throbber
I 1111111111111111 11111 1111111111 11111 111111111111111 IIIII IIIIII IIII IIII IIII
`US008965449B2
`
`c12) United States Patent
`Alvarez Rivera et al.
`
`(IO) Patent No.:
`(45) Date of Patent:
`
`US 8,965,449 B2
`Feb.24,2015
`
`(54) DEVICES AND METHODS FOR PROVIDING
`ACCESS TO INTERNAL COMPONENT
`
`(75)
`
`Inventors: Felix Jose Alvarez Rivera, San Jose, CA
`(US); Richard Hung Minh Dinh,
`Cupertino, CA (US); Scott A. Myers,
`San Francisco, CA (US)
`
`(73) Assignee: Apple Inc., Cupertino, CA (US)
`
`(56)
`
`References Cited
`
`U.S. PATENT DOCUMENTS
`
`7,215,881 B2
`7,447,772 B2
`2007/0255961 Al*
`
`5/2007 Borngraber et al.
`11/2008 Natsuno et al.
`11/2007 Tracyetal .................... 713/186
`(Continued)
`
`FOREIGN PATENT DOCUMENTS
`
`10/2007
`1850205
`7 /1999
`20-1999-0025961
`(Continued)
`
`OTHER PUBLICATIONS
`
`International Search Report and Written Opinion dated Sep. 26,
`2012, PCT/US2012/031663, 18 pages.
`(Continued)
`
`John J Lee
`Primary Examiner -
`(74) Attorney, Agent, or Firm - Brownstein Hyatt Farber
`Schreck, LLP
`
`ABSTRACT
`(57)
`Systems, methods, and devices are disclosed for applying
`concealment of components of an electronic device. In one
`embodiment, an electronic device may include a component
`that is disposed behind a window configured to selectively
`become transparent or opaque, such as a polymer-dispersed
`liquid crystal (PLDC) window. The component includes an
`image capture device, a strobe flash, a biometric sensor, a
`light sensor, a proximity sensor, or a solar panel, or a combi(cid:173)
`nation thereof. Additionally, the electronic device includes
`data processing circuitry configured to determine when an
`event requesting that the component be exposed occurs. Fur(cid:173)
`thermore, the electronic device includes a window controller
`that may control the window to become transparent, to expose
`the component upon the occurrence of the event requesting
`that the component be exposed.
`
`18 Claims, 13 Drawing Sheets
`
`,......-36
`
`,......-36
`
`( *) Notice:
`
`Subject to any disclaimer, the term ofthis
`patent is extended or adjusted under 35
`U.S.C. 154(b) by 812 days.
`
`EP
`KR
`
`(21) Appl. No.: 13/082,118
`
`(22) Filed:
`
`Apr. 7, 2011
`
`(65)
`
`(51)
`
`(52)
`
`(58)
`
`Prior Publication Data
`
`US 2012/0258773 Al
`
`Oct. 11, 2012
`
`(2006.01)
`(2006.01)
`(2013.01)
`(2013.01)
`(2006.01)
`(2009.01)
`
`Int. Cl.
`H04M 1100
`G06F 1116
`G06F 21132
`G06F 21183
`H04L29/06
`H04W 12/06
`U.S. Cl.
`CPC .............. G06F 111656 (2013.01); G06F 21132
`(2013.01); G06F 21183 (2013.01); G06F
`1/1684 (2013.01); H04L 63/0861 (2013.01);
`H04W 12/06 (2013.01); G06F 2221/2101
`(2013.01)
`USPC ..................... 455/552.1; 455/566; 455/556.2;
`455/550.1
`
`Field of Classification Search
`CPC .......................... H04W 12/00; G06K 9/00006
`USPC ............. 455/556.1, 556.2, 550.1, 566, 552.1,
`455/410, 411,414.1, 418; 370/329, 401;
`345/58, 82,522,589,173, 6,629
`See application file for complete search history.
`
`=
`c; .... ;c.c:::::::::::::::=lic~
`
`160
`
`18
`
`=
`c; .... ;c.c:::::::::::::::=licaj
`
`164
`
`~ SLIDE TO UNLOCK
`
`PLACE THUMB
`ON
`FINGERPRINT READER
`TO
`UNLOCK
`
`@
`
`=
`c;;.-.::=•i::========iic;;;'.j 168
`18 ~~~~
`[EHD@l
`-
`-
`-
`-
`~[l)ii)ij
`-
`-
`-
`-
`
`24B
`
`34
`
`Apple Ex. 1017
`Apple Inc. v. Firstface Co., Ltd.
`IPR2019-01011
`Page 00001
`
`(cid:143)
`

`

`US 8,965,449 B2
`Page 2
`
`(56)
`
`References Cited
`
`U.S. PATENT DOCUMENTS
`
`WO
`WO
`
`WO 02/103504
`WO 2008/030976
`
`12/2002
`3/2008
`
`2008/0266773 Al* 10/2008 Szolyga et al.
`2009/0273562 Al
`11/2009 Baliga et al.
`2010/0066928 Al
`3/2010 Pelfrey
`
`............... 361/683
`
`FOREIGN PATENT DOCUMENTS
`
`OTHER PUBLICATIONS
`
`Korean Office Action dated Sep. 26, 2014, KR 10-2013-7028335, 14
`pages.
`
`KR
`
`10-2003-0014946
`
`2/2003
`
`* cited by examiner
`
`IPR2019-01011 Page 00002
`
`

`

`10~
`
`r14
`
`MEMORY
`
`,,,..-32
`
`STROBE
`
`,,,..-30
`
`INPUT STRUCTURES
`
`r28
`NETWORK
`INTERFACE
`
`-
`
`-
`
`34
`BIOMETRIC
`SENSOR
`
`16
`NONVOLATILE
`STORAGE
`
`DISPLAY
`
`r18
`
`,,,..-20
`
`e--
`
`IMAGE
`CAPTURE DEVICE
`
`,....__
`
`,,,..-22
`WINDO\N
`CONTROLLER
`
`r24
`
`WINDOW
`
`I
`
`I r12
`
`PROCESSOR(S)
`
`I
`
`26,
`
`I
`
`1/0 INTERFACE
`
`FIG.1
`
`~
`00
`•
`~
`~
`~
`
`~ = ~
`
`"f'j
`('D
`?'
`N
`
`~ ...
`0 ....
`
`N
`
`Ul
`
`('D
`('D
`
`rJJ =(cid:173)
`.....
`....
`0 ....
`....
`
`~
`
`d r.,;_
`00
`\0
`0--,
`UI
`~
`~
`
`\0 = N
`
`IPR2019-01011 Page 00003
`
`

`

`U.S. Patent
`
`Feb.24,2015
`
`Sheet 2 of 13
`
`US 8,965,449 B2
`
`36~
`
`30
`
`.. _____ .
`24A
`' ' - .
`1
`:.\J20A
`
`c40
`)
`
`(
`
`...!llllllll
`
`,:;::,.
`
`1 :25 PM
`
`t 1,',',',','1:1
`
`TEXT
`
`CALENDAR
`
`PHOTOS
`
`CAMERA
`
`30
`
`YOUTUBE
`
`STOCKS
`
`MAPS
`
`WEATHER
`
`00:
`
`@
`
`CLOCK CALCULATOR NOTES
`
`SETTINGS
`
`38
`
`18
`
`(Q)lij~~
`(cid:143) ~B(Q]
`, ~+0 ~ii
`~ iTUNES
`[BJ ~ MA!L
`. .
`' . . II",.. .. ..,"'"'""
`: --'j_ ~ ~ : : ~ - _:
`34../
`
`40~
`
`~
`
`PHONE
`
`SAFARI
`
`iPOD
`
`...------....... 24B,. __________ :
`'
`
`C
`
`"
`
`"
`
`26
`
`FIG. 2
`
`IPR2019-01011 Page 00004
`
`

`

`30
`
`0
`
`0
`
`30
`
`30
`
`38
`
`U.S. Patent
`U.S. Patent
`
`Feb. 24, 2015
`Feb.24,2015
`
`Sheet 3 of 13
`Sheet 3 of 13
`
`US 8,965,449 B2
`US 8,965,449 B2
`
`36 —~y
`
`FIG. 3
`FIG. 3
`
`IPR2019-01011 Page 00005
`
`IPR2019-01011 Page 00005
`
`

`

`U.S. Patent
`
`Feb.24,2015
`
`Sheet 4 of 13
`
`US 8,965,449 B2
`
`54
`
`FIG, 4
`
`80~
`
`Ji I
`
`18~ ~
`"\ ~ 24
`"
`
`,.,__ _
`
`_..._ I
`I
`•
`
`~68
`
`FIG. 5
`
`54
`
`'\H::Z
`" ~ :5:18
`'\H::Z
`
`~68
`
`IPR2019-01011 Page 00006
`
`

`

`U.S. Patent
`
`Feb.24,2015
`
`Sheet 5 of 13
`
`US 8,965,449 B2
`
`90
`
`90
`
`;,;---24
`
`WINDOW
`CONTROLLER
`
`FIG. 6
`
`,-24
`
`/-22
`WINDOW
`CONTROLLER
`
`FIG. 7
`
`IPR2019-01011 Page 00007
`
`

`

`U.S. Patent
`
`Feb.24,2015
`
`Sheet 6 of 13
`
`US 8,965,449 B2
`
`r110
`
`112
`
`COMPONENT HIDDEN
`BENEATH WINDOW
`
`WINDOW
`CONTROLLER OPENS
`..--.... THE WINDOW TO EXPOSE
`THE PREVIOUSLY
`HIDDEN COMPONENT
`
`WINDOW CONTROLLER
`CLOSES WINDOW
`
`FIG. 8
`
`IPR2019-01011 Page 00008
`
`

`

`U.S. Patent
`
`Feb.24,2015
`
`Sheet 7 of 13
`
`US 8,965,449 B2
`
`130
`
`r142
`
`0
`
`0
`
`~
`

`
`20A ¥
`
`36
`
`24A
`
`©J f~Hll o,---.
`-
`-
`-
`-
`C~EJ(m
`~ lilil
`
`"""""""'......,"""""""'"""""""'
`
`FIG. 9
`
`20A
`
`y
`
`36
`
`24A
`
`- - -
`
`..........
`
`©) f19j(I) 0 1
`......... -
`-
`c~;m~
`-
`~ iiHil
`
`..................
`
`"""""""'
`
`FIG.10
`
`IPR2019-01011 Page 00009
`
`

`

`U.S. Patent
`
`Feb.24,2015
`
`Sheet 8 of 13
`
`US 8,965,449 B2
`
`r140
`
`142
`
`BIOMETRIC
`COMPONENT HIDDEN
`
`NO
`
`WINDOW CONTROLLER
`OPENS WINDOW OVER
`BIOMETRIC COMPONENT TO
`EXPOSE THE PREVIOUSLY
`HIDDEN COMPONENT
`
`150
`
`BIOMETRIC
`INFORMATION IS OBTAINED
`..---Pt
`THROUGH EXPOSED
`BIOMETRIC COMPONENT
`
`NO
`
`PROVIDE INDICATION
`OF AUTHENTICATED
`USER IDENTITY
`
`156
`
`WINDOvV CONTROLLER
`CLOSES WINDOW
`FIG. 11
`
`IPR2019-01011 Page 00010
`
`

`

`~36
`
`~36
`
`~36
`
`c:::::,
`
`c:::::,
`
`1-
`
`""
`
`-
`
`:! 0 1 11 160
`
`1-
`
`""
`
`-
`
`:! 0 1 11 164
`
`18
`
`18
`
`SL!DE TO UNLOCK
`

`
`PLACE THUMB
`ON
`FINGERPRINT READER
`TO
`UNLOCK
`

`
`c=:::,
`
`- ..,,.
`(Q]~~~Al
`(cid:143) [E am)@)
`
`-
`-
`-
`~(lliij
`
`Q I SLIDE TO UNLOCK
`@ ....... ,
`: : · --~
`
`:
`
`.. WI .. "',.."' ..... ,_,
`
`ii
`
`~
`00
`•
`~
`~
`~
`
`~ = ~
`
`"f'j
`('D
`?'
`N
`
`~ ...
`0 ....
`
`N
`
`Ul
`
`('D
`
`1,0
`
`rJJ =-('D
`.....
`0 ....
`....
`
`~
`
`@
`
`@ _ _ _ _ _ _ /lr24B
`
`:_·_·_·_-~ ~34
`
`d r.,;_
`00
`\0
`0--,
`UI
`~
`~
`
`\0 = N
`
`IPR2019-01011 Page 00011
`
`

`

`U.S. Patent
`
`Feb.24,2015
`
`Sheet 10 of 13
`
`US 8,965,449 B2
`
`(D
`
`C") \
`
`co
`("')
`
`\
`
`(D
`C")
`
`\
`
`I @ill (111 ~I
`~ 1~1~1[11
`001 ~I (1)1
`O· (Q)1 (cid:143)
`1 ~I
`
`~
`
`~
`
`00
`..-
`
`N
`(0
`..-
`
`(cid:143)
`
`ii·
`
`' 00
`
`..-
`
`0 co
`
`~
`
`0
`
`~
`
`O·
`
`~
`
`ri
`w
`CJ
`z
`LL
`v
`z
`0
`<(
`w
`0:::
`
`CV")
`"I:"""""
`.
`(9
`LL
`
`f)
`
`"'-t'
`N
`
`~
`0
`
`!cc[]
`
`....J
`IZl
`
`~
`0
`0
`_J
`z
`::;
`
`0 ®
`
`f-
`w
`0
`.....I
`U)
`
`IPR2019-01011 Page 00012
`
`

`

`¥36
`
`¥36
`
`¥36
`
`c:::::::,
`
`c:::::::,
`
`c:::::::,
`
`~
`00
`•
`~
`~
`~
`
`~ = ~
`
`..oilll
`
`,;;,-
`
`(cid:143)
`
`160
`
`18
`
`..o11111
`
`,;;,-
`
`-
`
`t 0 1 II 164
`
`..oilll
`
`,;;,-
`
`SLIDE TO UNLOCK
`
`24-
`
`20
`
`PLEASE LOOK HERE
`FOR
`IDENTITY VERIFICATION
`2 4 ""· r:;::::::,,--20
`
`~ I SLIDE TO UNLOCK
`

`
`[ )
`
`)
`

`
`FIG. 14
`
`(Q)~(I)~~
`£EB~@]
`~------. -
`~(l)iiii
`-\:- -
`24 ~
`
`-
`

`
`"f'j
`('D
`?'
`N
`
`~ ...
`0 ....
`
`N
`
`Ul
`
`('D
`
`rJJ =(cid:173)
`('D ....
`....
`....
`0 ....
`....
`
`~
`
`d
`rJl.
`00
`\0
`0--,
`UI
`~
`~
`
`\0 = N
`
`IPR2019-01011 Page 00013
`
`(cid:143)
`

`

`¥36
`
`¥36
`
`c::::::::::,
`
`c::::::::::,
`
`c::::::::::,
`
`~
`r:J).
`•
`~
`~
`~
`
`~ = ~
`
`¥36
`~
`
`-
`
`"!"
`
`C
`
`184
`
`-
`
`"!"
`
`C
`
`188
`
`180
`

`
`182
`
`-
`
`C
`
`"!"
`THIS SITE REQUIRES USER
`AUTHENTICATION TO
`COMPLETE YOUR SHOPPING
`CART TRANSACTION
`24
`
`~ .. ,.,.
`E~· :::.:,,:-20, 34
`. ' .
`. . '
`;.., .........
`
`'
`
`" "'
`
`!I' m
`
`(CANCEL)
`
`@
`
`PLEASE LOOK HERE
`FOR
`IDENTITY VERIFICATION
`2 4 E , r::;::::::::,,-20, 34
`
`@
`
`FIG. 15
`
`PURCHASE COMPLETE.
`
`a 4
`
`,
`
`..,.
`
`./:
`
`'
`
`:-:::;.:,,--20 34
`,i, /!I':
`24 ~/il .. ~ ..... .,.";
`
`/_ I
`
`b.,,,
`
`.... "'
`
`"f'j
`('D
`?'
`N J-(cid:173)
`0 ....
`
`N
`
`Ul
`
`('D
`('D
`
`rJJ =(cid:173)
`.....
`....
`N
`0 ....
`....
`
`~
`
`@
`
`d r.,;_
`00
`\0
`0--,
`UI
`~
`~
`
`\0 = N
`
`IPR2019-01011 Page 00014
`
`

`

`U.S. Patent
`U.S. Patent
`
`Feb. 24, 2015
`Feb.24,2015
`
`Sheet 13 of 13
`Sheet 13 of 13
`
`US 8,965,449 B2
`US 8,965,449 B2
`
`
`(5)suetountoow
`SLIDETOUNLOCK SLIDETOUNLOCK
`!QJ
`
`::,,c:
`0
`0
`......1
`z
`
`::)
`
`0 ®
`
`I-
`w
`0
`......1
`(/)
`
`1t
`
`i}
`
`(0
`~ .
`CJ
`LL.
`
`::,,c:
`0
`
`......1
`Cf)
`
`(.0
`C0
`
`~
`
`(.0
`C0
`
`~
`
`'tj"
`N
`
`(cid:143)
`
`O·
`
`~
`
`'tj"
`N
`
`~
`
`~
`
`FIG.16
`
`!® <(
`.
`
`N.,. "" "' "' "' .. .., "' "' "" "' "' "' .. .., "' "' "" "' "' "' .. .., "' "' "" "' "' "' .. .., "' "' "" "' ~
`
`IPR2019-01011 Page 00015
`
`IPR2019-01011 Page 00015
`
`

`

`US 8,965,449 B2
`
`1
`DEVICES AND METHODS FOR PROVIDING
`ACCESS TO INTERNAL COMPONENT
`
`BACKGROUND
`
`2
`event associated with the component, a window controller
`may make transparent, or "open," the window to expose the
`component. To provide one example, such an event may
`occur when a feature of the electronic device requests expo-
`5 sure of concealed components. For example, when an image
`capture application of the electronic device is not in use, an
`image capture device and/or associated strobe may remain
`hidden behind an electronic window in the enclosure of the
`electronic device. Upon detecting this request, the window
`10 controller may open the window, causing the image capture
`device and/or the associated strobe to suddenly appear from
`out of the enclosure.
`Various refinements of the features noted above may exist
`in relation to various aspects of the present disclosure. Further
`features may also be incorporated in these various aspects as
`well. These refinements and additional features may exist
`individually or in any combination. For instance, various
`features discussed below in relation to one or more of the
`illustrated embodiments may be incorporated into any of the
`above-described aspects of the present disclosure alone or in
`any combination. Again, the brief summary presented above
`is intended only to familiarize the reader with certain aspects
`and contexts of embodiments of the present disclosure with(cid:173)
`out limitation to the claimed subject matter.
`
`25
`
`BRIEF DESCRIPTION OF THE DRAWINGS
`
`Various aspects of this disclosure may be better understood
`upon reading the following detailed description and upon
`reference to the drawings in which:
`FIG.1 is a block diagram of an electronic device capable of
`performing the techniques disclosed herein, in accordance
`with an embodiment;
`FIG. 2 is a schematic front view of a handheld device
`representing one embodiment of the electronic device of FIG.
`1;
`
`The present disclosure relates generally to the industrial
`design of an electronic device and, more particularly, to tech(cid:173)
`niques for hiding components of an electronic device behind
`a window, such as a polymer-dispersed liquid crystal (PDLC)
`window, while such components are not in use.
`This section is intended to introduce the reader to various
`aspects of art that may be related to various aspects of the
`present techniques, which are described and/or claimed
`below. This discussion is believed to be helpful in providing
`the reader with background information to facilitate a better 15
`understanding of the various aspects of the present disclosure.
`Accordingly, it should be understood that these statements are
`to be read in this light, and not as admissions of prior art.
`Electronic devices are becoming more and more sophisti(cid:173)
`cated, capable of performing a multitude of tasks from image 20
`capture to identity verification through biometric sensors.
`Providing increased functionality often involves adding com(cid:173)
`ponents to such electronic devices. However, adding more
`components can lead to a cluttered, unattractive electronic
`device.
`Current techniques for incorporating components into an
`electronic device may be limited by the relative sizes of the
`components and the electronic device. The larger the compo(cid:173)
`nents and the smaller the electronic device, the less spatial
`area there may be to incorporate additional components. For 30
`example, a small electronic device where a large display
`covers most of the face of the electronic device may not allow
`for any additional components, such as a fingerprint reader, to
`be added to the electronic device. Furthermore, under the
`current techniques, adding new components may harm the 35
`aesthetic appeal of the device by cluttering the electronic
`device enclosure, even though these additional components
`may be seldom or never used by many users. An electronic
`device that incorporates multiple components may lose its
`aesthetic appeal when covered by visible components, par- 40
`ticularly as compared to a seamless electronic device where
`very few, if any, components of the electronic device are
`visible.
`
`FIG. 3 is a schematic back view of the handheld device
`illustrated in FIG. 2;
`FIG. 4 is an exploded view representing layers of an elec(cid:173)
`tronic device enclosure capable of concealing a component
`behind a window in the enclosure as disclosed herein, in
`accordance with an embodiment;
`FIG. 5 is an exploded view representing layers of an elec(cid:173)
`tronic display capable of concealing a component behind a
`45 window and transparent display as disclosed herein, in accor(cid:173)
`dance with an embodiment;
`FIG. 6 is a cross-sectional view illustrating an embodiment
`of a window selectively configured to be opaque, and thus
`capable of concealing a component as disclosed herein, in
`50 accordance with an embodiment;
`FIG. 7 is a cross-sectional view illustrating the window of
`FIG. 6 selectively configured to be transparent, and thus
`capable of exposing a component as disclosed herein, in
`accordance with an embodiment;
`FIG. 8 is a flow chart describing an embodiment of a
`method for controlling the exposure of a component disposed
`behind a window in the electronic device of FIG. 1;
`FIG. 9 is a schematic diagram illustrating image capture
`functionality from a forward facing image capture device,
`60 exposed from behind a window, in accordance with an
`embodiment;
`FIG. 10 is a schematic diagram illustrating image capture
`functionality from a rear facing image capture device,
`exposed from behind a window, in accordance with an
`65 embodiment;
`FIG. 11 is a flow chart describing an embodiment of a
`method for authenticating a user of an electronic device by
`
`SUMMARY
`
`A s=ary of certain embodiments disclosed herein is set
`forth below. It should be understood that these aspects are
`presented merely to provide the reader with a brief summary
`of these certain embodiments and that these aspects are not
`intended to limit the scope of this disclosure. Indeed, this
`disclosure may encompass a variety of aspects that may not
`be set forth below.
`The present disclosure generally relates to techniques for
`concealing components of an electronic device behind a win- 55
`dow that can change between opaque and transparent con(cid:173)
`figurations, such as a polymer dispersed liquid crystal
`(PDLC) window. Since such a window may be hidden behind
`a transparent display or color-matched to seamlessly inte(cid:173)
`grate into an enclosure of the electronic device, the compo(cid:173)
`nents may remain hidden from view while not in use. When
`desired, the electronic device may expose the concealed com(cid:173)
`ponents by causing the electronic window to change opacity,
`allowing the components to suddenly appear as from out of
`nowhere. In accordance with one embodiment, an electronic
`device may include a window with a component of the elec(cid:173)
`tronic device disposed behind the window. Upon detecting an
`
`IPR2019-01011 Page 00016
`
`

`

`3
`using a biometric sensor component disposed behind a win(cid:173)
`dow in the electronic device of FIG. 1;
`FIGS. 12-14 are schematic diagrams representing pro(cid:173)
`cesses for unlocking an electronic device by authenticating a
`user using a concealed biometric sensor of the electronic
`device of FIG. 1, in accordance with embodiments;
`FIG. 15 is a schematic diagram representing a process for
`authenticating a user of an electronic device, using a con(cid:173)
`cealed biometric sensor, during an e-commerce transaction
`on the electronic device of FIG. 1, in accordance with an
`embodiment; and
`FIG. 16 is a schematic front view of a handheld device
`representing one embodiment of the electronic device of FIG.
`1, illustrating concealment of a display of the handheld 15
`device.
`
`DETAILED DESCRIPTION
`
`One or more specific embodiments of the present disclo- 20
`sure will be described below. These described embodiments
`are only examples of the presently disclosed techniques.
`Additionally, in an effort to provide a concise description of
`these embodiments, all features of an actual implementation
`may not be described in the specification. It should be appre(cid:173)
`ciated that in the development of any such actual implemen(cid:173)
`tation, as in any engineering or design project, numerous
`implementation-specific decisions must be made to achieve
`the developers' specific goals, such as compliance with sys(cid:173)
`tem-related and business-related constraints, which may vary
`from one implementation to another. Moreover, it should be
`appreciated that such a development effort might be complex
`and time consuming, but would nevertheless be a routine
`undertaking of design, fabrication, and manufacture for those
`of ordinary skill having the benefit of this disclosure.
`When introducing elements of various embodiments of the
`present disclosure, the articles "a," "an," and "the" are
`intended to mean that there are one or more of the elements.
`The terms "comprising," "including," and "having" are
`intended to be inclusive and mean that there may be addi(cid:173)
`tional elements other than the listed elements. Additionally, it
`should be understood that references to "one embodiment" or
`"an embodiment" of the present disclosure are not intended to
`be interpreted as excluding the existence of additional
`embodiments that also incorporate the recited features.
`The present disclosure generally provides techniques for
`enhancing the functionality and aesthetic appeal of an elec(cid:173)
`tronic device by concealing components of the electronic
`device behind a window (e.g., a PDLC window). To avoid
`cluttering the enclosure of an electronic device with various
`seldom-used components, many different electronic device
`components may be concealed behind one or more window(s)
`in the electronic device. Perhaps most noteworthy are com(cid:173)
`ponents that have traditionally required external exposure to
`light or that emit light. For example, these "visually-depen(cid:173)
`dent components" may include a fingerprint scanner, an
`image capture device, a strobe, a light sensor, a proximity
`sensor, or a solar panel. Each of these components depend on
`light input or output and thus have traditionally had at least a
`visual input or output portion of the component externally
`exposed when incorporated into an electronic device. Using
`the current techniques, these visually-dependent components
`may be configured to be exposed only when desired, and
`otherwise may remain hidden from view. These visually(cid:173)
`dependent components may remain hidden while the window
`is "closed," meaning to be controlled to be substantially
`
`US 8,965,449 B2
`
`4
`opaque. These components may become exposed when the
`window is "opened," meaning to be controlled to be substan(cid:173)
`tially transparent.
`Disposing components of an electronic device behind a
`5 window may provide an aesthetic benefit to the electronic
`device by allowing the components to remain unseen and
`hidden behind the window until access to the component is
`desired, creating a more seamless electronic device. Further(cid:173)
`more, the current techniques provide for exposure of compo-
`10 nents behind a transparent display of the electronic device,
`providing aesthetic value by allowing exposure to the com(cid:173)
`ponent from areas that a user would traditionally not expect,
`such as behind an electronic device display. Moreover, by
`increasing the potential areas where a component may be
`disposed, it may be possible to add additional components to
`an electronic device that otherwise would not fit.
`With the foregoing in mind, a general description of suit-
`able electronic devices for performing the presently disclosed
`techniques is provided below. In particular, FIG. 1 is a block
`diagram depicting various components that may be present in
`an electronic device suitable for use with the present tech-
`niques. FIGS. 2 and 3 represent one example of a suitable
`electronic device, which may be, as illustrated, a handheld
`electronic device having component concealment capabili-
`25 ties.
`Turning first to FIG. 1, an electronic device 10 for perform(cid:173)
`ing the presently disclosed techniques may include, among
`other things, one or more processors 12, memory 14, non(cid:173)
`volatile storage 16, a display 18, image capture device(s) 20,
`30 a window controller 22, one or more window(s) 24, an I/O
`interface 26, a network interface 28, input structures 30, a
`strobe 32, and a biometric sensor 34 (e.g., a fingerprint
`reader). As will be discussed further below, the window con(cid:173)
`troller 22 may be configured to open a window 24 disposed
`35 above certain of these components, such as image capture
`device(s) 20, a strobe 32, and/or a biometric sensor 34. The
`various functional blocks shown in FIG. 1 may include hard(cid:173)
`ware elements (including circuitry), software elements (in(cid:173)
`cluding computer code stored on a computer-readable
`40 medium) or a combination of both hardware and software
`elements. Further, FIG. 1 is only one example of a particular
`implementation and is merely intended to illustrate the types
`of components that may be present in the electronic device 10.
`Before continuing, it should be understood that the system
`45 block diagram of the electronic device 10 shown in FIG. 1 is
`intended to be a high-level control diagram depicting various
`components that may be included in such an electronic device
`10. That is, the illustrated connection lines between each
`individual component shown in FIG. 1 may not necessarily
`50 represent paths or directions through which data flows or is
`transmitted between various components of the electronic
`device 10. Indeed, as discussed below,
`the depicted
`processor( s) 12 may, in some embodiments, include multiple
`processors, such as a main processor (e.g., CPU), and dedi-
`55 cated image and/or video processors.
`The processor(s) 12 and/or other data processing circuitry
`may be operably coupled with the memory 14 and the non(cid:173)
`volatile storage 16 to perform various algorithms for carrying
`out the presently disclosed techniques. Such programs or
`60 instructions executed by the processor( s) 12 may be stored in
`any suitable manufacture that includes one or more tangible,
`computer-readable media at least collectively storing the
`instructions or routines, such as the memory 14 and the non(cid:173)
`volatile storage 16. In example, non-volatile storage 16 may
`65 include ROM, CD-ROM, or RAM. Also, programs (e.g., an
`operating system) encoded on such memory 14 or non-vola(cid:173)
`tile storage 16 may also include instructions that may be
`
`IPR2019-01011 Page 00017
`
`

`

`US 8,965,449 B2
`
`5
`executed by the processor(s) 12 to enable the electronic
`device 10 to provide various functionalities, including those
`described herein.
`The display 18 may be a touch-screen display that may
`enable users to interact with a graphical user interface of the 5
`electronic device 10. The display 18 may be any suitable type
`of display, such as a liquid crystal display (LCD), plasma
`display, or a transparent organic light emitting diode (OLED)
`display, for example. The I/O interface 26 may enable the
`electronic device 10 to interface with various other electronic 10
`devices, as may the network interface 28. The network inter(cid:173)
`face 28 may include, for example, an interface for a personal
`area network (PAN), such as a Bluetooth network, for a local
`area network (LAN), such as an 802.1 lx Wi-Fi network,
`and/or for a wide area network (WAN), such as a 3G or 4G 15
`cellular network.
`The image capture device(s) 20 may include a digital cam(cid:173)
`era configured to acquire still and/or moving images (e.g.,
`video). The image capture device(s) 20 may include a lens
`and one or more image sensors configured to capture and 20
`convert light into electrical signals. By way of example, the
`image sensor may include a CMOS image sensor ( e.g., a
`CMOS active-pixel sensor (APS)) or a CCD ( charge-coupled
`device) sensor. Generally, the image sensor in the image
`capture device( s) 20 may include an integrated circuit having 25
`an array of pixels, wherein each pixel includes a photodetec-
`tor for sensing light from an image scene. The functionality of
`the image capture device(s) 20 may be enhanced by the use of
`a strobe 32. The strobe 32 may include a light emitting diode
`(LED) light source configured to illuminate the subject of the 30
`image capture device(s) 20.
`The biometric sensor 34, such as a fingerprint reader, may
`be configured to take an optical scan of a subject and compare
`the scanned image to a stored image. The stored image data
`may be retrieved from the memory 14 and/or non-volatile 35
`storage 16. Based on the scan by the biometric sensor 34, the
`electronic device 10 may verify the identity of the user. Iden(cid:173)
`tity verification may provide a more secure electronic pur(cid:173)
`chase method as well as a more secure unlocking method for
`the electronic device 10.
`Rather than clutter the electronic device 10, certain com(cid:173)
`ponents such as the image capture device(s) 20, strobe 32, and
`biometric sensor 34 may be disposed behind one or more
`window(s) 24, hidden from view when not in use. The win(cid:173)
`dow(s) 24 may be tailored to any shape or size suitable for
`concealing the underlying components. The window(s) 24,
`when closed, are opaque. When opened, the window(s) 24
`become transparent, exposing these components disposed
`behind the window 24. For example, as shown by a handheld
`device 36 of FIGS. 2 and 3, which represents one embodiment 50
`of the electronic device 10 of FIG. 1, a window 24A may
`conceal the image capture device 20A, a window 24B may
`conceal a biometric sensor 34, a window 24C may conceal an
`image capture device 20B, and a window 24D may conceal a
`strobe 32. These windows 24A, 24B, 24C, and 24D may be 55
`opened only around the components over which they are
`disposed. That is, although the windows 24A, 24B, 24C, and
`24D are shown in FIGS. 2 and 3 to be rectangular in shape,
`these windows 24A, 24B, 24C, and 24D may be designed to
`open in a shape corresponding to the components that they 60
`conceal.
`The handheld device 3 6 of FI GS. 2 and 3 may represent, for
`example, a cellular phone, a portable phone, a media player,
`a personal data organizer, a handheld game platform, a tablet
`computer, a notebook computer, or any combination of such 65
`devices. By way of example, the handheld device 36 may be
`a model ofan iPad®, iPod®, iPhone®, or Macbook® avail-
`
`6
`able from Apple Inc. of Cupertino, Calif. FIG. 2 depicts the
`front ofhandheld device 36, while FIG. 3 depicts the back of
`handheld device 36.
`The handheld device 36 may include an enclosure 38 to
`protect interior components from physical damage and to
`shield them from electromagnetic interference. The enclo(cid:173)
`sure 38 may include windows 24A and 24B configured to
`conceal components such as an image capture device 20 and
`biometric sensor 34, respectively. By concealing the image
`capture device 20 and the biometric sensor 34 behind the
`enclosure 38, these components may remain unseen when not
`in use. For example, when the image capture device 20 and
`the biometric sensor 34 are not in use, they may be concealed
`by selectively causing the windows 24A and 24B to be
`opaque, or "closed." Since the windows 24A and 24B may be
`color-matched so as to be indistinguishable from the enclo-
`sure 38, the enclosure 38 may appear seamless when the
`windows 24A and 24B are closed. When a concealed com(cid:173)
`ponent is to be in use, such as image capture device 20 and/or
`biometric sensor 34, they may be exposed from beneath the
`enclosure 38 by selectively causing the windows 24A and/or
`24B to become transparent, or "open." Components such as
`the image capture device 20 and the biometric sensor 34 may
`be exposed for as long as desired.
`In some embodiments, components of the handheld device
`36, such as the image capture device 20 and the biometric
`sensor 34, may be selectively exposed when certain compo(cid:173)
`nent-using features of the handheld device 36 are activated.
`By way of example, an image capture feature of the handheld
`device 36, which may employ the image capture device 20,
`may become activated when a user elects to run a camera
`application selectable via a graphical user interface (GUI) 40.
`In general, the GUI 40 may include one or more icons 42 for
`providing access to features of the handheld device 36 (e.g.,
`applications, features of an operating system of the handheld
`device 36, features of firmware of the handheld device 36, and
`so forth). At times during the use of such features, the features
`may utilize components of the handheld device 36 that may
`be hidden behind a window 24 ( e.g., the image capture device
`40 20 hidden behind the window 24A or the biometric sensor 34
`hidden behind the window 24B). Thus, in some embodi(cid:173)
`ments, when the handheld device 36 detects that a feature
`(e.g., a camera application) that is expected to use a hidden
`component (e.g., the image capture device 20) has been
`45 selected via the GUI 40, the window controller 22 of FIG. 1
`may open the associated window 24 (e.g., the window 24A).
`When the handheld device 3 6 detects that the utilization of the
`component (e.g., the image capture device 20) is no longer
`desired by the feature of the handheld device 36 (e.g., the
`camera application is closed), the window controller 22 may
`close the window 24, hiding the component.
`The technique of exposing concealed components is not
`limited to dynamically changing window 24 opacity upon the
`launch of applications within the electronic device 10. For
`example, as illustrated in FIG. 3, the back of the handheld
`device 36 may have two windows 24C and 24D disposed
`above an image capture device 20 and a strobe 32, respec(cid:173)
`tively. Other embodiments may include more or fewer win(cid:173)
`dows 24 and corresponding concealed components. Initially,
`the windows 24C and 24D may conceal the image capture
`device 20 and the strobe 32. In one embodiment, the window
`24C disposed above the image capture device 20 may be
`opened by the window controller 22 upon selection of the
`icon 42 of FIG. 2 linking to the camera application. The
`window 24D disposed above the LED strobe 32 may remain
`closed until the camera application determines that increased
`illumination is desired. Upon such a determination, the cam-
`
`IPR2019-01011 Page 00018
`
`

`

`US 8,965,449 B2
`
`15
`
`7
`era application may provide some indication to the window
`controller 22 that the window 24D disposed above the LED
`strobe 32 should be opened. The window controller 22 may
`"open" the window 24D disposed above the LED strobe 32 by
`making the window 24D transparent, exposing the LED 5
`strobe 32 for use. Upon determining that the strobe 32 is no
`longer desired for use, the camera application may provide
`some indication to the window controller 22 that the wind

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket