throbber
Apple Ex. 1017
`Apple Inc. v. Firstface Co., Ltd.
`IPR2019-00614
`Page 00001
`
`

`

`US 8,965,449 B2
`
`Page 2
`
`(56)
`
`References Cited
`U.S. PATENT DOCUMENTS
`
`W0
`W0
`
`W0 02/103504
`WO 2008/030976
`
`12/2002
`3/2008
`
`............... 361/683
`
`OTHER PUBLICATIONS
`
`2009/0273562 A1
`2008/0266773 A1 * 10/2008 Szolyga et a1.
`11/2009 Baliga et a1.
`2010/0066928 A1
`3/2010 Pelfrey
`
`FOREIGN PATENT DOCUMENTS
`
`KR
`
`10-2003-0014946
`
`2/2003
`
`Korean Office Action dated Sep. 26, 2014, KR 10-2013-7028335, 14
`pages.
`
`* cited by examiner
`
`IPR2019-00614 Page 00002
`
`IPR2019-00614 Page 00002
`
`

`

`a..a
`
` t
`
`nmmmw.m
`wm.a..Pfig
`
`s”U
`
`Feb.24,2015
`
`Sheet 1 of 13
`
`US 8,965,449 132
`
`mmfiomhzou
`
`~
`
`mofimmfizm
`
`IPR2019-00614 Page 00003
`
`L!
`(3
`
`CC
`
`r:
`:1.
`
`2,4,0Q2“>2 mg>mmmmnha<o
`
`
`............................mmamhw...........WWW.........Wmwaflwm‘am...........................
`
`‘13,
`:3:
`
`OmmL
`
`IPR2019-00614 Page 00003
`
`
`

`

`US. Patent
`
`Feb. 24, 2015
`
`Sheet 2 of 13
`
`US 8,965,449 B2
`
`TEXT
`
`CA NDAR
`
`PHOTOS
`
`CAMERA
`
`YQUaMBE
`
`STOCKS
`
`:
`
`H
`
`WEATHER
`
`AOCA CALCULATOR
`
`SETTINGS
`
`IPR2019-00614 Page 00004
`
`IPR2019-00614 Page 00004
`
`

`

`US. Patent
`
`Feb. 24, 2015
`
`Sheet 3 of 13
`
`US 8,965,449 B2
`
`
`
`PEG. 3
`
`IPR2019-00614 Page 00005
`
`IPR2019-00614 Page 00005
`
`

`

`US. Patent
`
`Feb. 24, 2015
`
`Sheet 4 of 13
`
`US 8,965,449 B2
`
`50m
`
`
`
`IPR2019-00614 Page 00006
`
`IPR2019-00614 Page 00006
`
`

`

`US. Patent
`
`Feb. 24, 2015
`
`Sheet 5 of 13
`
`US 8,965,449 B2
`
`WImm
`
`IPR2019-00614 Page 00007
`
`IPR2019-00614 Page 00007
`
`

`

`U.S. Patent
`
`Feb. 24, 2015
`
`Sheet 6 of 13
`
`US 8,965,449 B2
`
`110
`
`55/
`
`1’12
`
`COMPONENTHEDDEN
`
`“
`
`BENEATH WENDOW
`
`“
`
`
`
`, ~“ EN’ENT“ “~ 2 a
`,-“‘ ASSOCEATED
`WETHACONCEALED
`COMPONENT
`
`'
`
`VVVVVVVVVV
`
`
`
`WENDOW
`
`CONTRNLLEN QNENS
`
`g ~~~~~~~~~~~
`
`THE-I wawa TO EXPQSE
`THE PREVEOUSLY
`
`HiDDEN COMPONENT
`
`
`
`
` ,
`
`
`
`
`
`
`
`
`
`
`
`EVENT ~ _
`,
`,
`' ASSQCEATED “
`WETH CONCEALED
`
`COMPONENT
`
`
`
`
`
`
`
`
`
`
`m 122
`
`WiNDOWCONTROLLE—IR
`CLOSESWENDOW
`
`VVVVVVVVVVVVVVVV
`
`
`
`COMPLETE?
`
`
`FEG, 8
`
`IPR2019-00614 Page 00008
`
`IPR2019-00614 Page 00008
`
`

`

`US. Patent
`
`Feb. 24, 2015
`
`Sheet 7 of 13
`
`US 8,965,449 B2
`
`43;)
`
`..
`
`.......... . 2%
`
`24A
`
`
`I“ ..
`‘
`E-VE NT
`ASSOCEATED
`
`
`
`HEQDEN
`1..., III..........................If
`:
`
`;
`,...,............. CQMPONENT
`3E
`
`
`
`
`IPR2019-00614 Page 00009
`
`IPR2019-00614 Page 00009
`
`

`

`U.S. Patent
`
`Feb. 24, 2015
`
`Sheet 8 of 13
`
`US 8,965,449 B2
`
`140
`
`K
`
`EOMETREC
` E3
`
`142
`
` ,
`'
`USER
`a
`AUTHENTECATEON
`
`vvvvvvvvvvvvvvvv
`
`WENDOW CONTROLLER
`OPENS WENDOW OVER
`
`BEOMETREC COMPONENT TO
`
`EXPOSE THE PREVEOUSLY
`
`I
`
`HiDDEN COMPONENT
`
`3
`
`
`
`REQUESTED?
`
`
`
`
`
`BEOMETREC
`
`iNFORMATEON 3% OBTAENED
`THROUGH EXPOSED
`
`EEOMETREC COMPONENT
`
` EDENTETY
`VEREFEED?
`
`VVVVVVV
`
`
`
`CLOSES WENDOW
`
`Fifi. ’E’E
`
`"""
`156
`
`
`
`IPR2019-00614 Page 00010
`
`IPR2019-00614 Page 00010
`
`

`

`U.S. Patent
`
`4,2b.eF
`
`5
`
`31f09mh
`
`00SU
`
`2B944.}569,
`
`120m$53,mafia
`s3375
`
`
`
`
`mmafimEmmfimza
`
`9.
`
`IPR2019-00614 Page 00011
`
`IPR2019-00614 Page 00011
`
`

`

`U.S. Patent
`
`Feb. 24, 2015
`
`Sheet 10 of 13
`
`US 8,965,449 B2
`
`
`
`...mw@z£wzmmfimm
`
`wuzomzoammwfi
`
`Emfi
`
`.
`
`IPR2019-00614 Page 00012
`
`IPR2019-00614 Page 00012
`
`

`

`U.S. Patent
`
`Feb. 24
`
`9
`
`2015
`
`Sheet 11 0f 13
`
`US 8,965,449 B2
`
`hm&mmmxxooqmm<mfim
`z QmEUme>
`
`mom”
`
`\Ehzmmm
`
`..?.%
`
`wggong>wm
`
`
`
`..mufiw
`
`methwomuq
`
`
`
`IPR2019-00614 Page 00013
`
`IPR2019-00614 Page 00013
`
`
`

`

`U.S. Patent
`
`Feb. 24
`
`9
`
`2015
`
`Sheet 12 0f 13
`
`US 8,965,449 B2
`
`
`
`mam:zoo.“mmfifi
`
`men“
`
`
`
`20?<0_um_mm>xifizmg
`
`.mg
`
`wmmaommmamme.
`
`@sz
`
`3525254,.
`
`WEm:
`
`2OhzOfi<0Ez$mb<
`
`azagoxmm8»mmigeuW
`z©fio<mgame$30
`
`
`
`
`IPR2019-00614 Page 00014
`
`IPR2019-00614 Page 00014
`
`

`

`US. Patent
`
`Feb. 24, 2015
`
`Sheet 13 of 13
`
`US 8,965,449 B2
`
` SLEDETOUNLOCK SLEDETO‘UNLOCK
`
`@
`
`
`’35
`
`FEG.
`
`IPR2019-00614 Page 00015
`
`IPR2019-00614 Page 00015
`
`

`

`US 8,965,449 B2
`
`1
`DEVICES AND METHODS FOR PROVIDING
`ACCESS TO INTERNAL COMPONENT
`
`BACKGROUND
`
`The present disclosure relates generally to the industrial
`design of an electronic device and, more particularly, to tech-
`niques for hiding components of an electronic device behind
`a window, such as a polymer-dispersed liquid crystal (PDLC)
`window, while such components are not in use.
`This section is intended to introduce the reader to various
`
`aspects of art that may be related to various aspects of the
`present
`techniques, which are described and/or claimed
`below. This discussion is believed to be helpful in providing
`the reader with background information to facilitate a better
`understanding ofthe various aspects ofthe present disclosure.
`Accordingly, it should be understood that these statements are
`to be read in this light, and not as admissions of prior art.
`Electronic devices are becoming more and more sophisti-
`cated, capable of performing a multitude of tasks from image
`capture to identity verification through biometric sensors.
`Providing increased functionality often involves adding com-
`ponents to such electronic devices. However, adding more
`components can lead to a cluttered, unattractive electronic
`device.
`
`Current techniques for incorporating components into an
`electronic device may be limited by the relative sizes of the
`components and the electronic device. The larger the compo-
`nents and the smaller the electronic device, the less spatial
`area there may be to incorporate additional components. For
`example, a small electronic device where a large display
`covers most ofthe face ofthe electronic device may not allow
`for any additional components, such as a fingerprint reader, to
`be added to the electronic device. Furthermore, under the
`current techniques, adding new components may harm the
`aesthetic appeal of the device by cluttering the electronic
`device enclosure, even though these additional components
`may be seldom or never used by many users. An electronic
`device that incorporates multiple components may lose its
`aesthetic appeal when covered by visible components, par-
`ticularly as compared to a seamless electronic device where
`very few, if any, components of the electronic device are
`visible.
`
`SUMMARY
`
`A summary of certain embodiments disclosed herein is set
`forth below. It should be understood that these aspects are
`presented merely to provide the reader with a brief summary
`of these certain embodiments and that these aspects are not
`intended to limit the scope of this disclosure. Indeed, this
`disclosure may encompass a variety of aspects that may not
`be set forth below.
`
`The present disclosure generally relates to techniques for
`concealing components of an electronic device behind a win-
`dow that can change between opaque and transparent con-
`figurations, such as a polymer dispersed liquid crystal
`(PDLC) window. Since such a window may be hidden behind
`a transparent display or color-matched to seamlessly inte-
`grate into an enclosure of the electronic device, the compo-
`nents may remain hidden from view while not in use. When
`desired, the electronic device may expose the concealed com-
`ponents by causing the electronic window to change opacity,
`allowing the components to suddenly appear as from out of
`nowhere. In accordance with one embodiment, an electronic
`device may include a window with a component of the elec-
`tronic device disposed behind the window. Upon detecting an
`
`10
`
`15
`
`20
`
`25
`
`30
`
`35
`
`40
`
`45
`
`50
`
`55
`
`60
`
`65
`
`2
`
`event associated with the component, a window controller
`may make transparent, or “open,” the window to expose the
`component. To provide one example, such an event may
`occur when a feature of the electronic device requests expo-
`sure of concealed components. For example, when an image
`capture application of the electronic device is not in use, an
`image capture device and/or associated strobe may remain
`hidden behind an electronic window in the enclosure of the
`
`electronic device. Upon detecting this request, the window
`controller may open the window, causing the image capture
`device and/or the associated strobe to suddenly appear from
`out of the enclosure.
`
`Various refinements of the features noted above may exist
`in relation to various aspects ofthe present disclosure. Further
`features may also be incorporated in these various aspects as
`well. These refinements and additional features may exist
`individually or in any combination. For instance, various
`features discussed below in relation to one or more of the
`
`illustrated embodiments may be incorporated into any of the
`above-described aspects of the present disclosure alone or in
`any combination. Again, the brief summary presented above
`is intended only to familiarize the reader with certain aspects
`and contexts of embodiments of the present disclosure with-
`out limitation to the claimed subject matter.
`
`BRIEF DESCRIPTION OF THE DRAWINGS
`
`Various aspects ofthis disclosure may be better understood
`upon reading the following detailed description and upon
`reference to the drawings in which:
`FIG. 1 is a block diagram of an electronic device capable of
`performing the techniques disclosed herein, in accordance
`with an embodiment;
`FIG. 2 is a schematic front view of a handheld device
`
`representing one embodiment ofthe electronic device of FIG.
`1;
`
`FIG. 3 is a schematic back view of the handheld device
`illustrated in FIG. 2;
`FIG. 4 is an exploded view representing layers of an elec-
`tronic device enclosure capable of concealing a component
`behind a window in the enclosure as disclosed herein, in
`accordance with an embodiment;
`FIG. 5 is an exploded view representing layers of an elec-
`tronic display capable of concealing a component behind a
`window and transparent display as disclosed herein, in accor-
`dance with an embodiment;
`FIG. 6 is a cross-sectional view illustrating an embodiment
`of a window selectively configured to be opaque, and thus
`capable of concealing a component as disclosed herein, in
`accordance with an embodiment;
`FIG. 7 is a cross-sectional view illustrating the window of
`FIG. 6 selectively configured to be transparent, and thus
`capable of exposing a component as disclosed herein, in
`accordance with an embodiment;
`FIG. 8 is a flow chart describing an embodiment of a
`method for controlling the exposure of a component disposed
`behind a window in the electronic device of FIG. 1;
`FIG. 9 is a schematic diagram illustrating image capture
`functionality from a forward facing image capture device,
`exposed from behind a window,
`in accordance with an
`embodiment;
`FIG. 10 is a schematic diagram illustrating image capture
`functionality from a rear facing image capture device,
`exposed from behind a window,
`in accordance with an
`embodiment;
`FIG. 11 is a flow chart describing an embodiment of a
`method for authenticating a user of an electronic device by
`
`IPR2019-00614 Page 00016
`
`IPR2019-00614 Page 00016
`
`

`

`US 8,965,449 B2
`
`3
`using a biometric sensor component disposed behind a win-
`dow in the electronic device of FIG. 1;
`FIGS. 12-14 are schematic diagrams representing pro-
`cesses for unlocking an electronic device by authenticating a
`user using a concealed biometric sensor of the electronic
`device of FIG. 1, in accordance with embodiments;
`FIG. 15 is a schematic diagram representing a process for
`authenticating a user of an electronic device, using a con-
`cealed biometric sensor, during an e-commerce transaction
`on the electronic device of FIG. 1, in accordance with an
`embodiment; and
`FIG. 16 is a schematic front view of a handheld device
`
`representing one embodiment ofthe electronic device of FIG.
`1,
`illustrating concealment of a display of the handheld
`device.
`
`DETAILED DESCRIPTION
`
`One or more specific embodiments of the present disclo-
`sure will be described below. These described embodiments
`
`are only examples of the presently disclosed techniques.
`Additionally, in an effort to provide a concise description of
`these embodiments, all features of an actual implementation
`may not be described in the specification. It should be appre-
`ciated that in the development of any such actual implemen-
`tation, as in any engineering or design project, numerous
`implementation-specific decisions must be made to achieve
`the developers’ specific goals, such as compliance with sys-
`tem-related and business-related constraints, which may vary
`from one implementation to another. Moreover, it should be
`appreciated that such a development effort might be complex
`and time consuming, but would nevertheless be a routine
`undertaking of design, fabrication, and manufacture for those
`of ordinary skill having the benefit of this disclosure.
`When introducing elements ofvarious embodiments of the
`present disclosure,
`the articles “a,” “an,” and “the” are
`intended to mean that there are one or more of the elements.
`
`The terms “comprising,” “including,” and “having” are
`intended to be inclusive and mean that there may be addi-
`tional elements other than the listed elements. Additionally, it
`should be understood that references to “one embodiment” or
`
`“an embodiment” ofthe present disclosure are not intended to
`be interpreted as excluding the existence of additional
`embodiments that also incorporate the recited features.
`The present disclosure generally provides techniques for
`enhancing the functionality and aesthetic appeal of an elec-
`tronic device by concealing components of the electronic
`device behind a window (e.g., a PDLC window). To avoid
`cluttering the enclosure of an electronic device with various
`seldom-used components, many different electronic device
`components may be concealed behind one or more window(s)
`in the electronic device. Perhaps most noteworthy are com-
`ponents that have traditionally required external exposure to
`light or that emit light. For example, these “visually-depen-
`dent components” may include a fingerprint scanner, an
`image capture device, a strobe, a light sensor, a proximity
`sensor, or a solar panel. Each of these components depend on
`light input or output and thus have traditionally had at least a
`visual input or output portion of the component externally
`exposed when incorporated into an electronic device. Using
`the current techniques, these visually-dependent components
`may be configured to be exposed only when desired, and
`otherwise may remain hidden from view. These visually-
`dependent components may remain hidden while the window
`is “closed,” meaning to be controlled to be substantially
`
`10
`
`15
`
`20
`
`25
`
`30
`
`35
`
`40
`
`45
`
`50
`
`55
`
`60
`
`65
`
`4
`
`opaque. These components may become exposed when the
`window is “opened,” meaning to be controlled to be substan-
`tially transparent.
`Disposing components of an electronic device behind a
`window may provide an aesthetic benefit to the electronic
`device by allowing the components to remain unseen and
`hidden behind the window until access to the component is
`desired, creating a more seamless electronic device. Further-
`more, the current techniques provide for exposure of compo-
`nents behind a transparent display of the electronic device,
`providing aesthetic value by allowing exposure to the com-
`ponent from areas that a user would traditionally not expect,
`such as behind an electronic device display. Moreover, by
`increasing the potential areas where a component may be
`disposed, it may be possible to add additional components to
`an electronic device that otherwise would not fit.
`
`With the foregoing in mind, a general description of suit-
`able electronic devices forperforming the presently disclosed
`techniques is provided below. In particular, FIG. 1 is a block
`diagram depicting various components that may be present in
`an electronic device suitable for use with the present tech-
`niques. FIGS. 2 and 3 represent one example of a suitable
`electronic device, which may be, as illustrated, a handheld
`electronic device having component concealment capabili-
`ties.
`
`Turning first to FIG. 1, an electronic device 10 for perform-
`ing the presently disclosed techniques may include, among
`other things, one or more processors 12, memory 14, non-
`volatile storage 16, a display 18, image capture device(s) 20,
`a window controller 22, one or more window(s) 24, an I/O
`interface 26, a network interface 28, input structures 30, a
`strobe 32, and a biometric sensor 34 (e.g., a fingerprint
`reader). As will be discussed further below, the window con-
`troller 22 may be configured to open a window 24 disposed
`above certain of these components, such as image capture
`device(s) 20, a strobe 32, and/or a biometric sensor 34. The
`various functional blocks shown in FIG. 1 may include hard-
`ware elements (including circuitry), software elements (in-
`cluding computer code stored on a computer-readable
`medium) or a combination of both hardware and software
`elements. Further, FIG. 1 is only one example of a particular
`implementation and is merely intended to illustrate the types
`ofcomponents that may be present in the electronic device 10.
`Before continuing, it should be understood that the system
`block diagram of the electronic device 10 shown in FIG. 1 is
`intended to be a high-level control diagram depicting various
`components that may be included in such an electronic device
`10. That is, the illustrated connection lines between each
`individual component shown in FIG. 1 may not necessarily
`represent paths or directions through which data flows or is
`transmitted between various components of the electronic
`device 10.
`Indeed,
`as discussed below,
`the depicted
`processor(s) 12 may, in some embodiments, include multiple
`processors, such as a main processor (e.g., CPU), and dedi-
`cated image and/or video processors.
`The processor(s) 12 and/or other data processing circuitry
`may be operably coupled with the memory 14 and the non-
`volatile storage 16 to perform various algorithms for carrying
`out the presently disclosed techniques. Such programs or
`instructions executed by the processor(s) 12 may be stored in
`any suitable manufacture that includes one or more tangible,
`computer-readable media at least collectively storing the
`instructions or routines, such as the memory 14 and the non-
`volatile storage 16. In example, non-volatile storage 16 may
`include ROM, CD-ROM, or RAM. Also, programs (e.g., an
`operating system) encoded on such memory 14 or non-vola-
`tile storage 16 may also include instructions that may be
`
`IPR2019-00614 Page 00017
`
`IPR2019-00614 Page 00017
`
`

`

`US 8,965,449 B2
`
`5
`executed by the processor(s) 12 to enable the electronic
`device 10 to provide various functionalities, including those
`described herein.
`
`6
`able from Apple Inc. of Cupertino, Calif. FIG. 2 depicts the
`front of handheld device 36, while FIG. 3 depicts the back of
`handheld device 36.
`
`The display 18 may be a touch-screen display that may
`enable users to interact with a graphical user interface of the
`electronic device 10. The display 18 may be any suitable type
`of display, such as a liquid crystal display (LCD), plasma
`display, or a transparent organic light emitting diode (OLED)
`display, for example. The I/O interface 26 may enable the
`electronic device 10 to interface with various other electronic
`
`devices, as may the network interface 28. The network inter-
`face 28 may include, for example, an interface for a personal
`area network (PAN), such as a Bluetooth network, for a local
`area network (LAN), such as an 802.11x Wi-Fi network,
`and/or for a wide area network (WAN), such as a 3G or 4G
`cellular network.
`
`The image capture device(s) 20 may include a digital cam-
`era configured to acquire still and/or moving images (e.g.,
`video). The image capture device(s) 20 may include a lens
`and one or more image sensors configured to capture and
`convert light into electrical signals. By way of example, the
`image sensor may include a CMOS image sensor (e.g., a
`CMOS active-pixel sensor (APS)) or a CCD (charge-coupled
`device) sensor. Generally, the image sensor in the image
`capture device(s) 20 may include an integrated circuit having
`an array of pixels, wherein each pixel includes a photodetec-
`tor for sensing light from an image scene. The functionality of
`the image capture device(s) 20 may be enhanced by the use of
`a strobe 32. The strobe 32 may include a light emitting diode
`(LED) light source configured to illuminate the subject of the
`image capture device(s) 20.
`The biometric sensor 34, such as a fingerprint reader, may
`be configured to take an optical scan of a subject and compare
`the scanned image to a stored image. The stored image data
`may be retrieved from the memory 14 and/or non-volatile
`storage 16. Based on the scan by the biometric sensor 34, the
`electronic device 10 may verify the identity of the user. Iden-
`tity verification may provide a more secure electronic pur-
`chase method as well as a more secure unlocking method for
`the electronic device 10.
`Rather than clutter the electronic device 10, certain com-
`ponents such as the image capture device(s) 20, strobe 32, and
`biometric sensor 34 may be disposed behind one or more
`window(s) 24, hidden from view when not in use. The win-
`dow(s) 24 may be tailored to any shape or size suitable for
`concealing the underlying components. The window(s) 24,
`when closed, are opaque. When opened, the window(s) 24
`become transparent, exposing these components disposed
`behind the window 24. For example, as shown by a handheld
`device 36 of FIGS. 2 and 3, which represents one embodiment
`of the electronic device 10 of FIG. 1, a window 24A may
`conceal the image capture device 20A, a window 24B may
`conceal a biometric sensor 34, a window 24C may conceal an
`image capture device 20B, and a window 24D may conceal a
`strobe 32. These windows 24A, 24B, 24C, and 24D may be
`opened only around the components over which they are
`disposed. That is, although the windows 24A, 24B, 24C, and
`24D are shown in FIGS. 2 and 3 to be rectangular in shape,
`these windows 24A, 24B, 24C, and 24D may be designed to
`open in a shape corresponding to the components that they
`conceal.
`
`The handheld device 36 ofFIGS. 2 and 3 may represent, for
`example, a cellular phone, a portable phone, a media player,
`a personal data organizer, a handheld game platform, a tablet
`computer, a notebook computer, or any combination of such
`devices. By way of example, the handheld device 36 may be
`a model of an iPad®, iPod®, iPhone®, or Macbook® avail-
`
`10
`
`15
`
`20
`
`25
`
`30
`
`35
`
`40
`
`45
`
`50
`
`55
`
`60
`
`65
`
`The handheld device 36 may include an enclosure 38 to
`protect interior components from physical damage and to
`shield them from electromagnetic interference. The enclo-
`sure 38 may include windows 24A and 24B configured to
`conceal components such as an image capture device 20 and
`biometric sensor 34, respectively. By concealing the image
`capture device 20 and the biometric sensor 34 behind the
`enclosure 38, these components may remain unseen when not
`in use. For example, when the image capture device 20 and
`the biometric sensor 34 are not in use, they may be concealed
`by selectively causing the windows 24A and 24B to be
`opaque, or “closed.” Since the windows 24A and 24B may be
`color-matched so as to be indistinguishable from the enclo-
`sure 38, the enclosure 38 may appear seamless when the
`windows 24A and 24B are closed. When a concealed com-
`
`ponent is to be in use, such as image capture device 20 and/or
`biometric sensor 34, they may be exposed from beneath the
`enclosure 38 by selectively causing the windows 24A and/or
`24B to become transparent, or “open.” Components such as
`the image capture device 20 and the biometric sensor 34 may
`be exposed for as long as desired.
`In some embodiments, components of the handheld device
`36, such as the image capture device 20 and the biometric
`sensor 34, may be selectively exposed when certain compo-
`nent-using features of the handheld device 36 are activated.
`By way of example, an image capture feature ofthe handheld
`device 36, which may employ the image capture device 20,
`may become activated when a user elects to run a camera
`application selectable via a graphical user interface (GUI) 40.
`In general, the GUI 40 may include one or more icons 42 for
`providing access to features of the handheld device 36 (e.g.,
`applications, features of an operating system of the handheld
`device 36, features of firmware ofthe handheld device 36, and
`so forth).At times during the use of such features, the features
`may utilize components of the handheld device 36 that may
`be hidden behind a window 24 (e.g., the image capture device
`20 hidden behind the window 24A or the biometric sensor 34
`
`hidden behind the window 24B). Thus, in some embodi-
`ments, when the handheld device 36 detects that a feature
`(e.g., a camera application) that is expected to use a hidden
`component (e.g., the image capture device 20) has been
`selected via the GUI 40, the window controller 22 of FIG. 1
`may open the associated window 24 (e.g., the window 24A).
`When the handheld device 3 6 detects that the utilization ofthe
`
`component (e.g., the image capture device 20) is no longer
`desired by the feature of the handheld device 36 (e.g., the
`camera application is closed), the window controller 22 may
`close the window 24, hiding the component.
`The technique of exposing concealed components is not
`limited to dynamically changing window 24 opacity upon the
`launch of applications within the electronic device 10. For
`example, as illustrated in FIG. 3, the back of the handheld
`device 36 may have two windows 24C and 24D disposed
`above an image capture device 20 and a strobe 32, respec-
`tively. Other embodiments may include more or fewer win-
`dows 24 and corresponding concealed components. Initially,
`the windows 24C and 24D may conceal the image capture
`device 20 and the strobe 32. In one embodiment, the window
`24C disposed above the image capture device 20 may be
`opened by the window controller 22 upon selection of the
`icon 42 of FIG. 2 linking to the camera application. The
`window 24D disposed above the LED strobe 32 may remain
`closed until the camera application determines that increased
`illumination is desired. Upon such a determination, the cam-
`
`IPR2019-00614 Page 00018
`
`IPR2019-00614 Page 00018
`
`

`

`US 8,965,449 B2
`
`7
`era application may provide some indication to the window
`controller 22 that the window 24D disposed above the LED
`strobe 32 should be opened. The window controller 22 may
`“open” the window 24D disposed above the LED strobe 32 by
`making the window 24D transparent, exposing the LED
`strobe 32 for use. Upon determining that the strobe 32 is no
`longer desired for use, the camera application may provide
`some indication to the window controller 22 that the window
`
`24D should be closed. The window controller 22 then may
`cause the window 24D disposed above the LED strobe 32 to
`“close,” becoming opaque and hiding the LED strobe 32.
`Upon completion of the use of the image capture device 20,
`the window controller 22 may also close the window 24C
`disposed above the image capture device 20, causing the
`image capture device 20 to disappear into the enclosure 38.
`In some embodiments, even the display 18 of an electronic
`device 10 may be concealed. For example, FIGS. 16A and B
`illustrate a handheld device 36 having a window 24 disposed
`above a display 18. As shown in FIG. 16A, when the display
`18 is not in use, the window 24 may remain closed, hiding the
`display 18 and giving the appearance of a single seamless
`enclosure without a display 18. When the display 18 is acti-
`vated, the window 24 may be opened, exposing the display
`18, as shown in FIG. 16B. By way ofexample, the display 18
`may be activated when a user selects certain of the input
`structures 30 of the handheld device 36.
`
`Window(s) 24 may conceal components in the enclosure
`38 and/or, when the display 18 is transparent (e.g., a trans-
`parent OLED display), under the display 18 of the electronic
`device 10. For example, FIG. 4 depicts an enclosure system
`50 in which window(s) 24 may hide certain components of an
`electronic device 10, while FIG. 5 depicts an electronic dis-
`play system 80 in which window(s) 24 may hide certain
`components of an electronic device 10. The enclosure system
`50 may represent one embodiment of the enclosure 38 of the
`handheld device 36 depicted in FIG. 2, but may be used as an
`enclosure for any suitable embodiment of the electronic
`device 10.
`
`In both the enclosure system 50 and the electronic display
`system 80, a transparent protective cover layer 52 is disposed
`above all other layers of the enclosure 38 to provide protec-
`tion to the underlying layers. The transparent protective cover
`layer 52 may be made of a transparent material such as glass
`or plastic and may protect lower layers of the enclosure sys-
`tem 50 from wear. Several printing layers 54 beneath the
`transparent protective cover layer 52, including an ambient
`light layer 56, an infrared layer 58, and a color layer 60, may
`be printed beneath transparent protective cover layer 52. The
`ambient light layer 56 may provide an indication of the cur-
`rent level of visible light in the immediate environment out-
`side the device. The infrared layer 58, which may be capable
`of detecting infrared radiation, may be disposed beneath the
`ambient light layer 56. A color layer 60 may be disposed
`beneath the infrared layer. The color layer 60 provides the
`color to the enclosure. For example, a black enclosure system
`50 would have a black color layer 60. Each of the printing
`layers 54 may have display cutouts 62 above a display 18 to
`allow the display to be seen through the protective cover layer
`52. A capacitive touch layer 66, protected beneath the trans-
`parent protective cover layer 52, may detect touch inputs from
`a user.
`
`In the enclosure system 50, a component 68 of the elec-
`tronic device 10 may be concealed in the enclosure. This
`component 68 may represent any suitable component of the
`electronic device 10, such as the image capture device 20, the
`strobe 32, and/or the biometric sensor 34, to name a few. The
`printing layers 54 each have window cutouts 64 disposed
`
`10
`
`15
`
`20
`
`25
`
`30
`
`35
`
`40
`
`45
`
`50
`
`55
`
`60
`
`65
`
`8
`above or below a window 24. The window cutouts 64 may
`allow exposure, through the printing layers 54, ofthe window
`24 and/or a component 68 disposed underneath the window
`24. The window 24 may be color-matched to the color layer
`60, such that when the window 24 is selectively controlled to
`be opaque, the window 24 may appear indistinguishable from
`the printing layers 54. The window 24 may be disposed above
`the component 68, hiding the component 68 from view when
`the window 24 is opaque. The display 18 may be disposed
`below or alongside one or more of the transparent protective
`cover layer 52, the printing layers 54, and the touch layer 66,
`or integrated into one or more of these layers. While FIG. 4
`illustrates that the window 24 is not disposed directly above
`the display 18, it should be noted that in some embodiments
`(e.g., as illustrated in FIG. 16), the window 24 may be dis-
`posed above the display 18 and may selectively conceal the
`display 18. When open, the window 24 will allow the com-
`ponent 68 to be exposed through the touch layer 66, the
`printing layers 54, and the transparent protective cover layer
`52.
`
`Like the enclosure system 50 of FIG. 4, in the electronic
`display system 80 of FIG. 5, a window 24 may conceal any
`suitable component 68 of the electronic device. In particular,
`in the electronic display system 80 of FIG. 5, the window 24
`may be located behind a transparent display 18 (e.g., a trans-
`parent organic light emitting diode (OLED) display) and may
`selectively allow the component 68 to appear from behind the
`display 18 as needed. As shown in FIG. 5, the display 18 may
`be disposed below or alongside the transparent protective
`cover layer 52, the printing layers 54, and the touch layer 66.
`The window 24 may be disposed underneath the display 18,
`and, when opaque or closed, may act as a uniform, non-
`reflecting backing layer for the transparent display 18. At
`least some portion of the window 24 may be disposed above
`the component 68 (e.g., image capture device(s) 20 or bio-
`metric sensor 34), concealing the component 68 when the
`window is closed. When at least the portion of the window
`above the component 68 is opened, the window 24 will
`expose the component 68 through the transparent display 18
`and the transparent protective cover layer 52.
`As previously discussed, one embodiment of window 24
`may include a polymer dispersed liquid crystal (PDLC) win-
`dow. FIGS. 6 and 7 are schematic cross-sectional views of
`
`such a PDLC window 24 controlled by a window controller
`22 to be closed (FIG. 6) or opened (FIG. 7). The PDLC
`window 24 may include a PDLC layer 90, which may be
`controlled to be opened (transparent) or closed (opaque) by
`the window controller 22 on demand. A transparent material
`92 may reside between the PDLC window layer 90 and a
`transparent enclosure 94 of the PDLC window 24. When the
`window controller 22 supplies a control signal, an electrode
`96 may cause the PDLC window 24 to open or close. In some
`em

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket