WO2007029710A1 - Mobile processor apparatus - Google Patents

Mobile processor apparatus Download PDF

Info

Publication number
WO2007029710A1
WO2007029710A1 PCT/JP2006/317567 JP2006317567W WO2007029710A1 WO 2007029710 A1 WO2007029710 A1 WO 2007029710A1 JP 2006317567 W JP2006317567 W JP 2006317567W WO 2007029710 A1 WO2007029710 A1 WO 2007029710A1
Authority
WO
WIPO (PCT)
Prior art keywords
unit
image
authentication
processing device
mobile phone
Prior art date
Application number
PCT/JP2006/317567
Other languages
French (fr)
Japanese (ja)
Inventor
Katsuya Umeyama
Kouji Imai
Original Assignee
Matsushita Electric Industrial Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Matsushita Electric Industrial Co., Ltd. filed Critical Matsushita Electric Industrial Co., Ltd.
Publication of WO2007029710A1 publication Critical patent/WO2007029710A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/52Details of telephonic subscriber devices including functional features of a camera

Definitions

  • the present invention relates to a portable processing device having a personal authentication function.
  • a recent mobile processing device identifies whether the operator is the device owner or the user before operating the device.
  • Mobile processing devices having a personal authentication function (hereinafter sometimes referred to as a security lock) have come to be used.
  • a security lock As an early portable processing device equipped with a personal authentication function, it is common to use a 4-digit password to confirm whether the operator is the owner of the device.
  • a portable processing device having a personal authentication function using biometric information such as face authentication, fingerprint authentication, voiceprint authentication, etc., allows an operator to Some certify that they are the owners themselves.
  • a mobile processing device having a personal authentication function using biometric information for example, there is a mobile phone disclosed in Patent Document 1.
  • a conventional mobile phone equipped with a personal authentication function includes a fingerprint detection / data generation unit, a fingerprint data storage unit, a fingerprint data collation unit, and a control unit.
  • the data is collated with the fingerprint data stored in the fingerprint data storage unit by the fingerprint data collating means, and it is determined whether the operator is the owner.
  • the control unit cancels the setting of the security lock of the phone based on the collation result of the fingerprint data collating means. This can improve the safety of personal authentication.
  • Patent Document 1 Japanese Unexamined Patent Publication No. 2003-274007
  • the conventional portable processing device has a current security lock state (a state in which a security lock is set, Or, a character or mark indicating that the security lock is released is often displayed on the display of the device.
  • a current security lock state a state in which a security lock is set, Or, a character or mark indicating that the security lock is released is often displayed on the display of the device.
  • characters or marks indicating the security lock status are displayed, the current security lock status may be transmitted to others other than the owner. This is undesirable for the purpose of preventing others from operating the device.
  • the present invention has been made in view of the above circumstances, and it is possible to omit an input operation for performing personal authentication while preventing an operation by an unintended user, and as a result, the individual.
  • An object of the present invention is to provide a portable processing device without performing authentication and making the user aware of it.
  • the portable processing device of the present invention is a portable processing device having a face image authentication function, and registers in advance an imaging unit that regularly captures an image and an image captured by the imaging unit.
  • control is performed to allow acceptance of an input operation to the portable processing device, and it is determined that they do not match
  • a control unit that controls to prohibit acceptance of an input operation to the portable processing device is provided.
  • the security mode can be automatically switched to authenticate whether the operator is the owner or not even if the operator does not consciously operate. As a result, there is no need to display characters or marks indicating the security lock state.
  • the portable processing device of the present invention includes a face region detection unit that detects the presence or absence of a region corresponding to a face image in the image captured by the imaging unit, and the authentication unit detects the face region detection.
  • the image authentication of the area corresponding to the face image and the image registered in advance is included.
  • the portable processing device includes two housings, and includes an open / closed state detection unit that detects an open state and a closed state of the two housings, and the imaging Includes a unit that performs imaging during a period when the open / closed state detection unit detects the open state.
  • the portable processing device of the present invention includes a display device that displays various types of information, and that performs imaging during the period of time displayed by the imaging unit and the display unit.
  • the portable processing device of the present invention it is possible to omit an input operation for performing personal authentication while preventing an operation by an unintended user, and as a result, the personal authentication is performed. It is possible to eliminate making the user aware of this.
  • FIG. 1 is a diagram showing an example of the appearance of a mobile phone device according to the present invention.
  • FIG. 2 is a block diagram showing the configuration of the mobile phone device according to the first embodiment of the present invention.
  • FIG. 3 is a flowchart showing the personal authentication operation of the mobile phone device according to the first embodiment of the present invention.
  • FIG. 4 is a block diagram showing a configuration of a mobile phone device according to an example of the first embodiment of the present invention.
  • FIG. 5 is a flowchart showing the operation of the mobile phone device according to the example of the first embodiment of the present invention. ⁇ Ya 1—
  • ⁇ 8 Block diagram showing the configuration of the mobile phone device according to the third embodiment of the present invention.
  • ⁇ 9 Flow chart showing the personal authentication operation of the mobile phone device according to the third embodiment of the present invention.
  • FIG. 1 is a diagram showing an example of the appearance of a mobile phone device according to the present invention.
  • Figure 1 (a) is one case
  • Fig. 1 (b) shows a mobile phone device composed of two housings.
  • an in-camera 12 is installed on the display unit 11.
  • FIG. 2 is a block diagram showing the configuration of the mobile phone device according to the first embodiment of the present invention.
  • the mobile phone device 10 includes an imaging unit 21 that acquires an operator's image, a face region detection unit 22 that detects an operator's face region from the operator's image, and characteristic data of the operator himself / herself.
  • Feature data storage unit 23 to be stored to be stored, an authentication unit 24 that authenticates whether the operator's face is the owner's face, a control unit 25 that controls the entire mobile phone device 10, and instructions from the control unit 25
  • the security mode switching unit 26 switches the security mode according to the configuration.
  • the imaging unit 21 always acquires an image when the mobile phone device is activated.
  • an operator usually operates while looking at the screen of the mobile phone device, so an in-camera 12 that captures the operator can be considered.
  • the face area detection unit 22 specifies the face area of the operator from the color of the operator image acquired from the imaging unit 21.
  • an algorithm for identifying a face area first, an area that seems to be an eye, eyebrow, nose, or mouth is extracted from an image, and its characteristic power is determined to determine whether the face area is included in the image area. If there is one, cut out that part.
  • face authentication is performed only when the captured image has an area corresponding to the face, so unnecessary face image authentication (image authentication for images where no face is captured) is performed. ) Is not performed, and the power consumed by image authentication can be minimized.
  • the feature data holding unit 23 holds face feature data of a mobile phone device user, for example, an owner.
  • the authentication unit 24 performs face authentication by comparing the face area of the operator detected by the face area detection unit 22 with the face feature data of the owner himself / herself held by the feature data holding unit 23.
  • the control unit 25 locks the security area when the face area of the operator and the feature data holding unit 23 match and the owner's face feature data matches. Kena! / Owner, the owner's face area and the feature data holding unit 23 If it does not match the facial feature data, the security lock is instructed.
  • the security mode switching means 26 When the security mode switching means 26 receives an instruction from the control unit 25 not to lock the security lock, the security mode switching means 26 switches to a mode in which the security lock is not applied and receives a command to lock the security lock of the control unit 25 as much as possible. Switch to the security mode when the security lock is activated.
  • the imaging unit 21 automatically takes an image of the operator (step S301). Since the operator usually operates while looking at the screen of the mobile phone device, when the operator operates the mobile phone device, the in-camera 12 mounted on the mobile phone device can take an image of the operator.
  • the face area detection unit 22 detects the operator's face area obtained from the image of the operator acquired in step S301, and when the face area is detected, notifies the control unit 25 that the face area has been detected. At the same time, the detected face area data is sent to the authentication unit 24 (step S302).
  • the control unit 25 determines whether a face area has been detected based on the presence / absence of a detection notification from the face area detection unit 22 (step S303).
  • step S303 when there is a detection notification from the face area detection unit 22 and it is determined that the face area has been detected, the authentication unit 24 is instructed to authenticate, and the authentication unit 24 receives the authentication instruction. Face authentication is performed, and the authentication result is sent to the control unit 25 (step S304).
  • the authentication unit 24 acquires the owner's own facial feature data from the feature data holding unit 23, and collates the operator's facial region data from the facial region detection unit 22 with the owner's own facial feature data. , Perform face authentication, and send the authentication result to the control unit 25.
  • the control unit 25 determines whether the operator is the owner of the authentication result from the authentication unit 24.
  • Step S305 When it is determined that the operator is the owner, it is determined whether the security lock is applied!
  • step S306 If it is determined in step S306 that the security lock is on, the security mode switching unit 26 is instructed to switch the security mode, and the security mode switching unit 26 receives the instruction and Switching modes ( Step S307).
  • step S306 determines whether the security lock is not applied. If it is determined in step S306 that the security lock is not applied, the process returns to step S301 where it is not necessary to switch the security mode, and the operator's image is acquired again.
  • the operator's image acquisition and personal authentication after the image acquisition are regularly and repeatedly executed.
  • step S303 if it is determined that the face area that the detection notification from the face area detection unit 22 does not detect is detected, the control unit 25 determines whether the security lock is on. However, if it is determined that the security lock is on (step S308), the process returns to step S301 and takes the operator's image again. On the other hand, if it is determined in step S308 that the security lock is not applied, the process proceeds to step S307, the security mode is switched to the security lock, and the process returns to step S301. The operator's image is acquired again. If there is no detection notification for the face area detection unit 22, there is a possibility that the image taken by the imaging unit 21 may not be a human image, so it is necessary to lock the security.
  • step S 305 If it is determined in step S 305 that the operator is not the owner, the process proceeds to step S 308. If the security status is determined and it is determined that the security lock is not locked, the process proceeds to step S307, the security mode is switched to the security lock status, the process returns to step S301, and again. Acquire the operator's image.
  • the operator's image is constantly acquired even if the operator does not operate consciously.
  • the input operation for performing personal authentication can be omitted, and as a result, the user is not aware that the personal authentication is being performed. be able to.
  • Example 1 when the operator is the owner himself / herself, the image A is displayed on the display screen of the mobile phone device without the security lock, and the operator is not the owner himself / herself! / This is an example in which image B is displayed on the display screen of the mobile phone device by applying a tylock.
  • FIG. 4 is a block diagram showing a configuration of the mobile phone device 10 of the present embodiment.
  • the mobile phone device 10 of the first embodiment is provided with a standby image setting holding unit 41, a standby image selection unit 42, and a standby image display unit 43 in the configuration of the mobile phone device 10 shown in FIG. It should be noted that the same components as those of the cellular phone device 10 shown in FIG.
  • the standby image setting holding unit 41 holds an image that can be selected as a standby screen.
  • the standby image selection unit 42 selects a standby screen in accordance with the security mode switching instruction from the security mode switching unit 26.
  • the image A is selected as the standby screen, and the security lock is locked by the security mode switching unit 26.
  • select image B is selected as the standby screen.
  • the standby image display unit 43 displays the standby image selected by the standby image selection unit 42.
  • FIG. 5 is a flowchart showing the operation of the mobile phone device 10 when the display screen is changed by switching the security mode.
  • step S307 the procedure until the security mode is switched in step S307, that is, the operations in steps S301 to S307 are the same as those shown in FIG.
  • step S307 when the state is switched to a state where the security lock is not applied, the standby image selection unit 41 selects the image A to be displayed in a state where the security lock is not applied from the standby image setting holding unit 41. (Step S501), the standby image display unit 43 displays image A as the standby screen (Step S502), returns to Step S301, and acquires the operator image again.
  • step S308 If it is determined in step S308 that the security lock is not applied, the security lock is applied (step S307), and the standby image selection unit 41 sets the standby image setting. The security lock is applied from the holder 41. Select the image B to be displayed (step S503), and the standby image display unit 43 displays the image B as the standby screen (step S504), returns to step S301, and acquires the operator image again.
  • step S308 determines whether the security lock has been activated. If it is determined in step S308 that the security lock has been activated, the process proceeds to step S503 where it is not necessary to switch the security mode, image B is selected (step S503), and the standby image display unit 43 displays image B as a standby screen (step S504), returns to step S301, and acquires the operator image again.
  • the cellular phone device 10 uses different standby screens for the mode in which the security lock is applied and the mode in which the security lock is not applied.
  • the mode in which the security lock is not applied As a result, when a third party looks at the display screen, it cannot be easily determined whether the security lock is applied. However, the owner himself or herself cannot lock the security lock by the display screen. Therefore, it is possible to easily determine whether or not it is in a state of hanging. This can improve security.
  • the mobile phone device is a foldable type, and personal authentication is performed only when the foldable mobile phone device is open.
  • FIG. 6 is a block diagram showing a configuration of the mobile phone device 10 according to the second exemplary embodiment of the present invention.
  • the open / close state detection unit 61 is provided in the mobile phone device 10 shown in FIG. 2, and a control unit 62 having a slightly different function is provided instead of the control unit 25.
  • a control unit 62 having a slightly different function is provided instead of the control unit 25. Note that the same components as those of the cellular phone device 10 shown in FIG. 2 are denoted by the same reference numerals and description thereof is omitted.
  • the open / close state detection unit 61 detects the open / close state of the mobile phone device, and sends a notification signal to the control unit 62 when detecting that the mobile phone device is open.
  • control unit 62 adds a mobile phone device from the open / closed state detection unit 61.
  • the imaging unit 21 is instructed to start imaging.
  • the open / close state detection unit 61 determines whether the mobile phone device is open (step 701).
  • control unit 62 If it is determined that the mobile phone device is open, the control unit 62
  • step S702 V is notified (step S702).
  • step S701 determines whether the mobile phone device is open again. If it is determined in step S701 that the mobile phone device is not open, the process returns to step S701, and it is determined whether the mobile phone device is open again.
  • control unit 62 Upon receiving the notification from the open / close state detection unit 61, the control unit 62 instructs the imaging unit 21 to acquire an image (step S703).
  • step S308 determines whether the mobile phone device is open (step 701).
  • the open / close state detection unit 61 by providing the open / close state detection unit 61, the open / close state of the mobile phone device can be determined. As a result, it is possible to realize power saving by performing imaging only when the cellular phone device is open.
  • the third embodiment is an example in which the mobile phone device is foldable, and personal authentication is performed only when the foldable mobile phone device is open.
  • FIG. 8 is a block diagram showing a configuration of the mobile phone device 10 according to the third exemplary embodiment of the present invention.
  • the mobile phone device 10 of the third embodiment is provided with a display unit 81 and a display state detection unit 82 in the mobile phone device 10 shown in FIG. 6, and a control unit 83 having slightly different functions instead of the control unit 62. It was. It should be noted that the same components as those of the cellular phone device 10 shown in FIG. [0062]
  • the display unit 81 is, for example, a liquid crystal display, and displays various information displayed on a liquid crystal display of a recent mobile phone device.
  • the display state detection unit 82 determines whether or not the display unit 81 is displaying power. As an example of determination, if the display unit 81 is a liquid crystal display, determination is made according to whether or not the backlight is lit, or detection is performed according to the amount of power supplied to the display unit 81. It is done.
  • the control unit 83 When receiving a notification signal notifying that the display unit 81 is performing display from the display state detection unit 82, the control unit 83 instructs the imaging unit 21 to start imaging.
  • the open / close state detection unit 61 determines whether or not the cellular phone device is open (step 701), and the display state detection unit 82 determines whether or not the display unit 81 is displaying power. Yes (Step 901).
  • the open / close state detection unit 61 notifies the control unit 83 that the mobile phone device is open, and the display state detection unit 82 displays the display on the display unit 81. If it is determined that the display unit 81 has performed, the control unit 83 is notified that the display unit 81 will display (step S902).
  • step S701 determines whether the mobile phone device is open. If it is determined in step S901 that the display unit 81 is not displaying, the process returns to step S901, and the display unit 81 displays again to determine whether or not the power is high.
  • control unit 62 When receiving the notification from the open / close state detection unit 61 and the display state detection unit 82, the control unit 62 instructs the imaging unit 21 to acquire an image (step S703).
  • the imaging unit when the mobile phone device that is foldable is in the open state and the display unit is displaying how much power, the imaging unit has been described as acquiring images, the open / close state of the mobile phone device is not a condition, and the imaging unit acquires or does not acquire an image only depending on whether the display unit is displaying power or not You may make it discriminate
  • the portable processing device of the present invention it is possible to omit an input operation for performing personal authentication while preventing an operation by an unintended user, and as a result, If it is possible to eliminate the user's consciousness by performing authentication, this is effective in a portable processing apparatus having a personal authentication function.

Abstract

A mobile processor apparatus capable of avoiding the necessity of input operation of personal identification, while preventing any operations from being done by any other person as not intended by the user. The mobile processor apparatus (10) comprises an imaging part (21) that constantly captures images; an authentication part (24) that performs an image authentication processing between an image captured by the imaging part (21) and each of face images registered in advance; and a control part (25) that permits the accepting of an input operation of the mobile processor apparatus (10) if the authentication part (24) determines that those images are coincident with each other, while inhibiting the accepting of any input operation of the mobile processor apparatus (10) otherwise.

Description

携帯処理装置  Portable processing equipment
技術分野  Technical field
[0001] 本発明は、個人認証機能を備える携帯処理装置に関するものである。  [0001] The present invention relates to a portable processing device having a personal authentication function.
背景技術  Background art
[0002] 近年の携帯処理装置は、当該装置所有者が意図しない他者による当該装置の操 作を防ぐために、当該装置の操作前に、操作者が当該装置所有者で本人あるかを 識別する個人認証機能 (以後、セキュリティロックと称する場合もある)を備えた携帯 処理装置が利用されるようになってきている。個人認証機能を備えた早期の携帯処 理装置としては、 4桁の暗証番号を用いて操作者が当該装置所有者本人であるかを 確認するものが一般的である。また、近年では、個人認証に対する安全性をさらに向 上させるものとして、顔認証、指紋認証、声紋認証などの生体情報を利用した個人認 証機能を備えた携帯処理装置により、操作者が当該装置所有者本人であるかを認 証するものもある。  [0002] In order to prevent operation of the device by others not intended by the device owner, a recent mobile processing device identifies whether the operator is the device owner or the user before operating the device. Mobile processing devices having a personal authentication function (hereinafter sometimes referred to as a security lock) have come to be used. As an early portable processing device equipped with a personal authentication function, it is common to use a 4-digit password to confirm whether the operator is the owner of the device. In recent years, in order to further improve the safety of personal authentication, a portable processing device having a personal authentication function using biometric information such as face authentication, fingerprint authentication, voiceprint authentication, etc., allows an operator to Some certify that they are the owners themselves.
[0003] この生体情報を利用した個人認証機能を備える携帯処理装置として、例えば、特 許文献 1に開示された携帯電話機がある。従来の個人認証機能を備えた携帯電話 機は、指紋検出,データ生成部と、指紋データ格納部と、指紋データ照合部と、制御 部とを備え、指紋検出 'データ生成部より生成された指紋データを、指紋データ照合 手段より指紋データ格納部に格納されている指紋データと照合し、操作者は所有者 本人であるかを判断する。制御部は、指紋データ照合手段の照合結果に基づき電 話機のセキュリティロックの設定'解除を行う。これによつて、個人認証に対する安全 性の向上を実現することができる。  [0003] As a mobile processing device having a personal authentication function using biometric information, for example, there is a mobile phone disclosed in Patent Document 1. A conventional mobile phone equipped with a personal authentication function includes a fingerprint detection / data generation unit, a fingerprint data storage unit, a fingerprint data collation unit, and a control unit. The data is collated with the fingerprint data stored in the fingerprint data storage unit by the fingerprint data collating means, and it is determined whether the operator is the owner. The control unit cancels the setting of the security lock of the phone based on the collation result of the fingerprint data collating means. This can improve the safety of personal authentication.
特許文献 1:特開 2003— 274007号公報  Patent Document 1: Japanese Unexamined Patent Publication No. 2003-274007
発明の開示  Disclosure of the invention
発明が解決しょうとする課題  Problems to be solved by the invention
[0004] し力しながら、特許文献 1のような従来の携帯処理装置においては、セキュリティ口 ックを設定'解除するために個人認証を行う際、種々の入力操作 (指紋認証の場合、 例えば、当該装置に備わる指紋認証アプリケーション起動のための操作、当該装置 の指紋検出箇所に指紋を読み込ませるための操作、など)を行う必要があり、当該装 置ユーザに手間をかけさせてしまう。 [0004] However, in the conventional portable processing device such as Patent Document 1, when performing personal authentication to set 'cancel security lock', various input operations (in the case of fingerprint authentication, For example, it is necessary to perform an operation for starting a fingerprint authentication application provided in the device, an operation for reading a fingerprint into a fingerprint detection portion of the device, and the like, and this makes the device user troublesome.
[0005] また、従来の携帯処理装置は、個人認証を行う際の上述の種々の入力操作を当該 装置所有者に促すために、現在のセキュリティロックの状態 (セキュリティロックが設定 されている状態、あるいは、セキュリティロックが解除されている状態)を表す文字や マークなどを当該装置のディスプレイに表示することが多い。し力しながら、セキユリテ ィロックの状態を表す文字やマークを表示してしまうと、所有者以外の他者にも現在 のセキュリティロックの状態が伝わってしまう可能性がある。これは、他者による当該 装置の操作を防ぐという目的のためには好ましくない。  [0005] Furthermore, the conventional portable processing device has a current security lock state (a state in which a security lock is set, Or, a character or mark indicating that the security lock is released is often displayed on the display of the device. However, if characters or marks indicating the security lock status are displayed, the current security lock status may be transmitted to others other than the owner. This is undesirable for the purpose of preventing others from operating the device.
[0006] 本発明は、上記事情に鑑みてなされたもので、ユーザの意図しない他者による操 作を防ぎつつ、個人認証を行うための入力操作を省くことができ、結果として、その個 人認証を行って 、ることをユーザに意識させることの無 、携帯処理装置を提供するこ とを目的とする。  [0006] The present invention has been made in view of the above circumstances, and it is possible to omit an input operation for performing personal authentication while preventing an operation by an unintended user, and as a result, the individual. An object of the present invention is to provide a portable processing device without performing authentication and making the user aware of it.
課題を解決するための手段  Means for solving the problem
[0007] 本発明の携帯処理装置は、顔画像認証機能を備える携帯処理装置であって、定 常的に画像を撮像する撮像部と、前記撮像部により撮像した画像と、予め登録して おいた顔画像と、の画像認証を行う認証部と、前記認証部が認証の結果、一致する と判定した場合、当該携帯処理装置への入力操作の受け付けを許可するよう制御し 、一致しないと判定した場合、当該携帯処理装置への入力操作の受け付けを禁止す るよう制御する制御部と、を備えるものである。  [0007] The portable processing device of the present invention is a portable processing device having a face image authentication function, and registers in advance an imaging unit that regularly captures an image and an image captured by the imaging unit. When the authentication unit that performs image authentication of the face image and the authentication unit determines that they match as a result of the authentication, control is performed to allow acceptance of an input operation to the portable processing device, and it is determined that they do not match In such a case, a control unit that controls to prohibit acceptance of an input operation to the portable processing device is provided.
[0008] この構成により、操作者が意識的に操作しなくても、操作者が所有者であるかを認 証するため、自動的にセキュリティモードを切り替えることができる。その結果、セキュ リティロックの状態を表す文字やマークを表示する必要もなくなる。  [0008] With this configuration, the security mode can be automatically switched to authenticate whether the operator is the owner or not even if the operator does not consciously operate. As a result, there is no need to display characters or marks indicating the security lock state.
[0009] また、本発明の携帯処理装置は、前記撮像部により撮像した画像中の、顔画像に 該当する領域の有無を検出する顔領域検出部を備え、前記認証部が、前記顔領域 検出部が検出した場合、前記顔画像に該当する領域と、予め登録しておいた画像と 、の画像認証を行う、ものを含む。 [0010] この構成により、撮像した画像に顔画像に該当する領域が有る場合にのみ、個人 認証を行うため、不要な顔画像認証 (顔が撮像されて ヽな ヽ画像に対する画像認証 )を行うことがなくなる。この結果、画像認証によって消費される電力消費を最小限に 抑えることができる。定常的に画像を撮像する本発明の携帯処理装置にとって、この 構成により電力消費を抑えることは、非常に効果的である。 [0009] In addition, the portable processing device of the present invention includes a face region detection unit that detects the presence or absence of a region corresponding to a face image in the image captured by the imaging unit, and the authentication unit detects the face region detection. When the image is detected, the image authentication of the area corresponding to the face image and the image registered in advance is included. [0010] With this configuration, personal authentication is performed only when a captured image has a region corresponding to a face image, and therefore unnecessary face image authentication (image authentication for a obscene image with a face captured) is performed. Nothing will happen. As a result, the power consumption consumed by image authentication can be minimized. For the portable processing device of the present invention that regularly captures images, it is very effective to reduce power consumption by this configuration.
[0011] また、本発明の携帯処理装置は、前記携帯処理装置は 2つの筐体で構成され、前 記 2つの筐体の開状態および閉状態を検出する開閉状態検出部を備え、前記撮像 部が、前記開閉状態検出部により開状態と検出している期間、撮像を行う、ものを含 む。  [0011] Further, in the portable processing device of the present invention, the portable processing device includes two housings, and includes an open / closed state detection unit that detects an open state and a closed state of the two housings, and the imaging Includes a unit that performs imaging during a period when the open / closed state detection unit detects the open state.
[0012] この構成により、折りたたみ式の携帯処理装置は開いていると検出した場合のみ、 個人認証を行う。これによつて、省電力を実現することができる。  With this configuration, personal authentication is performed only when it is detected that the folding portable processing device is open. As a result, power saving can be realized.
[0013] また、本発明の携帯処理装置は、各種情報を表示する表示部を備え、前記撮像部 力 前記表示部により表示している期間、撮像を行う、ものを含む。 [0013] In addition, the portable processing device of the present invention includes a display device that displays various types of information, and that performs imaging during the period of time displayed by the imaging unit and the display unit.
[0014] この構成により、顔認証対象者が表示部の表示面の正面付近にいる確度が高い表 示部の表示中にのみ、個人認証を行う。これによつて、不要な顔画像認証を行うこと がなくなり、その結果、省電力を実現することができる。 [0014] With this configuration, personal authentication is performed only during display of the display unit with a high probability that the face authentication target person is near the front of the display surface of the display unit. As a result, unnecessary face image authentication is not performed, and as a result, power saving can be realized.
発明の効果  The invention's effect
[0015] 本発明の携帯処理装置によれば、ユーザの意図しない他者による操作を防ぎつつ 、個人認証を行うための入力操作を省くことができ、その結果として、その個人認証を 行っていることをユーザに意識させることをなくすことができる。  [0015] According to the portable processing device of the present invention, it is possible to omit an input operation for performing personal authentication while preventing an operation by an unintended user, and as a result, the personal authentication is performed. It is possible to eliminate making the user aware of this.
図面の簡単な説明  Brief Description of Drawings
[0016] [図 1]本発明に係る携帯電話装置の外観の例を示す図 FIG. 1 is a diagram showing an example of the appearance of a mobile phone device according to the present invention.
[図 2]本発明の第 1の実施形態に係る携帯電話装置の構成を示すブロック図  FIG. 2 is a block diagram showing the configuration of the mobile phone device according to the first embodiment of the present invention.
[図 3]本発明の第 1の実施形態に係る携帯電話装置の個人認証動作を示すフローチ ヤート図  FIG. 3 is a flowchart showing the personal authentication operation of the mobile phone device according to the first embodiment of the present invention.
[図 4]本発明の第 1の実施形態の実施例に係る携帯電話装置の構成を示すブロック 図  FIG. 4 is a block diagram showing a configuration of a mobile phone device according to an example of the first embodiment of the present invention.
[図 5]本発明の第 1の実施形態の実施例に係る携帯電話装置の動作を示すフローチ Ο ヤ1ー— FIG. 5 is a flowchart showing the operation of the mobile phone device according to the example of the first embodiment of the present invention. ヤ Ya 1—
〇ト図  ○ G
圆 6]本発明の第 2の実施形態に係る携帯電話装置の構成を示すブロック図 圆 7]本発明の第 2の実施形態に係る携帯電話装置の個人認証動作を示すフローチ ヤート図  圆 6] Block diagram showing the configuration of the mobile phone device according to the second embodiment of the present invention 圆 7] Flow chart showing the personal authentication operation of the mobile phone device according to the second embodiment of the present invention
圆 8]本発明の第 3の実施形態に係る携帯電話装置の構成を示すブロック図 圆 9]本発明の第 3の実施形態に係る携帯電話装置の個人認証動作を示すフローチ ヤート図  圆 8] Block diagram showing the configuration of the mobile phone device according to the third embodiment of the present invention. 圆 9] Flow chart showing the personal authentication operation of the mobile phone device according to the third embodiment of the present invention.
符号の説明  Explanation of symbols
携帯電話装置  Mobile phone equipment
11 表示部  11 Display
12 インカメラ  12 In-camera
20、 40、 60 携帯電話装置  20, 40, 60 Mobile phone devices
21 撮像部  21 Imaging unit
22 顔領域検出部  22 Face area detector
23 特徴データ保持部  23 Feature data storage
24 認証部  24 Authentication Department
25、 62、 83 制御部  25, 62, 83 Control unit
26 セキュリティモード切り替え部  26 Security mode switching section
41 待受画像設定保持部  41 Stand-by image setting storage
42 待受画像選択部  42 Standby image selector
43 待受画像表示部  43 Stand-by image display
61 開閉状態検出部  61 Open / close state detector
81 表示部  81 Display
82 表示状態検出部  82 Display status detector
発明を実施するための最良の形態  BEST MODE FOR CARRYING OUT THE INVENTION
[0018] 以下、本発明の実施形態の携帯処理装置について、図面を用いて説明する。ここ で、携帯処理装置の例として携帯電話装置を想定している。  [0018] Hereinafter, a portable processing device according to an embodiment of the present invention will be described with reference to the drawings. Here, a cellular phone device is assumed as an example of the portable processing device.
[0019] 図 1は、本発明に係る携帯電話装置の外観の例を示す図である。図 1 (a)が 1筐体 で構成される携帯電話装置、図 1 (b)が 2筐体で構成される携帯電話装置である。携 帯電話装置 10には、例えば、表示部 11の上にインカメラ 12が設置されている。 FIG. 1 is a diagram showing an example of the appearance of a mobile phone device according to the present invention. Figure 1 (a) is one case Fig. 1 (b) shows a mobile phone device composed of two housings. In the mobile phone device 10, for example, an in-camera 12 is installed on the display unit 11.
[0020] (第 1の実施形態)  [0020] (First embodiment)
図 2は、本発明の第 1の実施形態に係る携帯電話装置の構成を示すブロック図で ある。 図 2において、携帯電話装置 10は、操作者の画像を取得する撮像部 21と、 操作者の画像より操作者の顔領域を検出する顔領域検出部 22と、操作者本人の特 徴データを保持する特徴データ保持部 23と、操作者の顔は所有者本人の顔である かを認証する認証部 24と、携帯電話装置 10の全体を制御する制御部 25と、制御部 25からの指示に従ってセキュリティモードを切り替えるセキュリティモード切り替え手 段 26とを有する構成である。  FIG. 2 is a block diagram showing the configuration of the mobile phone device according to the first embodiment of the present invention. In FIG. 2, the mobile phone device 10 includes an imaging unit 21 that acquires an operator's image, a face region detection unit 22 that detects an operator's face region from the operator's image, and characteristic data of the operator himself / herself. Feature data storage unit 23 to be stored, an authentication unit 24 that authenticates whether the operator's face is the owner's face, a control unit 25 that controls the entire mobile phone device 10, and instructions from the control unit 25 The security mode switching unit 26 switches the security mode according to the configuration.
[0021] 撮像部 21は、携帯電話装置が起動すると、常時、画像を取得する。撮像部 21の具 体例として、操作者は通常、携帯電話装置の画面を見ながら操作するため、操作者 を撮るインカメラ 12が考えられる。  The imaging unit 21 always acquires an image when the mobile phone device is activated. As a specific example of the imaging unit 21, an operator usually operates while looking at the screen of the mobile phone device, so an in-camera 12 that captures the operator can be considered.
[0022] 顔領域検出部 22は、撮像部 21から取得した操作者画像のなカゝから操作者の顔領 域を特定する。顔領域を特定するためのアルゴリズムとしては、まず画像から目、眉、 鼻、または口と思われる領域を抽出し、その特徴力 その画像領域に顔領域が含ま れているかどうか判断し、顔であればその部分を切り出す、ものが挙げられる。この方 法によって顔領域を特定することにより、撮像した画像に顔に該当する領域が有る場 合にのみ顔認証を行うため、不要な顔画像認証 (顔が撮像されていない画像に対す る画像認証)を行うことがなくなり、画像認証によって消費される電力消費を最小限に 抑えることができる。  [0022] The face area detection unit 22 specifies the face area of the operator from the color of the operator image acquired from the imaging unit 21. As an algorithm for identifying a face area, first, an area that seems to be an eye, eyebrow, nose, or mouth is extracted from an image, and its characteristic power is determined to determine whether the face area is included in the image area. If there is one, cut out that part. By identifying the face area by this method, face authentication is performed only when the captured image has an area corresponding to the face, so unnecessary face image authentication (image authentication for images where no face is captured) is performed. ) Is not performed, and the power consumed by image authentication can be minimized.
[0023] 特徴データ保持部 23は、携帯電話装置利用者、例えば所有者の顔特徴データを 保持する。  The feature data holding unit 23 holds face feature data of a mobile phone device user, for example, an owner.
[0024] 認証部 24は、顔領域検出部 22が検出した操作者の顔領域を、特徴データ保持部 23が保持して ヽる所有者本人の顔特徴データと照合し、顔認証を行う。  [0024] The authentication unit 24 performs face authentication by comparing the face area of the operator detected by the face area detection unit 22 with the face feature data of the owner himself / herself held by the feature data holding unit 23.
[0025] 制御部 25は、認証部 24により照合した結果、操作者の顔領域と特徴データ保持部 23が保持して 、る所有者の顔特徴データとがー致する場合、セキュリティロックを掛 けな!/ヽように指示し、操作者の顔領域と特徴データ保持部 23が保持して ヽる所有者 の顔特徴データと一致しな 、場合、セキュリティロックを掛けるように指示する。 [0025] As a result of collation by the authentication unit 24, the control unit 25 locks the security area when the face area of the operator and the feature data holding unit 23 match and the owner's face feature data matches. Kena! / Owner, the owner's face area and the feature data holding unit 23 If it does not match the facial feature data, the security lock is instructed.
[0026] セキュリティモード切り替え手段 26は、制御部 25からのセキュリティロックを掛けな い指示を受けると、セキュリティロックが掛力 ていないモードに切り替え、制御部 25 力ものセキュリティロックを掛ける指示を受けると、セキュリティロックが掛カつて 、るモ ードに切り替える。  [0026] When the security mode switching means 26 receives an instruction from the control unit 25 not to lock the security lock, the security mode switching means 26 switches to a mode in which the security lock is not applied and receives a command to lock the security lock of the control unit 25 as much as possible. Switch to the security mode when the security lock is activated.
[0027] 以上のように構成された携帯電話装置について、制御部 25を中心とした個人認証 動作を図 3に示すフローチャートに基づいて説明する。  With respect to the mobile phone device configured as described above, the personal authentication operation centered on the control unit 25 will be described based on the flowchart shown in FIG.
[0028] まず、携帯電話装置が起動すると、撮像部 21は自動的に操作者の画像を撮る (ス テツプ S301)。操作者は通常、携帯電話装置の画面を見ながら操作するため、操作 者が携帯電話装置を操作すると、携帯電話装置に搭載されるインカメラ 12がその操 作者の画像を撮ることができる。 [0028] First, when the mobile phone device is activated, the imaging unit 21 automatically takes an image of the operator (step S301). Since the operator usually operates while looking at the screen of the mobile phone device, when the operator operates the mobile phone device, the in-camera 12 mounted on the mobile phone device can take an image of the operator.
[0029] 顔領域検出部 22はステップ S301に取得した操作者の画像カゝら操作者の顔領域を 検出し、顔領域を検出した場合、その顔領域を検出したことを制御部 25に通知する と共に、検出した顔領域データを認証部 24に送出する (ステップ S302)。  [0029] The face area detection unit 22 detects the operator's face area obtained from the image of the operator acquired in step S301, and when the face area is detected, notifies the control unit 25 that the face area has been detected. At the same time, the detected face area data is sent to the authentication unit 24 (step S302).
[0030] 制御部 25は、顔領域検出部 22からの検出通知の有無により、顔領域を検出したか を判断する (ステップ S303)。  The control unit 25 determines whether a face area has been detected based on the presence / absence of a detection notification from the face area detection unit 22 (step S303).
[0031] ステップ S303において、顔領域検出部 22からの検出通知があり、顔領域を検出し たと判定した場合、認証部 24に対して認証を指示し、認証部 24はその認証指示を 受けて顔認証を行い、認証結果を制御部 25に送出する (ステップ S304)。ここで、認 証部 24は特徴データ保持部 23から所有者本人の顔特徴データを取得し、顔領域 検出部 22からの操作者の顔領域データをその所有者本人の顔特徴データと照合し 、顔認証を行い、認証の結果を制御部 25に送出する。  [0031] In step S303, when there is a detection notification from the face area detection unit 22 and it is determined that the face area has been detected, the authentication unit 24 is instructed to authenticate, and the authentication unit 24 receives the authentication instruction. Face authentication is performed, and the authentication result is sent to the control unit 25 (step S304). Here, the authentication unit 24 acquires the owner's own facial feature data from the feature data holding unit 23, and collates the operator's facial region data from the facial region detection unit 22 with the owner's own facial feature data. , Perform face authentication, and send the authentication result to the control unit 25.
[0032] 制御部 25は、認証部 24からの認証結果は操作者が所有者本人であるかを判断し  [0032] The control unit 25 determines whether the operator is the owner of the authentication result from the authentication unit 24.
(ステップ S305)、操作者は所有者本人であると判定した場合、セキュリティロックが 掛かって!/ヽる状態であるかを判断する (ステップ S306)。  (Step S305) When it is determined that the operator is the owner, it is determined whether the security lock is applied!
[0033] ステップ S306において、セキュリティロックが掛カつている状態であると判定した場 合、セキュリティモード切り替え部 26にセキュリティモードを切り替えるように指示し、 セキュリティモード切り替え部 26はその指示を受け、セキュリティモードを切り替える( ステップ S307)。 [0033] If it is determined in step S306 that the security lock is on, the security mode switching unit 26 is instructed to switch the security mode, and the security mode switching unit 26 receives the instruction and Switching modes ( Step S307).
[0034] 一方、ステップ S306において、セキュリティロックが掛かっている状態ではないと判 定した場合、セキュリティモードを切り替える必要がなぐステップ S301に戻り、再度 操作者の画像を取得する。ここで、ステップ S301に戻ることによって、操作者の画像 取得及び画像取得後の個人認証が定常的に繰り返し実行する。  On the other hand, if it is determined in step S306 that the security lock is not applied, the process returns to step S301 where it is not necessary to switch the security mode, and the operator's image is acquired again. Here, by returning to step S301, the operator's image acquisition and personal authentication after the image acquisition are regularly and repeatedly executed.
[0035] また、ステップ S303において、顔領域検出部 22からの検出通知がなぐ顔領域を 検出しな力つたと判定した場合、制御部 25はセキュリティロックが掛カつている状態 であるかを判断し (ステップ S308)、セキュリティロックが掛かっている状態であると判 定した場合、ステップ S301に戻り、再度操作者の画像を撮る。一方、ステップ S308 において、セキュリティロックが掛カつている状態ではないと判定した場合、ステップ S 307に進み、セキュリティモードを切り替えてセキュリティロックが掛カつて 、る状態に し、その後、ステップ S301に戻り、再度操作者の画像を取得する。顔領域検出部 22 力もの検出通知がない場合は、撮像部 21が撮った画像は人間の画像ではなぐ風 景などの可能性があるため、セキュリティロックを掛けておく必要がある。  [0035] In step S303, if it is determined that the face area that the detection notification from the face area detection unit 22 does not detect is detected, the control unit 25 determines whether the security lock is on. However, if it is determined that the security lock is on (step S308), the process returns to step S301 and takes the operator's image again. On the other hand, if it is determined in step S308 that the security lock is not applied, the process proceeds to step S307, the security mode is switched to the security lock, and the process returns to step S301. The operator's image is acquired again. If there is no detection notification for the face area detection unit 22, there is a possibility that the image taken by the imaging unit 21 may not be a human image, so it is necessary to lock the security.
[0036] また、ステップ S 305にお 、て、操作者は所有者本人ではな 、と判定した場合、ス テツプ S308に進む。セキュリティ状態を判断し、セキュリティロックが掛カつている状 態ではないと判定した場合、ステップ S307に進み、セキュリティモードを切り替えて セキュリティロックが掛カ ている状態にした後、ステップ S301に戻り、再度操作者の 画像を取得する。  If it is determined in step S 305 that the operator is not the owner, the process proceeds to step S 308. If the security status is determined and it is determined that the security lock is not locked, the process proceeds to step S307, the security mode is switched to the security lock status, the process returns to step S301, and again. Acquire the operator's image.
[0037] このような本発明の第 1の実施形態に係る個人認証機能を備えた携帯電話装置に よれば、操作者が意識的に操作しなくても定常的に操作者の画像を取得し、操作者 が所有者であるかを認証することにより、個人認証を行うための入力操作を省くことが でき、その結果として、その個人認証を行っていることをユーザに意識させることをな くすことができる。  [0037] According to the mobile phone device having the personal authentication function according to the first embodiment of the present invention as described above, the operator's image is constantly acquired even if the operator does not operate consciously. By authenticating whether the operator is the owner, the input operation for performing personal authentication can be omitted, and as a result, the user is not aware that the personal authentication is being performed. be able to.
[0038] 上記セキュリティモードの切り替え例としては、様々の状況が考えられる。以下、セ キユリティモードを切り替える例として、セキュリティモードによって携帯電話装置の表 示画面が変わる実施例 1について詳細に説明する。  [0038] Various situations can be considered as examples of switching the security mode. Hereinafter, as an example of switching the security mode, Example 1 in which the display screen of the mobile phone device changes depending on the security mode will be described in detail.
実施例 1 [0039] 実施例 1は、操作者は所有者本人である場合セキュリティロックを掛けずに携帯電 話装置の表示画面に画像 Aを表示させ、操作者は所有者本人ではな!/、場合セキユリ ティロックを掛けて携帯電話装置の表示画面に画像 Bを表示させる例である。 Example 1 [0039] In the first embodiment, when the operator is the owner himself / herself, the image A is displayed on the display screen of the mobile phone device without the security lock, and the operator is not the owner himself / herself! / This is an example in which image B is displayed on the display screen of the mobile phone device by applying a tylock.
[0040] 図 4は、本実施例の携帯電話装置 10の構成を示すブロック図である。  FIG. 4 is a block diagram showing a configuration of the mobile phone device 10 of the present embodiment.
実施例 1の携帯電話装置 10は、図 2に示す携帯電話装置 10の構成において、待 受画像設定保持部 41と、待受画像選択部 42と、待受画像表示部 43とを設けた。な お、図 2に示した携帯電話装置 10と同一の構成要素には、同一の符号を付してその 説明を省略する。  The mobile phone device 10 of the first embodiment is provided with a standby image setting holding unit 41, a standby image selection unit 42, and a standby image display unit 43 in the configuration of the mobile phone device 10 shown in FIG. It should be noted that the same components as those of the cellular phone device 10 shown in FIG.
[0041] 待受画像設定保持部 41は、待受け画面として選択可能の画像を保持する。  The standby image setting holding unit 41 holds an image that can be selected as a standby screen.
[0042] 待受画像選択部 42は、セキュリティモード切り替え部 26からのセキュリティモード切 り替え指示に従って、待受け画面を選択する。ここで、例えば、セキュリティモード切り 替え部 26によりセキュリティロックが掛カつていない状態に切り替えるとき、待受け画 面として画像 Aを選択し、セキュリティモード切り替え部 26によりセキュリティロックが 掛カつている状態に切り替えるとき、待受け画面として画像 Bを選択する。 The standby image selection unit 42 selects a standby screen in accordance with the security mode switching instruction from the security mode switching unit 26. Here, for example, when switching to a state where the security mode is not locked by the security mode switching unit 26, the image A is selected as the standby screen, and the security lock is locked by the security mode switching unit 26. When switching, select image B as the standby screen.
[0043] 待受画像表示部 43は、待受画像選択部 42が選択した待受け画像を表示させる。 [0043] The standby image display unit 43 displays the standby image selected by the standby image selection unit 42.
[0044] 図 5は、セキュリティモードの切り替えによって表示画面を変更するとき、携帯電話 装置 10の動作を示すフローチャートである。 FIG. 5 is a flowchart showing the operation of the mobile phone device 10 when the display screen is changed by switching the security mode.
この図 5において、ステップ S307においてセキュリティモードを切り替えるまでの手 順、すなわちステップ S301〜S307の動作は、図 3に示した動作と同じであるので説 明を省略する。  In FIG. 5, the procedure until the security mode is switched in step S307, that is, the operations in steps S301 to S307 are the same as those shown in FIG.
[0045] ステップ S307において、セキュリティロックが掛かっていない状態に切り替えると、 待受画像選択部 41は、待受画像設定保持部 41からセキュリティロックが掛カつて ヽ ない状態に表示する画像 Aを選択し (ステップ S501)、待受画像表示部 43は待受画 面として画像 Aを表示させ (ステップ S502)、ステップ S301に戻り、再び操作者画像 を取得する。  [0045] In step S307, when the state is switched to a state where the security lock is not applied, the standby image selection unit 41 selects the image A to be displayed in a state where the security lock is not applied from the standby image setting holding unit 41. (Step S501), the standby image display unit 43 displays image A as the standby screen (Step S502), returns to Step S301, and acquires the operator image again.
[0046] また、ステップ S308において、セキュリティロックが掛カつていない状態と判定した 場合、セキュリティロックが掛力 ている状態に切り替え (ステップ S307)、待受画像 選択部 41は、待受画像設定保持部 41からセキュリティロックが掛力 ている状態に 表示する画像 Bを選択し (ステップ S503)、待受画像表示部 43は待受画面として画 像 Bを表示させ (ステップ S504)、ステップ S301に戻り、再び操作者画像を取得する [0046] If it is determined in step S308 that the security lock is not applied, the security lock is applied (step S307), and the standby image selection unit 41 sets the standby image setting. The security lock is applied from the holder 41. Select the image B to be displayed (step S503), and the standby image display unit 43 displays the image B as the standby screen (step S504), returns to step S301, and acquires the operator image again.
[0047] 一方、ステップ S308において、セキュリティロックが掛カつている状態と判定した場 合、セキュリティモードを切り替える必要がなぐステップ S503に進み、画像 Bを選択 し (ステップ S503)、待受画像表示部 43は待受画面として画像 Bを表示させ (ステツ プ S504)、ステップ S301に戻り、再び操作者画像を取得する。 [0047] On the other hand, if it is determined in step S308 that the security lock has been activated, the process proceeds to step S503 where it is not necessary to switch the security mode, image B is selected (step S503), and the standby image display unit 43 displays image B as a standby screen (step S504), returns to step S301, and acquires the operator image again.
[0048] このように、携帯電話装置 10は、セキュリティロックが掛カつて 、るモードと、セキユリ ティロックが掛カつていないモードとは、それぞれ異なる待受け画面を用いる。これに よって、第 3者が表示画面を見た際に、セキュリティロックが掛カつている状態である 力どうかを容易に判別することができないが、所有者本人が表示画面により、セキユリ ティロックが掛カつて 、る状態であるかどうかを容易に判別することができる。これによ り、セキュリティの向上を図ることができる。  [0048] In this manner, the cellular phone device 10 uses different standby screens for the mode in which the security lock is applied and the mode in which the security lock is not applied. As a result, when a third party looks at the display screen, it cannot be easily determined whether the security lock is applied. However, the owner himself or herself cannot lock the security lock by the display screen. Therefore, it is possible to easily determine whether or not it is in a state of hanging. This can improve security.
[0049] また、セキュリティロックが掛力 ていない状態 (所有者本人が使用した場合)のみ 表示する画像を設定することができる。これによつて、所有者が自分では見たいが、 他人には見せたくない画像を待受け画面に設定することができる。  [0049] In addition, it is possible to set an image to be displayed only when the security lock is not applied (when used by the owner). This makes it possible to set an image on the standby screen that the owner wants to see but does not want others to see.
[0050] (第 2の実施形態)  [0050] (Second Embodiment)
第 2の実施形態は、携帯電話装置は折りたたみ式であり、その折りたたみ式の携帯 電話装置が開 、て 、るときのみ、個人認証を行う例である。  In the second embodiment, the mobile phone device is a foldable type, and personal authentication is performed only when the foldable mobile phone device is open.
[0051] 図 6は、本発明の第 2の実施形態に係る携帯電話装置 10の構成を示すブロック図 である。  FIG. 6 is a block diagram showing a configuration of the mobile phone device 10 according to the second exemplary embodiment of the present invention.
第 2の実施形態の携帯電話装置 10は、図 2に示す携帯電話装置 10において、開 閉状態検出部 61を設け、制御部 25の代わりに機能が若干異なる制御部 62を設け た。なお、図 2に示した携帯電話装置 10と同一の構成要素には、同一の符号を付し てその説明を省略する。  In the mobile phone device 10 of the second embodiment, the open / close state detection unit 61 is provided in the mobile phone device 10 shown in FIG. 2, and a control unit 62 having a slightly different function is provided instead of the control unit 25. Note that the same components as those of the cellular phone device 10 shown in FIG. 2 are denoted by the same reference numerals and description thereof is omitted.
[0052] 開閉状態検出部 61は、携帯電話装置の開閉状態を検出し、携帯電話装置は開け ていると検出すると、制御部 62に通知信号を送出する。  [0052] The open / close state detection unit 61 detects the open / close state of the mobile phone device, and sends a notification signal to the control unit 62 when detecting that the mobile phone device is open.
[0053] 制御部 62は、制御部 25の機能に加えて、開閉状態検出部 61からの携帯電話装 置は開けていることを通知する通知信号を受信すると、撮像部 21に撮像開始を指示 する。 [0053] In addition to the function of the control unit 25, the control unit 62 adds a mobile phone device from the open / closed state detection unit 61. When receiving a notification signal notifying that the device is open, the imaging unit 21 is instructed to start imaging.
[0054] 以下、上記のように構成された携帯電話装置 10について、制御部 62を中心とした 折りたたみ式の携帯電話装置が開いているとき個人認証を行う動作を図 7に示すフ ローチャートに基づいて説明する。  [0054] Hereinafter, with respect to the mobile phone device 10 configured as described above, an operation for performing personal authentication when the foldable mobile phone device centered on the control unit 62 is open is shown in the flowchart shown in FIG. This will be explained based on.
[0055] まず、開閉状態検出部 61は、携帯電話装置は開いているかを判断し (ステップ 701[0055] First, the open / close state detection unit 61 determines whether the mobile phone device is open (step 701).
)、携帯電話装置は開いていると判定した場合、制御部 62に携帯電話装置が開いて), If it is determined that the mobile phone device is open, the control unit 62
Vヽることを通知する(ステップ S 702)。 V is notified (step S702).
[0056] 一方、ステップ S701において、携帯電話装置は開いていないと判定した場合、ス テツプ S701に戻り、再び携帯電話装置は開!ヽて ヽるかを判断する。 [0056] On the other hand, if it is determined in step S701 that the mobile phone device is not open, the process returns to step S701, and it is determined whether the mobile phone device is open again.
[0057] 制御部 62は、開閉状態検出部 61からの通知を受けると、撮像部 21に画像取得を 指示する (ステップ S 703)。 [0057] Upon receiving the notification from the open / close state detection unit 61, the control unit 62 instructs the imaging unit 21 to acquire an image (step S703).
[0058] この以降の手順、すなわちステップ S301〜S308の動作は、図 3に示した第 1の実 施形態と同じであるので説明を省略する。ステップ S308の動作の後、開閉状態検出 部 61は、携帯電話装置は開 、て 、るかを判断することになる (ステップ 701)。 The subsequent procedures, that is, the operations of steps S301 to S308 are the same as those in the first embodiment shown in FIG. After the operation of step S308, the open / close state detection unit 61 determines whether the mobile phone device is open (step 701).
[0059] このような本発明の第 2の実施形態に係る携帯電話装置によれば、開閉状態検出 部 61を設けることにより、携帯電話装置の開閉状態を判断することができる。これによ つて、携帯電話装置が開いているときのみ撮像を行えば良ぐ省電力を実現すること ができる。 [0059] According to such a mobile phone device according to the second embodiment of the present invention, by providing the open / close state detection unit 61, the open / close state of the mobile phone device can be determined. As a result, it is possible to realize power saving by performing imaging only when the cellular phone device is open.
[0060] (第 3の実施形態) [0060] (Third embodiment)
第 3の実施形態は、携帯電話装置は折りたたみ式であり、その折りたたみ式の携帯 電話装置が開 、て 、るときのみ、個人認証を行う例である。  The third embodiment is an example in which the mobile phone device is foldable, and personal authentication is performed only when the foldable mobile phone device is open.
[0061] 図 8は、本発明の第 3の実施形態に係る携帯電話装置 10の構成を示すブロック図 である。 FIG. 8 is a block diagram showing a configuration of the mobile phone device 10 according to the third exemplary embodiment of the present invention.
第 3の実施形態の携帯電話装置 10は、図 6に示す携帯電話装置 10において、表 示部 81、表示状態検出部 82を設け、制御部 62の代わりに機能が若干異なる制御部 83を設けた。なお、図 6に示した携帯電話装置 10と同一の構成要素には、同一の符 号を付してその説明を省略する。 [0062] 表示部 81は、例えば液晶ディスプレイであり、近年の携帯電話装置の液晶ディスプ レイが表示する各種情報を表示する。 The mobile phone device 10 of the third embodiment is provided with a display unit 81 and a display state detection unit 82 in the mobile phone device 10 shown in FIG. 6, and a control unit 83 having slightly different functions instead of the control unit 62. It was. It should be noted that the same components as those of the cellular phone device 10 shown in FIG. [0062] The display unit 81 is, for example, a liquid crystal display, and displays various information displayed on a liquid crystal display of a recent mobile phone device.
[0063] 表示状態検出部 82は、表示部 81が表示を行っている力否かを判定する。判定例 としては、表示部 81が液晶ディスプレイであればバックライトの点灯している力否かに 応じて判定したり、表示部 81に供給される電力量に応じて検出したりすることが挙げ られる。 [0063] The display state detection unit 82 determines whether or not the display unit 81 is displaying power. As an example of determination, if the display unit 81 is a liquid crystal display, determination is made according to whether or not the backlight is lit, or detection is performed according to the amount of power supplied to the display unit 81. It is done.
[0064] 制御部 83は、表示状態検出部 82から表示部 81が表示を行っていることを通知す る通知信号を受信すると、撮像部 21に撮像開始を指示する。  When receiving a notification signal notifying that the display unit 81 is performing display from the display state detection unit 82, the control unit 83 instructs the imaging unit 21 to start imaging.
[0065] 以下、上記のように構成された携帯電話装置 10について、制御部 83を中心とした 折りたたみ式の携帯電話装置が開いているとき個人認証を行う動作を図 9に示すフ ローチャートに基づいて説明する。  [0065] Hereinafter, with respect to the mobile phone device 10 configured as described above, the operation of performing personal authentication when the foldable mobile phone device centered on the control unit 83 is open is shown in the flowchart shown in FIG. This will be explained based on.
[0066] まず、開閉状態検出部 61は、携帯電話装置は開いているかを判断し (ステップ 701 )、また、表示状態検出部 82は、表示部 81が表示を行っている力否かを判断する (ス テツプ 901)。開閉状態検出部 61は、携帯電話装置は開いていると判定した場合、 制御部 83に携帯電話装置が開いていることを通知し、また、表示状態検出部 82は、 表示部 81が表示を行って 、ると判定した場合、制御部 83に表示部 81が表示を行つ て ヽることを通知する(ステップ S 902)。 [0066] First, the open / close state detection unit 61 determines whether or not the cellular phone device is open (step 701), and the display state detection unit 82 determines whether or not the display unit 81 is displaying power. Yes (Step 901). When it is determined that the mobile phone device is open, the open / close state detection unit 61 notifies the control unit 83 that the mobile phone device is open, and the display state detection unit 82 displays the display on the display unit 81. If it is determined that the display unit 81 has performed, the control unit 83 is notified that the display unit 81 will display (step S902).
[0067] 一方、ステップ S701において、携帯電話装置は開いていないと判定した場合、ス テツプ S701に戻り、再び携帯電話装置は開いているかを判断する。また、ステップ S 901において、表示部 81が表示を行っていないと判定した場合、ステップ S901に戻 り、再び表示部 81が表示を行って 、る力否かを判断する。  On the other hand, if it is determined in step S701 that the mobile phone device is not open, the process returns to step S701 to determine again whether the mobile phone device is open. If it is determined in step S901 that the display unit 81 is not displaying, the process returns to step S901, and the display unit 81 displays again to determine whether or not the power is high.
[0068] 制御部 62は、開閉状態検出部 61および表示状態検出部 82からの通知を受けると 、撮像部 21に画像取得を指示する (ステップ S703)。  When receiving the notification from the open / close state detection unit 61 and the display state detection unit 82, the control unit 62 instructs the imaging unit 21 to acquire an image (step S703).
[0069] この以降の手順、すなわちステップ S301〜S308の動作は、図 7に示した第 2の実 施形態と同じであるので説明を省略する。  [0069] The subsequent procedure, that is, the operations in steps S301 to S308 are the same as those in the second embodiment shown in FIG.
[0070] 表示部が表示を行っていない場合は、当該装置への入力操作を促す画面も表示 されて 、な 、ため、意図しな!、他者による当該装置への操作が行われてる可能性は 極めて低 、と判断されることから、セキュリティモードを変更しな 、でよ!/、場合が多 ヽ 。よって、表示部が表示を行っていない場合は個人認証を行う必要がない。表示部 力 再び、表示を行うときに顔認識を行って個人認証を行い、セキュリティモードを変 更することにより、効果的な省電力を実現することができる。 [0070] When the display unit is not displaying, a screen prompting an input operation to the device is also displayed. Therefore, it is not intended! An operation to the device by another person may be performed. The security mode is judged to be extremely low, so do not change the security mode! /, In many cases . Therefore, when the display unit is not displaying, it is not necessary to perform personal authentication. Display Power Effective power saving can be realized by performing face recognition again when performing display, performing personal authentication, and changing the security mode.
[0071] なお、本発明の第 3の実施形態に係る携帯電話装置では、折りたたみ式である携 帯電話装置が開状態で、かつ、表示部が何力しらの表示を行っているときに、撮像 部が画像を取得するように記載したが、携帯電話装置の開閉状態は条件に加えず、 表示部が表示を行っている力否かにのみ応じて、撮像部が画像を取得する、しない を判別するようにしても良い。この構成により、折りたたみ式でない携帯電話装置であ つても、省電力化を実現することができる。  [0071] It should be noted that in the mobile phone device according to the third embodiment of the present invention, when the mobile phone device that is foldable is in the open state and the display unit is displaying how much power, Although the imaging unit has been described as acquiring images, the open / close state of the mobile phone device is not a condition, and the imaging unit acquires or does not acquire an image only depending on whether the display unit is displaying power or not You may make it discriminate | determine. With this configuration, even a non-foldable mobile phone device can achieve power saving.
[0072] 本発明を詳細にまた特定の実施態様を参照して説明したが、本発明の精神と範囲 を逸脱することなく様々な変更や修正を加えることができることは当業者にとって明ら かである。  [0072] Although the invention has been described in detail and with reference to specific embodiments, it will be apparent to those skilled in the art that various changes and modifications can be made without departing from the spirit and scope of the invention. is there.
[0073] 本出願は、 2005年 9月 7日出願の日本特許出願 (特願 2005— 259296)に基づくもの であり、その内容はここに参照として取り込まれる。  [0073] This application is based on a Japanese patent application filed on September 7, 2005 (Japanese Patent Application No. 2005-259296), the contents of which are incorporated herein by reference.
産業上の利用可能性  Industrial applicability
[0074] 以上のように、本発明の携帯処理装置によれば、ユーザの意図しない他者による 操作を防ぎつつ、個人認証を行うための入力操作を省くことができ、その結果として、 その個人認証を行って 、ることをユーザに意識させることをなくすことができると 、う 効果を有し、個人認証機能を備える携帯処理装置において有用である。 [0074] As described above, according to the portable processing device of the present invention, it is possible to omit an input operation for performing personal authentication while preventing an operation by an unintended user, and as a result, If it is possible to eliminate the user's consciousness by performing authentication, this is effective in a portable processing apparatus having a personal authentication function.

Claims

請求の範囲 The scope of the claims
[1] 顔画像認証機能を備える携帯処理装置であって、  [1] A portable processing device having a face image authentication function,
定常的に画像を撮像する撮像部と、  An imaging unit for constantly capturing images;
前記撮像部により撮像した画像と、予め登録しておいた顔画像と、の画像認証を行 う認証部と、  An authentication unit that performs image authentication of an image captured by the imaging unit and a face image registered in advance;
前記認証部が認証の結果、一致すると判定した場合、当該携帯処理装置への入 力操作の受け付けを許可するよう制御し、一致しないと判定した場合、当該携帯処理 装置への入力操作の受け付けを禁止するよう制御する制御部と、  If the authentication unit determines that they match as a result of authentication, it controls to accept input operation to the portable processing device, and if it does not match, accepts input operation to the portable processing device. A control unit that controls to prohibit,
を備える携帯処理装置。  A portable processing device.
[2] 請求項 1記載の携帯処理装置であって、 [2] The portable processing device according to claim 1,
前記撮像部により撮像した画像中の、顔画像に該当する領域の有無を検出する顔 領域検出部を備え、  A face region detection unit that detects the presence or absence of a region corresponding to a face image in the image captured by the imaging unit;
前記認証部は、前記顔領域検出部が検出した場合、前記顔画像に該当する領域 と、予め登録しておいた画像と、の画像認証を行う、  The authentication unit performs image authentication of the region corresponding to the face image and an image registered in advance when the face region detection unit detects.
を備える携帯処理装置。  A portable processing device.
[3] 請求項 1または 2記載の携帯処理装置であって、 [3] The portable processing device according to claim 1 or 2,
前記携帯処理装置は 2つの筐体で構成され、  The portable processing device is composed of two housings,
前記 2つの筐体の開状態および閉状態を検出する開閉状態検出部を備え、 前記撮像部は、前記開閉状態検出部により開状態と検出している期間、撮像を行う 携帯処理装置。  A portable processing device, comprising: an open / closed state detection unit that detects an open state and a closed state of the two housings, wherein the imaging unit performs imaging during a period when the open state is detected by the open / close state detection unit.
[4] 請求項 1から 3の 、ずれ力 1項に記載の携帯処理装置であって、  [4] The portable processing device according to claim 1, wherein the displacement force is defined in item 1.
各種情報を表示する表示部を備え、  It has a display unit that displays various information,
前記撮像部は、前記表示部により表示している期間、撮像を行う、  The imaging unit performs imaging during the period displayed by the display unit.
携帯処理装置。  Mobile processing device.
PCT/JP2006/317567 2005-09-07 2006-09-05 Mobile processor apparatus WO2007029710A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2005-259296 2005-09-07
JP2005259296 2005-09-07

Publications (1)

Publication Number Publication Date
WO2007029710A1 true WO2007029710A1 (en) 2007-03-15

Family

ID=37835829

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2006/317567 WO2007029710A1 (en) 2005-09-07 2006-09-05 Mobile processor apparatus

Country Status (1)

Country Link
WO (1) WO2007029710A1 (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009040614A1 (en) * 2007-09-26 2009-04-02 Sony Ericsson Mobile Communications Ab Portable electronic equipment with automatic control to keep display turned on and method
JP2009135700A (en) * 2007-11-29 2009-06-18 Kyocera Corp Portable terminal
JP2010072794A (en) * 2008-09-17 2010-04-02 Nec Personal Products Co Ltd Information processor
US8614674B2 (en) 2009-05-21 2013-12-24 May Patents Ltd. System and method for control based on face or hand gesture detection
JP2014110009A (en) * 2012-12-04 2014-06-12 Sharp Corp Portable terminal equipment
JP2017162489A (en) * 2007-09-24 2017-09-14 アップル インコーポレイテッド Embedded authentication systems in electronic device
US10262182B2 (en) 2013-09-09 2019-04-16 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
US10334054B2 (en) 2016-05-19 2019-06-25 Apple Inc. User interface for a device requesting remote authorization
US10395128B2 (en) 2017-09-09 2019-08-27 Apple Inc. Implementation of biometric authentication
US10419933B2 (en) 2011-09-29 2019-09-17 Apple Inc. Authentication with secondary approver
US10438205B2 (en) 2014-05-29 2019-10-08 Apple Inc. User interface for payments
US10484384B2 (en) 2011-09-29 2019-11-19 Apple Inc. Indirect authentication
US10521579B2 (en) 2017-09-09 2019-12-31 Apple Inc. Implementation of biometric authentication
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11209961B2 (en) 2012-05-18 2021-12-28 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US11676373B2 (en) 2008-01-03 2023-06-13 Apple Inc. Personal computing device control using face detection and recognition

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005115480A (en) * 2003-10-03 2005-04-28 Toshiba Social Automation Systems Co Ltd Authentication system and computer readable storage medium
JP2005123817A (en) * 2003-10-15 2005-05-12 Matsushita Electric Ind Co Ltd Portable communication terminal

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005115480A (en) * 2003-10-03 2005-04-28 Toshiba Social Automation Systems Co Ltd Authentication system and computer readable storage medium
JP2005123817A (en) * 2003-10-15 2005-05-12 Matsushita Electric Ind Co Ltd Portable communication terminal

Cited By (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10956550B2 (en) 2007-09-24 2021-03-23 Apple Inc. Embedded authentication systems in an electronic device
US10275585B2 (en) 2007-09-24 2019-04-30 Apple Inc. Embedded authentication systems in an electronic device
JP2017162489A (en) * 2007-09-24 2017-09-14 アップル インコーポレイテッド Embedded authentication systems in electronic device
US11468155B2 (en) 2007-09-24 2022-10-11 Apple Inc. Embedded authentication systems in an electronic device
US8159551B2 (en) 2007-09-26 2012-04-17 Sony Ericsson Mobile Communications Ab Portable electronic equipment with automatic control to keep display turned on and method
US8723979B2 (en) 2007-09-26 2014-05-13 Sony Corporation Portable electronic equipment with automatic control to keep display turned on and method
US9160921B2 (en) 2007-09-26 2015-10-13 Sony Mobile Communications Ab Portable electronic equipment with automatic control to keep display turned on and method
WO2009040614A1 (en) * 2007-09-26 2009-04-02 Sony Ericsson Mobile Communications Ab Portable electronic equipment with automatic control to keep display turned on and method
JP2009135700A (en) * 2007-11-29 2009-06-18 Kyocera Corp Portable terminal
US11676373B2 (en) 2008-01-03 2023-06-13 Apple Inc. Personal computing device control using face detection and recognition
JP2010072794A (en) * 2008-09-17 2010-04-02 Nec Personal Products Co Ltd Information processor
US8614673B2 (en) 2009-05-21 2013-12-24 May Patents Ltd. System and method for control based on face or hand gesture detection
US8614674B2 (en) 2009-05-21 2013-12-24 May Patents Ltd. System and method for control based on face or hand gesture detection
US10582144B2 (en) 2009-05-21 2020-03-03 May Patents Ltd. System and method for control based on face or hand gesture detection
US11755712B2 (en) 2011-09-29 2023-09-12 Apple Inc. Authentication with secondary approver
US11200309B2 (en) 2011-09-29 2021-12-14 Apple Inc. Authentication with secondary approver
US10419933B2 (en) 2011-09-29 2019-09-17 Apple Inc. Authentication with secondary approver
US10484384B2 (en) 2011-09-29 2019-11-19 Apple Inc. Indirect authentication
US10516997B2 (en) 2011-09-29 2019-12-24 Apple Inc. Authentication with secondary approver
US11209961B2 (en) 2012-05-18 2021-12-28 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
JP2014110009A (en) * 2012-12-04 2014-06-12 Sharp Corp Portable terminal equipment
US10372963B2 (en) 2013-09-09 2019-08-06 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US11768575B2 (en) 2013-09-09 2023-09-26 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
US10410035B2 (en) 2013-09-09 2019-09-10 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US11494046B2 (en) 2013-09-09 2022-11-08 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
US11287942B2 (en) 2013-09-09 2022-03-29 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces
US10262182B2 (en) 2013-09-09 2019-04-16 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
US10803281B2 (en) 2013-09-09 2020-10-13 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US11836725B2 (en) 2014-05-29 2023-12-05 Apple Inc. User interface for payments
US10796309B2 (en) 2014-05-29 2020-10-06 Apple Inc. User interface for payments
US10902424B2 (en) 2014-05-29 2021-01-26 Apple Inc. User interface for payments
US10438205B2 (en) 2014-05-29 2019-10-08 Apple Inc. User interface for payments
US10977651B2 (en) 2014-05-29 2021-04-13 Apple Inc. User interface for payments
US10748153B2 (en) 2014-05-29 2020-08-18 Apple Inc. User interface for payments
US10334054B2 (en) 2016-05-19 2019-06-25 Apple Inc. User interface for a device requesting remote authorization
US10749967B2 (en) 2016-05-19 2020-08-18 Apple Inc. User interface for remote authorization
US11206309B2 (en) 2016-05-19 2021-12-21 Apple Inc. User interface for remote authorization
US10872256B2 (en) 2017-09-09 2020-12-22 Apple Inc. Implementation of biometric authentication
US10783227B2 (en) 2017-09-09 2020-09-22 Apple Inc. Implementation of biometric authentication
US11386189B2 (en) 2017-09-09 2022-07-12 Apple Inc. Implementation of biometric authentication
US11393258B2 (en) 2017-09-09 2022-07-19 Apple Inc. Implementation of biometric authentication
US10395128B2 (en) 2017-09-09 2019-08-27 Apple Inc. Implementation of biometric authentication
US10410076B2 (en) 2017-09-09 2019-09-10 Apple Inc. Implementation of biometric authentication
US10521579B2 (en) 2017-09-09 2019-12-31 Apple Inc. Implementation of biometric authentication
US11765163B2 (en) 2017-09-09 2023-09-19 Apple Inc. Implementation of biometric authentication
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11928200B2 (en) 2018-06-03 2024-03-12 Apple Inc. Implementation of biometric authentication
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US11809784B2 (en) 2018-09-28 2023-11-07 Apple Inc. Audio assisted enrollment
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US11619991B2 (en) 2018-09-28 2023-04-04 Apple Inc. Device control using gaze information

Similar Documents

Publication Publication Date Title
WO2007029710A1 (en) Mobile processor apparatus
JP3617882B2 (en) Security device and security implementation method
US8723643B2 (en) Method and computer program product of switching locked state of electronic device
JP5964190B2 (en) Terminal device
JP4924603B2 (en) Face authentication device, face authentication method and program
CN104349046B (en) Image processing apparatus and method
JP6468883B2 (en) Information processing apparatus, control method therefor, computer program, and recording medium
JP2016012225A (en) Electronic apparatus, method and program
JP2007179343A (en) Information processor with security function and program
JP2006259925A (en) Object authentication device, cellular phone, object authentication method and object authentication program
JP2004077990A (en) Image forming apparatus
JP2004220376A (en) Security management method and system, program, and recording medium
JP2010257060A (en) Authentication system and authentication method
JP2008276345A (en) Electronic device, authentication method, and program
CN106951757A (en) A kind of method and apparatus for operating application program
JP2015176555A (en) Communication terminal and method for authenticating communication terminal
JP4943127B2 (en) Personal authentication device and personal authentication system
WO2021181839A1 (en) Information apparatus, program for information apparatus, and method for preventing unauthorized access to information apparatus
JP2017117155A (en) Peep prevention system, peep prevention program, and recording medium
JP2008066832A (en) Portable terminal equipment
JPH10240368A (en) Computer system
JP2009156948A (en) Display control device, display control method, and display control program
WO2022259569A1 (en) Authentication system, authentication device, authentication method, and program
JP2009093399A (en) Information display device
JP6533321B2 (en) Image forming apparatus and control method

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 06797467

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: JP