throbber
1111111111111111 IIIIII IIIII 11111 1111111111 11111 111111111111111 IIIII IIIII 1111111111 11111111
`US 20090083850Al
`
`c19) United States
`c12) Patent Application Publication
`Fadell et al.
`
`c10) Pub. No.: US 2009/0083850 Al
`Mar. 26, 2009
`(43) Pub. Date:
`
`(54) EMBEDDED AUTHENTICATION SYSTEMS
`IN AN ELECTRONIC DEVICE
`
`(75)
`
`Inventors:
`
`Anthony Fadell, Portola Valley, CA
`(US); Andrew Hodge, Palo Alto,
`CA (US); Stephan Schell,
`Cupertino, CA (US); Ruben
`Caballero, San Jose, CA (US);
`Jesse Lee Dorogusker, Los Altos,
`CA (US); Stephen Zadesky,
`Portola Valley, CA (US); Emery
`Sanford, San Francisco, CA (US)
`
`Correspondence Address:
`KRAMER LEVIN NAFTALIS & FRANKEL LLP
`1177 Avenue of the Americas
`New York, NY 10036 (US)
`
`(73) Assignee:
`
`Apple Inc., Cupertino, CA (US)
`
`(21) Appl. No.:
`
`12/207,374
`
`(22) Filed:
`
`Sep.9,2008
`
`Related U.S. Application Data
`
`(60) Provisional application No. 60/995,200, filed on Sep.
`24, 2007.
`Publication Classification
`
`(51)
`
`Int. Cl.
`H04L 9132
`(2006.01)
`(52) U.S. Cl. ................................ 726/19; 726/16; 726/17
`ABSTRACT
`(57)
`
`This invention is directed to an electronic device with an
`embedded authentication system for restricting access to
`device resources. The authentication system may include one
`or more sensors operative to detect biometric information of
`a user. The sensors may be positioned in the device such that
`the sensors may detect appropriate biometric information as
`the user operates the device, without requiring the user to
`perform a step for providing the biometric information ( e.g.,
`embedding a fingerprint sensor in an input mechanism
`instead of providing a fingerprint sensor in a separate part of
`the device housing). In some embodiments, the authentica(cid:173)
`tion system may be operative to detect a visual or temporal
`pattern ofinputs to authenticate a user. In response to authen(cid:173)
`ticating, a user may access restricted files, applications ( e.g.,
`applications purchased by the user), or settings (e.g., appli(cid:173)
`cation settings such as contacts or saved game profile).
`
`1500~
`
`1504
`
`Identify User of Device
`
`Provide Access to Restricted
`Resources
`
`End
`
`No
`
`No
`
`1510
`Instruct the User to
`Authenticate
`
`Apple and Samsung Ex. 1005
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00611
`Page 00001
`
`

`

`Patent Application Publication Mar. 26, 2009 Sheet 1 of 10
`
`US 2009/0083850 Al
`
`100~
`
`Electronic Device
`
`102::')
`
`104,
`
`106::')
`
`Processor
`
`Storage
`
`Memory
`
`Communications Circuitry
`
`11 o'"\
`I Input/Output Circuitry
`112,
`Authentication System
`
`FIG. 1
`
`IPR2019-00611 Page 00002
`
`

`

`0
`Ul
`QO
`~
`QO
`0
`
`> ....
`
`c
`
`0
`0
`N
`rJJ
`
`1,0 --- 0
`
`....
`0 ....
`N
`.....
`rJJ =(cid:173)
`
`('D
`('D
`
`0
`
`1,0
`0
`0
`N
`O'I
`N
`~ :-:
`~
`
`~
`
`(') a .... 0 =
`(') a .... 0 = ""O = O" -....
`~ "e -....
`""O a ('D = .....
`
`Voicemail
`QO
`
`#
`
`y
`X
`w
`u
`T
`
`R
`Q
`p
`320 N
`M
`~
`~ I
`
`G
`
`* CI:iJi
`
`FIG. 2
`
`~00
`
`iPod
`
`Safari
`
`0 0 0
`
`310
`
`~B~
`
`Notes
`
`Calculator
`
`Settings
`
`214
`Phone
`
`iTunes
`
`(@]
`
`Clock
`
`212
`
`210
`
`~00~
`~ ~ CLO Cdftl@
`~ ,~®. (i) (O]
`
`Camera
`
`Photos
`
`Calendar
`
`Text
`
`Maps
`
`Stocks
`
`Weather
`
`YouTube
`
`FIG. 3
`
`FaEes R~s l cd1
`
`l(CX'.{JlJLOV01T
`
`K /\K(X () l
`
`(] CX TJ l () c.p CX 0
`
`Cl: 1j; 0 l c.p (X )) (JI o CJ p r_' 0 ex
`
`to access personal
`Please authentic~
`
`contacts
`
`o:DA~
`
`A
`My Number: E l.!K ex Tcxpcxµcx u ~
`~
`
`( Q Soorclfl
`
`All Contacts
`
`{Groups~
`
`9:43AM
`
`.ai1l Carrier ~
`
`:tCl)
`
`-Carrier ~ 7:28 PM
`
`300~
`
`200~
`
`IPR2019-00611 Page 00003
`
`

`

`0
`Ul
`QO
`~
`QO
`0
`
`> ....
`
`0
`0
`N
`rJJ
`c
`
`1,0 --- 0
`
`~
`
`('D
`('D
`
`....
`0 ....
`.....
`rJJ =(cid:173)
`
`0
`
`1,0
`0
`0
`N
`O'I
`N
`~ :-:
`~
`
`~
`
`(') a .... 0 =
`(') a .... 0 = ""O = O" -....
`~ "e -....
`""O a ('D = .....
`
`512A
`
`510A
`
`FIG. SA
`
`FIG. 4
`
`~~@Ci]
`512A
`Blocks J Terminal
`Bill
`>_ ---
`~LJU
`(OOH~
`Sl!jM~
`[@) ""i' ~ (0)
`
`Camera
`
`Photos
`
`Calendar
`
`Text
`
`:ta::Ji
`
`o<iiil Carrier ~ 6:33 PM
`
`SOOA~
`
`400~
`
`iPod
`.
`
`Safari
`.
`~ ,,
`
`512A
`\ VRecord
`
`Game
`
`Mail
`... _,.
`
`Phone
`
`--
`
`.
`
`Settings
`
`Notes
`
`Calculator
`
`Clock
`
`Stocks
`
`Weather
`
`Maps
`
`You Tube
`
`512A
`
`420
`
`IPR2019-00611 Page 00004
`
`

`

`Patent Application Publication Mar. 26, 2009 Sheet 4 of 10
`
`US 2009/0083850 Al
`
`()
`N ,....
`LO
`
`0
`II)
`
`C> -LL
`
`co
`0 ..-
`LO
`\
`
`(.)
`0 ,....
`
`I.()
`
`co
`,....
`N
`LO
`\
`
`iJ
`
`:::1:
`D.
`M
`
`~
`
`-~
`
`,;
`
`al
`
`(@)
`~ ~
`~
`0 ti3
`~
`~ ~
`II) .
`C> -LL
`[@ ~o rIJ
`0 Gi GJ
`81§~ ~
`~~
`
`(
`0
`0
`0
`Lt')
`
`(
`m
`0
`0
`II)
`
`l!iiiil
`
`.. QI
`·;: .. (II
`;
`
`(.)
`
`IPR2019-00611 Page 00005
`
`

`

`Patent Application Publication Mar. 26, 2009 Sheet 5 of 10
`
`US 2009/0083850 Al
`
`.
`(!) -u.
`
`.
`(!)
`U:
`
`0 ..-
`CD
`
`(
`0
`0 ......
`
`I.!)
`..-
`......
`
`T"""
`t---
`
`N ..-
`CD
`
`(
`
`0
`Q
`(0
`
`IPR2019-00611 Page 00006
`
`

`

`Patent Application Publication Mar. 26, 2009 Sheet 6 of 10
`
`US 2009/0083850 Al
`
`Ii
`
`~j~)i
`
`~ :lo ~'
`
`..
`,;; (EJ "O .!
`" ~~~!([J*
`~ 001ij
`
`;!
`
`(I,
`...
`'E .,
`~
`
`(.)
`
`m
`00
`
`C) -LL
`
`<(
`00
`
`t"l
`
`2
`
`<.)
`
`[ ," -----
`.,,
`1'~-------;;_ .....
`
`N
`0 co
`
`,------- ........ ~\.. ..
`
`----;
`
`I
`o
`CV) co
`
`0
`N co
`
`------
`
`----..-..._""-
`
`(
`
`0
`0
`00
`
`~o
`
`(
`
`0
`0
`00
`
`IPR2019-00611 Page 00007
`
`

`

`Patent Application Publication Mar. 26, 2009 Sheet 7 of 10
`
`US 2009/0083850 Al
`
`0
`
`N ..-
`0 ..-
`
`.
`(!) -LL
`
`O') .
`(!) -LL
`
`(
`
`0
`0
`0
`~
`
`(
`
`0
`0
`O')
`
`IPR2019-00611 Page 00008
`
`

`

`Patent Application Publication
`
`Mar. 26, 2009 Sheet 8 of 10
`
`US 2009/0083850 Al
`
`"'[D"'
`
`2
`o
`z
`
`Q
`ro
`:::;
`
`0 ,.....
`N
`,.....
`
`N
`..-
`..-
`
`0
`..-
`..-
`..-
`
`a ...
`
`:e
`II.
`M
`0
`~
`
`0
`
`~ " "E .. 0 ;
`
`~J
`(Bro i ro
`
`(.)
`
`~ ]
`
`)
`
`0
`N
`N ,.....
`
`(
`
`0
`0
`N
`,r-
`
`0
`N
`,.....
`..-
`
`(
`
`0
`0
`T'"
`,r-
`
`N
`
`~ .
`C) -u.
`
`.
`C) -u.
`
`0
`
`IPR2019-00611 Page 00009
`
`

`

`Patent Application Publication Mar. 26, 2009 Sheet 9 of 10
`
`US 2009/0083850 Al
`
`r ~===== : ; ; ; ; ; ; ; ; ; ! j
`....
`
`0
`0
`M
`
`IPR2019-00611 Page 00010
`
`

`

`Patent Application Publication Mar. 26, 2009 Sheet 10 of 10
`
`US 2009/0083850 Al
`
`1500~
`
`1504
`
`1502
`Start
`
`Identify User of Device
`
`Yes
`
`1512
`Provide Access to Restricted
`Resources
`1514
`
`End
`
`FIG. 15
`
`No
`
`1510
`Instruct the User to
`Authenticate
`
`IPR2019-00611 Page 00011
`
`

`

`US 2009/0083850 Al
`
`Mar. 26, 2009
`
`1
`
`EMBEDDED AUTHENTICATION SYSTEMS
`IN AN ELECTRONIC DEVICE
`
`CROSS-REFERENCE TO RELATED
`APPLICATIONS
`
`[0001] This application claims priority from U.S. Provi(cid:173)
`sional Patent Application No. 60/995,200, filed Sep. 24,
`2007, which is incorporated by reference herein in its entirety.
`
`BACKGROUND OF THE INVENTION
`
`[0002] This invention is directed to electronic devices with
`embedded authentication systems.
`[0003] Electronic devices, and in particular portable elec(cid:173)
`tronic devices, are used to store personal information. For
`example, users may use cellular telephones, PDAs, smart
`phones, or other electronic devices to store contacts, e-mail,
`calendar information, documents, and other information used
`by the user. While this information may not necessarily be
`confidential, users may desire that at least some of that infor(cid:173)
`mation be unavailable to other people. One approach for
`preventing unauthorized people from accessing and viewing
`the user's personal information may be to require users of the
`electronic device to provide a password or pass code prior to
`enabling device functions or accessing device resources. For
`example, the electronic device may require a user to enter a
`four number or four letter pin prior to displaying the device
`home screen (e.g., a spring board) or menus. As another
`example, an accessory device for detecting a user's finger(cid:173)
`print or for scanning a user's retina may be coupled to the
`device such that the user must first show an authorized fin(cid:173)
`gerprint or retina before receiving access to the device.
`[0004] While both of these approaches may be useful,
`restricting access based on a password or pass code is effec(cid:173)
`tive only so long as no other user knows the password or pass
`code. Once the password or pass code is known, the restric(cid:173)
`tion mechanism may become ineffective. Also, a password or
`pass code may be forgotten, thus locking an authorized user
`out of the device. In addition, requiring a user to provide a
`fingerprint or submit to a retina scan may be time consuming
`and bothersome for the user, requiring an additional step
`before the user can access the device. While this approach is
`more secure than entering a password or pass code, it comes
`at a cost in hardware ( e.g., the necessary scanner, detector, or
`reader) and time. It would be desirable therefore, to provide
`an electronic device by which biometric and other authenti(cid:173)
`cation mechanisms are implemented in the device such that
`the device authenticates the user quickly and seamlessly, for
`example as the user turns on, unlocks or wakes the device.
`
`SUMMARY OF THE INVENTION
`
`[0005] Methods, electronic devices and computer readable
`media for authenticating a user of an electronic device are
`provided. In some embodiments, an electronic device may
`seamlessly authenticate a user. The electronic device may
`receive an input from a user, the input provided by an input
`mechanism of the electronic device. The electronic device
`may detect identification information as the user provides the
`input from one or more sensors embedded in or adjacent to the
`input mechanism. The electronic device may authenticate the
`user by comparing the detected identification information
`with identification information stored in a library of the
`device. For example, the sensor may include a sensor for
`detecting features of a user's skin, or features underneath a
`
`user's skin. The sensor may be embedded in at least one of a
`touch screen, a button ( e.g., of a keyboard or mouse), device
`housing near an input mechanism ( e.g., laptop housing near
`keyboard), or any other suitable location.
`[0006]
`In some embodiments, the electronic device may
`determine that a user is aligned with a sensing component of
`the device without directing the user to align with the sensing
`component. For example, the sensing component may be
`positioned such that the sensing region of the sensor includes
`expected positions of the user while the user operates the
`electronic device. The sensor may detect one or more biomet(cid:173)
`ric attributes of the user ( e.g., facial or eye features) using the
`sensing component. For example the sensor may include a
`camera or optical sensor located adjacent to a display of the
`device. The user may then be authenticated by comparing the
`detected biometric attributes with a library of biometric
`attributes stored by or accessible to the electronic device.
`[0007]
`In some embodiments, the electronic device may
`authenticate a user based on common attributes of options
`selected by a user. The electronic device may display several
`selectable options for selection by the user, and may receive a
`user selection of a subset of options. The electronic device
`may then identify one or more attributes common to some or
`all of the selected option. The attributes may include, for
`example at least one of, size, color, contour, fill pattern, shape,
`alignment with other options, the position of an option rela(cid:173)
`tive to other options, the source of the option, or any other
`suitable attribute. The electronic device may then authenti(cid:173)
`cate the user based on the identified attribute. For example, if
`the user has selected all of the shapes sharing an attribute
`associated with a particular user, the electronic device may
`authenticate the user.
`[0008]
`In some embodiments, the electronic device may
`authenticate a user based on a pattern of inputs received by the
`device. The electronic device may include a sensor operative
`to detect several inputs provided by a user. For example, the
`sensor may include an input mechanism operative to receive
`inputs provided by a user. As another example, the sensor may
`include an accelerometer or gyroscope operative to detect
`motion of or contacts with the electronic device. The elec(cid:173)
`tronic device may be operative to identify a pattern of the
`detected inputs, and to compare the identified pattern with
`patterns stored in memory to authenticate the user. The pat(cid:173)
`terns may include temporal patterns ( e.g., related to the delays
`between consecutive inputs), visual patterns (e.g., related to
`attributes of several options selected by the user or inputs
`provided by the user), or combinations of these. Upon authen(cid:173)
`ticating the user, the electronic device may provide the user
`with access to restricted electronic device resources.
`
`BRIEF DESCRIPTION OF THE DRAWINGS
`
`[0009] The above and other objects and advantages of the
`invention will be apparent upon consideration of the follow(cid:173)
`ing detailed description, taken in conjunction with the accom(cid:173)
`panying drawings, in which like reference characters refer to
`like parts throughout, and in which:
`[0010] FIG. 1 is a schematic view of an illustrative elec(cid:173)
`tronic device for use with an authentication system in accor(cid:173)
`dance with one embodiment of the invention;
`[0011] FIG. 2 is a schematic view of an illustrative display
`screen of an electronic device in accordance with one
`embodiment of the invention;
`
`IPR2019-00611 Page 00012
`
`

`

`US 2009/0083850 Al
`
`Mar. 26, 2009
`
`2
`
`[0012] FIG. 3 is a schematic view of an illustrative display
`screen directing a user to authenticate in accordance with one
`embodiment of the invention;
`[0013] FIG. 4 is a schematic view of an illustrative display
`screen for directing a user to authenticate prior to accessing
`device resources in accordance with one embodiment of the
`invention;
`[0014] FIGS. 5A-C are schematic views of illustrative dis(cid:173)
`play screens associated with different users provided in
`response to authenticating the user in accordance with one
`embodiment of the invention;
`[0015] FIG. 6 is a schematic view of an illustrative elec(cid:173)
`tronic device display for detecting a user's fingerprint in
`accordance with one embodiment of the invention;
`[0016] FIG. 7 is a schematic view of another illustrative
`electronic device for detecting a user's fingerprint in accor(cid:173)
`dance with one embodiment of the invention;
`[0017] FIGS. SA and 8B are schematic views of an illus(cid:173)
`trative electronic device for detecting a user's handprint in
`accordance with one embodiment of the invention;
`[0018] FIG. 9 is a schematic view of an illustrative elec(cid:173)
`tronic device for detecting a user's hand print in accordance
`with one embodiment of the invention;
`[0019] FIG. 10 is a schematic view of an illustrative device
`having a sensor operative to detect features underneath a
`user's skin in accordance with one embodiment of the inven(cid:173)
`tion;
`[0020] FIG. 11 is a schematic view of an illustrative elec(cid:173)
`tronic device having a sensor for detecting features of a user's
`face in accordance with one embodiment of the invention;
`[0021] FIG. 12 is a schematic view of an illustrative elec(cid:173)
`tronic device having a sensor for detecting features of a user's
`eyes in accordance with one embodiment of the invention;
`[0022] FIGS. 13 and 14 are schematic views of an illustra(cid:173)
`tive display for providing a visual pattern in one embodiment
`of the invention; and
`[0023] FIG. 15 is a flow chart of an illustrative process for
`authenticating a user in accordance with one embodiment of
`the invention.
`
`DETAILED DESCRIPTION
`
`[0024] An electronic device having an authentication sys(cid:173)
`tem for restricting access to electronic device resources is
`provided. Access to any suitable electronic device resource
`may be restricted, including for example access to files or data
`stored on or available to the device. As another example,
`access to particular applications may be restricted ( e.g., appli(cid:173)
`cations purchased by particular users, or applications associ(cid:173)
`ated with administrative tasks or privileges). As still another
`example, access to personal settings ( e.g., displayed options,
`background images, or the icons used for applications) may
`be restricted until the user authenticates.
`[0025] Any suitable authentication system may be imple(cid:173)
`mented. In some embodiments, the authentication system
`may include a system for detecting biometric features or
`attributes of a user. For example, the electronic device may
`include a system operative to detect and authenticate a user
`based on features of or under a user's skin, such as a finger
`print, hand print, palm print, knuckle print, blood vessel pat(cid:173)
`tern, or any other suitable portion of or under the user's skin.
`As another example, the electronic device may include a
`system operative to detect and authenticate a user based on
`features of a user's eyes or face, or movements of the user's
`eyes. As still another example, the electronic device may
`
`include a system operative to detect features of a user's ear
`canal, an odor associated with the user, a user's DNA, or any
`other suitable biometric attribute or information associated
`with a user.
`[0026]
`In some embodiments, the authentication system
`may include a system operative to identify a user based on a
`visual or temporal pattern of inputs provided by the user. For
`example, the electronic device may display several selectable
`options or shapes forming a visual pattern. The user may
`select any suitable predetermined subset of displayed options
`to authenticate. For example, the user may select one or more
`options that have a predetermined attribute ( e.g., size, color,
`shape or contour) in common. As another example, the user
`may select one or more options positioned in predetermined
`areas of the display (e.g., independent of the attributes of the
`selected options). The user may select options simulta(cid:173)
`neously, sequentially, or as a combination of these.
`[0027] As another example, the user may provide a series of
`inputs at a particular pace or in a particular pattern. For
`example, the user may select options with a particular delay
`( e.g., pause between two selections). Alternatively, the user
`may provide inputs detected by a sensor ( e.g., an accelerom(cid:173)
`eter or a gyroscope) of the device following a predetermined
`temporal pattern. The device may detect the inputs from
`vibrations caused by tapping the device or an area adjacent to
`the device, moving the device in a particular manner, or any
`other suitable approach for detecting inputs.
`[0028] The electronic device may provide any suitable
`including for
`combination of authentication systems,
`example biometric authentication systems and pattern-based
`authentication systems, several biometric authentication sys(cid:173)
`tems, or several pattern-based systems. In some embodi(cid:173)
`ments, different authentication systems may be associated
`with different resources, such that a user may provide authen(cid:173)
`tication information for several systems before finally access(cid:173)
`ing particular restricted resources ( e.g., private or personal
`information). The electronic device may use any suitable
`approach for selecting which authentication systems to com(cid:173)
`bine. For example, a user may associate several authentica(cid:173)
`tion systems with particular resources, or the electronic
`device may instead automatically (e.g., as a default) assign
`particular authentication systems to particular resources.
`[0029] FIG. 1 is a schematic view of an illustrative elec(cid:173)
`tronic device for use with an authentication system in accor(cid:173)
`dance with one embodiment of the invention. Electronic
`device 100 may include processor 102, storage 104, memory
`106, communications circuitry 108, input/output circuitry
`110, authentication system 112 and power supply 114. In
`some embodiments, one or more of electronic device com(cid:173)
`ponents 100 may be combined or omitted (e.g., combine
`storage 104 and memory 106). In some embodiments, elec(cid:173)
`tronic device 100 may include other components not com(cid:173)
`bined or included in those shown in FIG. 1 (e.g., a display,
`bus, or input mechanism), or several instances of the compo(cid:173)
`nents shown in FIG. 1. For the sake of simplicity, only one of
`each of the components is shown in FIG. 1.
`[0030] Processor 102 may include any processing circuitry
`operative to control the operations and performance of elec(cid:173)
`tronic device 100. For example, processor 100 may be used to
`run operating system applications, firmware applications,
`media playback applications, media editing applications, or
`any other application. In some embodiments, a processor may
`drive a display and process inputs received from a user inter(cid:173)
`face.
`
`IPR2019-00611 Page 00013
`
`

`

`US 2009/0083850 Al
`
`Mar. 26, 2009
`
`3
`
`[0031] Storage 104 may include, for example, one or more
`storage mediums including a hard-drive, solid state drive,
`flash memory, permanent memory such as ROM, any other
`suitable type of storage component, or any combination
`thereof. Storage 104 may store, for example, media data ( e.g.,
`music and video files), application data (e.g., for implement(cid:173)
`ing functions on device 100), firmware, user preference infor(cid:173)
`mation data (e.g., media playback preferences), authentica(cid:173)
`tion information ( e.g. libraries of data associated with
`authorized users), lifestyle information data (e.g., food pref(cid:173)
`erences), exercise
`information data (e.g.,
`information
`obtained by exercise monitoring equipment), transaction
`information data (e.g., information such as credit card infor(cid:173)
`mation), wireless connection information data ( e.g., informa(cid:173)
`tion that may enable electronic device 100 to establish a
`wireless connection), subscription information data ( e.g.,
`information that keeps track of podcasts or television shows
`or other media a user subscribes to), contact information data
`(e.g., telephone numbers and email addresses), calendar
`information data, and any other suitable data or any combi(cid:173)
`nation thereof.
`[0032] Memory 106 can include cache memory, semi-per(cid:173)
`manent memory such as RAM, and/or one or more different
`types of memory used for temporarily storing data. In some
`embodiments, memory 106 can also be used for storing data
`used to operate electronic device applications, or any other
`type of data that may be stored in storage 104. In some
`embodiments, memory 106 and storage 104 may be com(cid:173)
`bined as a single storage medium.
`[0033] Communications circuitry 108 can permit device
`100 to communicate with one or more servers or other devices
`using any suitable communications protocol. Electronic
`device 100 may include one more instances of communica(cid:173)
`tions circuitry 108 for simultaneously performing several
`communications operations using different communications
`networks, although only one is shown in FIG. 1 to avoid
`overcomplicating the drawing. For example, communica(cid:173)
`tions circuitry 108 may support Wi-Fi (e.g., a 802.11 proto(cid:173)
`col), Ethernet, Bluetooth™ (which is a trademark owned by
`Bluetooth Sig, Inc.), radio frequency systems, cellular net(cid:173)
`works (e.g., GSM, AMPS, GPRS, CDMA, EV-DO, EDGE,
`3GSM, DECT, IS-136/TDMA, iDen, LTE or any other suit(cid:173)
`able cellular network or protocol), infrared, TCP/IP ( e.g., any
`of the protocols used in each of the TCP/IP layers), HTTP,
`BitTorrent, FTP, RTP, RTSP, SSH, Voice over IP (VOIP), any
`other communications protocol, or any combination thereof.
`[0034]
`Input/output circuitry 110 may be operative to con(cid:173)
`vert (and encode/decode, if necessary) analog signals and
`other signals into digital data. In some embodiments, input/
`output circuitry can also convert digital data into any other
`type of signal, and vice-versa. For example, input/output
`circuitry 110 may receive and convert physical contact inputs
`(e.g., from a multi-touch screen), physical movements (e.g.,
`from a mouse or sensor), analog audio signals (e.g., from a
`microphone), or any other input. The digital data can be
`provided to and received from processor 102, storage 104,
`memory 106, or any other component of electronic device
`100. Although input/ output circuitry 110 is illustrated in FIG.
`1 as a single component of electronic device 100, several
`instances of input/output circuitry can be included in elec(cid:173)
`tronic device 100.
`[0035] Electronic device 100 may include any suitable
`mechanism or component for allowing a user to provide
`inputs to input/output circuitry 110. For example, electronic
`
`device 100 may include any suitable input mechanism, such
`as for example, a button, keypad, dial, a click wheel, or a
`touch screen. In some embodiments, electronic device 100
`may include a capacitive sensing mechanism, or a multi(cid:173)
`touch capacitive sensing mechanism. Some sensing mecha(cid:173)
`nisms are described in commonly owned U.S. patent appli(cid:173)
`cation Ser. No. 10/902,964, filed Jul. 10, 2004, entitled
`"Gestures for Touch Sensitive Input Device," and U.S. patent
`application Ser. No. 11/028,590, filed Jan. 18, 2005, entitled
`"Mode-Based Graphical User Interfaces for Touch Sensitive
`Input Device," both of which are incorporated herein in their
`entirety.
`In some embodiments, electronic device 100 can
`[0036]
`include specialized output circuitry associated with output
`devices such as, for example, one or more audio outputs. The
`audio output may include one or more speakers ( e.g., mono or
`stereo speakers) built into electronic device 100, or an audio
`component that is remotely coupled to electronic device 100
`( e.g., a headset, headphones or earbuds that may be coupled to
`communications device with a wire or wirelessly).
`In some embodiments, I/O circuitry 110 may
`[0037]
`include display circuitry ( e.g., a screen or projection system)
`for providing a display visible to the user. For example, the
`display circuitry may include a screen (e.g., an LCD screen)
`that is incorporated in electronics device 100. As another
`example, the display circuitry may include a movable display
`or a projecting system for providing a display of content on a
`surface remote from electronic device 100 ( e.g., a video pro(cid:173)
`jector). In some embodiments, the display circuitry can
`include a coder/ decoder (Codec) to convert digital media data
`into analog signals. For example, the display circuitry (or
`other appropriate circuitry within electronic device 100) may
`include video Codecs, audio Codecs, or any other suitable
`type of Codec.
`[0038] The display circuitry also can include display driver
`circuitry, circuitry for driving display drivers, or both. The
`display circuitry may be operative to display content (e.g.,
`media playback information, application screens for applica(cid:173)
`tions implemented on the electronic device, information
`regarding ongoing communications operations, information
`regarding incoming communications requests, or device
`operation screens) under the direction of processor 102.
`[0039] Authentication system 112 may include any suitable
`system or sensor operative to receive or detect an input iden(cid:173)
`tifying the user of device 100. For example, authentication
`system 112 may include a skin-pattern sensing mechanism,
`an optical system for identifying users based on their facial
`patterns, eye features ( e.g., retinas), or vein patterns, or any
`other sensor for detecting any other unique biometric feature
`or attribute of a user. As another example, authentication
`system 112 may be operative to receive secret or confidential
`entries identifying the user ( e.g., gestures on the device, or
`touching a particular pattern of objects or colors on a display).
`As still another example, authentication system 112 may be
`operative to detect particular movements or vibrations of the
`device caused by the user. Authentication system 112 may be
`combined or embedded in any other element of electronic
`device 112 ( e.g., a display or a camera), or use events detected
`by various sensors of the electronic device (e.g., an acceler(cid:173)
`ometer or proximity sensor). In some embodiments, several
`types of authentication systems may be combined or imple(cid:173)
`mented in the electronic device.
`[0040]
`In some embodiments, electronic device 100 may
`include a bus operative to provide a data transfer path for
`
`IPR2019-00611 Page 00014
`
`

`

`US 2009/0083850 Al
`
`Mar. 26, 2009
`
`4
`
`transferring data to, from, or between control processor 102,
`storage 104, memory 106, communications circuitry 108,
`input/output circuitry 110 authentication system 112, and any
`other component included in the electronic device.
`[0041] To prevent unauthorized access to data or informa(cid:173)
`tion stored in memory or storage, the electronic device may
`direct an authentication system to identify the user and autho(cid:173)
`rize access to requested resources. The electronic device may
`require authorization prior to providing access to any elec(cid:173)
`tronic device resource. In some embodiments, the electronic
`device may require different levels of authorization before
`providing access to different applications or different data or
`files associated with different applications. For example, the
`electronic device may require a user to satisfy several authen(cid:173)
`tication systems prior to providing access to an application or
`data ( e.g., a secondary authentication, for example using bio(cid:173)
`metrics, in addition to a first or initial authentication, for
`example a pass code used to unlock the device).
`[0042] FIG. 2 is a schematic view of an illustrative display
`screen of an electronic device in accordance with one
`embodiment of the invention. Display screen 200 may be
`displayed in response to a user unlocking the electronic
`device. Display screen 200 may include selectable options
`210 for accessing various device functions. For example, each
`option 210 may be associated with different applications
`available on the electronic device. As another example, each
`option may be associated with particular data or files avail(cid:173)
`able to the user. The electronic device may or may not require
`authentication to access display 200. For example, display
`200 may include basic or default applications available to the
`user. As another example, display 200 may include default
`features available to all users.
`[0043]
`In some embodiments, one or more applications
`may provide access to or use data or resources that are per(cid:173)
`sonal to one or more users. For example, options 212 and 214,
`associated with telephone and mail applications, respectively,
`may involve personal accounts or contacts that are not asso(cid:173)
`ciated with every user of the electronic device. Prior to pro(cid:173)
`viding access to such applications, or to personal or confiden(cid:173)
`tial features or resources available via such applications, the
`electronic device may require the user to authenticate. In
`some embodiments, default features of applications may be
`available without authentication ( e.g., allow all users to place
`telephone calls, but not to access a contact list).
`[0044] FIG. 3 is a schematic view of an illustrative display
`screen directing a user to authenticate in accordance with one
`embodiment of the invention. Display screen 300 may be
`displayed in response to receiving an instruction from a user
`to access resources (e.g., information or an application)
`restricted by an authentication protocol. Display screen 300
`may include information 310 associated with the selected
`resources. To prevent an unauthorized user from viewing the
`resources prior to authorization, information 310 may be
`blurred or hidden from view (e.g., entries in particular field
`may be unobtainable). In some embodiments, display screen
`300 may instead include no information until the user is
`authenticated.
`[0045] Display screen 300 may include notice 320 instruct(cid:173)
`ing the user to authenticate before accessing the requested
`resources. Notice 320 may include a pop-up, overlay, new
`display screen, or any other suitable type of display for pro(cid:173)
`viding an instruction to the user. Notice 320 may include any
`suitable instruction, including for example a manner in

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket