Dispositif électronique pour détection d'entrée d'utilisateur et son procédé de fonctionnement

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22791864

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22791864

Country of ref document: EP

Kind code of ref document: A1