WO2022251954A1 - Système et procédés de déverrouillage de dispositifs mobiles - Google Patents

Système et procédés de déverrouillage de dispositifs mobiles Download PDF

Info

Publication number
WO2022251954A1
WO2022251954A1 PCT/CA2022/050870 CA2022050870W WO2022251954A1 WO 2022251954 A1 WO2022251954 A1 WO 2022251954A1 CA 2022050870 W CA2022050870 W CA 2022050870W WO 2022251954 A1 WO2022251954 A1 WO 2022251954A1
Authority
WO
WIPO (PCT)
Prior art keywords
mobile device
code
authorized
codes
camera
Prior art date
Application number
PCT/CA2022/050870
Other languages
English (en)
Inventor
Christopher Eric KLAPATIUK
Original Assignee
Klapatiuk Christopher Eric
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Klapatiuk Christopher Eric filed Critical Klapatiuk Christopher Eric
Publication of WO2022251954A1 publication Critical patent/WO2022251954A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation

Definitions

  • the invention relates to mobile device security, and more specifically to systems and methods for unlocking mobile devices.
  • Mobile devices generally have a lock mode which prevents access to the mobile device when the device has been idle for a certain period of time or a user presses a lock button.
  • the lock mode is useful in preventing an unauthorized person from accessing the mobile device and preventing inadvertent operation of the mobile device, for example when it is in a pocket or a purse.
  • a method for switching a mobile device from a locked mode to an unlocked mode using one or more authorized 2D codes comprising: activating a camera on the mobile device when the mobile device is in the locked mode; detecting if a 2D code is within the camera’s view; if a 2D code is detected, reading the 2D code and determining if it is one of the one or more authorized 2D codes; and if the 2D code is one of the one or more authorized 2D codes, switching the mobile device from the locked mode to the unlocked mode, wherein the unlocked mode allows access to one or more authorized applications of the mobile device that are prohibited in the locked mode.
  • the unlocked mode is a fully unlocked mode where access to all the applications on the mobile device is permitted.
  • the unlocked mode is a partially unlocked mode where access to one or more applications is prohibited.
  • the one or more authorized 2D codes are a character string; a bar code; a matrix barcode and/or a QR code.
  • the method further comprises the steps of: generating the one or more authorized 2D codes; and obtaining a physical copy of the one or more authorized 2D codes.
  • the one or more authorized applications are selectable by a user.
  • the one or more authorized 2D codes can be disabled.
  • the mobile device is locked if one of the one or more authorized 2D codes cannot be detected by the camera.
  • the one or more authorized 2D codes include a plurality of authorized 2D codes each having their own permissions for which applications are authorized to be unlocked.
  • the 2D code is portrayed on a screen of the mobile device, and a reflective object reflects the 2D code from the mobile device screen back to the mobile device for detection by the camera, wherein the reflected image of the 2D code is different from the portrayed image of the 2D code based on reflective properties of the reflective object.
  • a computer-readable medium having recorded thereon statements and instructions which when performed by one or more processors, cause a mobile phone to carry out the method described above.
  • a mobile device comprising: a camera for capturing images; and a processor configured to: detect if a 2D code is within the camera’s view when the mobile device is locked and the camera is activated; if a 2D code is detected, read the 2D code and determine if the 2D code is one of one or more authorized 2D code; and if the 2D code is one of the one or more authorized 2D codes, switch the mobile device from a locked mode to an unlocked more, wherein the unlocked mode allows access to one or more authorized applications on the mobile device that are prohibited in the locked mode.
  • the processor is configured to generate the one or more authorized 2D codes for production on a physical object.
  • the processor is configured to allow the one or more authorized applications to be selected by a user.
  • the processor is configured to disable the one or more authorized 2D codes.
  • the processor is configured to lock the mobile device if the authorized 2D code cannot be detected by the camera after a predetermined time.
  • the detected 2D code is a reflected image of a 2D code portrayed on a screen of the mobile device.
  • FIG. 1 is a flowchart illustrating method steps for unlocking a mobile device in response to a 2D code.
  • FIG. 2 is a process diagram illustrating steps that may be carried out when unlocking a mobile device in response to a 2D code.
  • FIG. 3 is a block diagram of some of the components of the mobile device that may be used when unlocking the device in response to the detection of a 2D code.
  • the inventor has realized there is a need for improved systems and methods for unlocking mobile devices, and particularly for unlocking a mobile device in a hands-free and secure manner.
  • Facial recognition is commonly used to unlock mobile devices in a quick, convenient and secure manner, but this technology does not work when a user is wearing a face mask or face covering. This is particularly problematic in certain times where face masks are common, for example during a pandemic with airborne disease transmission. It is also a problem in industries or fields where face coverings are common, such as health care, mining, oil and gas, athletics, motor sports, and more.
  • the inventor has come up with a system and method for switching a mobile phone from a locked mode to an unlocked mode using a 2D code.
  • the 2D code may be a character string (e.g. of letters, numbers and/or punctuation marks); a bar code; a matrix barcode, and/or a QR code.
  • a QR code or “quick response” code is a type of machine-readable matrix code consisting of an array of black and white squares which can store data that can quickly be scanned by a mobile device camera to extract the data.
  • a mobile device includes any type of handheld consumer electronic device, which includes but is not limited to a cellular phone, a smartphone, a tablet-like portable computer and a media player, all of which may have a built-in camera.
  • the mobile device may be configured to operate in various modes. These modes may include a locked mode, an unlocked mode and/or a partially unlocked mode. There may be more than one partially unlocked mode (e.g. each with a different set of authorized applications). There may be more than one unlocked mode (e.g. a normal use unlocked mode and an administrator mode).
  • Each mode may be associated with different permissions.
  • a locked mode may prevent the user from accessing or editing user-generated content stored on the device.
  • the locked mode may allow the user to read information transmitted from certain applications (or apps).
  • the user may be able to read information associated with the weather or the time or a message received from another mobile device (e.g. a text message or email).
  • the user may not be able to delete or respond to a message.
  • the locked mode may allow the user to write and/or read data stored on the mobile device.
  • the locked mode may prevent the user from deleting and/or editing data stored on the mobile device.
  • An unlocked mode may be accessed from the locked mode by entering a code and/or by using biometric data from the user (e.g. fingerprint or facial recognition).
  • An unlocked mode may allow the user access to the apps and data stored on the mobile device.
  • the unlocked mode may allow the user to write, delete, read and edit data stored on the mobile device.
  • a partially unlocked mode may be configured to allow the user to access some of the functionality of the unlocked mode but not all of it. For example, in an unlocked mode, the user may be able to phone any contact in their contact list; in a locked mode, only emergency services could be called; and in a partially unlocked mode, the user could phone a subset of their contacts (e.g. predesignated as friends and family).
  • a partially unlocked mode may be time limited. For example, it may facilitate access to the mode only for a predetermined period of time (e.g. between 5 and 60 minutes), after which the device automatically returns to the locked mode (regardless of whether or not the user is still interacting with the device).
  • a predetermined period of time e.g. between 5 and 60 minutes
  • the 2D code may be used to switch the mobile device from a locked mode to a fully unlocked mode (i.e. the same mode as is available via biometric unlocking) or a partially unlocked mode (i.e. a more restricted mode than is available via biometric unlocking).
  • the system and method uses a 2D code app installed on a mobile device.
  • the user opens the app and chooses which apps and/or functions on the mobile device can be accessed using the 2D code (i.e. the mobile device can be partially unlocked).
  • the default can be that all the applications and functions are authorized, and the user chooses one or more applications and/or functions to disable.
  • the user can choose that the 2D code fully unlocks the mobile phone which allows access to all the functions and apps.
  • the app upon user request, the app generates a 2D code that can be used for unlocking the mobile device.
  • the 2D code is printed on a physical item, such as a sheet of paper or adhesive label (steps 5 and 6).
  • the 2D code can then be fastened on a user.
  • a user could fasten the 2D code to a face covering, headwear, or other item of clothing.
  • a user can order an item with the 2D code printed on it to be delivered to them, which is preferably done through the app. For example, this may include a face mask or cloth badge with the 2D code printed on it.
  • the user activates the camera on the mobile device (step 7), which may include a front-facing camera and/or a rear facing camera.
  • the camera may be activated while the phone remains in the locked mode.
  • the camera may be activated by a predetermined interaction with the device.
  • the predetermined interaction for activating the camera may be an interaction with a physical button (e.g. double clicking the home button or double clicking the on-off button).
  • the predetermined interaction for activating the camera may be a standard interaction not associated with entering a code or password or using biometric information of the user.
  • the predetermined interaction may be a swipe pattern or pressing an icon.
  • the full functionality of the camera may not be enabled.
  • the device may be configured to allow the camera to take a picture or read a 2D code, but the camera app may not be enabled to delete or edit a previously taken image.
  • the user directs the camera at the 2D code.
  • the user may be wearing personal protective equipment (PPE) on their head (e.g. a face mask or head covering) which has the 2D code affixed to it. If this is the case, the user can direct the mobile device’s forward-facing camera at their face which would allow the 2D code on their PPE to be detected and read. If the 2D code is an authorized code, the mobile device is partially or fully unlocked so the user can access some or all of its functions (step 10).
  • PPE personal protective equipment
  • the mobile device may remain fully or partially unlocked as long as the 2D code is periodically detected by the camera. After a predetermined time (for example, between 30 seconds and 5 minutes or more), the mobile device may be locked if an authorized 2D code cannot be detected by the camera. The predetermined time may be selected by the user.
  • the camera may be activated to automatically search for the 2D code in response to detection of one or more movement patterns of the mobile device.
  • the mobile device includes a motion sensor to capture the movement of the mobile device. For example, if a movement pattern associated with setting the phone down on a surface or putting the phone in a pocket is detected, the camera may be activated to search for the 2D code. If the 2D code is not detected, the mobile device will lock.
  • a user can request that a previously generated 2D code is rendered inoperative. This may be useful if the user has lost a physical copy of the 2D code or believes that an unauthorized person has accessed the 2D code.
  • each 2D code may have its own permissions as to which apps and/or features they can unlock. For example, code A could be generated which only allows access to the camera and photo storage features, and code B could be generated which fully unlocks the phone.
  • FIG. 2 illustrates the process of how the mobile device is locked and unlocked in response to a 2D code.
  • the mobile device is locked 20.
  • the camera is activated, and a 2D code is detected, the 2D code is read 30. If the 2D code is an authorized code, the device will be partially or fully unlocked 40. If a predetermined time has elapsed, the camera will search for the 2D code again, and either keep the mobile device unlocked if it detects an authorized 2D code or lock the mobile device if no authorized code is detected.
  • FIG. 3 illustrates some of the components of a mobile device 10 that may be used for the system and method.
  • the mobile device 10 includes a processor 50 that interacts with a camera 52 to capture a 2D code, a microphone 56 to receive voice commands, a speaker 60 to provide audio feedback, a display 64, a user interface 54, a 2D code reader 58 (e.g. a QR code reader), a memory 62, a motion sensor 66 and communications circuitry 68.
  • the memory may store computer program code.
  • the computer program code may be stored in a non-transitory medium.
  • the various components of the device 10 may be interconnected and used or managed by software executed by the processor 50.
  • the processor controls the operation of the device 10 by performing the operations of one or more applications installed on the device and stored in the storage 70.
  • the applications may include the 2D code app 74 and an unlock/lock app 76 that controls the unlocking and locking of the mobile device.
  • the storage may also contain the authorized 2D code(s) 72 that can be used to unlock the mobile device. Movement patterns 80 may be stored which are used in determining if the device should search for a QR code, lock and/or unlock.
  • the 2D code is generated on the screen of the mobile device, and the user has a reflective device, such as a badge worn by the user, that the 2D code on the screen can reflect off of when the screen is aimed at the reflective device.
  • the reflected image of the 2D code is read by the camera of the mobile device, and if it is an authorized 2D code, the mobile device is switched from a locked mode to an unlocked mode.
  • the reflective device includes an altering component that alters the reflection of the 2D code when it is reflected.
  • the altering component can be an optical coating on the reflective device that alters the optical appearance of the reflected 2D code.
  • the optical coating can be an optically absorbent material which absorbs certain wavelengths of light while reflecting other wavelengths.
  • the altering component can be a geometric variation in the surface of the reflective device. For example, instead of a smooth surface, the surface of the reflective device can undulate, much like fun house mirrors that create varying reflections based on the geometric surface characteristics.
  • the altering component of the reflective device can be generated randomly so it is unique to a user and therefore provides a unique 2D code reflection back to the mobile device.
  • the altering component effectively “decrypts” the 2D code during reflection, and if the 2D code is properly decrypted, the mobile device unlocks.
  • the mobile device is programmed to “learn” the altering component of the reflective device.
  • new 2D codes can be generated on the mobile device, and if used with the same authorized reflective device, can unlock the mobile device.
  • Use of a reflective device inhibits the ability of unauthorized person to obtain a copy of an authorized 2D code that is printed on a physical object.
  • the authorized reflective device cannot be easily reproduced, thus unless the user has the authorized reflective device, they cannot unlock the mobile device. If the authorized reflective device is misplaced, stolen or damaged, the authorized reflective device can be disabled and a new one obtained. Upon obtaining a new authorized reflective device, the mobile device can be trained to recognize the altering component on the new reflective device, thus enabling the new reflective device as an authorized reflective device.
  • Each reflective device can have its own permissions as to which apps and/or features are unlocked on the mobile device in response to a reflected 2D code from the specific reflective device.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)
  • Lock And Its Accessories (AREA)

Abstract

L'invention concerne un système et un procédé de déverrouillage d'un dispositif mobile à l'aide d'un code 2D, tel qu'un code QR. Quand le dispositif mobile est en mode verrouillé, l'appareil photo est accessible pour détecter et lire un code 2D sur un objet physique. Si le code 2D est un code autorisé, le dispositif mobile est partiellement ou complètement déverrouillé. Le code 2D autorisé peut être généré par une application sur le dispositif mobile et imprimé sur un support physique, tel qu'une feuille de papier ou une étiquette adhésive, qui peut ensuite être fixé à un utilisateur. Ce système et ce procédé sont particulièrement utiles lorsque la commodité d'utilisation de la reconnaissance faciale pour déverrouiller un dispositif mobile est souhaitée, mais qu'elle ne peut pas être utilisée parce qu'un utilisateur porte un masque facial ou un couvre-visage.
PCT/CA2022/050870 2021-06-03 2022-06-01 Système et procédés de déverrouillage de dispositifs mobiles WO2022251954A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US202163196497P 2021-06-03 2021-06-03
US63/196,497 2021-06-03

Publications (1)

Publication Number Publication Date
WO2022251954A1 true WO2022251954A1 (fr) 2022-12-08

Family

ID=84322530

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA2022/050870 WO2022251954A1 (fr) 2021-06-03 2022-06-01 Système et procédés de déverrouillage de dispositifs mobiles

Country Status (1)

Country Link
WO (1) WO2022251954A1 (fr)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007016423A (ja) * 2005-07-06 2007-01-25 Hitachi Omron Terminal Solutions Corp バーコード又は2次元コードを用いたロッカーシステム
US20140344081A1 (en) * 2013-05-16 2014-11-20 Ramraj Soundararajan System, Method and Article of Manufacture to Facilitate a Financial Transaction Without Unlocking a Mobile Device
DE202015007820U1 (de) * 2015-11-12 2016-05-19 Henrik Bartsch App für schnelleren Zugriff auf Programme und Funktionen
CA2968521A1 (fr) * 2014-12-02 2016-06-09 Carrier Corporation Capture d'intention d'utilisateur lors d'une interaction avec une pluralite de commandes d'acces
US10251064B1 (en) * 2018-06-29 2019-04-02 Sprint Communications Company L.P. Unlock of a mobile communication device in a locked state using a 2-dimensional barcode

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007016423A (ja) * 2005-07-06 2007-01-25 Hitachi Omron Terminal Solutions Corp バーコード又は2次元コードを用いたロッカーシステム
US20140344081A1 (en) * 2013-05-16 2014-11-20 Ramraj Soundararajan System, Method and Article of Manufacture to Facilitate a Financial Transaction Without Unlocking a Mobile Device
CA2968521A1 (fr) * 2014-12-02 2016-06-09 Carrier Corporation Capture d'intention d'utilisateur lors d'une interaction avec une pluralite de commandes d'acces
DE202015007820U1 (de) * 2015-11-12 2016-05-19 Henrik Bartsch App für schnelleren Zugriff auf Programme und Funktionen
US10251064B1 (en) * 2018-06-29 2019-04-02 Sprint Communications Company L.P. Unlock of a mobile communication device in a locked state using a 2-dimensional barcode

Similar Documents

Publication Publication Date Title
US10878069B2 (en) Locking and unlocking a mobile device using facial recognition
US9286482B1 (en) Privacy control based on user recognition
JP6461225B2 (ja) 電子デバイスに組み込まれた認証システム
US8224128B2 (en) Portable information terminal device
US8723643B2 (en) Method and computer program product of switching locked state of electronic device
US9032510B2 (en) Gesture- and expression-based authentication
EP3401779A1 (fr) Procédé et appareil d'appel d'une fonction dans une application
US20150172927A1 (en) Mobile Device Authentication
JPWO2007119818A1 (ja) 機能ロック解除システム、機能ロック解除方法、および機能ロック解除用プログラム
JP2013140440A (ja) 情報処理装置およびその駆動方法、制御プログラム、可読記憶媒体
JP6561710B2 (ja) 情報処理装置、情報処理システム、認証方法、及びプログラム
CN104318185A (zh) 一种应用控制方法、设备及移动终端
JP2009159539A (ja) 電子機器
WO2022251954A1 (fr) Système et procédés de déverrouillage de dispositifs mobiles
JP6601621B2 (ja) 画像形成装置、プリント制御方法およびプリント制御プログラム
CN108319828A (zh) 锁屏管理方法及装置
CN109409167A (zh) 检测指纹的装置及方法
JP7167790B2 (ja) 認証システム
JP2015035179A (ja) 画像処理装置及びプログラム
CN109101792A (zh) 解锁屏幕的方法及装置
CN108416197A (zh) 解锁移动终端的方法及装置
JP2022130879A (ja) 情報コード表示端末及びプログラム
CN118612334A (zh) 手机被异常使用智能报失的实现方法
TWI437460B (zh) 安全辨識方法及其裝置
JP2011091613A (ja) 携帯端末装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22814644

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22814644

Country of ref document: EP

Kind code of ref document: A1