(19)
(11)EP 3 122 018 B1

(12)EUROPEAN PATENT SPECIFICATION

(45)Mention of the grant of the patent:
09.10.2019 Bulletin 2019/41

(21)Application number: 16175606.9

(22)Date of filing:  22.06.2016
(51)International Patent Classification (IPC): 
H04W 12/08(2009.01)
G06F 21/32(2013.01)
G06F 21/84(2013.01)
H04L 29/06(2006.01)
H04W 12/06(2009.01)
G06F 21/36(2013.01)
H04L 9/32(2006.01)

(54)

MOBILE TERMINAL AND METHOD OF CONTROLLING THE SAME

MOBILES ENDGERÄT UND VERFAHREN ZUR STEUERUNG DAVON

TERMINAL MOBILE ET SON PROCÉDÉ DE COMMANDE


(84)Designated Contracting States:
AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

(30)Priority: 23.07.2015 KR 20150104516

(43)Date of publication of application:
25.01.2017 Bulletin 2017/04

(73)Proprietor: LG ELECTRONICS INC.
Yeongdeungpo-gu Seoul 07336 (KR)

(72)Inventors:
  • JUNG, Eunsoo
    SEOUL 06772 (KR)
  • KIM, Minjoo
    SEOUL 06772 (KR)
  • OH, Euitaek
    SEOUL 06772 (KR)
  • KIM, Sunhee
    SEOUL 06772 (KR)

(74)Representative: Cabinet Plasseraud 
66, rue de la Chaussée d'Antin
75440 Paris Cedex 09
75440 Paris Cedex 09 (FR)


(56)References cited: : 
EP-A1- 2 713 298
WO-A1-2014/101856
EP-A1- 2 835 755
US-A1- 2014 013 424
  
      
    Note: Within nine months from the publication of the mention of the grant of the European patent, any person may give notice to the European Patent Office of opposition to the European patent granted. Notice of opposition shall be filed in a written reasoned statement. It shall not be deemed to have been filed until the opposition fee has been paid. (Art. 99(1) European Patent Convention).


    Description

    BACKGROUND OF THE INVENTION


    1. Field of the Invention



    [0001] This specification relates to a mobile terminal and a method of controlling the same.

    2. Background of the Invention



    [0002] Terminals may be divided into mobile/portable terminals and stationary terminals. Also, the mobile terminals may be classified into handheld terminals and vehicle mount terminals according to whether or not a user can directly carry. As it becomes multifunctional, a mobile terminal can capture still images or moving images, play music or video files, play games, receive broadcast and the like, so as to be implemented as an integrated multimedia player.

    [0003] Many efforts include not only changes and improvement of structural components implementing a mobile terminal, but also software improvement to support and improve functions of the terminal. Further, home electronics or Internet sites increasingly require security information or personal information. In addition, a terminal can store information related to privacy of a person, such as the personal information, the security information and the like. However, losing the terminal increases the risk of exposing privacy-related information to an unwanted party. US2014/013424 discloses a mobile terminal that is configured to permit a user to login via input of fingerprint information. WO2014/101856 discloses authenticating users of applications via fingerprint information. EP2713298 discloses a display device that can be unlocked via input of fingerprint information. EP2835755 discloses entering a personal screen mode on a display apparatus via input of user authentication information.

    SUMMARY OF THE INVENTION



    [0004] Therefore, an aspect of the detailed description is to provide a mobile terminal and corresponding method for providing security information or personal information to a user, if required, even though the user cannot remember the security or personal information.

    [0005] Another aspect of the detailed description is to provide a mobile terminal and corresponding method for strengthening security. In more detail, one aspect of the detailed description is to provide a mobile terminal and corresponding method allowing only an authorized user to access specific information or a specific function.

    [0006] Still another aspect of the detailed description is to provide a mobile terminal and corresponding method for providing a graphic user interface (GUI) allowing a user to access a security-set information or function more intuitively and conveniently.

    [0007] To achieve these and other advantages and in accordance with the purpose of this specification, as embodied and broadly described herein, the present invention provides in one aspect a mobile terminal according to claim 1.

    [0008] In another aspect, the present invention provides a method of controlling a mobile terminal according to claim 12.

    [0009] Further scope of applicability of the present invention will become more apparent from the detailed description given hereinafter. However, it should be understood that the detailed description and specific examples, while indicating preferred embodiments of the invention, are given by way of illustration only, since various changes and modifications within the scope of the invention will become apparent to those skilled in the art from the detailed description.

    BRIEF DESCRIPTION OF THE DRAWINGS



    [0010] The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments and together with the description serve to explain the principles of the invention.

    [0011] In the drawings:

    FIG. 1A is a block diagram of a mobile terminal in accordance with one embodiment of the present invention;

    FIGS. 1B and 1C are conceptual views illustrating one example of a mobile terminal, viewed from different directions;

    FIG. 2 is a flowchart illustrating a control method in accordance with one embodiment of the present invention;

    FIG. 3 is a conceptual view illustrating the control method of FIG. 2;

    FIGS. 4A to 4D are conceptual views illustrating a method of activating a camera in a mobile terminal to access security-set information in accordance with an embodiment of the present invention;

    FIGS. 5A, 5B, 6A, 6B, 7, 8 and 9 are conceptual views illustrating a securing method in a mobile terminal in accordance with an embodiment of the present invention;

    FIG. 10 is a conceptual view illustrating a method of transmitting security-set information to a subject to be captured, in a mobile terminal in accordance with an embodiment of the present invention;

    FIGS. 11A, 11B, 11C, 12A and 12B are conceptual views illustrating a method of performing a function associated (or linked) with security-set information, in a mobile terminal in accordance with an embodiment of the present invention;

    FIGS. 13A and 13B are conceptual views illustrating a method of sharing security-set information, in a mobile terminal in accordance with an embodiment of the present invention;

    FIGS. 14A and 14B are conceptual views illustrating a method of registering security information, in a mobile terminal in accordance with an embodiment of the present invention;

    FIGS. 15A, 15B, 16A, 16B and 17 are conceptual views illustrating a method of providing security-set information in association with a webpage, in a mobile terminal in accordance with an embodiment of the present invention; and

    FIGS. 18A, 18B, 18C, 19A, 19B and 20 are conceptual views illustrating a method of providing security-set information in association with information output on a touch screen in a mobile terminal in accordance with an embodiment of the present invention.


    DETAILED DESCRIPTION OF THE INVENTION



    [0012] Description will now be given in detail according to embodiments disclosed herein, with reference to the accompanying drawings. For the sake of brief description with reference to the drawings, the same or equivalent components may be provided with the same or similar reference numbers, and description thereof will not be repeated. In general, a suffix such as "module" and "unit" may be used to refer to elements or components. Use of such a suffix herein is merely intended to facilitate description of the specification, and the suffix itself is not intended to give any special meaning or function. The accompanying drawings are used to help easily understand various technical features and it should be understood that the embodiments presented herein are not limited by the accompanying drawings.

    [0013] Mobile terminals presented herein may be implemented using a variety of different types of terminals. Examples of such terminals include cellular phones, smart phones, user equipment, laptop computers, digital broadcast terminals, personal digital assistants (PDAs), portable multimedia players (PMPs), navigators, portable computers (PCs), slate PCs, tablet PCs, ultra books, wearable devices (for example, smart watches, smart glasses, head mounted displays (HMDs)), and the like. By way of non-limiting example only, further description will be made with reference to particular types of mobile terminals. However, such teachings apply equally to other types of terminals, such as those types noted above. In addition, these teachings may also be applied to stationary terminals such as digital TV, desktop computers, and the like.

    [0014] Referring to FIGS. 1A to 1C, FIG. 1A is a block diagram of a mobile terminal in accordance with one embodiment of the present invention, and FIGS. 1B and 1C are conceptual views illustrating one example of a mobile terminal, viewed from different directions. The mobile terminal 100 is shown having components such as a wireless communication unit 110, an input unit 120, a sensing unit 140, an output unit 150, an interface unit 160, a memory 170, a controller 180, and a power supply unit 190. Implementing all of the illustrated components is not a requirement, and that greater or fewer components may alternatively be implemented.

    [0015] In more detail, the wireless communication unit 110 may typically include one or more modules which permit communications such as wireless communications between the
    mobile terminal 100 and a wireless communication system, communications between the mobile terminal 100 and another mobile terminal, communications between the mobile terminal 100 and an external server. Further, the wireless communication unit 110 may typically include one or more modules which connect the mobile terminal 100 to one or more networks.

    [0016] The wireless communication unit 110 may include one or more of a broadcast receiving module 111, a mobile communication module 112, a wireless Internet module 113, a short-range communication module 114, and a location information module 115. The input unit 120 may include a camera 121 or an image input unit for obtaining images or video, a microphone 122, which is one type of audio input device for inputting an audio signal, and a user input unit 123 (for example, a touch key, a mechanical key, and the like) for allowing a user to input information. Data (for example, audio, video, image, and the like) may be obtained by the input unit 120 and may be analyzed and processed according to user commands.

    [0017] The sensing unit 140 may typically be implemented using one or more sensors configured to sense internal information of the mobile terminal, the surrounding environment of the mobile terminal, user information, and the like. For example, the sensing unit 140 may include at least one of a proximity sensor 141, an illumination sensor 142, a touch sensor, an acceleration sensor, a magnetic sensor, a G-sensor, a gyroscope sensor, a motion sensor, an RGB sensor, an infrared (IR) sensor, a finger scan sensor, a ultrasonic sensor, an optical sensor (for example, camera 121), a microphone 122, a battery gauge, an environment sensor (for example, a barometer, a hygrometer, a thermometer, a radiation detection sensor, a thermal sensor, and a gas sensor, among others), and a chemical sensor (for example, an electronic nose, a health care sensor, a biometric sensor, and the like). The mobile terminal disclosed herein may be configured to utilize information obtained from one or more sensors of the sensing unit 140, and combinations thereof.

    [0018] The output unit 150 may typically be configured to output various types of information, such as audio, video, tactile output, and the like. The output unit 150 may be shown having at least one of a display unit 151, an audio output module 152, a haptic module 153, and an optical output module 154. The display unit 151 may have an inter-layered structure or an integrated structure with a touch sensor in order to facilitate a touch screen. The touch screen may provide an output interface between the mobile terminal 100 and a user, as well as function as the user input unit 123 which provides an input interface between the mobile terminal 100 and the user.

    [0019] The interface unit 160 serves as an interface with various types of external devices that can be coupled to the mobile terminal 100. The interface unit 160, for example, may include any of wired or wireless ports, external power supply ports, wired or wireless data ports, memory card ports, ports for connecting a device having an identification module, audio input/output (I/O) ports, video I/O ports, earphone ports, and the like. In some cases, the mobile terminal 100 may perform assorted control functions associated with a connected external device, in response to the external device being connected to the interface unit 160.

    [0020] The memory 170 is typically implemented to store data to support various functions or features of the mobile terminal 100. For instance, the memory 170 may be configured to store application programs executed in the mobile terminal 100, data or instructions for operations of the mobile terminal 100, and the like. Some of these application programs may be downloaded from an external server via wireless communication. Other application programs may be installed within the mobile terminal 100 at time of manufacturing or shipping, which is typically the case for basic functions of the mobile terminal 100 (for example, receiving a call, placing a call, receiving a message, sending a message, and the like). It is common for application programs to be stored in the memory 170, installed in the mobile terminal 100, and executed by the controller 180 to perform an operation (or function) for the mobile terminal 100.

    [0021] The controller 180 typically functions to control overall operation of the mobile terminal 100, in addition to the operations associated with the application programs. The controller 180 can provide or process information or functions appropriate for a user by processing signals, data, information and the like, which are input or output by the aforementioned various components, or activating application programs stored in the memory 170.

    [0022] Also, the controller 180 controls some or all of the components illustrated in FIG. 1A according to the execution of an application program that have been stored in the memory 170. In addition, the controller 180 can control at least two of those components included in the mobile terminal to activate the application program.

    [0023] The power supply unit 190 can be configured to receive external power or provide internal power in order to supply appropriate power required for operating elements and components included in the mobile terminal 100. The power supply unit 190 may include a battery, and the battery may be configured to be embedded in the terminal body, or configured to be detachable from the terminal body.

    [0024] At least part of the components may cooperatively operate to implement an operation, a control or a control method of a mobile terminal according to various embodiments disclosed herein. Also, the operation, the control or the control method of the mobile terminal may be implemented on the mobile terminal by an activation of at least one application program stored in the memory 170.

    [0025] In recent time, with development of digital technologies, user lives are generally digitalized. For example, for a digital door lock, a door can be controlled to be open or closed based on information input through an input element provided at the digital door lock. As such, home appliances or Internet sites increasingly require entering security information or personal information. Accordingly, an amount of personal information or security information (e.g., a password) that a user has to remember is gradually increasing.

    [0026] Therefore, one embodiment of the present invention is to provide a mobile terminal and corresponding method for providing security information or personal information to a user even though the user does not remember such information. In the present invention, "security information" or "personal information" will commonly be referred to as "security-set information."

    [0027] In addition, security-set information corresponds to information input by a user or information transmitted from at least one external device or external server. For example, a password of a door lock can be input on a terminal by a user, and the controller can secure the password information (process the password information into security information).

    [0028] Here, 'securing' refers to converting (switching) general information into security-set information such that the general information cannot be output without an authentication process for outputting it on a terminal. The authentication process is performed to output security-set information. The security-set information is output on the terminal when the authentication process is completed, namely, the authentication has been successfully done. The authentication process can be performed by one of various authentication methods, which will be explained later.

    [0029] In addition, a process of selecting (setting or processing) specific information as security-set information can be performed in various manners, and different variation embodiments may be present for each of graphic interfaces provided by individual terminals, so detailed description thereof will be omitted. This specification is described on the assumption that security-set information has already been provided (present).

    [0030] Hereinafter, description will be given in more detail of a method of providing security-set information to a user while maintaining security, with reference to the accompanying drawings. In particular, FIG. 2 is a flowchart illustrating a control method in accordance with one embodiment of the present invention, and FIG. 3 is a conceptual view illustrating the control method of FIG. 2.

    [0031] The mobile terminal according to an embodiment of the present invention can recognize a subject (or an object) to be captured through an image (or a preview image) received from the camera 121 provided at the terminal, and provide security information related to the subject.

    [0032] In more detail, in the mobile terminal according to an embodiment of the present invention, the controller 180 outputs a preview image received from the camera 121 (S210). For example, as illustrated in (a) of FIG. 3, a preview image is output on a touch screen 151. Here, the preview image refers to an image before storing an image received from the camera 121 in the memory 170. That is, the preview image is output before capturing the image received through the camera 121. In addition, the preview image may also be stored in the memory 170, but is stored merely in a temporary manner.

    [0033] In addition, the controller 180 recognizes a subject (object), which is to be captured by the camera 121, from the preview image (or the image) (S220). The subject (object) to be captured by the camera corresponds to a graphic object included in the image received through the camera. That is, the preview image received through the camera includes a graphic object 310 corresponding to the subject (e.g., an image corresponding to a door lock).

    [0034] Thus, the controller 180 can recognize the subject through the graphic object 310 included in the preview image. Further, when a plurality of subjects are recognized from the image, the controller 180 can decide a graphic object corresponding to a target, on which security-set information is provided, among the plurality of graphic objects included in the preview image, based on an area that the graphic object included in the preview image occupies on the image, based on a user selection, etc.

    [0035] The controller 180 can also decide a graphic object (or subject) which is the target on which the security-set information is provided, in response to a touch applied to one of the plurality of graphic objects. Further, the controller 180 can provide security-set information related to a graphic object, which occupies the greatest area of the preview image, among the plurality of graphic objects.

    [0036] In addition, recognition of the subject can refer to that i) a graphic object 310 corresponding to the subject has been distinguished on the image, and ii) even an attribute of the subject has been recognized (searched, identified, etc.) from the preview image as well as the distinguished graphic object 310 corresponding to the subject.

    [0037] Further, 'attribute of the subject' includes information related to at least one of a type of the subject and a usage of the subject. In addition, as aforementioned, after the subject is recognized from the preview image, if there is security-set information related to the subject, the controller 180 executes an authentication process for outputting the security-setting information (S230).

    [0038] Further, 'the presence of the security-set information related to the subject' refers to the security-set information corresponding to the subject being present in the memory 170 or an external server. The memory 170 or the external server may include an image corresponding to the subject and security-set information corresponding to the image in a matching manner. The image and the security-set information on the image is referred to as matching information.

    [0039] In addition, the matching information refers to information that an image corresponding to each of at least one subject is linked (associated) with security-set information corresponding to each of the at least one subject. For example, the matching information may include a first image corresponding to a first subject and first security-set information corresponding to the first image. Also, the matching information may include a second image corresponding to a second subject, which is different from the first subject, and second security-set information corresponding to the second image.

    [0040] In addition, when the subject is recognized from the preview image, the controller 180 determines whether an image and security-set information both corresponding to the recognized subject are included in the matching information stored in the memory, and performs the authentication process for outputting the security-set information based on the determination result. For example, as illustrated in (b) of FIG. 3, when the security-set information related to the recognized subject is included and thus the authentication process is performed, the controller 180 can output guide information notifying that the security-set information can be output. For example, the controller 180 can output the guide information, such as "It is a registered door lock. If you scan your fingerprint, the password is displayed." Accordingly, the user can be guided to perform the authentication process.

    [0041] Therefore, the guide information includes induction information to induce the user to input authentication information which is needed to output the security-set information. Further, the authentication process is performed to output the security-set information. That is, the controller 180 can output the security-set information only when the authentication process is completed, namely, the authentication has successfully been done. The authentication process can also be performed by one of various authentication methods, which will be explained later.

    [0042] In addition, after the authentication process is performed (S230), and when the authentication process is completed based on authentication information input by the user, the controller 180 outputs the security-set information in the mobile terminal (S240).

    [0043] Further, the controller 180 can determine whether or not the user-input authentication information is equal to (or matches) pre-stored authentication information. If the input authentication information is equal to the pre-stored authentication information, the controller 180 can output the security-set information.

    [0044] For example, as illustrated in (c) of FIG. 3, the authentication process is performed through a finger scan. When a fingerprint which has been preset to be accessible to the security-set information is recognized through a finger scan sensor provided at the terminal, the controller 180 can output security-set information 320, as illustrated in (d) of FIG. 3.

    [0045] Further, the security-set information 320, as illustrated, may visually be output on the touch screen 151. In addition to this output method, the security-set information may also audibly be output through the audio output module 152.

    [0046] As described above, the mobile terminal according to an embodiment of the present invention can recognize a subject from a preview image received through a camera and provide security-set information relating to the subject through a predetermined authentication process. Therefore, a user can obtain the security-set information relating to the subject even without remembering such security-set information in detail.

    [0047] Hereinafter, description will be given in more detail of the function illustrated in FIGS. 2 and 3, namely, a method of accessing a function providing security-set information relating to a subject recognized from a preview image received through a camera, with reference to the accompanying drawings. In particular, FIGS. 4A to 4D are conceptual views illustrating a method of activating a camera in a mobile terminal for accessing security-set information in accordance with an embodiment of the present invention.

    [0048] As discussed above, the mobile terminal can recognize a subject using a preview image received through a camera, and provide security-set information relating to the recognized subject. That is, in order to perform the aforementioned function, the camera has to be activated. Therefore, the mobile terminal according to an embodiment of the present invention can additionally provide the function on an application corresponding to an image capturing function.

    [0049] For example, when an image capturing application or a camera application installed on the terminal is executed, the controller 180 can activate a camera and receive an image signal through the activated camera. An image corresponding to the image signal can also be output on the touch screen 151. When there is security-set information related to a subject corresponding to a graphic object included in the received image, then the controller 180 can output guide information (see (b) of FIG. 3) notifying the presence of the subject.

    [0050] Also, the controller 180 can output an icon for notifying the presence of the security-set information relating to the subject, prior to outputting the guide information. When the icon is selected, the controller 180 can output the guide information to induce the user to perform an authentication process.

    [0051] Also, after the image capturing application or the camera application is executed, and when a function associated with the output of the security-set information is selected by the user, the controller 180 can recognize the subject. The controller 180 can perform a process for outputting the security-set information relating to the recognized subject.

    [0052] Thus, the function of providing the security-set information relating to the subject can be provided through the image capturing application. In addition, the image capturing application may be preinstalled when the mobile terminal is shipped. Alternatively, the image capturing application may be downloaded from an external server and installed on the mobile terminal.

    [0053] Further, the function providing the security-set information relating to the subject may be provided through a separate application, from the image capturing application. The separate application may be preinstalled when the mobile terminal is shipped. Alternatively, the separate application may be downloaded from an external server and installed on the mobile terminal.

    [0054] Hereinafter, description will be given in more detail of a method of providing security-related information relating to a subject through a separate application, with reference to the accompanying drawings. In addition, the mobile terminal according to an embodiment of the present invention can be configured such that an access to a function of providing security-set information relating to a subject recognized from an image captured by a camera is allowed even when the mobile terminal is in a lock state.

    [0055] For example, as illustrated in FIG. 4A, when the touch screen 151 is activated in a lock state of a mobile terminal, a lock screen 401 is output on the touch screen 151. A graphic object (or an icon) 410 is displayed on the lock screen 401 for activating a function providing security-set information relating to a subject which is recognized from an image captured by a camera.

    [0056] That is, a user can select the icon 410 output on the lock screen 401 to execute a function associated with an output of the security-set information. Thus, the mobile terminal allows for an access to the function associated with the output of the security-set information directly on the lock screen, thereby enhancing user convenience. In addition, when the icon 410 is selected, the process described with reference to FIGS. 2 and 3 is executed.

    [0057] As another example, as illustrated in FIG. 4B, a graphic object (or an icon) 420 is displayed on a home screen page 402 for activating a function of providing security-set information relating to a subject which is recognized from an image captured by a camera. When the icon 420 is selected, the process described with reference to FIGS. 2 and 3 is executed.

    [0058] As another example, as illustrated in FIG. 4C, a graphic object (or an icon) 430 for activating a function of providing security-set information relating to a subject which is recognized from an image captured by a camera may be included on a state display window (a function control window, a curtain window, a control window or an indicator window) 403.

    [0059] In more detail, the state display window 403 is output when a preset touch (e.g., a drag touch) having a preset direction is applied to a preset one edge of the touch screen 151. The thusly-output state display window 403 can be closed in response to a preset touch having an opposite direction to the preset direction.

    [0060] In addition, when the graphic object 430 included in the state display window 403 is selected, the state display window 403 disappears and the image received through the camera is output. Afterwards, the process described with reference to FIGS. 2 and 3 is executed. As another example, as illustrated in FIG. 4D, the controller 180 can perform the process described with reference to FIGS. 2 and 3 when a user input is applied to an input element 130 (e.g., a hardware key or a push key) provided on the terminal.

    [0061] Further, the controller 180 can perform the process described with reference to FIGS. 2 and 3 in response to a user motion applied to the terminal as much as meeting a preset condition. As described above, the mobile terminal according to an embodiment of the present invention can provide a function of outputting security-set information using a camera in various manners.

    [0062] Hereinafter, the authentication process in those processes described with reference to FIGS. 2 and 3 will be described in more detail with reference to the accompanying drawings. In particular, FIGS. 5A, 5B, 6A, 6B, 7, 8 and 9 are conceptual views illustrating a securing method in a mobile terminal according to an embodiment of the present invention.

    [0063] As described above, a subject is recognized from an image (or a preview image) received through a camera, and an authentication process for outputting security-set information relating to the subject is executed when the security-set information is present.

    [0064] There are several variation embodiments of the authentication process for outputting the security-set information. That is, the authentication process can be performed by one of various authentication methods. Any type of authentication method can be employed if it can authenticate a user who is permitted to access the security-set information.

    [0065] As one example, the authentication process is performed by an authentication method corresponding to a finger scan method. Through the authentication process, the user who is permitted to access the security-set information can be authenticated. In this instance, the mobile terminal according to an embodiment of the present invention may further include a finger scan sensor to recognize a fingerprint of a finger contacting the mobile terminal.

    [0066] In more detail, the finger scan sensor, as illustrated in (a) and (b) of FIG. 5A, can be disposed on a user input unit 130 provided at the rear surface 103 of the terminal. The user input unit 130 can be configured as a touch sensor overlapped by the finger scan sensor. As another example, the user input unit 130 may be a push key (a hardware key or a physical key) that the finger scan sensor overlaps. After guide information 510 is output, when a fingerprint of a finger contacting the finger scan sensor is equal to (or corresponds to) fingerprint information on a user who is permitted to access the security-set information, the controller 180, as illustrated in (b) of FIG. 3, can output security-set information. In other words, the controller 180 can output the security-set information when the user's fingerprint scanned by the finger scan sensor corresponds to pre-stored fingerprint information on the user. In addition, the time points of outputting the guide information and scanning the fingerprint and the finger scan sensor are not limited to the aforementioned time points.

    [0067] In another example, the finger scan sensor can be provided on the touch screen 151. For example, the finger scan sensor can be arranged to overlap at least part of the touch screen 151. Alternatively, the finger scan sensor may be provided within the touch screen 151. In this instance, the controller 180 can recognize the fingerprint of the user, who touches the touch screen 151, through the touch screen 151.

    [0068] Further, the controller 180, as illustrated in (a) and (b) of FIG. 5B, can output a graphic object 521 notifying an area where the finger scan sensor is located. That is, the graphic object 521 allows the user to recognize which area the finger should touch for scanning the fingerprint. The graphic object 521 may be included in guide information 520 for inducing an access toward the security-set information.

    [0069] In addition, when a fingerprint is scanned on another area, other than the area with the graphic object 521 output because the fingerprint scant sensor is disposed on the other area, the controller 180 does not use the scanned fingerprint information as authentication information. That is, the controller 180 can use the scanned fingerprint as the authentication information for performing the authentication process only when the fingerprint is scanned on a preset area,. This is for checking whether the user surely intends to use the security-set information.

    [0070] As another example, the finger scan sensor may be located at the front surface of the terminal. For example, the finger scan sensor, as illustrated in (b) of FIG. 5B, can be disposed on the user input unit 130 provided at the front surface of the terminal. The user input unit 130 may be called 'home key' and the home key may be configured as a touch sensor overlapped by the finger scan sensor. As another example, the home key may be a push key (a hardware key or a physical key) overlapped by the finger scan sensor. Also, the home key may be a push key on which both of the touch sensor and the finger scan sensor are disposed.

    [0071] As illustrated in (b) of FIG. 5B, the controller 180 can also include indication information 531 related to a position, which the finger should contact for scanning the fingerprint, in the guide information 530 related to the security-set information. When the authentication process is performed through the fingerprint scan method, the controller 180 can output the security-set information only while the fingerprint of the user who is permitted to access the security-set information is scanned on the finger scan sensor. That is, in this instance, when the preset finger of the user is removed from the finger scan sensor, the output of the security-set information is stopped.

    [0072] Further, when the authentication process is completed, the controller 180 can continuously output the security-set information, even though the preset finger of the user is released from the fingerprint sensor. In this instance, when a specific key (a hardware key or a touch key) corresponding to a cancel function is selected, the output of the security-set information can be stopped.

    [0073] In addition, the authentication process can be performed based on authentication information input by the user in the mobile terminal according to an embodiment of the present invention. In more detail, the authentication information may be preset password information, pin code information and the like.

    [0074] For example, as illustrated in (a) and (b) of FIG. 6A, when a subject with security-set information is recognized, the controller 180 can output guide information 610 for guiding an output of the security-set information. Further, the controller 180 can additionally output an input area 620 for the user to enter authentication information. Also, the controller 180 can additionally output a keypad 630 on the touch screen 151 such that the user can enter the authentication information. The password or pin code entered through the keypad 630 may be output on the input area 620.

    [0075] In addition, a password or pin code, as illustrated in (a) and (b) of FIG. 6B, can be input, in response to a touch applied to an input area 640. Arbitrary numbers or characters may initially be entered on the input area 640. The numbers or characters may change based on a touch applied to the input area 640. When the numbers entered on the input area 640 correspond to preset authentication information, the controller 180 can determine that the authentication process has successfully been completed.

    [0076] In another example, the authentication information can be configured as a touch pattern (or a knock code) defined by a plurality of tap touches. As illustrated in FIG. 7, when a preset touch pattern is applied to a touch area 720 of a guide 710 on which a touch pattern is entered, the controller 180 can determine that the authentication process has successfully been completed. The touch pattern may be defined by a number of touches or relative positions of continuous touches. The preset touch pattern may be identified (distinguished) based on a user-input touch.

    [0077] As another example, as illustrated in FIG. 8, the controller 180 can authenticate a user who is permitted to access security-set information through a face recognition. In this instance, a rear camera of the terminal can capture a subject, and a front camera 121 may capture the user. In this instance, a user's face image 811 recognized can be output on the touch screen 151. When the recognized user's face corresponds to the user who is permitted to access the security-set information, the controller 180, as described with reference to FIGS. 2 and 3, can output the security-set information. In addition to this, the present invention can employ various authentication methods, such as voice recognition, iris scanning, eye scanning, etc., to authenticate the user who is permitted to access the security-set information. A guide 810 is also displayed on the touch screen 151 to inform the user about the process of face recognition.

    [0078] Decision of one of various authentication methods for authenticating a user permitted to access security-set information may depend on a user selection. In one example, as illustrated in FIG. 9, the mobile terminal outputs guide information 910 to induce the user to select an authentication method, prior to performing the authentication process. The guide information 910 may include a plurality of graphic objects 911, 912 and 913 corresponding to different authentication methods. The controller 180 can perform a different authentication process according to a selected graphic object from the plurality of graphic objects 911, 912 and 913. Each authentication method is in the foregoing description.

    [0079] Through the authentication method, the security-set information may be output on the terminal. In addition to outputting the security-set information on the terminal, the security-set information, as illustrated in FIG. 10, may also be sent to the subject. In particular, FIG. 10 is a conceptual view illustrating a method of transmitted security-set information to a subject in a mobile terminal according to an embodiment of the present invention.

    [0080] That is, when the recognized subject can perform wireless communication with the terminal, the controller 180 can transmit the security-set information to the recognized subject through a wireless communication unit. In this instance, the user's inconvenience of directly inputting security-set information relating to the subject can be reduced. For example, when the subject is a door lock and the security-set information is a password of the door lock, the terminal can transmit the password to the subject. Therefore, the user's inconvenience of directly inputting the password of the door lock is reduced.

    [0081] Hereinafter, a function associated with security-set information will be described in more detail with reference to the accompanying drawings. In particular, FIGS. 11A to 11C and 12A to 12B are conceptual views illustrating a method of performing a function associated with security-set information, in a mobile terminal in accordance with an embodiment of the present invention, and FIGS. 13A and 13B are conceptual views illustrating a method of sharing security-set information, in a mobile terminal in accordance with an embodiment of the present invention.

    [0082] The mobile terminal according to an embodiment of the present invention can provide another additional function, in addition to the function of outputting security-set information related to a subject recognized from a preview image received through a camera. For example, the addition function may be changing security-set information or sharing security-set information with another terminal or an external server.

    [0083] For example, as illustrated in (a) of FIG. 11A, when security-set information 1111 is output after the completion of the authentication process, the controller 180 can output a graphic object (or an icon) 1110 associated with performing an additional function linked with the security-set information. When the graphic object 1110 is selected, the controller 180, as illustrated in (b) of FIG. 11A, can output a list 1115 including items (or graphic objects) corresponding to additional functions, respectively.

    [0084] For example, the additional functions include changing security-set information, and sharing security-set information with another user. In addition, the additional function may be performed without an authentication process because it is performed after the authentication process for outputting the security-set information has been completed.

    [0085] Thus, an interface for entering an additional function (e.g., the output of the graphic object 1110 for entering the additional function), as illustrated in FIG. 11A, can be provided simultaneously when or after the security-set information is output in response to the completion of the authentication process.

    [0086] The interface for entering the additional function, as illustrated in (a) of FIG. 11B, can be provided even before the security-set information is output. For example, the graphic object (or the icon) 1110 associated with the performing of the additional function linked with the security set information can be output along with guide information 1115 notifying the presence of the security-set information.

    [0087] In this instance, when the graphic object 1110 is selected, as illustrated in (b) of FIG. 11B, items (or graphic objects) corresponding to additional functions, respectively, can be output. When one of the items corresponding to the additional functions is selected, the authentication process can be performed according to a type of the selected function. For example, as illustrated in (b) of FIG. 11B, when the function of changing the security-set information is selected, the controller 180 can perform the authentication process, as illustrated in (c) and (d) of FIG. 11B.

    [0088] In addition, as illustrated in FIG. 11C, items corresponding to the additional functions can be output along with security-set information 1140. Therefore, the user can directly enter the additional function simultaneously with receiving the security-set information 1140.

    [0089] Further, when the password changing function is selected through the aforementioned methods, as illustrated in (a) of FIG. 12A, the controller 180 can output a setting screen 1210 for a user to enter new security information (or a new password). As illustrated in (b) of FIG. 12A, when the new security information is entered by the user in the setting screen 1210, the newly-entered security information, as illustrated in (c) of FIG. 12A, can be stored as security-set information in association with the subject. In this instance, matching information related to the subject may change. That is, security-set information associated with an image corresponding to the subject included in matching information may be changed into the newly-entered security information.

    [0090] Thus, when the security-set information changes, the controller 180 can transmit the changed security-set information to the subject (or an electronic device corresponding to the subject). In this instance, the electronic device corresponding to the subject may change preset security-set information based on the changed security-set information received from the terminal.

    [0091] Further, as illustrated in (b) of FIG. 12A, when new security information is entered and a storage thereof is selected, the authentication process can be performed. When the authentication process is successfully competed, the controller 180 can change pre-stored security-set information into the new security information.

    [0092] In addition, when the security-set information changes, as aforementioned, the controller 180 can share the changed information with another user. In this instance, the controller 180 can transmit the changed security-set information to a terminal of the other user who is sharing the security-set information. Information related to the other user who is sharing the security-set information can be present in the memory 170.

    [0093] As another example, the controller 180 can transmit the changed security-set information to a terminal of another user selected by the user. For example, the controller 180 can output a graphic object corresponding to at least one terminal belonging to the same home network as the terminal, and transmit the changed security-set information to another user corresponding to a graphic object selected from the graphic objects.

    [0094] In addition, the terminal which has received the changed security-set information, as illustrated in (a) of FIG. 13B, can output guide information 1330 notifying the change in the security-set information, based on the changed security-set information received from the mobile terminal. The terminal which has received the changed security-set information may output the changed security-set information 1340, as illustrated in (b) of FIG. 13B, when a preset authentication process is completed.

    [0095] As illustrated in (a) of FIG. 12B, when the function of sharing the security-set information is selected among the additional functions in a guide 1240, the controller 180, as illustrated in (b) of FIG. 12B, can output a list 1250 for selecting a target (person or another user) with which the security-set information is to be shared. The list 1250 can output graphic objects 1251, 1252 and 1253 which represent users to share the security-set information. When one of the graphic objects is selected, the controller 180 can transmit the security-set information to a terminal corresponding to the selected graphic object or an external server. The controller 180 can set the user, who is to share the security-set information, to a user belonging to the same home network as the mobile terminal according to an embodiment of the present invention.

    [0096] Further, the terminal which has received the security-set information can output guide information 1310 notifying the reception of the security-set information, as illustrated in (a) of FIG. 13A, based on the security-set information received from the mobile terminal. The terminal which has received the changed security-set information can output the received security-set information 1320, as illustrated in (b) of FIG. 13A, when a preset authentication process is completed.

    [0097] In addition, the mobile terminal according to an embodiment of the present invention can output guide information to induce the change in the security-set information such that the user changes the security-set information, when the security-set information is not changed for a preset duration.

    [0098] The foregoing examples have been described under the assumption that security-set information relating to a subject recognized from a preview image received through a camera is present. In addition, the mobile terminal according to an embodiment of the present invention can provide a process of registering security-set information corresponding to a subject, when a preview image is received through a camera and the security-set information relating to the subject recognized from the received preview image is not present. Hereinafter, a method of registering security-set information will be described in more detail, with reference to the accompanying drawings. In particular, FIGS. 14A and 14B are conceptual views illustrating a method of registering security information in a mobile terminal according to an embodiment of the present invention.

    [0099] In the mobile terminal according to an embodiment of the present invention, the controller 180 can perform a process of recognizing a subject from a preview image received through a camera, and registering security-set information relating to the recognized subject when the security-set information relating to the subject is not present.

    [0100] For example, as illustrated in (a) of FIG. 14A, when a subject is recognized but security-set information is not present in relation to the recognized subject, that is, when there is no matching information, the controller 180, as illustrated in (b) of FIG. 14A, can output guide information 1410 to induce a registration of the security-set information. That is, when it is determined that matching information corresponding to the recognized subject is not present, the controller 180 can output the guide information 1410 so user can select whether or not to generate the matching information related to the recognized subject. When the registration of the security-set information relating to the recognized subject is selected, as illustrated in (c) of FIG. 14A, can perform an authentication process. When the authentication process is successfully completed, the controller 180 can execute a process of entering security information to be associated with the subject.

    [0101] The controller 180 can also execute the process of entering the security information to be associated with the subject, even if the authentication process is not executed. For example, as illustrated in FIG. 14B, a setting screen 1410 for the user to enter security information may be output on the touch screen 151. The controller 180 can register the security information entered through the setting screen 1410 as security-set information corresponding to the subject.

    [0102] In more detail, when the generation of the matching information in relation to the recognized subject is selected, that is, when the registration of the security information relating to the recognized subject is selected, the controller 180 can capture a preview image received through the camera and obtain an image corresponding to the recognized subject. When the security information related to the recognized subject is entered by the user, the controller 180 can associate the input security information with the obtained image so as to generate the matching information corresponding to the recognized subject.

    [0103] After the security information is input, the controller 180 can allow the user to select an authentication method or input authentication information. That is, the present invention allows for selecting or inputting an authentication method or authentication information for performing the authentication process, which is performed to output the security-set information related to the recognized subject, during a registration of security information.

    [0104] The foregoing embodiment has illustrated a method of recognizing a specific subject from a preview image received through a camera and providing security-set information related to the recognized subject. In addition, without limit to the examples, the present invention can provide login information related to a webpage which should be logged in, when such webpage as well as a specific subject is recognized from a preview image received through a camera. Detailed description thereof will be given with reference to the accompanying drawings. In particular, FIGS. 15A, 15B, 16A, 16B and 17 are conceptual views illustrating a method of providing security-set information in association with a webpage, in a mobile terminal in accordance with an embodiment of the present invention.

    [0105] First, as illustrated in (a) of FIG. 15A, when a website or webpage 1501 which should be logged in is recognized from a preview image received through a camera, the controller 180 can determine whether or not security-set information (e.g., login information including at least one of an ID and a password) related to the recognized webpage is present in the memory 170 or an external server. When it is determined that the login information related to the recognized website or webpage is present, the controller 180 performs an authentication process for outputting the security-set information.

    [0106] Further, as illustrated in (b) of FIG. 15A, the controller 180 can output guide information 1520 which includes at least one of notification information notifying presence of security-set information relating to the recognized website, and notification information notifying a requirement for an authentication process to be performed to output the security-set information.

    [0107] As illustrated in (c) of FIG. 15A, when the authentication process is successfully completed through a preset authentication method (e.g., at least one of the authentication methods described with reference to FIGS. 5A to 9), the controller 180, as illustrated in (d) of FIG. 15A, can output the security-set information 1530 relating to the recognized website or webpage. The controller 180 can distinguish a webpage or website based on a logo image 1510 of the webpage or website included in the image (see (a) of FIG. 15A).

    [0108] In addition, the memory 170 or the external server can store matching information that a logo image of a website or webpage and login information match each other. When the logo of the website or webpage is recognized from the preview image, the controller 180 can search for matching information to confirm whether or not the login information corresponding to the logo is present.

    [0109] As illustrated in (d) of FIG. 15A, the security-set information (or login information) 1530 can be output on the touch screen 151. As another example, the controller 180 can transmit the security-set information to a server corresponding to the website or webpage. In this instance, the website or webpage may automatically be logged in. The server may provide the logged-in website or webpage on a computer (or a PC) used by the user of the mobile terminal, based on information related to the computer on which the website or webpage is output and information related to the mobile terminal which is capturing the website or webpage.

    [0110] In addition, in the mobile terminal according to an embodiment of the present invention, when the security-set information (or the login information) related to the website or webpage is not changed for a preset period of time, as illustrated in FIG. 15B, the controller 180 can output guide information 1535 for inducing the change in the security-set information so as to induce the change in the security-set information.

    [0111] As illustrated in (b) and (c) of FIG. 15B, when the security-set information 1540 is changed, the controller 180 can transmit the changed security-set information to the server corresponding to the website or webpage. In this instance, the server corresponding to the website or webpage can change preset security-set information into the received information. This provides user convenience in changing the login information relating to the website or webpage merely by changing the login information in the mobile terminal.

    [0112] In addition, in the mobile terminal according to an embodiment of the present invention, when a subject is recognized from a preview image received through a camera and security-set information relating to the recognized subject is not present, the controller 180 can perform a process for registering the security-set information relating to the recognized subject.

    [0113] For example, as illustrated in (a) of FIG. 16A, when a webpage (or website) 1600 is recognized but security-set information related to the recognized webpage is not present, namely, when there is no matching information, the controller 180, as illustrated in (b) of FIG. 16A, can output guide information 1620 for inducing the registration of the security-set information. That is, when it is determined that the matching information corresponding to the recognized webpage is not present, the controller 180 can output the guide information 1620 for the user to select whether or not to generate the matching information related to the recognized subject. When the registration of the security-set information relating to the recognized subject is selected by the user, the controller 180, as illustrated in (c) and (d) of FIG. 16A, can perform the authentication process. When the authentication process is successfully performed, the controller 180 can execute a process that the user inputs security information to be associated with the subject.

    [0114] Also, the controller 180 can directly perform a process of receiving the security information to be associated with the subject from the user, even without performing the authentication process. As such, when the registration of the login information relating to the webpage included in the preview image is selected, as illustrated in (a) of FIG. 16B, a setting screen for the user to input the login information (or the security information) may be output on the touch screen 151. The controller 180 can register the login information input through the setting screen as the login information (or the security-set information) associated with the webpage recognized through the preview image.

    [0115] In more detail, when the generation of the matching information relating to the recognized webpage is selected, namely, when the registration of the login information related to the recognized subject is selected, the controller 180 can capture the preview image received from the camera, so as to obtain an image corresponding to the recognized webpage. Further, the controller 180 can acquire a logo image 1610 (see (a) of FIG. 16A) of the webpage from the image 1600. When the login information related to the recognized webpage is input by the user, the controller 180 can generate the matching information corresponding to the recognized webpage by associating the input login information with the acquired logo image.

    [0116] After the login information is input, the controller 180 can allow the user to select an authentication method or input authentication information. That is, in the present invention, the authentication method or authentication information for performing the authentication process, which is performed to output the security-set information related to the recognized webpage, can be selected or input during the registration of the security information.

    [0117] In another example, in the mobile terminal according to an embodiment of the present invention, even if the matching information including the logo image and the login information corresponding to the webpage is not present in the terminal, when the login information related to the webpage is prestored in the terminal, the prestored login information can be used to provide the login information related to the recognized webpage.

    [0118] For example, as illustrated in (a) of FIG. 17, when a webpage is recognized from a preview image 1700 received and matching information relating to the webpage is not present, the controller 180, as illustrated in (b) of FIG. 17, can output guide information 1720 for a user to select whether or not to generate the matching information. Further, when login information related to the webpage is prestored in the mobile terminal, the controller 180 can use the prestored login information so as to provide login information related to the recognized webpage.

    [0119] In this instance, the controller 180 can allow the user to select whether or not to register login information stored in the mobile terminal. When the user selects the registration of the login information stored in the mobile terminal, as illustrated in (c) and (d) of FIG. 17, the controller 180 can utilize the login information stored in the mobile terminal to generate the matching information related to the recognized webpage.

    [0120] Further, the login information stored in the mobile terminal may be login information which has been entered on the mobile terminal to log in the webpage output on the mobile terminal. As described above, the mobile terminal according to an embodiment of the present invention can provide login information related to a webpage recognized from a preview image received through a camera, which reduces user's inconvenience of having to remember login information related to each different webpage or website in detail.

    [0121] Thus, the mobile terminal provides login information related to a webpage output on the mobile terminal as well as a webpage recognized from a preview image received through a camera, which will be described in more detail with reference to the accompanying drawings. In particular, FIGS. 18A, 18B, 18C, 19A and 19B are conceptual views illustrating a method of providing security-set information relating to information output on a touch screen in a mobile terminal in accordance with an embodiment of the present invention.

    [0122] The mobile terminal according to an embodiment of the present invention can provide login information associated with screen information, for which a login operation is required, when such screen information is output on the touch screen 151. Further, the login-required screen information can be a webpage output through a web browser or an execution screen of an application installed on the mobile terminal.

    [0123] As illustrated in (a) of FIG. 18A, when login information related to screen information (e.g., a webpage) output on the touch screen 151 is present, the controller 180 can output guide information 1870 for inducing the user to perform an authentication process. As illustrated in (b) and (c) of FIG. 18A, when the authentication process is successfully completed, the controller 180 can output login information 1880. Further, the controller 180 can output the login information directly on an area on which the login information is input. This reduces the user's inconvenience of having to input the login information separately.

    [0124] Further, the authentication process may be performed by at least one of the authentication methods described with reference to FIGS. 5A to 9, detailed description of which will be omitted. Thus, in the mobile terminal according to an embodiment of the present invention, the controller 180 can determine whether or not security-set information related to screen information (or webpage) output on the touch screen is present. When the security-set information is present according to the determination result, the controller 180 can output guide information for inducing the authentication process associated with the output of the security-set information.

    [0125] The guide information may be the information 1870 for inducing the performance of the authentication process as illustrated in FIG. 18A, or may be information 1830 for notifying the presence of the login information associated with the webpage output on the touch screen 151 and information 1840 for inducing the performance of the authentication process, as illustrated in (a) and (b) of FIG. 18B.

    [0126] As illustrated in (d) of FIG. 18B, the controller can also output the login information through a popup window 1850. Thus, after the guide information is output, when the authentication process for the output of the login information (or the security-set information) is completed based on the authentication information input by the user, the controller 180 can control the touch screen 151 to output the login information.

    [0127] As illustrated in FIGS. 18A and 18B, when login information associated with screen information output on the touch screen 151 is present, the controller 180 can output guide information, even without a separate user request, to notify the user of the presence of the login information.

    [0128] The controller 180 can also output login information related to screen information output, only in response to a user request. For example, as illustrated in (a) to (c) of FIG. 18C, the controller 180 can perform a process of outputting login information when a graphic object for activating a function of providing the login information in relation to screen information 1800 output on the touch screen 151 is selected.

    [0129] For example, as illustrated in (b) of FIG. 18C, a graphic object 1810 (or an icon) for activating a function of providing login information related to screen information output on the touch screen 151 may be included in a state display window (a function control window, a curtain window, a control window or an indicator window) 1820.

    [0130] The graphic object 1810 may be output only when the login information associated with the output screen information is present. The state display window 1820 may be output when a preset touch (e.g., a drag touch) having a preset direction is applied to a preset one edge of the touch screen 151. The output state display window 1820 may be closed in response to a preset touch having an opposite direction to the preset direction.

    [0131] In addition, when the graphic object 1810 included in the state display window 1820 is selected, the controller 180 can stop outputting the state display window 1820. When the graphic object is selected, the controller 180, as illustrated in (c) of FIG. 18C, can output a guide image 1825. The guide image 1825 includes information for notifying that a process of recognizing screen information output on the touch screen 151 and a process of searching for login information corresponding to the recognized screen information are undergoing.

    [0132] In another example, as illustrated in FIG. 19A, the controller 180 can output on a state display region 1901 a graphic object 1910 for activating a function of providing login information related to screen information output. Further, the graphic object can be output only when the login information related to the output screen information is present.

    [0133] In addition, the state display region 1901 can be a region which includes state information (battery information, wireless signal information, communication method information, etc.) related to the mobile terminal, and event notification information.

    [0134] In another example, as illustrated in FIG. 19B, the controller 180 can output a graphic object 1920 for activating the function of providing login information related to output screen information, on an arbitrary area of the touch screen 151. Further, the graphic object can be output only when the login information related to the output screen information is present. In addition, in the mobile terminal according to an embodiment of the present invention, there are several variation embodiments of the method of providing the login information related to the output screen information, in addition to those aforementioned embodiments.

    [0135] In the mobile terminal according to an embodiment of the present invention, when a design is changed on screen information such as a webpage or the like, namely, when logo information is changed, the matching information can be updated to the changed information. For example, as illustrated in (a) of FIG. 20, when a design or a logo image of output screen information is different from prestored information, the controller 180 can display a guide 2100 allowing a user to select whether or not to store the changed design or logo image instead of the prestored information. When the change of the prestored information is selected by the user, the currently-output screen information can be captured and at least part of the captured image can be used to update the prestored information. Further, the stored logo image can be changed into at least part of the captured image. In this instance, the matching information may be updated to the at least part of the captured image. As shown in (b) of FIG. 20, the controller 180 can output a guide 2120 indicating the screen has changed.

    [0136] In addition, as aforementioned, in addition to the method of storing the changed design or logo image based on the user selection, when the design or the like of the output screen information is changed even without a user selection, the controller 180 can capture the image and update the matching information.

    [0137] In this instance, the matching information may include URL information, logo image information and login information corresponding to the associated screen information. The controller 180 can recognize that the matching information has to change when at least one of information included in the matching information is different. That is, when the logo image of the webpage output on the touch screen 151 changes, the controller 180 can compare the changed logo image with the logo image corresponding to the URL of the output webpage in the matching information and recognize that the logo image of the webpage has changed.

    [0138] As described above, according to an embodiment of the present invention, a subject to be captured can be recognized from a preview image received through a camera, and security-set information or security information related to the recognized subject can be output. This increases user convenience in that the user does not have to remember the security-set information related to the subject in detail.

    [0139] In addition, according to an embodiment of the present invention, when a subject is recognized, an authentication process may be performed for authenticating a user who is permitted to access security-set information. This increases security for the access to the security-set information, thereby protecting user's privacy.

    [0140] According to an embodiment of the present invention, when an Internet site (or a website) needs to be logged in is output, the webpage can be recognized. When a preset authentication process is completed, security-set information (or login information) related to the webpage is provided. Therefore, the user does not have to separately remember information related to a login-required site, thereby enhancing user convenience.

    [0141] According to an embodiment of the present invention, when a user who is permitted to access security-set information is recognized, a graphic object for guiding an access to the security-set information is output, and various functions associated with security are performed according to various touch gestures applied to the graphic object. Therefore, the user can perform the security-related functions more intuitively and conveniently by utilizing only the graphic object, without an entrance to several steps of menus for performing such functions.

    [0142] The aforementioned present invention can be implemented as computer-readable codes in a program-recorded medium. The computer-readable medium may include all types of recording devices each storing data readable by a computer system. Examples of such computer-readable media may include ROM, RAM, CD-ROM, magnetic tape, floppy disk, optical data storage element and the like. Also, the computer-readable medium may also be implemented as a format of carrier wave (e.g., transmission via an Internet). The computer may include the controller 180 of the mobile terminal. Therefore, it should also be understood that the above-described embodiments are not limited by any of the details of the foregoing description, unless otherwise specified, but rather should be construed broadly within its scope as defined in the appended claims, and therefore all changes and modifications that fall within the claims are therefore intended to be embraced by the appended claims.


    Claims

    1. A mobile terminal (100) comprising:

    a camera (121) provided at a terminal body;

    a touch screen (151) configured to output a preview image received through the camera (121); and

    a controller (180) configured to:

    recognize an object, which is to be captured by the camera, from the preview image,
    wherein the object corresponds to a graphic object included in the preview image received through the camera;

    determine whether an image and security-set information both corresponding to the object are included in matching information stored in a memory (170);

    perform an authentication process associated with the object for obtaining the security-set information for operating the object included in the preview image when the image and the security-set information both corresponding to the object are included the matching information, and

    output the security-set information when the authentication process is successfully performed based on input authentication information.


     
    2. The mobile terminal (100) of claim 1, wherein the controller (180) is further configured to:
    output guide information for entering new set-security information for the object when the security-set information is not included in the memory (170) for the object in the preview image.
     
    3. The mobile terminal (100) of claim 2, wherein the controller (180) is further configured to:

    capture the preview image and obtain an image corresponding to the object, and

    match the obtained image with the entered new set-security information in the memory (170).


     
    4. The mobile terminal (100) of any one of claims 1 to 3, wherein the controller (180) is further configured to:
    output guide information for inputting the authentication information.
     
    5. The mobile terminal (100) of claim 4, further comprising:

    a finger scan sensor configured to sense a fingerprint of a contacted finger,

    wherein the controller (180) is further configured to output the security-set information when the fingerprint sensed by the finger scan sensor corresponds to pre-stored fingerprint information.


     
    6. The mobile terminal (100) of any one of claims 1 to 5, wherein the controller (180) is further configured to:
    change the security-set information to input new security-set information, in response to a request for changing the security-set information related to the object after the security-set information is output.
     
    7. The mobile terminal (100) of claim 6, wherein the controller (180) is further configured to:

    display at least one graphic object on the touch screen (151) corresponding to at least one other terminal, respectively, belonging to a same home network as the mobile terminal (100), and

    transmit the new security-set information to the at least one other terminal.


     
    8. The mobile terminal (100) of any one of claims 1 to 7, wherein the controller (180) is further configured to:
    output guide information for inducing a change in the security-set information, when the security-set information has not been changed for a preset period of time.
     
    9. The mobile terminal (100) of any one of claims 1 to 8, wherein the controller (180) is further configured to:
    transmit the security-set information to the object through a wireless communication processor.
     
    10. The mobile terminal of any one of claims 1 to 9, wherein the controller (180) is further configured to:

    display a plurality of graphic objects corresponding to a plurality of authentication methods, respectively, in association with performing the authentication process, and

    perform a different authentication process according to which one of the plurality of graphic objects is selected.


     
    11. The mobile terminal (100) of claim 10, wherein the plurality of authentication methods comprises at least one of a finger scan method, a face recognition method, a voice recognition method, a password input method and a touch pattern input method.
     
    12. A method of controlling a mobile terminal (100), the method comprising:

    outputting, via a touch screen (151) of the mobile terminal (100), a preview image received through a camera (121) of the mobile terminal (100);

    recognizing an object, which is to be captured by the camera, from the preview image,

    wherein the object corresponds to a graphic object included in the preview image received through the camera;

    determining whether an image and security-set information both corresponding to the object are included in matching information stored in a memory (170);

    performing, via a controller (180) of the mobile terminal (100), an authentication process associated with the object for obtaining the security-set information for operating the object included in the preview image when the image and the security-set information both corresponding to the object are included the matching information; and

    outputting, via the controller (180), the security-set information when the authentication process is successfully performed based on input authentication information.


     
    13. The method of claim 12, further comprising:
    outputting, via the controller (180), guide information for entering new set-security information for the object image when the security-set information is not included in the memory (170) for the object in the preview image.
     


    Ansprüche

    1. Mobiles Endgerät (100), das aufweist:

    eine Kamera (121), die an einem Endgerätkörper bereitgestellt ist;

    einen Berührungsbildschirm (151), der konfiguriert ist, um ein Vorschaubild auszugeben, das durch die Kamera (121) empfangen wird; und

    eine Steuerung (180), die konfiguriert ist, um:

    ein Objekt, das von der Kamera aufgenommen werden soll, aus dem Vorschaubild zu erkennen,

    wobei das Objekt einem graphischen Objekt entspricht, das in dem durch die Kamera empfangenen Vorschaubild enthalten ist;

    zu bestimmen, ob ein Bild und Sicherheitsstufeninformationen, die beide dem Objekt entsprechen, in passenden Informationen, welche in einem Speicher (170) gespeichert sind, enthalten sind;

    ein zu dem Objekt gehörendes Authentifizierungsverfahren durchzuführen, um die Sicherheitsstufeninformationen zu beschaffen, um das in dem Vorschaubild enthaltene Objekt zu bedienen, wenn das Bild und die Sicherheitsstufeninformationen, die beide dem Objekt entsprechen, in den passenden Informationen enthalten sind, und

    die Sicherheitsstufeninformationen auszugeben, wenn das Authentifizierungsverfahren basierend auf eingegebenen Authentifizierungsinformationen erfolgreich durchgeführt wird.


     
    2. Mobiles Endgerät (100) nach Anspruch 1, wobei die Steuerung (180) ferner konfiguriert ist, um:
    Führungsinformationen zum Eingeben neuer Sicherheitsstufeninformationen für das Objekt auszugeben, wenn die Sicherheitsstufeninformationen für das Objekt in dem Vorschaubild nicht in dem Speicher (170) enthalten sind.
     
    3. Mobiles Endgerät (100) nach Anspruch 2, wobei die Steuerung (180) ferner konfiguriert ist, um:

    das Vorschaubild aufzunehmen und ein dem Objekt entsprechendes Bild zu beschaffen, und

    das beschaffte Bild mit den eingegebenen neuen Sicherheitsstufeninformationen in dem Speicher (170) abzugleichen.


     
    4. Mobiles Endgerät (100) nach einem der Ansprüche 1 bis 3, wobei die Steuerung (180) ferner konfiguriert ist, um:
    Führungsinformationen zum Eingeben der Authentifizierungsinformationen auszugeben.
     
    5. Mobiles Endgerät (100) nach Anspruch 4, das ferner aufweist:

    einen Fingerabtastsensor, der konfiguriert ist, um einen Fingerabdruck eines berührten Fingers abzutasten,

    wobei die Steuerung (180) ferner konfiguriert ist, um die Sicherheitsstufeninformationen auszugeben, wenn der von dem Fingerabtastsensor abgetastete Fingerabdruck vorab gespeicherten Fingerabdruckinformationen entspricht.


     
    6. Mobiles Endgerät (100) nach einem der Ansprüche 1 bis 5, wobei die Steuerung (180) ferner konfiguriert ist, um:
    die Sicherheitsstufeninformationen ansprechend auf eine Aufforderung zum Ändern der Sicherheitsstufeninformationen, welche das Objekt betreffen, in eingegebene neue Sicherheitsstufeninformationen zu ändern, nachdem die Sicherheitsstufeninformationen eingegeben wurden.
     
    7. Mobiles Endgerät (100) nach Anspruch 6, wobei die Steuerung (180) ferner konfiguriert ist, um:

    jeweils wenigstens ein graphisches Objekt auf dem Berührungsbildschirm (151), der wenigstens einem anderen Endgerät entspricht, das zu einem gleichen Heimatnetzwerk wie das mobile Endgerät (100) gehört, anzuzeigen, und

    die neuen Sicherheitsstufeninformationen an das wenigstens eine andere Endgerät zu übertragen.


     
    8. Mobiles Endgerät (100) nach einem der Ansprüche 1 bis 7, wobei die Steuerung (180) ferner konfiguriert ist, um:
    Führungsinformationen zum Herbeiführen einer Änderung in den Sicherheitsstufeninformationen auszugeben, wenn die Sicherheitsstufeninformationen eine vorgegebene Zeitspanne lang nicht geändert wurden.
     
    9. Mobiles Endgerät (100) nach einem der Ansprüche 1 bis 8, wobei die Steuerung (180) ferner konfiguriert ist, um:
    die Sicherheitsstufeninformationen durch einen drahtlosen Kommunikationsprozessor an das Objekt zu übertragen.
     
    10. Mobiles Endgerät nach einem der Ansprüche 1 bis 9, wobei die Steuerung (180) ferner konfiguriert ist, um:

    mehrere graphische Objekte, die jeweils mehreren Authentifizierungsverfahren entsprechen, in Verbindung mit der Durchführung des Authentifizierungsverfahrens anzuzeigen, und

    dementsprechend, welches der mehreren graphischen Objekte ausgewählt wird, ein anderes Authentifizierungsverfahren durchzuführen.


     
    11. Mobiles Endgerät (100) nach Anspruch 10, wobei die mehreren Authentifizierungsverfahren ein Fingerabtastverfahren und/oder ein Gesichtserkennungsverfahren und/oder ein Spracherkennungsverfahren und/oder ein Kennworteingabeverfahren und/oder ein Berührungsmustereingabeverfahren aufweisen.
     
    12. Verfahren zur Steuerung eines mobilen Endgeräts (100), wobei das Verfahren aufweist:

    Ausgeben eines Vorschaubilds durch eine Kamera (121) des mobilen Endgeräts (100) über einen Berührungsbildschirm (151) des mobilen Endgeräts (100);

    Erkennen eines Objekts, das von der Kamera aufgenommen werden soll, aus dem Vorschaubild,

    wobei das Objekt einem graphischen Objekt entspricht, das in dem durch die Kamera empfangenen Vorschaubild enthalten ist;

    Bestimmen, ob ein Bild und Sicherheitsstufeninformationen, die beide dem Objekt entsprechen, in passenden Informationen, welche in einem Speicher (170) gespeichert sind, enthalten sind;

    Durchführen eines zu dem Objekt gehörenden Authentifizierungsverfahrens über eine Steuerung (180) des mobilen Endgeräts (100), um die Sicherheitsstufeninformationen zu beschaffen, um das in dem Vorschaubild enthaltene Objekt zu bedienen, wenn das Bild und die Sicherheitsstufeninformationen, die beide dem Objekt entsprechen, in den passenden Informationen enthalten sind; und

    Ausgeben der Sicherheitsstufeninformationen über die Steuerung (180), wenn das Authentifizierungsverfahren basierend auf eingegebenen Authentifizierungsinformationen erfolgreich durchgeführt wird.


     
    13. Verfahren nach Anspruch 12, das ferner aufweist:
    Ausgeben von Führungsinformationen zum Eingeben neuer Sicherheitsstufeninformationen für das Objektbild über die Steuerung (180), wenn die Sicherheitsstufeninformationen für das Objekt in dem Vorschaubild nicht in dem Speicher (170) enthalten sind.
     


    Revendications

    1. Terminal mobile (100) comprenant :

    un appareil photographique (121) prévu au niveau d'un corps de terminal ;

    un écran tactile (151) configuré pour fournir en sortie une image de prévisualisation reçue par le biais de l'appareil photographique (121) ; et

    un dispositif de commande (180) configuré pour :

    reconnaître un objet, qui doit être capturé par l'appareil photographique, à partir de l'image de prévisualisation,

    dans lequel l'objet correspond à un objet graphique inclus dans l'image de prévisualisation reçue par le biais de l'appareil photographique ;

    déterminer si une image et des informations de jeu de sécurité correspondant toutes deux à l'objet sont incluses dans des informations d'appariement stockées dans une mémoire (170) ;

    réaliser un processus d'authentification associé à l'objet pour obtenir des informations de jeu de sécurité pour exploiter l'objet inclus dans l'image de prévisualisation lorsque l'image et les informations de jeu de sécurité correspondant toutes deux à l'objet sont incluses dans les informations d'appariement, et

    fournir en sortie les informations de jeu de sécurité lorsque le processus d'authentification est réalisé avec succès d'après des informations d'authentification d'entrée.


     
    2. Terminal mobile (100) selon la revendication 1, dans lequel le dispositif de commande (180) est en outre configuré pour :
    fournir en sortie des informations de guidage pour saisir des nouvelles informations de jeu de sécurité pour l'objet lorsque les informations de jeu de sécurité ne sont pas incluses dans la mémoire (170) pour l'objet dans l'image de prévisualisation.
     
    3. Terminal mobile (100) selon la revendication 2, dans lequel le dispositif de commande (180) est en outre configuré pour :
    capturer l'image de prévisualisation et obtenir une image correspondant à l'objet, et apparier l'image obtenue avec les nouvelles informations de jeu de sécurité saisies dans la mémoire (170).
     
    4. Terminal mobile (100) selon l'une quelconque des revendications 1 à 3, dans lequel le dispositif de commande (180) est en outre configuré pour :
    fournir en sortie des informations de guidage pour entrer les informations d'authentification.
     
    5. Terminal mobile (100) selon la revendication 4, comprenant en outre :

    un capteur de balayage de doigt configuré pour détecter une empreinte digitale d'un doigt en contact,

    dans lequel le dispositif de commande (180) est en outre configuré pour fournir en sortie les informations de jeu de sécurité lorsque l'empreinte digitale détectée par le capteur de balayage de doigt correspond à des informations d'empreinte digitale préstockées.


     
    6. Terminal mobile (100) selon l'une quelconque des revendications 1 à 5, dans lequel le dispositif de commande (180) est en outre configuré pour :
    changer les informations de jeu de sécurité pour entrer des nouvelles informations de jeu de sécurité, en réponse à une demande de changement des informations de jeu de sécurité liées à l'objet après que les informations de jeu de sécurité soient fournies en sortie.
     
    7. Terminal mobile (100) selon la revendication 6, dans lequel le dispositif de commande (180) est en outre configuré pour :

    afficher au moins un objet graphique sur l'écran tactile (151) correspondant à au moins un autre terminal, respectivement, appartenant à un même réseau domestique que le terminal mobile (100), et

    transmettre les nouvelles informations de jeu de sécurité à l'au moins un autre terminal.


     
    8. Terminal mobile (100) selon l'une quelconque des revendications 1 à 7, dans lequel le dispositif de commande (180) est en outre configuré pour :
    fournir en sortie des informations de guidage pour induire un changement dans les informations de jeu de sécurité, lorsque les informations de jeu de sécurité n'ont pas été changées pendant une période de temps préétablie.
     
    9. Terminal mobile (100) selon l'une quelconque des revendications 1 à 8, dans lequel le dispositif de commande (180) est en outre configuré pour :
    transmettre les informations de jeu de sécurité à l'objet par le biais d'un processeur de communication sans fil.
     
    10. Terminal mobile selon l'une quelconque des revendications 1 à 9, dans lequel le dispositif de commande (180) est en outre configuré pour :

    afficher une pluralité d'objets graphiques correspondant à une pluralité de procédés d'authentification, respectivement, en association avec la réalisation du processus d'authentification, et

    réaliser un processus d'authentification différent selon lequel l'un de la pluralité d'objets graphiques est sélectionné.


     
    11. Terminal mobile (100) selon la revendication 10, dans lequel la pluralité de procédés d'authentification comprend au moins l'un d'un procédé de balayage de doigt, d'un procédé de reconnaissance faciale, d'un procédé de reconnaissance vocale, d'un procédé d'entrée de mot de passe et d'un procédé d'entrée de motif tactile.
     
    12. Procédé de commande d'un terminal mobile (100), le procédé comprenant :

    la fourniture en sortie, via un écran tactile (151) du terminal mobile (100), d'une image de prévisualisation reçue par le biais d'un appareil photographique (121) du terminal mobile (100) ;

    la reconnaissance d'un objet, qui doit être capturé par l'appareil photographique, à partir de l'image de prévisualisation,

    dans lequel l'objet correspond à un objet graphique inclus dans l'image de prévisualisation reçue par le biais de l'appareil photographique ;

    le fait de déterminer si une image et des informations de jeu de sécurité correspondant toutes deux à l'objet sont incluses dans des informations d'appariement stockées dans une mémoire (170) ;

    la réalisation, via un dispositif de commande (180) du terminal mobile (100), d'un processus d'authentification associé à l'objet pour obtenir les informations de jeu de sécurité pour exploiter l'objet inclus dans l'image de prévisualisation lorsque l'image et les informations de jeu de sécurité correspondant toutes deux à l'objet sont incluses dans les informations d'appariement ; et

    la fourniture en sortie, via le dispositif de commande (180), des informations de jeu de sécurité lorsque le processus d'authentification est réalisé avec succès d'après des informations d'authentification d'entrée.


     
    13. Procédé selon la revendication 12, comprenant en outre :
    la fourniture en sortie, via le dispositif de commande (180), d'informations de guidage pour saisir des nouvelles informations de jeu de sécurité pour l'image d'objet lorsque les informations de jeu de sécurité ne sont pas incluses dans la mémoire (170) pour l'objet dans l'image de prévisualisation.
     




    Drawing


































































































    Cited references

    REFERENCES CITED IN THE DESCRIPTION



    This list of references cited by the applicant is for the reader's convenience only. It does not form part of the European patent document. Even though great care has been taken in compiling the references, errors or omissions cannot be excluded and the EPO disclaims all liability in this regard.

    Patent documents cited in the description