throbber
I 111111111111111111111 1111111111 1111111111 111111111111111 IIIIII IIII IIII IIII
`US008965449B2
`
`(12) United States Patent
`Alvarez Rivera et al.
`
`( 10) Patent No.:
`(45) Date of Patent:
`
`US 8,965,449 B2
`Feb.24,2015
`
`(54) DEV[CESAND METIIODS FOR PROVIDING
`ACCESS TO [NTERNAL COMPONENT
`
`(56)
`
`References C ited
`
`U.S. PATENT DOCUMENTS
`
`(75)
`
`Inventors: Felix Jose Alvarez Rivera, San Jose, CA
`(US); Richard Dung Minh Dinh.
`Cupertino, CA (US); Scott A. Myers,
`San Francisco. CA (US)
`
`(73) Assignee: A pple Cnc., Cupertino, CA (US)
`
`( *) Notice:
`
`Subject to any disclaimer, the term of this
`patent is extended or adjusted under 35
`U.S.C. 154(b) by 812 days.
`
`EP
`KR
`
`7.215,881 B2
`7.447,772 B2
`2007/ 0255961 A I •
`
`5/2007 Borngraber cl al.
`11/2008 Natsuno el al.
`11/2007 Tracy el al. .................. 713/ I 86
`(Continued)
`
`FOREIGN PATENT DOCUMENTS
`
`10/ 2007
`1850205
`20-1999-002596 I
`7/ 1999
`(Continued)
`
`OTHE R PUBLICATIONS
`
`(21) Appl. No.: 13/082,118
`
`(22) Filed:
`
`A pr. 7, 2011
`
`(65)
`
`(51)
`
`(52)
`
`(58)
`
`Prior Publication Data
`
`US 2012/0258773Al
`
`Oct. 11 , 2012
`
`(2006.01)
`(2006.01)
`(2013.01)
`(2013.01)
`(2006.01)
`(2009.01)
`
`Int. Cl.
`H 04M 1/00
`G06F 1116
`G06F 21/32
`G06F 21183
`H04L29/06
`H04W 12106
`U.S.CI.
`CPC .............. G06F 111656 (2013.01): G06F 21/32
`(2013.01): G06F 21/83 (2013 .01): G06F
`1/ 1684 (2013.01); H04L 63/0861 (2013 .01):
`H04W 12106 (2013.0 1); G06F 222//2101
`(2013.01)
`USPC ..................... 455/552.1 : 455/566; 455/556.2:
`455/550. 1
`
`Field of Classification Search
`C PC .... .............. .... ... H04 W 12/00; G06K 9/00006
`USPC ............. 455/556.1, 556.2, 550.l , 566, 552.l.
`455/410. 411, 414.1, 418; 370/329, 401;
`345/ 58, 82, 522, 589. 173. 6. 629
`See application file for complete search history.
`
`International Search Report and Wrineo Opinion dated Sep. 26.
`20 I 2, PCT/US20 I 2/03 l 663, I 8 pages.
`(Continue.xi)
`
`Primary Examiner -
`John J Lee
`(74) Attorney, Agent. or Firm - Brownstein Hyatt Farber
`Schreck, LLP
`
`ABSTRAC T
`(57)
`Systems. methods, and devices arc disclosed for applying
`concealment of components of au electronic device. ln one
`embodiment, an electronic device may include a component
`that is d isposed behind a wiodow configured to selectively
`become transparent or opaque. such as a polymer-dispersed
`liquid crystal (PLDC) w indow. TI1e component includes an
`image capture device, a strobe flash. a biometric sensor, a
`light sensor. a proximity sensor. or a solar panel, or a combi(cid:173)
`nation thereof. Additionally, the electronic device includes
`data processing circuitry co1ifigurcd to detenninc when au
`event requesting that the component be exposed occurs. Fur(cid:173)
`thennore, the electro11ic device includes a window control )er
`that may control the window to become transparent, to expose
`the component upon the occurrence of the event requesting
`that rhe component be exposed.
`
`18 Claims, 13 Drawing Sheets
`
`=
`
`=
`
`164
`
`18
`
`PLACETHUM8
`ON
`FINGERPRINT READER
`TO
`UNLOCK
`

`
`,...-36
`
`168
`
`=
`~~~~
`0~'1lg)
`~~lilli
`
`24B
`
`34
`
`Apple and Samsung Ex. 1017
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00611
`Page 00001
`
`

`

`US 8,965,449 B2
`Page2
`
`(56)
`
`References Cited
`
`U.S. PATENT DO UMENTS
`
`WO
`WO
`
`WO 02/ 103504
`WO 2008/030976
`
`12/2002
`3/2008
`
`2008/0266773 Al"' 10/2008 Szolyga. et al.
`2009/0273562 Al
`1112009 Bali ga ct al.
`3/20 l.O Pelfrey
`20 I 0/0066928 A I
`
`... ............ 361/683
`
`FOREIGN PATENT DO UMENTS
`
`OTl--1 · R PlJBLJ ATIONS
`
`Korean Office Action dated Sep. 26, 2014, KR I0-201J-7028335, 14
`pages.
`
`KR
`
`I 0-2003-0014946
`
`212003
`
`"'cited by examiner
`
`IPR2019-00611 Page 00002
`
`Apple and Samsung Ex. 1017
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00611
`Page 00001
`
`

`

`10~
`
`r14
`
`MEMORY
`
`r32
`
`STROBE
`
`I'---
`
`,-30
`
`INPUT STRUCTURES ! -
`
`r28
`NETWORK
`INTERFACE
`
`34
`BIOMETRIC
`SENSOR
`
`16
`NONVOLATILE
`STORAGE
`
`DISPLAY
`
`r18
`
`c20
`
`-
`
`IMAGE
`CAPTURE DEVICE
`
`,_
`
`,-22
`WINDOW
`CONTROLLER
`
`r24
`
`WINDOW
`
`I
`
`I ,..12
`
`PROCESSOR(S)
`
`I
`
`26,
`
`I
`
`1/0 INTERFACE
`
`FIG. 1
`
`~
`00 .
`
`~
`:i:i
`!""t-(cid:173)
`
`("O = !""t--
`
`l'zj
`~
`?'
`N
`~,f;,,..
`N
`,...
`c:::,
`
`(.JI
`
`00 =(cid:173)~
`~ -...
`
`0 ....
`,...
`w
`
`Cj
`r:r.i
`00
`\0
`0'\
`Ul
`... ,I.
`,I.
`
`1,,0 = N
`
`IPR2019-00611 Page 00003
`
`Apple and Samsung Ex. 1017
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00611
`Page 00001
`
`

`

`U.S. Patent
`
`Feb.24,2015
`
`Sheet 2 of 13
`
`US 8,965,449 B2
`
`36~
`
`~ ____ . ·( 24A
`
`•
`
`I
`II'
`
`-
`~
`
`,
`
`: .. \J20A
`
`c4D
`)
`
`f
`
`...all
`
`'?
`
`1:25PM
`
`TEXT
`
`CALENDAR PHOTOS
`
`CAMERA
`
`30
`
`38
`
`18
`
`* r::11
`[Q]lffi~~
`(llB[Q]
`rm~ ii
`~ iTUNES
`
`YOUTUBE
`
`STOCKS
`
`MAPS
`
`WEATHER
`
`CLOCK C.A.LCULA TOR NOTES
`
`SETTINGS
`
`40.)'
`
`PHONE
`
`MA!L
`
`SAFARI
`
`iPOD
`
`. .. -
`,_.... __ 24B'-t .. _ .. _ .... _;
`.
`: .. '1. -- -- -- --: . _:
`34../
`
`..... -
`
`-
`
`-
`
`I
`C
`.c
`
`t
`t:
`1,
`5
`
`I
`II'
`•
`
`ii
`I
`•
`
`26
`
`FIG. 2
`
`IPR2019-00611 Page 00004
`
`Apple and Samsung Ex. 1017
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00611
`Page 00001
`
`(cid:143)
`

`

`U.S. Patent
`
`Feb.24,2015
`
`Sheet 3 of 13
`
`US 8,965,449 B2
`
`36-.._
`
`30
`
`0
`
`0
`
`38
`
`FIG. 3
`
`IPR2019-00611 Page 00005
`
`Apple and Samsung Ex. 1017
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00611
`Page 00001
`
`

`

`U.S. Patent
`
`Feb.24,2015
`
`Sheet 4 of 13
`
`US 8,965,449 B2
`
`so--..
`
`54
`
`FIG. 4
`
`80--.._
`
`54
`
`FIG. 5
`
`'\H~
`'\H::Z
`
`'\_ ~ :'<18
`
`~68
`
`IPR2019-00611 Page 00006
`
`Apple and Samsung Ex. 1017
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00611
`Page 00001
`
`

`

`U.S. Patent
`
`Feb.24,2015
`
`Sheet 5 of 13
`
`US 8,965,449 B2
`
`90
`
`90
`
`,r---24
`
`WINDOW
`CONTROLLER
`
`FIG. 6
`
`,--24
`
`WINDOW
`CONTROLLER
`
`FIG. 7
`
`IPR2019-00611 Page 00007
`
`Apple and Samsung Ex. 1017
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00611
`Page 00001
`
`

`

`U.S. Patent
`
`Feb.24,2015
`
`Sheet 6 of 13
`
`US 8,965,449 B2
`
`r110
`
`112
`
`COMPONENT HIDDEN
`BENEATH WINDOW
`
`WINDOW
`CONTROLLER OPENS
`..---IM THE WINDOW TO EXPOSE
`THE PREVIOUSLY
`HIDDEN COMPONENT
`
`WINDOW CONTROLLER
`CLOSES WINDOW
`
`FIG. 8
`
`IPR2019-00611 Page 00008
`
`Apple and Samsung Ex. 1017
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00611
`Page 00001
`
`

`

`U.S. Patent
`
`Feb.24,2015
`
`Sheet 7 of 13
`
`US 8,965,449 B2
`
`20A v- 36
`
`24A
`
`130
`
`r142
`
`0
`
`0
`
`~
`

`
`FIG. 9
`
`20A
`
`~
`
`36
`
`24A
`
`FIG.10
`
`IPR2019-00611 Page 00009
`
`Apple and Samsung Ex. 1017
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00611
`Page 00001
`
`

`

`U.S. Patent
`
`Feb.24,2015
`
`Sheet 8 of 13
`
`US 8,965,449 B2
`
`r140
`
`142
`
`BIOMETRIC
`COMPONENT HIDDEN
`
`NO
`
`WINDOW CONTROLLER
`OPENS WINDOW OVER
`BIOMETRIC COMPONENT TO
`EXPOSE THE PREVIOUSLY
`HIDDEN COMPONENT
`
`150
`
`BIOMETRIC
`INFORMATION IS OBTAINED
`..---.i
`THROUGH EXPOSED
`BIOMETRIC COMPONENT
`
`NO
`
`PROVIDE INDICATION
`OF AUTHENTICATED
`USER IDENTITY
`
`WINDOV✓ CONTROLLER
`CLOSES WINDOW
`FIG. 11
`
`156
`
`IPR2019-00611 Page 00010
`
`Apple and Samsung Ex. 1017
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00611
`Page 00001
`
`

`

`~
`00 .
`
`~
`:i:i
`!""t-(cid:173)
`
`("O = !""t--
`
`l'zj
`~
`?'
`N
`~,f;,,..
`N
`,...
`c:::,
`
`(.JI
`
`00 =(cid:173)~
`~ -\0
`0 ....
`,...
`w
`
`Cj
`r:r.i
`00
`\0
`0'\
`Ul
`... ,I.
`,I.
`
`1,,0 = N
`
`~36
`
`~36
`
`~36
`
`c::::::::,
`
`I_....
`
`"l"
`
`-
`
`tel 11168
`
`-~
`
`(Q]fij~ ~J
`-
`-
`-
`-
`(EB~@)
`-
`-
`-
`-
`~ fl] ii, ii
`-
`-
`-
`
`
`c:::::::,
`-
`
`.....
`
`•
`
`SL!DE TO UNLOCK
`
`-
`
`•cl 1160
`1t,a

`
`LA"
`
`.....
`
`'?'
`
`c=:::,
`-
`
`18
`
`c::,
`
`164
`
`18
`\
`
`I PLACE THUMB
`
`ON
`FINGERPRINT READER
`TO
`UNLOCK
`

`
`11
`
`Q I SLIDE TO UNLOCK
`
`@
`
`·---,
`: t · --~
`: .. -.------ .
`
`-24B
`
`34
`
`@
`
`@
`
`24B
`
`34
`
`IPR2019-00611 Page 00011
`
`Apple and Samsung Ex. 1017
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00611
`Page 00001
`
`(cid:143)
`

`

`U.S. Patent
`
`Feb.24,2015
`
`Sheet 10 of 13
`
`US 8,965,449 B2
`
`<.O
`
`('<") \
`
`c:.o
`M
`
`\
`
`<O
`C{)
`
`\
`
`0:,
`(D
`
`......
`
`(cid:143) (2)1 @})1 {Bl lf2}1
`~ 1~1~1[]11
`001~1(1)1
`t [QJ1(cid:143)
`,
`1~1
`
`~
`
`00
`...-
`
`co
`..-
`
`N
`(0
`...-
`
`(cid:143)
`
`0,.
`
`~
`
`0
`(0
`..--
`
`(cid:143)
`
`~
`
`O·
`
`,
`
`ex::
`LU
`C)
`z
`u::
`(,?
`:z:
`6
`<(
`w
`0:::
`
`CV)
`-.:--
`CJ
`LL
`
`fl
`
`s::t"
`N
`
`Y.
`u
`
`!QJ
`
`......J
`(I)
`
`::.:::
`0
`0
`-.I
`z ::::,
`0
`I-
`LU
`Cl
`::J
`Cl?
`
`IPR2019-00611 Page 00012
`
`Apple and Samsung Ex. 1017
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00611
`Page 00001
`
`

`

`~36
`
`~36
`
`~36
`
`c:::::,
`
`....
`
`-.
`
`SLIDE TO UNLOCK
`
`24
`
`20
`

`
`I SLIDE TO UNLOCK
`
`@
`
`c:::::,
`
`0
`
`160
`
`18
`
`.A
`
`"l"
`
`-
`
`fO
`
`164
`
`PLEASE LOOK HERE
`FOR
`IDENTITY VERIFICATION
`24"'~20
`
`D
`
`@
`
`FIG. 14
`
`c:::::,
`
`0
`
`.....
`(QJ~~~-
`-
`-
`-
`-····
`[Eli]@)
`----
`-
`-
`-
`-------r ..... ._ ....
`~(ffliijij
`-\:- -
`24 lfilJ
`-
`
`168
`
`~
`00 .
`
`~
`:i:i
`!""t-(cid:173)
`
`("O = !""t--
`
`l'zj
`~
`?'
`N
`~,f;,,..
`N
`
`c:::, -(.JI
`~ ---0 ..., -w
`
`00 =(cid:173)~
`
`@
`
`Cj
`r:r.i
`00
`\0
`0'\
`Ul
`... ,I.
`,I.
`
`1,,0 = N
`
`IPR2019-00611 Page 00013
`
`Apple and Samsung Ex. 1017
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00611
`Page 00001
`
`(cid:143)
`

`

`~36
`
`~36
`
`~36
`
`- .,.
`
`c::::::>
`
`0
`
`180
`
`THiS SITE REQUIRES USER
`AUTHENTICATION TO
`COMPLETE YOUR SHOPPING
`CART TRANSACTION
`24E--....
`'" · :: ·' 20 34
`--... --
`
`~ .. ·r .
`
`1 ' "'""•
`I
`'I~'\.• #I I
`I
`• . ,
`I
`

`
`182
`
`c::::::,
`
`- .,.
`
`C
`
`184
`
`c:::::::,
`
`- .,.
`
`Cll
`
`188
`
`PLEASE LOOK HERE
`FOR
`IDENTITY VERIFICATION
`24E,~20,34
`
`PURCHASE COMPLETE.
`
`f ::::r20 34
`-1:
`,• ,, ...
`/_. "' .: "":
`24E_/ ... ~-~-·: ~·
`
`1
`
`~
`00 .
`
`~
`:i:i
`!""t-(cid:173)
`
`("O = !""t--
`
`l'zj
`~
`?'
`N
`~,f;,,..
`N
`,...
`c:::,
`
`(.JI
`
`r.,i =(cid:173)~
`
`~ -,...
`0 ...,
`.... w
`
`N
`
`@
`
`@
`
`FIG. 15
`
`@
`
`Cj
`r.r.i
`00
`\0
`0'\
`Ul
`... ,I.
`,I.
`
`1,,0 = N
`
`IPR2019-00611 Page 00014
`
`Apple and Samsung Ex. 1017
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00611
`Page 00001
`
`

`

`U.S. Patent
`
`Feb.24,2015
`
`Sheet 13 of 13
`
`US 8,965,449 B2
`
`~
`<..)
`0
`_J
`z
`::)
`0
`I-
`w
`0
`_J
`Cf)
`
`<O
`C')
`
`\.
`
`<:O
`C')
`
`\.
`
`"'::t
`N
`
`0
`
`•
`,
`
`"'::t
`N
`
`~
`
`~
`
`~
`(_)
`0
`z
`::>
`
`_J
`
`0 ®
`
`I-
`w
`0
`----'
`(/)
`
`is
`
`if
`
`(0
`
`~ .
`CJ
`LL
`
`~®
`
`<(
`
`IPR2019-00611 Page 00015
`
`Apple and Samsung Ex. 1017
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00611
`Page 00001
`
`

`

`US 8,965,449 B2
`
`1
`DEVICES ANO METHODS FOR PROVIDCNG
`ACCESS TO CNTERNAL COMPONENT
`
`BACKGROUND
`
`2
`event associated with the comp(luent, a window controller
`may make transparent, or "open," the window to expose the
`component. To provide one example. such an event may
`occur when a feature of the electronic device requests expo-
`s sure o.f concealed components. For example, when an image
`capt,trc application of the electro1uc device is not in use. an
`image capture device and/or associated strobe may remain
`hidden behind an electronic window in the enclosure of the
`electronic device. Upo11 detecting this request, the window
`10 controller may open the wi11dow, causing the image capt\1re
`device and/or the associated strobe to suddenly appear from
`out of the enclosure.
`Various refinements of the features noted above may exist
`in relation to various aspects of the present disclosuro. Further
`feat11res n1ay also be .incorporated in these various aspects as
`well. These refinements and additional feanires may exist
`individually or in any combination. For instance, various
`features discussed below in relation to one or more of the
`illust rated embodiments may be .incorporated into any of the
`above-described aspects of the present disclosure alone or in
`any combination. Again, the brief suilllllary presented above
`is intended only to familiarize the reader with certain aspects
`and contexts of embodiments of the present disclosure with(cid:173)
`out limitation to the claimed subject matter.
`
`25
`
`BRJEF DESCRJPTION OF THE DRAWINGS
`
`The present disclosure relates generally to tbe i1idustrial
`desig11 of an electronic device and, more particularly. to tech(cid:173)
`niques for hiding components of an electronic device behind
`a window, such as a polymer-dispersed liquid crystal (PDLC)
`window, while such components arc not in use.
`Tius section is intended to introduce the reader 10 various
`aspects of art that may be related to various aspects of the
`present techniques, which are described and/or claimed
`below. This discussion is believed to be helpfi.il in providing
`the reader with background infonnation to facilitate a better 15
`understauding of the various aspec1s of the present disclosure.
`Accordingly, it should be understood that these statements are
`to be read in this lig]lt, and not as admissions of prior art.
`Electronic devices are becoming more and more sophisti(cid:173)
`cated, capable of perfonniug a mu.ltitude of tasks from image 20
`capture to identity verification through biometric sensors.
`Providing increased f-unctionality often involves adding com(cid:173)
`ponents to such electronic devices. However. adding more
`components can lead ro a cluttered, unattractive eleciro1J.ic
`device.
`Current techniques for incorporating components into an
`electronic device may be limited by tbe relative sizes of the
`compooelJls and the electronic device. The larger tbe compo(cid:173)
`nents and the smaller the electronic device. the less spatial
`area there may be to incorporate additional components. For 30
`example. a small electronic device where a large display
`covers most of the face of the electronic device may not allow
`for any additioual cornponcnts, such as a fingerprint reader, io
`be added to the electronic device. Furthermore. wider the
`current techniques, adding new components may hann the
`aesthetic appeal of the device by cluttering the electronic
`device enclosure, even though these additional components
`may be seldom or never used by many users. Au electro11ic
`device that incorporates multiple components may lose its
`aesthetic appeal when covered by visible components, par(cid:173)
`ticularly as compared lo a seamless electronic device where
`very few, if any, components of the electro11.ic device are
`visible.
`
`Various aspects of this disclosure may be bet1er understood
`upon reading the following detailed description and upon
`reference to the drawings in which:
`FIG . 1 is a block diagram ofan electronic device capable of
`performing Ll1e techniques disclosed herein, in accordance
`with an embodiment;
`FIG. 2 is a schematic front view of a handheld device
`35 representing one embodiment of the electronic device of FIG.
`1;
`FIG. 3 is a schematic back v iew of the handheld device
`illusti:atcd in FIG. 2;
`FIG. 4 is an exploded view representing layers o fan elec-
`40 tron.ic device enclosure capable of concealing a component
`behind a window in the enclosure as disclosed. herein, in
`accordance with an embodiment;
`FIG. 5 .is an exploded view representing layers of au elec(cid:173)
`tronic display capable o.f concealing a component behind a
`45 window and transparent display as disclosed herein. in accor(cid:173)
`dance with an embodin1ent;
`FIG. 6 is a cross-sectional view illustrating an embodiment
`of a window selectively configured to be opaque, and thus
`capable of concealing a component as disclosed herein, in
`50 accordance with an embodiment:
`FIG. 7 is a cross-sectional v iew illustrating the window of
`FIG. 6 selectively configured to be t·ransparent, and thus
`capable of exposing a component as disclosed hcreio. in
`accordance with an embodiment;
`FlG. 8 is a flow chart describing an embodiment of a
`method for controlling the exposure of a component disposed
`behind a window in the electronic device of FIG. 1;
`FIG. 9 is a schematic diagram illustrating image capt,ire
`fonctionality from a forward facing inlage capture device,
`60 exposed from behind a window.. in accordance with an
`embodiment;
`FIG. 10 is a schematic diagram illustrating image capture
`f-unctionality from a rear facing image capt1ire device,
`exposed from behind a window, in accordance with an
`65 embodiment:
`FIG. 11 is a flow chart describing an embodiment. of a
`method for authenticating a user of an elect-ronic device by
`
`SUMMARY
`
`A summary or certain embodiments disclosed herein is sei
`forth below. It should be understood that these aspects are
`presented merely to provide the reader with a brief summary
`of these certain embodiments and that these aspects are not
`intended to limit the scope of this disclosure. Indeed, this
`disclosure may encompass a variety of aspects thai may noi
`be set forth below.
`TI1e present disclosure generally relates to techniques for
`concealing components of an electronic device behind a win- 55
`dow that can change between opaque and transparent con(cid:173)
`figurations, such as a polymer dispersed liquid crystal
`(PDLC) window. Since such a window may be hidden behind
`a transparent display or color-matched to seamlessly inte(cid:173)
`grate into an enclosure of the electro1J.ic device, the compo(cid:173)
`nents may remain ludden frot11 view while not in use. When
`desired, the electronic device may expose the concealed com(cid:173)
`ponents by causing the electronic window to change opacity,
`allowing the components to suddenly appear as from out of
`nowhere. Iu accordance with one embodiment. an electronic
`device may include a window with a component of the elec(cid:173)
`tTonic device disposed behind the window. Upon detecting an
`
`IPR2019-00611 Page 00016
`
`Apple and Samsung Ex. 1017
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00611
`Page 00001
`
`

`

`3
`using a biometric sensor component disposed behind a win(cid:173)
`dow in the electronic device ofFfG. 1;
`FIGS. 12-14 are schematic diagrams representing pro(cid:173)
`cesses for unlocking an electrnnic device by authenticating a
`user using a concealed biometric sensor of the electronic
`device of FIG. 1, in accordance witb embodiments;
`FIG. 15 is a schematic diagram representing a process for
`authenticating a user of an electronic device, using a con(cid:173)
`cealed biometric sensor, during an e -commerce transaction
`on the electronic device of FJG. 1, in accordance with au
`embodiment: a11d
`FIG. 16 is a schematic front view of a bandheld device
`represent"ing one embodiment of the electronic device ofrl.G.
`1. illustrating concealment of a display of the hand.held 15
`device.
`
`DETAILED DESCRIPTION
`
`One or more specific embodiments of the present disclo- 20
`sure will be described below. Tbese described embodiments
`are only examples of the presently disclosed techniques.
`Additionally, in an e0-011 lo provide a concise description of
`1hcse embodiments, aJI features of an actual implementation
`may not he described in the specification. It should be appre(cid:173)
`ciated that in tbe development of any such actl1al implemen(cid:173)
`tation, as in any engineering or design project, numerous
`in1plemeniation-specific decisions must be made to achieve
`the developers' specific goals. such as compliaucc with sys(cid:173)
`tem-related a11d business-related constraints, which may vary
`from one implementatiou to another. Moreover, it should be
`appreciated that such a development effort might be complex
`and time consuming, but would nevertheless be a routine
`undertaking of design, fabrication, and manufacture for those
`of ordinary skill having the benefit of this disclosure.
`When introducing clements of various embodiments oft he
`present disclosure, the articles "a," "an," and "the" are
`intended to mean that there are one or more of the elements.
`The terms "comprising," "including.'' and "having" are
`intendL-d to be inclusive and mean that there may be addi(cid:173)
`tional elements otber thau the listed elements.Additionally, ii
`should be understood that references to "oneembodimen1" or
`"an embodiment'' of the present disclosure are not intended to
`be interpreted as excluding the existence of additional
`embodiments that also incorporate the recited features.
`ll1e present disclosure generally provides techniques for
`enhancing the fonctionality and aesthetic appeal of an elec(cid:173)
`tronic device by concealing components of the electronic
`device behind a window (e.g .. a PDLC window). To avoid
`clunering the enclosure of an electronic device with various
`seldom-used components. many different electronic device
`components may be concealed behind one or more window(s)
`in the electronic device. Perhaps most notewo.rthy are com(cid:173)
`ponents that have trnditionally required external exposure to
`light or that emit light. For example. these "visually-depen(cid:173)
`dent components" may include a fingerp1int scanner, an
`image capture device, a strobe, a light sensor, a proximity
`sensor, or a solar panel. Each of these components depend on
`light input or output and thus have traditionally had at least a
`visual input or ou1pu1 portion of the component externally
`exposed when incorporated into an electronic device. Using
`the current techniques, these visually-dependent components
`may be config11red to be exposed only when desired, and
`otherwise may remain hidden from view. These visually(cid:173)
`dependent componeu1s may remain hidden while tbe window
`is "closed," meaning to be controlled to be substantially
`
`US 8,965,449 B2
`
`4
`opaque. These components may become exposed when the
`window is "opened," meaning 10 be controlled to be substan(cid:173)
`tially transparent.
`Disposing components of an electronic device behind a
`s window may p rovide an aesthe1ic benefit lo the electronic
`device by allowing the compouents to remain unseen and
`hidden behind the window until access to the component is
`desired, creating a more seamless electronic device. Further(cid:173)
`more, tbe current techniques provide for exposure of compo-
`1 o nents behind a 1mnsparen1 display of the electronic device,
`providing aesthetic value by allowing exposure to tJ1c com(cid:173)
`ponent from areas that a user would traditionally not expect,
`such as behind an electronic device display. Moreover, by
`increasing the potential areas where a component may be
`disposed, it may be possible to add additional components 10
`an electronic device that otherwise would not fit.
`With the foregoing in mind, a general description of suit-
`able electronic devices for performing the presently disclosed
`techniques is provided below. In particular, FIG. 1 is a block
`diagram depicting various componc111s that may be present in
`an electroLt.ic device suitable for use with the present tech-
`niques. FIGS. 2 and 3 represent one example of a suitable
`electronic device, wbich may be, as illuslrt1ted, a handheld
`electronic device having component coucea.lment capabili-
`25 ties.
`Turuil1g first to FIG. 1, an electronic device 10 for perform(cid:173)
`ing the presently disclosed techniques may include, among
`other tbings, one <1r more processors 12, memory 14, non(cid:173)
`volatile storage 16, a display 18, image capture devicc(s) 20,
`30 a window controller 22, one or more window(s) 24. an 1/0
`interface 26, a network interface 28, input structures 30, a
`strobe 32, and a biometric sensor 34 (e.g., a fingerprint
`reader). As will be discussed filrtber below, the window con(cid:173)
`troller 22 may be con.figured to open a window 24 disposed
`35 above certain of these components, such as image capture
`device(s) 20, a strobe 32, ancVor a biometric sensor 34 . The
`various functioual blocks showu in FIG. l may include hard(cid:173)
`ware elements (including circuitry), software elements (in(cid:173)
`cluding computer code stored on a computer-readable
`40 medium) or a combination of both hardware and software
`elements. Further, FIG. 1 is onJy one example of a particular
`implementation and is merely intended to illustrate the types
`of components that may be present in the electronic device 10.
`Before continuing, it should be understood. that the syste m
`45 block diagram of the electronic device 10 shown in FIG. 1 is
`intended to be a high-level control diagram depicting various
`components that may be included in such an electronic device
`10. That is, Ule illustrated co,rn<--ction lines between each
`individual component shown in FIG. 1 may not necessarily
`50 represent paths or directions through wlt.ich data flows or is
`transmitted between various components of the electronic
`device 10. Indeed, as discussed below,
`the depicted
`processor(s) 12 may, in some embodiments, include multiple
`processors, such as a main processor (e.g., CPU), and. dedi-
`55 cated image and/or video processors.
`The p.rocessor(s) 12 and/or other data processing circuitry
`may be opcrably coupled with the memory 14 and the non(cid:173)
`volatile storage J 610 perform various a lgorithms for carrying
`out the presently disclosed techniques. Such programs or
`60 instrnctions executed by the processor(s) 12 may be stored in
`any suitable manufacture that includes one or more tangible,
`computer-readable media at least collectively storing the
`instrnctions or routines, such as the memory 14 and the non(cid:173)
`volatile storage 16. lo example, non-volatile storage 16 may
`65 include ROM. CD-ROM. or RAM. AJso. programs (e.g .. an
`operating system) encoded on such memory 14 or non-vola(cid:173)
`tile storage 16 may also include instructions that may be
`
`IPR2019-00611 Page 00017
`
`Apple and Samsung Ex. 1017
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00611
`Page 00001
`
`

`

`US 8,965,449 B2
`
`5
`executed by the processor(s) 12 to enable the electronic
`device 10 to provide various functionalities, including those
`described herein.
`The display J.8 may be a touch-screen display that may
`enable users to interact with a graphical user interface of the s
`electronic device 10. The display 18 may be any suitable type
`of display. such as a liquid crystal display (LCD), plasma
`display. or a transparent organic light emitting diode (OLED)
`display, for example. Tbe 1/0 interface 26 may enable t11e
`electronic device lO to interface with various other electronic Io
`devices, as may the network interface 28. Tl1e network inter(cid:173)
`face 28 may include, for example. an interface for a personal
`area network (PAN), such as a Bluetooth network, for a local
`area network (LAN). such as an 802.J lx Wi-Fi network.
`and/or for a wide area network (WAN), such as a 3G or 4G 15
`cellular network.
`The image capnire device(s) 20 may include a digital cam-
`era configured to acquire still and/or moving images (e.g ..
`video). ll1e image capture devicc(s) 20 may include a lens
`and one or more image sensors configured to capture and 20
`convert light into electrical signals. By way of example, the
`image sensor may include a CMOS image sensor (e.g., a
`C MOS active-pixel sensor (APS)) or a CCD (charge-coupled
`device) sensor. Generally, the image sensor in the image
`capture device(s) 20 may include :m integrated circuit having 25
`an array of pixels, wherein each pixel includes a photodetec-
`tor for sensing light from an image scene. The functionality of
`t11e image capture devicc(s) 20 may be enhanced by tbe use of
`a strobe 32. ·n1c strobe 32 may include a light emitting diode
`(LED) Ught source configured 10 illuminate the subject of the 30
`image capture device(s) 20.
`Tbe biometric sensor 34, sucb as a fingerprint reader, may
`be cot1figurnd to take an optical scan of a subject at1d compare
`the scanned image to a stored image. The stored image data
`may be retrieved from the memory 14 and/or non-volatile 35
`storage 16. Based on the scan by the biometric sensor 34, the
`electronic device 10 may veriJ'y the identity of the user. lden-
`ti ty verification may provide a more secure electronic pur(cid:173)
`chase method as well as a more secure uuJocking method for
`the electronic device 10.
`Rather than clutter the electronic device J.O, certain com(cid:173)
`ponents such as the imagecapturedevice(s) 20, strobe 32, and
`biometric sensor 34 may be disposed bebind one or more
`wit1dow(s) 24, hidden from vit-w when nol in use. The win(cid:173)
`dow(s) 24 may be tailored to any shape or size suitable for
`concealing the underlying components. The window(s) 24,
`when closed, are opaque. When opened, the window(s) 24
`become transparent, exposing these compommts disposed
`behind the window 24. For example, as shown by a handheld
`device 36 of Fl GS. 2 and 3. which represents one embodiment so
`of the elecn·onic device 10 of FIG. 1, a window 24A may
`conceal the image captme device 20A, a window 24B may
`conceal a biotnetric sensor 34, a window 24C may conceal an
`image capture device 20B, and a window 24D may conceal a
`strobe 32. These windows 24A. 248. 24C. and 24D may be 55
`opened only around tbe components over whic)1 they are
`disposed. That is, although the windows 24A, 24B, 24C, and
`240 are shown in FIGS. 2 and 3 to be rectangular in shape,
`these windows 24A. 248, 24C. and 24D may be designed to
`open in a shape corresponding to the componems that they 60
`conceal.
`ll1e handhcld device 36 ofFIGS. 2 and 3 may represent, for
`example, a cellular phone, a portable phone, a media player.
`a personal data organizer, a handbeld game platform, a tablet
`computer. a notebook computer. or any combinatjon of such 65
`devices. By way of example, t:he haudheld device 36 may be
`a model of an iPad®, iPod®, iPhone®, or Macbook® avail-
`
`6
`able from Apple lnc. ofCupe1iino, Calif. F1G. 2 depicts the
`front ofhandheld device 36, while FJG. 3 depicts the back of
`handheld device 36.
`The handheld device 36 may include an enclosure 38 to
`protect interior components from physical damage and to
`shield them from ek-ctromagnetic interference. TI1e enclo(cid:173)
`sure 38 may include windows 24A and 24B configured 10
`conceal components such as an image capture device 20 and
`biometric sensor 34. respectively. By concealing 1he image
`capture device 20 and the biometric sensor 34 behiud the
`enclosure 38, these compouems may remain unseen when not
`in use. For example. when the image caplllre device 20 and
`the biometric sensor 34 are not in use, they may be concealed
`by selectively causing the windows 24A and 248 to be
`o_paque, or "closed." Since the windows 24A and 24B may be
`color-matched so as to he indistinguishable from the enclo-
`sure 38, the enclosure 38 may appear seamJess when the
`windows 24A and 248 are closed. When a concealed com(cid:173)
`ponent is to be in use, such as image capture device 20 and/or
`biomelric sensor 34, they may be ex_pose<l from beneath the
`enclosure 38 by selectively causing the windows 24A and/or
`248 to become traDSparent, or ''open." Components such as
`ilie image capttu:c device 20 and the biometric sensor 34 may
`be exposed for as long as desired.
`ln some embodiments, components of the handbeld device
`36, such as the image capture device 20 and the biometric
`sensor 34, may be selectively exposed when certain compo(cid:173)
`nent-using features of the handhe]d device 36 are activated.
`By way of example. an image ca_pt11rc featl!re oflhe handheld
`device 36. which may employ the image capture device 20.
`may become activated when a user elects to nm a camera
`application selectable via a graphical user interface (GUl) 40.
`1n general, the GUl 40 may include one or more icons 42 for
`providing access to featmes of the handheld device 36 (e.g.,
`applications. featmes of an operating system of the handheld
`device 36, feal11res of firmware of the handheld device 36, and
`so forth). At times during the use of such features, the features
`may utiliz.e components of the handJJeld device 36 that may
`be hidden behind a window 24 (e.g., the image capture device
`40 20 hidden behind the window 24A or the biometric sensor 34
`hidden behind

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket