throbber
(12) INTERNATIONAL APPLICATION PUBLlSHED U DER THE PAT ENT COOPERATION TREATY (PCl)
`
`) World 1n::~~~:~~0!ti:::L Organization A
`
`9
`
`(l
`
`1111111111111111 IIIIII IIIII 111111111111111 II Ill lllll lllll lllll lllll lllll 11111111111111111111111
`
`(43) International Publication Date
`4 November 2010 (04.11.2010)
`
`•
`
`PCT
`
`(10) International Publication Number
`WO 2010/126504 Al
`
`(51) lnternationa l Patent Clas.~iiicatioa :
`G06K 9100 (2006.0 I)
`
`(21) foternatioaal Application Number :
`PCT/US2009/042157
`
`(22) lnternational Filing Date:
`
`(25) Filing Language:
`
`(26) Publication Language:
`
`29 April 2009 (29.04.2009)
`
`English
`
`English
`
`(71) Applicant
`(for nil designated States except US):
`HEWLETT-PACKARD DEVELOPl\'illNT COMPA(cid:173)
`NY, L.P. [US/US); 11445 Compaq Center Drive West,
`Houston, TX 77070 (US).
`
`(72) lnventors; and
`(75) [nventors/Applicants (for US only) : GAGNERAUD,
`Eric (FR/US]; '.20555 Tomball Park-way Houston, Hous(cid:173)
`ton, TX 77070 (US). AIMARD, Alexis [FR/US]; 20555
`Tomball Parkway Houston, Houston, TX 77070 (US).
`
`(74) Agents: KUO, Chun-Liang el al.; Hewlen-Packard Com(cid:173)
`pany, Intellectual Property Admi.uislrarion, P.O. Box
`272400 Mail Stop 35, Fon Collins, CO 80527-2400 (US).
`
`(8 1) Designated States (unless olherwise indicated. for eve,y
`kind o.f nnJionnl pro1ectio11 available): AE, AG, AL, AM,
`AO, AT, AU, AZ, BA, BB, BG, BH, BR, BW, BY, BZ,
`CA, CH, CN, CO, CR, CU, CZ, DE, DK, OM, 00, DZ,
`EC, EE, EG, ES, Fl, GB, GD, GE, GI-I, GM, GT, HN,
`HR, HU, ID, LL, IN, IS, JP, KE, KG, KM, KN, KP, KR,
`KZ, LA, LC, LK, LR, LS, LT, LU, LY, MA, MD, ME,
`MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO,
`NZ, OM, PG, PH, PL, PT, RO, RS, RU, SC, SD, SE, SG,
`SK, SL, SM, ST, SY, SY, TJ, TM, T N, TR, TT, TZ, UA,
`UG, US, UZ, VC, VN, ZA, ZM, ZW.
`(84) Designated St.ates (unless olhen,iise indicated, for every
`kind of regional pro/eclio11 available): ARlPO (BW, GH,
`GM, KE, LS, MW, MZ, NA, SD, SL, SZ, TZ, UG, ZM,
`ZW), Eurasian (AM, AZ, BY, KG, KZ, MD, RU, TJ,
`TM), European (AT, BE, BG, CH, CY, CZ, DE, OK, EE,
`
`(54) Title: FlNGERPRINT SCANNER
`
`140
`
`100
`
`150
`
`
`
`INPUT/OUTPUT
`DEVICE
`
`NETWORK
`INTERFACE
`
`110
`
`PROCESSOR
`
`[Conlinued on next page}
`
`(57) Abstract: A machine including a processor, a power
`bunon, a fingerprint scarmer coupled on the power button,
`and au authentication application executable by the pro(cid:173)
`cessor for comparing a nser fmgerprint image with a
`stored fingerprin t image.
`
`COMMUNICATION BUS
`
`FINGERPRINT
`SCANNER
`120
`
`175
`
`160
`
`MEMORY/STORAGE
`DEVICE
`
`130
`POWER
`BUTTON
`
`STORED FINGERPRINT 2
`
`STORED FINGERPRINT 3
`
`STORED FINGERPRINT 4
`
`IMAGE MEMORY
`
`USER FINGERPRINT
`IMAGE
`
`195
`
`180
`
`BIOS
`
`OPERATING
`SYSTEM
`AUTHENTICATION
`APPLICATION
`
`170 7 " " - - - - - -
`
`Figure 1
`
`- =
`
`----=
`
` = -
`= -= -
`--
`
`Apple and Samsung Ex. 1106
`Apple Inc., Samsung Electronics Co., Ltd., and
`Samsung Electronics America, Inc. v. Firstface Co., Ltd.
`IPR2019-00612
`Page 00001
`
`

`

`WO 2010/126504 Al 1111111111111111111111111111111111111 1111111111 1111111111111111111111111 111111111111111 11111111
`ES, Fl, FR, GB, GR, llR, IIU, rE, IS, IT, LT, LU, LV,
`MC, MK, MT, NL, NO, PL, PT, RO, SE, Sl, SK, TR),
`OAP! (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, ML,
`MR, NE, SN, TD, TG).
`
`as to applicant's entitlement to apply.for and be granted
`a patent (Rufe 4.J7(ii))
`Published:
`-
`with intemational search report (Art. 21 (3))
`
`-
`
`Declarations under Rule 4.17:
`-
`as to tire identity of the inventor (Rule 4. I 7(i))
`
`IPR2019-00612 Page 00002
`
`

`

`WO 2010/126504
`
`1
`
`PCT/ US2009/042157
`
`FINGERPRINT SCANNER
`
`BACKGROUND
`
`[0001] When powering on a machine such as a computing device, a user
`presses a power button switch on the machine. After the machine receives
`
`power, hardware and software components of the machine are loaded. The user
`
`gains access to the machine by logging into the machine with a registered
`
`password using an input device, such as a mouse or keyboard.
`
`[0002]
`
`BRIEF DESCRIPTION OF THE DRAWINGS
`
`[0003]
`
`Various features and advantages of the disclosed embodiments will
`
`be apparent from the detailed description which follows, taken in conjunction
`
`with the accompanying drawings, which together illustrate, by way of example,
`
`features of the disclosed embodiments.
`
`[0004]
`
`Figure 1 illustrates a block diagram of a machine with a fingerprint
`
`scanner according to an embodiment of the invention.
`
`Figure 2 illustrates a device having a fingerprint scanner on a power
`
`[0005]
`button and coupled to additional components according to an embodiment of
`
`the invention.
`
`[0006]
`
`Figure 3 illustrates a laptop that is powered on when a fingerprint
`
`scanner detects a user according to an embodiment of the invention.
`
`IPR2019-00612 Page 00003
`
`

`

`WO 2010/126504
`
`2
`
`PCT/ US2009/042157
`
`[0007]
`
`Figure 4 illustrates a fingerprint scanner on a power button and a
`
`status indicator positioned on a lid of a laptop according to an embodiment of
`
`the invention.
`
`[0008]
`
`Figure 5 illustrates a fingerprint scanner on a power button and a
`
`status indicator positioned on a base of a laptop according to an embodiment of
`
`the invention.
`
`[0009]
`
`Figure 6 illustrates timelines of a fingerprint scanner scanning a
`
`fingerprint, a machine powering on, and a lid of the machine unlocking
`
`according to an embodiment of the invention.
`
`[0010]
`
`Figure 7 is a flow chart illustrating a method for authenticating a user
`
`according to an embodiment of the invention.
`
`[0011]
`
`Figure 8 is a flow chart illustrating a method for authenticating a user
`
`according to another embodiment of the invention.
`
`[0012]
`
`DETAILED DESCRIPTION
`
`[0013]
`
`Figure 1 illustrates a block diagram of a machine 100 with a
`
`fingerprint scanner 120 according to an embodiment of the invention. In one
`
`embodiment, the machine 100 is a desktop, a laptop, a server, and/or any
`
`device that includes a fingerprint scanner 120. As illustrated in Figure 1, the
`
`machine 100 includes a processor 110, a fingerprint scanner 120 coupled to a
`
`power button 130, an input/output device 140, a network interface 150, a
`
`storage device 160, an authentication application 170, and a communication
`
`bus 175 for the machine 100 and/or one or more components of the machine
`
`100 to communicate with one another. In other embodiments, the machine 100
`
`includes additional components and/or is coupled to additional components in
`
`addition to and/or in lieu of those noted above and illustrated in Figure 1.
`
`IPR2019-00612 Page 00004
`
`

`

`WO 2010/126504
`
`3
`
`PCT/ US2009/042157
`
`[0014]
`
`As noted above, the machine 100 includes a processor 110. The
`
`processor 110 receives and executes instructions for various components
`
`and/or applications of the machine 100, such as a fingerprint scanner 120 and
`
`an authentication application 170. A fingerprint scanner 120 is an optical device
`
`that scans an image of a user's fingerprint when the fingerprint scanner detects
`
`the user. In one embodiment, the fingerprint scanner 120 is disposed on an
`
`exterior of the machine 100, such as a lid of a laptop. In one embodiment, the
`
`fingerprint scanner 120 detects a user when the user touches or presses the
`
`fingerprint scanner 120 with a finger. In other embodiments, the fingerprint
`
`scanner 120 detects the user when the user's finger is within proximity of the
`
`fingerprint scanner 120. Additionally, the fingerprint scanner 120 is coupled to at
`
`least one power source (Figure 2) on the machine 100 and receives power while
`
`the machine 100 is powered off.
`[0015]
`
`For the purposes of this application, the machine 100 is powered on
`
`when a BIOS and an operating system of the machine 100 have been loaded.
`
`Additionally, powering on the machine 100 is a process that includes, but is not
`
`limited to, loading the BIOS and the operating system on the machine 100.
`
`Once the operating system has finished loading, the process of powering on the
`
`machine 100 is complete and the machine 100 is powered on. Additionally, the
`
`machine 100 is powered off when the machine 100 is not powered on and is not
`
`in the process of powering on. While the machine 100 is powered off, the
`
`fingerprint scanner 120 receives power while other components of the machine
`
`100 do not receive power.
`[0016] When a user touches the fingerprint scanner 120 with a finger, an
`
`optical device on the fingerprint scanner 120 begins to scan an image of the
`
`user's fingerprint. Further, when the fingerprint scanner 120 has finished
`
`scanning the user's fingerprint, a user fingerprint image 180 is created and
`
`stored as an image file. In one embodiment, the user fingerprint image 180 is
`
`stored on an image memory 195 included in the fingerprint scanner 120. In
`
`another embodiment, the user fingerprint image 180 is stored on a storage
`
`device 160 accessible to the machine 100. The image memory 195 is memory
`
`directly coupled to and included in the fingerprint scanner 120. In some
`
`IPR2019-00612 Page 00005
`
`

`

`WO 2010/126504
`
`4
`
`PCT/ US2009/042157
`
`embodiments, the image memory 195 is a part of the fingerprint scanner 120.
`
`The image memory 195 is configured to store the user fingerprint image 180.
`
`[0017]
`
`In other embodiments, the image memory 195 is further configured to
`
`contain stored fingerprints 190. The machine 100 compares the user fingerprint
`
`image 180 with the stored fingerprints 190 during a user authentication process.
`
`As illustrated in Figure 1, the fingerprint scanner 120 is coupled on a power
`
`button 130 included in the machine 100. As shown in Figure 1, in one
`
`embodiment, the power button 130 is coupled below the fingerprint scanner
`
`120. As a result, the fingerprint scanner 120 overlaps the power button 130.
`
`[0018]
`
`Additionally, the fingerprint scanner 120 includes a sensor. The
`
`sensor is included in the fingerprint scanner 120 and used by the fingerprint
`
`scanner 120 when detecting a user. In one embodiment, the sensor is a touch
`
`sensitive device that will detect a user for the fingerprint scanner 120 when the
`
`user touches or presses the fingerprint scanner 120 with a finger. In other
`
`embodiments, the sensor is a proximity device that detects a user for the
`
`fingerprint scanner 120 when the user's finger is within proximity of the
`
`fingerprint scanner 120. Additionally, as shown in Figure 1, the power button
`
`130 is coupled on the fingerprint scanner 120. The power button 130 is
`
`operationally coupled to a switch on the machine 100 that sends an instruction
`
`for the machine 100 to begin powering on when it receives a signal from the
`
`fingerprint scanner 120.
`
`[0019]
`
`In one embodiment, when the fingerprint scanner 120 detects a user,
`
`the fingerprint scanner 120 sends a signal to the power button 130 on the
`
`machine 100. The fingerprint scanner 120 will begin to scan the user's
`
`fingerprint and store it as a user fingerprint image 180. Additionally, when the
`
`power button 130 receives the signal from the fingerprint scanner 120, the
`
`machine 100 will also begin powering on. As a result, the machine 100 is
`
`powered on in response to the fingerprint scanner 120 detecting a user.
`
`Additionally, the machine 100 will concurrently be powering on while the
`
`fingerprint scanner 120 is scanning the user's fingerprint.
`[0020]
`
`The BIOS is a basic input/output system that initializes and controls
`
`hardware components and an operating system of the machine 100. The BIOS
`
`IPR2019-00612 Page 00006
`
`

`

`WO 2010/126504
`
`5
`
`PCT/ US2009/042157
`
`loads the operating system while the machine 100 is powering on and is stored
`
`on a storage device 160 accessible the machine 100. In one embodiment, the
`
`storage device 160 is included in the machine 100. In other embodiments, the
`
`storage device 160 is external and accessible to the machine 100. In one
`
`embodiment, the BIOS is stored in an embedded memory, included in the
`
`storage device 160.
`[0021)
`
`An operating system acts as an interface between the user and the
`
`components of the machine 100. In one embodiment, the operating system is
`
`stored in the storage device 160. Additionally, the operating system includes
`
`user accounts that a user accesses once the machine 100 authenticates the
`
`user. A user is authenticated when the user has verified an identity w ith the
`
`operating system. In one embodiment, the user verifies an identity through the
`
`fingerprint scanner 120. As noted above, the fingerprint scanner 120 scans a
`
`user fingerprint of the user and creates a user fingerprint image 180. The user
`
`fingerprint image 180 is a digital image of the user's fingerprint that the
`
`fingerprint scanner 120 scans. Additionally, an authentication application 170 on
`
`the machine 100 compares the user fingerprint image 180 to stored fingerprint
`
`data 190 on the machine 100 in order to authenticate the user.
`
`[0022)
`
`The stored fingerprint 190 is digital information of user fingerprints
`
`that the machine recognizes. In one embodiment, the stored fingerprints 190
`
`are characteristics of the user fingerprints that are stored as data, such as
`
`corresponding specific points or portions in the user fingerprints that is distinct
`
`from other fingerprints. In other embodiments, the stored fingerprints 190 are
`
`digital fingerprint images of user fingerprints that the machine 100 recognizes. In
`
`one embodiment, the user fingerprint image 180 and the stored fingerprints 190
`
`are stored in the storage device 160 on the machine 100. In another
`
`embodiment, the user fingerprint image 180 and the stored fingerprints 190 are
`
`stored in an image memory 195. In other embodiments, the user fingerprint
`
`image 180 is stored in the image memory 195 and the stored fingerprints 190
`
`are stored on the storage device 160.
`[0023)
`
`The stored fingerprints 190 are created by users scanning their
`
`fingerprints with the fingerprint scanner 120 and registering their corresponding
`
`IPR2019-00612 Page 00007
`
`

`

`WO 2010/126504
`
`6
`
`PCT/ US2009/042157
`
`stored fingerprints 190 with user accounts in the operating system of the
`
`machine 100. In other embodiments, the stored fingerprints 190 are
`
`downloaded from additional devices through a network interface 150 and/or an
`
`input/output device 140 on the machine 100. In one embodiment, the network
`
`interface 150 is a wired or wireless network interface card. Additionally, in one
`
`embodiment, the input/output device 140 is a USB drive or an infra red device.
`[0024)
`
`As noted above, the fingerprint scanner 120 will scan the user's
`
`fingerprint and store a user fingerprint image 180 on the image memory 195 or
`
`the storage device 160. Once the user fingerprint image 180 has been scanned
`
`and stored, an authentication application 170 attempts to authenticate the user
`
`by comparing the user fingerprint image 180 to the stored fingerprints 190 and
`
`scanning for a match. The authentication application 170 is an application that
`
`accesses the user fingerprint image 180 stored in the image memory 195 or the
`
`storage device 160 and compares the user fingerprint image 180 to stored
`
`fingerprints 190. Additionally, the authentication application 170 scans the
`
`stored fingerprints 190 to determine whether one of the stored fingerprints 190
`
`match the user fingerprint image 180. In one embodiment, the stored
`
`fingerprints 190 are stored fingerprint images, as a result, the authentication
`
`application 170 scans the stored fingerprint images to determine whether one of
`
`the stored fingerprint images match the user fingerprint image 180.
`
`[0025)
`
`In one embodiment, the authentication application 170 scans the
`
`stored fingerprints 190 for a fingerprint that matches the user fingerprint image
`
`180 as soon as the fingerprint scanner 120 has finished scanning and storing
`
`the user fingerprint image 180 and while the machine 100 is powering on . In
`
`other embodiments, the authentication application 170 scans the stored
`
`fingerprints 190 for a fingerprint image that matches the user fingerprint image
`
`180 after the machine 100 is powered on.
`[0026)
`
`In one embodiment, the authentication application 170 is firmware
`
`that is embedded onto the fingerprint scanner 120. In other embodiments, the
`
`authentication application 170 is a software application stored on the machine
`
`100 within ROM or on the storage device 160 accessible by the machine 100 or
`
`the authentication application 170 is stored on a computer readable medium
`
`IPR2019-00612 Page 00008
`
`

`

`WO 2010/126504
`
`7
`
`PCT/ US2009/042157
`
`readable and accessible by the machine 100 and/or the fingerprint scanner 120
`
`from a different location. The authentication application 170 communicates with
`
`devices and/or components coupled to the machine 100 physically or wirelessly
`
`through a communication bus 175 included in or attached to the machine 100.
`
`In one embodiment the communication bus 175 is a memory bus. In other
`
`embodiments, the communication bus 175 is a data bus.
`[0027)
`
`The authentication application 170 compares the user fingerprint
`
`image 180 to the stored fingerprints 190 one by one and determines whether
`
`the user fingerprint image 180 matches any of the stored fingerprints 190. If one
`
`of the stored fingerprints 190 matches the user fingerprint image 180, the
`
`authentication application 170 sends an instruction to the operating system of
`
`the machine 100 to authenticate the user. In some embodiments, when the user
`
`has been authenticated, a locking mechanism (Figure 2, 4, 5) is also configured
`
`to unlock. In other embodiments, the locking mechanism is configured to
`
`concurrently unlock while the machine 100 is powering on. In one embodiment,
`
`the locking mechanism is a device that is configured to lock or unlock for
`
`permitting or restricting the opening of a lid of a notebook, netbook, and/or
`
`personal computer.
`
`[0028)
`
`If the user fingerprint image 180 does not match one of the stored
`
`fingerprints 190, the authentication application 170 sends an instruction for the
`
`fingerprint scanner 120 to scan the user's fingerprint again . In one embodiment,
`
`the authentication application 170 also sends an instruction to a status indicator
`
`(Figure 2, 4, 5) on the machine 100 to output an error message when the user
`
`fingerprint image 180 does not match one of the stored fingerprints 190. In other
`
`embodiments, the authentication application 170 additionally sends an
`
`instruction for the locking mechanism (Figure 2, 4, 5) to remain locked until the
`
`user has been authenticated.
`
`[0029)
`
`Figure 2 illustrates a device 200 having a fingerprint scanner 220 on
`
`a power button 230 and coupled to additional components according to an
`
`embodiment of the invention. As illustrated in Figure 2, the fingerprint scanner
`
`220 is on the power button 230 and overlaps the power button 230. In one
`
`IPR2019-00612 Page 00009
`
`

`

`WO 2010/126504
`
`8
`
`PCT/ US2009/042157
`
`embodiment, the fingerprint scanner 220 is also coupled to at least one power
`
`source 240, 250 and a processor 210. Additionally, as illustrated in Figure 2, the
`
`processor 210 is also coupled to a status indicator 290, a locking mechanism
`
`270, and a storage device 260. In other embodiments, the fingerprint scanner
`
`220 is coupled to additional components in addition to and/or in lieu of those
`
`noted above and illustrated in Figure 2. The components listed above are
`
`included in a machine 200, such as a personal computer or a laptop.
`
`[0030)
`
`As illustrated in Figure 2, the fingerprint scanner 220 is coupled to
`
`and receives power from the first power source 240 and/or the second power
`
`source 250. Further, the components (the processor 210, the status indicator
`
`290, the locking mechanism 270, and the storage device 260) of the machine
`
`200 are coupled to and receive power from the first power source 240. In one
`
`embodiment, the first power source 240 and the second power source 250 are
`
`power supplies and/or batteries that store and supply power to one or more
`
`components, such as the fingerprint scanner 220.
`
`[0031)
`
`As illustrated in Figure 2, in one embodiment, the fingerprint scanner
`
`220 is coupled to the first power source 240 and the first power source 240 is
`
`configured to supply power to the fingerprint scanner 220 while the machine 200
`
`is powered off. Although the fingerprint scanner 220 receives power from the
`
`first power source 240, the machine 200 and the other components of the
`
`machine 200 do not receive power and are powered off until the power button
`
`230 is activated. As a result, the fingerprint scanner 220 is active and continues
`
`to scan for and detects a user while the machine is powered off.
`[0032)
`
`Once the fingerprint scanner 220 has detected a user, as noted
`
`above, the fingerprint scanner 220 sends a signal to the power button 230 to
`
`begin powering on the machine 200 and the components of the machine 200.
`
`The power button 230 then sends an instruction to the first power source 240 to
`
`supply power to the machine 200 and the components (the processor 210, the
`
`status indicator 290, the locking mechanism 270, and the storage device 260)
`
`so as to begin powering on. Additionally, as illustrated in Figure 2, the fingerprint
`
`scanner 220 is coupled to a second power source 250. The second power
`
`source 250 is an additional power source that is configured to store and supply
`
`IPR2019-00612 Page 00010
`
`

`

`WO 2010/126504
`
`9
`
`PCT/ US2009/042157
`
`power dedicated to the fingerprint scanner 220 while the machine 200 is
`
`powered off. As a result, by using the second power source 250 to supply power
`
`to the fingerprint scanner 220, the first power source 240 is not drained by
`
`supplying power to the fingerprint scanner 220 and the first power source 240
`
`can still provide power to the machine 200 and the components of the machine
`
`200 while powering on. In other embodiments, the fingerprint scanner 220 may
`
`be coupled to a single power source or multiple additional power sources in
`
`addition to and/or in lieu of those noted above and illustrated in Figure 2.
`[0033)
`
`As noted above, when the fingerprint scanner 220 detects a user, the
`
`fingerprint scanner 220 scans and stores a user fingerprint image 280 of the
`
`user. Once the user fingerprint image 280 has been stored, an authentication
`
`application compares the user fingerprint image 280 to stored fingerprints 285
`
`and scans for a match. As noted above, in one embodiment, the user fingerprint
`
`image 280 is stored on image memory 265 included in the fingerprint scanner
`
`220 and the stored fingerprints 285 are stored on a storage device 260. When a
`
`match is not found, in one embodiment, the authentication application will
`
`indicate to the processor 210 that authentication has failed. The processor 210
`
`then sends an instruction for the status indicator 290 to emit a signal indicating
`
`that authentication has failed.
`[0034)
`
`The status indicator 290 is a device that emits audio and/or visual
`
`signals to a user when a user fingerprint image 280 scanned by the fingerprint
`
`scanner 220 does not match any stored fingerprints 285. In another
`
`embodiment, the authentication application configures the status indicator 290
`
`through the processor 210 to prompt the user to rescan their fingerprint with the
`
`fingerprint scanner 220 when the authentication application has indicated that
`
`authentication has failed. In other embodiments, the status indicator 290 is
`
`configured to output a signal when the authentication application indicates that
`
`the user has been authenticated. In one embodiment, the status indicator 290 is
`
`an audio device such as a speaker that emits an auditory signal such as a voice
`
`prompt. In other embodiments, the status indicator 290 is a visual device such
`
`as a LED or a LCD that emits a visual signal and/or message to the user.
`
`IPR2019-00612 Page 00011
`
`

`

`WO 2010/126504
`
`10
`
`PCT/ US2009/042157
`
`[0035]
`
`Additionally, as noted above, in one embodiment, a locking
`
`mechanism 270 is configured to unlock when the user has been authenticated,
`
`while the machine 200 is powering on, or when the machine 200 is powered on.
`
`A locking mechanism 270 is a device that restricts access to the machine 200.
`
`As illustrated in Figure 2, the locking mechanism 270 is coupled to the
`
`processor 210. In one embodiment, the processor 21 0 sends instructions to the
`
`locking mechanism 270 to remain locked when the authentication application
`
`indicates that authentication has failed . In another embodiment, the processor
`
`210 sends instructions to the locking mechanism 270 to unlock when the
`
`authentication application indicates that the user has been authenticated.
`
`[0036]
`
`Figure 3 illustrates a laptop 300 that is powered on when a fingerprint
`
`scanner (Figure 1, 2, 4, 5,) detects a user according to an embodiment of the
`
`invention. As noted above, in one embodiment, the machine is a laptop 300. As
`
`illustrated in Figure 3, the laptop 300 includes a display device 320 enclosed in
`
`a lid 330, a base 340, a hinge 350, and a locking mechanism 360. Additionally,
`
`as illustrated in Figure 3, input devices 370 such as a keyboard and a mouse
`
`track pad are positioned in the base 340.
`
`[0037]
`
`The display device 320 is a device that outputs still and/or moving
`
`images. In one embodiment, the display device 320 is a LCD screen, touch
`
`screen, and/or a monitor that displays text, images, and/or patterns. As
`
`illustrated in Figure 3, the display device 320 is coupled to and enclosed in the
`
`lid 330 of the laptop 300. The lid 330 is an enclosure that houses the display
`
`device 320 and other components of the laptop 300. In one embodiment, a
`
`composition of the lid 330 includes, but is not limited to, alloys, plastics, and/or a
`
`combination of the above. Additionally, as noted above, a fingerprint scanner,
`
`coupled on a power button, is disposed on an exterior of the lid 300 (Figure 4
`
`and 5) and is accessible when the laptop 300 is in a closed position. The laptop
`
`300 is in a closed position when a locking mechanism 360 on the laptop 300
`
`couples the lid 330 of the laptop 300 with the base 340 of the laptop 300. As
`
`illustrated in Figure 3, a portion of the locking mechanism 360 is coupled to the
`
`lid 330.
`
`IPR2019-00612 Page 00012
`
`

`

`WO 2010/126504
`
`11
`
`PCT/ US2009/042157
`
`[0038]
`
`As noted above, the lid 330 is coupled to a base 340 of the laptop
`
`through a hinge 350. The hinge 350 of the laptop 300 is a component which
`
`couples the lid 330 to the base 340 and allows the lid 330 and/or the base 340
`
`to open, close, or reposition. The base 340 is an enclosure that houses input
`
`devices 370, such as a keyboard, a mouse track pad, and/or other additional
`
`components of the laptop 300. As illustrated in Figure 3, a portion of the locking
`
`mechanism 360 is coupled to the base 340.
`
`[0039]
`
`As noted above, in one embodiment, the locking mechanism 360 is a
`
`device that securely couples the lid 330 of the laptop 300 to the base 340 of the
`
`laptop 300 so as to restrict a user from accessing the laptop 300. As a result,
`
`access to the display device 320 is also restricted. In one embodiment, the
`
`locking mechanism 360 is a mechanical device. When the laptop 300 is closed
`
`and the lid 330 comes in contact with the base 340, the two portions of the
`
`locking mechanism 360 couples together and locks. The two portions of the
`
`locking mechanism 360 are configured to latch together and/or rotors from the
`
`two portions are configured to move or rotate into a locked position.
`
`[0040]
`
`Upon instruction from an authentication application and/or while the
`
`laptop 300 is powering on, the locking mechanism 360 is configured to unlock
`
`by releasing the latches and/or having the rotors move or rotate into an
`
`unlocked position. As a result, the portions of the locking mechanism 360 at the
`
`lid 330 and the base 340 are no longer latched and/or locked, and the laptop
`
`300 is accessible. As noted above, in one embodiment, the locking mechanism
`
`360 is configured to unlock when the authentication application authenticates
`
`the user or while the laptop 300 is powering on. As a result, by releasing the
`
`locking mechanism 360 in response to authentication of the user fingerprint
`
`image or while the machine is powering on, access to the display device 320 is
`
`also granted.
`[0041]
`
`In another embodiment, the locking mechanism 360 is an
`
`electromagnetic device and includes at least one magnet. In one embodiment,
`
`the lid 330 of the laptop 300 includes one magnet acting as part of the locking
`
`mechanism 360 and the base 340 of the laptop 300 includes an additional
`
`magnet acting as another part of the locking mechanism 360. The
`
`IPR2019-00612 Page 00013
`
`

`

`WO 2010/126504
`
`12
`
`PCT/ US2009/042157
`
`electromagnetic locking mechanism 360 is a magnetic device that is configured
`
`to modify a polarity of at least one magnet upon instruction by the authentication
`
`application to remain in a locked or unlocked state.
`
`[0042] When the magnets on the lid 330 and base 340 come in contact, the
`
`magnets couple and attach to one another. Upon instruction from the
`
`authentication application when a user has been authenticated or while the
`
`machine is powering on, an electrical device coupled to at least one of the
`
`magnets is instructed by the authentication application to reverse a magnetic
`
`polarity. As a result, the magnets on the lid 330 and the base 340 will repel and
`
`the laptop 300 is accessible. Other suitable locking mechanisms may
`
`alternatively be employed.
`
`[0043]
`
`Figure 4 illustrates a fingerprint scanner 410 on a power 420 button
`
`and a status indicator 430 positioned on a lid 440 of a laptop 400 according to
`
`an embodiment of the invention. As shown in Figure 4, in one embodiment, the
`
`fingerprint scanner 410 and the power button 420 are disposed on the top of a
`
`lid 440 of the laptop 400 and are accessible to a user when the laptop 400 is
`
`closed. As noted above and illustrated if Figure 4, the laptop 400 is closed when
`
`the lid 440 of the laptop 400 is coupled to the base 450 of the laptop 400 with a
`
`locking mechanism 461 .
`
`[0044]
`
`Further, as shown in Figure 4, a status indicator 430 is further
`
`deposed on a lid of the laptop and is visible and/or audible to a user when the
`
`laptop 400 is closed. As a result, the user is able to view and/or hear the signals
`
`from the status indicator 430 if an authentication of the user has failed. In one
`
`embodiment, the status indicator 430 also emits an audio and/or video signal
`
`when a user has successfully been authenticated by the laptop 400.
`
`[0045]
`
`Figure 5 illustrates a fingerprint scanner 510 on a power button 520
`
`and a status indicator 530 positioned on a base 550 of a laptop 500 according
`
`to an embodiment of the invention. As illustrated in Figure 5, in one
`
`embodiment, the fingerprint scanner 510, coupled on the power button 520, is
`
`disposed on the side of the base 550 of the laptop 500. As a result, the
`
`IPR2019-00612 Page 00014
`
`

`

`WO 2010/126504
`
`13
`
`PCT/ US2009/042157
`
`fingerprint scanner 510 is accessible to a user from the side of the base 540 of
`
`the laptop 500 when the laptop 500 is closed. Additionally, as illustrated in
`
`Figure 5, the status indicator 530 is also disposed on the side of the base 550 of
`
`the laptop 500 and is positioned such that a user is able to view and/or hear the
`
`visual and/or audio signals produced from the status indicator 530 while the
`
`laptop 500 is closed.
`
`[0046)
`
`Figure 6 illustrates timelines of a fingerprint scanner scanning a
`
`fingerprint, a machine powering on, and a lid of the machine unlocking
`
`according to an embodiment of the invention. As noted above, in one
`
`embodiment, the fingerprint scanner detects a user when the user is touching
`
`the fingerprint scanner.
`
`[0047)
`
`As shown in Timeline 1 of Figure 6, in one embodiment, when a user
`
`initially touches a fingerprint scanner on a machine, the machine concurrently
`
`begins powering on while the fingerprint scanner begins to scan a user
`
`fingerprint of the user. As noted above, the fingerprint scanner is coupled on the
`
`power button. As a result, when a user is touching the fingerprint scanner, the
`
`user also is touching the power button. Additionally, as noted above, powering
`
`on the machine includes, loading a BIOS and an operating system on the
`
`machine. Once the operating system has finished loading, powering on the
`
`machine is complete and the machine is powered on.
`[0048)
`
`As illustrated i

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket