METHOD AND ELECTRONIC DEVICE FOR PROVIDING MULTI-LEVEL SECURITY

Information

  • Patent Application
  • 20180173867
  • Publication Number
    20180173867
  • Date Filed
    November 13, 2017
    6 years ago
  • Date Published
    June 21, 2018
    6 years ago
Abstract
A method and electronic device for providing multi-level security is provided. The method includes detecting a type of a gesture performed by a user on a portion of the electronic device, identifying the user based on fingerprint data of the user, wherein the fingerprint data of the user is obtained while the gesture is being performed, determining at least one activity to be performed based on the type of the gesture and the user, and controlling the at least one activity to be automatically performed in the electronic device.
Description
CROSS-REFERENCE TO RELATED APPLICATION(S)

The present application claims the benefit under 35 U.S.C. § 119(a) of an Indian Patent Application No. 201641038583 filed on Nov. 11, 2016 and under 35 U.S.C. § 119(a) of an Indian Patent Application No. 201641038583 filed on Nov. 9, 2017, the entire disclosure of which each of which is hereby incorporated by reference.


TECHNICAL FIELD

The present disclosure relates to security in electronic devices. More particularly, the present disclosure relates to a method and electronic device for providing multi-level security.


BACKGROUND

Generally, ubiquitous input devices, like those using fingerprint on display (FOD), provide an interactive and fast way for a user of an electronic device to interact with applications with the help of gestures (such as, for example, touch input, long press, etc.). As the electronic device of the user, such as a smartphone, may be accessed by one or more different other users with or without the user's knowledge, demand for providing security to such electronic devices of the user and/or the application(s) installed therein has increased.


Conventional methods provide security to the electronic devices and/or the application(s) installed therein. For example, such conventional methods include providing user fingerprint authentication, password type input, pattern type input, and the like. However, with such conventional methods, it is difficult for the user of the electronic device to secure the applications and vital information of the user, which are stored in the electronic device, in a subtle and real-time manner while also sharing the electronic device with other users.


Thus, there remains a need for a robust and simple mechanism for securing access to electronic devices to overcome the above-described issues.


The above information is presented as background information only to assist with an understanding of the present disclosure. No determination has been made, and no assertion is made, as to whether any of the above might be applicable as prior art with regard to the present disclosure.


SUMMARY

Aspects of the present disclosure are to address at least the above-mentioned problems and/or disadvantages and to provide at least the advantages described below. Accordingly, an aspect of the present disclosure is to provide a method and electronic device for controlling operations of various application(s) based on fingerprint data of a user and on a type of gesture performed.


Another aspect of the present disclosure is to provide a method of providing selective customized access control of the various application(s) of the electronic device using the fingerprint data of the user (obtained via the gesture performed by the user).


Another aspect of the present disclosure is to provide a method of facilitating restricted and customized permissions, based on the type of gesture performed.


Another aspect of the present disclosure is to provide a fingerprint based method to allow only the user to dynamically modify permissions of a group of objects displayed on a screen of the electronic device.


Other aspects, advantages, and salient features of the disclosure will become apparent to those skilled in the art from the following detailed description, which, taken in conjunction with the annexed drawings, discloses various embodiments of the present disclosure.


In accordance with an aspect of the present disclosure, a method of providing multi-level security in an electronic device is provided. The method includes detecting a type of a gesture performed by a user on a portion of the electronic device, identifying the user based on fingerprint data of the user, wherein the fingerprint data of the user is obtained while the gesture is performed, determining at least one activity to be performed based on the detected type of the gesture and the identified user, and controlling the at least one activity in the electronic device.


In an embodiment, the method for identifying the user based on the fingerprint data of the user comprises extracting the fingerprint data of the user while the gesture is performed on a data item of an application, and identifying the user by matching the fingerprint data of the user with a biometric template in a biometric template database.


In an embodiment, the fingerprint data is used to identify a type of the user's finger performing the gesture, wherein the at least one activity is determined based on the type of finger, the type of gesture, and the identified user.


In an embodiment, a first level of security is provided to the electronic device by identifying the user based on fingerprint data of the user and a second level of security is provided to the electronic device by determining the at least one activity to be performed based on the type of the gesture and the identified user, and wherein the first level of security is different than the second level of security.


In an embodiment, the at least one activity comprises at least one of controlling access to an application in the electronic device, controlling access to at least one portion of the electronic device, controlling access to at least one service in the electronic device, controlling access to data in the electronic device, and controlling access data item available in the portion on which the gesture is performed.


In an embodiment, the gesture is associated with a direction to dynamically determine the at least one activity to be performed in the electronic device.


In accordance with an aspect of the present disclosure, a method for providing multi-level security in an electronic device is provided. The method includes detecting a gesture performed by a user on a portion of a screen of the electronic device, identifying the user based on fingerprint data of the user, wherein the fingerprint data of the user is obtained while the gesture is performed, detecting an application corresponding to the portion of the screen of the electronic device, and controlling at least one activity associated with the application to be automatically performed in the electronic device.


In an embodiment, the method for identifying the user based on the fingerprint data of the user comprises extracting the fingerprint data of the user while the gesture is performed on a data item, and identifying the user by matching the fingerprint data of the user with a biometric template in a biometric template database.


In an embodiment, a first level of security is provided to the electronic device by identifying the user based on the fingerprint data of the user and a second level of security is provided to the electronic device by determining the application corresponding to the portion of the screen of the electronic device, and wherein the first level of security is different than the second level of security.


In an embodiment, the at least one activity comprises at least one of controlling access to the application, controlling access to at least one service of the application, and controlling access to data of the application.


In accordance with an aspect of the present disclosure, an electronic device for providing multi-level security is provided. The electronic device includes a memory, a processor, and a gesture recognizer configured to detect a type of a gesture performed by a user on a portion of the electronic device. Further, the electronic device includes a fingerprint recognizer configured to identify the user based on a fingerprint data of the user, where the fingerprint data of the user is obtained while performing the gesture. Furthermore, the electronic device includes an activity controller configured to: determine at least one activity to be performed based on the type of the gesture and the identified user, and control the at least one activity to be automatically performed in the electronic device.


In accordance with an aspect of the present disclosure, an electronic device for providing multi-level security is provided. The electronic device includes a memory, a processor, and a gesture recognizer configured to detect a type of a gesture performed by a user on a portion of a screen of the electronic device. Further, the electronic device includes a fingerprint recognizer configured to identify the user based on fingerprint data of the user, wherein the fingerprint data of the user is obtained while performing the gesture. Furthermore, the electronic device includes an activity controller configured to: detect an application corresponding to the portion of the screen of the electronic device, and cause to automatically perform at least one activity associated with the application in the electronic device.


Other aspects, advantages, and salient features of the disclosure will become apparent to those skilled in the art from the following detailed description, which, taken in conjunction with the annexed drawings, discloses various embodiments of the present disclosure.





BRIEF DESCRIPTION OF THE DRAWINGS

The above and other aspects, features, and advantages of certain embodiments of the present disclosure will be more apparent from the following description taken in conjunction with the accompanying drawings, in which:



FIGS. 1A and 1B are block diagrams illustrating various hardware components of an electronic device according to exemplary embodiments of the present disclosure;



FIG. 2 is a flowchart of a method of performing one or more operations in an electronic device according to exemplary embodiments of the present disclosure;



FIGS. 3A, 3B, 3C, 3D, 3E, 3F, 3G, and 3H illustrate various example scenarios in which an electronic device enables or disables access to applications based on a type of user gesture according to exemplary embodiments of the present disclosure;



FIG. 4 illustrates an example scenario in which a user manages privacy settings of images within a gallery application using a smart swipe gesture according to exemplary embodiments of the present disclosure;



FIGS. 5A, 5B, 5C, 5D, 5E, 5F, and 5G illustrate an example scenario in which a user performs various gestures on a data item according to exemplary embodiments of the present disclosure;



FIG. 6 is a flowchart of a method of performing at least one activity associated with an application in an electronic device according to exemplary embodiments of the present disclosure; and



FIGS. 7A, 7B, and 7C illustrate an example scenario in which invisible security is provided to the electronic device according to exemplary embodiments of the present disclosure.





Throughout the drawings, it should be noted that like reference numbers are used to depict the same or similar elements, features, and structures.


DETAILED DESCRIPTION

The following description with reference to the accompanying drawings is provided to assist in a comprehensive understanding of various embodiments of the present disclosure as defined by the claims and their equivalents. It includes various specific details to assist in that understanding but these are to be regarded as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the various embodiments described herein can be made without departing from the scope and spirit of the present disclosure. In addition, descriptions of well-known functions and constructions may be omitted for clarity and conciseness.


The terms and words used in the following description and claims are not limited to the bibliographical meanings, but, are merely used by the inventor to enable a clear and consistent understanding of the present disclosure. Accordingly, it should be apparent to those skilled in the art that the following description of various embodiments of the present disclosure is provided for illustration purpose only and not for the purpose of limiting the present disclosure as defined by the appended claims and their equivalents.


It is to be understood that the singular forms “a,” “an,” and “the” include plural referents unless the context clearly dictates otherwise. Thus, for example, reference to “a component surface” includes reference to one or more of such surfaces.


Also, the various embodiments described herein are not necessarily mutually exclusive, as some embodiments can be combined with one or more other embodiments to form new embodiments. Herein, the term “or” as used herein, refers to a non-exclusive or, unless otherwise indicated. The examples used herein are intended merely to facilitate an understanding of ways in which the embodiments herein can be practiced and to further enable those of ordinary skill in the art to practice the embodiments herein. Accordingly, the examples should not be construed as limiting the scope of the embodiments disclosed herein.


As is traditional in the field, embodiments may be described and illustrated in terms of blocks which carry out a described function or functions. These blocks, which may be referred to herein as managers, engines, controllers, units, modules, or the like, may be physically implemented by analog and/or digital circuits such as logic gates, integrated circuits, microprocessors, microcontrollers, memory circuits, passive electronic components, active electronic components, optical components, hardwired circuits, and the like, and may optionally be driven by firmware and software. The circuits may, for example, be embodied in one or more semiconductor chips, or on substrate supports such as printed circuit boards and the like. The circuits constituting a block may be implemented by dedicated hardware, or by a processor (e.g., one or more programmed microprocessors and associated circuitry), or by a combination of dedicated hardware to perform some functions of the block and a processor to perform other functions of the block. Each block of the embodiments may be physically separated into two or more interacting and discrete blocks without departing from the scope of the present disclosure. Likewise, the blocks of the embodiments may be physically combined into more complex blocks without departing from the scope of the present disclosure.


Embodiments herein provide a method of managing activities in an electronic device. The method includes detecting a type of a gesture performed by a user on a portion of the electronic device. Further, the method includes identifying the user based on fingerprint data of the user, wherein the fingerprint data of the user is obtained while the gesture is being performed. Further, the method includes determining at least one activity to be performed based on the type of the gesture and the identified user. Furthermore, the method includes controlling the at least one activity to be automatically performed in the electronic device.


For example, consider a scenario in which the user of the electronic device is obligatory required to share the electronic device with one or more other users on demand. Thus, it is therefore very important, in terms of security, for the user to secure access to the vital information associated with various applications and/or the electronic device to prevent the access to one or more other users. In this regard, conventionally, only a default access control configuration can be applied by the user, for example, the default access control configuration can include file permissions, application permissions, locking of the electronic device using a password, pin, pattern, or the like. Unlike conventional methods and systems, the method of the present embodiment can be used to provide an additional security level (i.e., a second level of security) along with the default access control configuration. According to the method of the present embodiment, the user can manage the functionality of each application, sub-functionalities of the functionality of each application, and the like. Thus, whenever the user is required to share the electronic device with one or more other users on demand, the user can therefore successively secure vital information by performing one or more types of gesture (pre-defined) by using a type of finger (or, a pre-defined finger identifier (ID)) on any portion of the electronic device. For example, the information can include, for example, any application, the type of data related to the application, an active page of the application, data access control of the electronic device and/or application, service access of the electronic device and/or application, etc.


Unlike conventional methods and systems, the method of the present embodiment can be used to secure the information by overlaying an idle screen thereon, and thus, only the user of the electronic device may know a location of the information when the display is overlaid with the idle screen, a corresponding portion of the screen where the information is hidden, and a corresponding fingerprint and type of gesture, in order to access the hidden information.


Unlike conventional methods and systems, this method can be used to provide dynamic permission reconfiguration of the application and/or electronic device based on the type of gesture performed by the user.


Exemplary embodiments will now be described below by referring to the drawings, wherein similar reference numerals denote similar elements throughout the figures.



FIGS. 1A and 1B are block diagrams illustrating various hardware components of an electronic device according to embodiments of the present disclosure.


Referring to FIG. 1A, an electronic device 100 can be, for example, a smartphone, a cellular phone, a tablet, a phablet, a dual display device, a portable multimedia device, personal digital assistants (PDAs), a gaming controller, edge-to-edge displays, etc. Further, the electronic device 100 can be a wearable device such as, for example, a smart watch, a smart bracelet, a smart glass, or the like. In another embodiment the electronic device 100 can be Internet of things (IoT) device.


The electronic device 100 includes a plurality of hardware components configured to perform at least one service. The at least one service such as, for example, accessing the applications, installing the applications, support for the services associated with the applications, multiple driver configurations for at least one hardware component to provide the services corresponding thereto. For example, display drivers configured to execute the display hardware functionalities. As seen a display 110 (e.g., a Cathode Ray Tube (CRT) display, a Liquid Crystal Display (LCD), a light-emitting diode (LED), and an organic LED (OLED), etc.) can be associated with a plurality of sensors (not shown) that are configured to sense a gesture 102 performed by one or more users on the display 110. Although not shown, the electronic device 100 may also include, for example, a haptic feedback mechanism configured to provide a haptic feedback to the user. In an example embodiment, the haptic feedback can be provided by way of a tone indication, vibratory alert indication, or the like.


In an embodiment, the plurality of sensors may be integrated on the display 110 to individually or collectively be used to form a fingerprint on display (FOD). As a result of the FOD, the fingerprints (full or partial) of the user can be sensed from anywhere on the display 110 and multiple combinations of fingerprints and gestures can be designed for user inputs. In another embodiment, the electronic device 100 can also include other sensors (not shown) such as for example, inertial sensors, micro electro-mechanical sensors (MEMS), an accelerometer, or the like.


The display 110 can be configured to display a data item of the application(s). In one or more embodiments, the data item includes, without limitation, a graphical element (i.e., an icon, content, text, an image, an object, or the like).


The electronic device further includes a gesture recognizer 120, a Region of Interest (ROI) detector 130, a fingerprint recognizer 140, a biometric template database 150, an activity controller 160, and a processor 170 (e.g., a central processing unit (CPU), a graphics processing unit (GPU), a hardware chipset, etc.) that is communicatively coupled to a memory 180 (e.g., a volatile memory and/or a non-volatile memory). The memory 180 includes storage locations configured to be addressable through the processor 170, and a communicator (not shown) configured to communicate internally with the hardware components, other hardware components, and externally with other components and/or electronic devices through any of the existing network communication means. Although the electronic device is described to include various devices such as a gesture recognizer 120, an ROI detector 130, a fingerprint recognizer 140, a biometric template database 150, an activity controller 160, all these devices can be implemented as a single hardware processor and/or integrated circuit.


The gesture recognizer 120 can be configured to detect a gesture input provided (by the user of the electronic device 100) on the display 110. In another embodiment, the gesture input can be detected on a portion of the electronic device 100, the portion of the electronic device 100 can be, for example, a region on the screen of the display 110. The gesture can be, for example, a rail gesture, a swipe gesture, a user-defined gesture, a system defined gesture, and the like.


Unlike conventional methods and systems, the method of the present embodiment can be used to dynamically define the type of gesture and associate corresponding activity to be performed by the electronic device 100 based on the type of gesture. In another embodiment, the method of the present embodiment can, further, be used to define a type of finger (authenticated using biometric information) to perform the type of gesture and associate corresponding activity to be performed by the electronic device 100 based on the type of finger and the type gesture.


For example, if the user performs a tap gesture on data item of a social networking service (SNS) application by using a pointer finger, then according to the method of the present embodiment, the messages corresponding to a contact-A in the SNS application are automatically hidden. Further, in a similar example, if the user performs the swipe gesture on the data item of the SNS application by using a middle finger, then the one more activities corresponding to the biometric information associated with the middle finger and type of gesture are performed i.e., the hidden messages of the contact-A can be accessed. Further, in yet another example, if the user performs the gesture in an anti-clockwise direction along a region (i.e., a portion of the screen identified by the ROI detector 130) encircling the data item of the SNS application by using a thumb, then the hidden messages of the contact-A are deleted.


The fingerprint recognizer 140 can be configured to identify the user based on the fingerprint data of the user. The fingerprint data of the user is obtained while the user performs the gesture input on the display 110. In an embodiment, the fingerprint recognizer 140 includes at least one fingerprint sensor 141 that is configured to detect the at least one finger gesture provided by the user. The display 110 can include a plurality of fingerprint sensors 141 embedded therein. The fingerprint sensors 141 can also be an under-display fingerprint scanner embedded on the display 110.


Further, the fingerprint recognizer 140 includes a fingerprint image capture circuit 142, a fingerprint image processing circuit 143, and a fingerprint identification (fingerprint ID) circuit 144.


The fingerprint image capture circuit 142, coupled to the fingerprint sensors 141, can be configured to capture an image of the fingerprint (e.g., type of fingerprint gesture and finger type which may be pre-defined or defined during the enrollment of the fingerprint gesture) identified by the fingerprint sensors 141. For example, if the user performs a gesture using the pointer finger, then the fingerprint sensors 141 can be configured to trigger the fingerprint image capture circuit 142. The fingerprint image capture circuit 142 can therefore be configured to capture a fingerprint image of the pointer finger. Once the fingerprint image of the pointer finger is captured by the fingerprint image capture circuit 142, thereafter, the fingerprint image processing circuit 143 can be configured to process the fingerprint image for quality assessment.


The fingerprint identification circuit 144 can be configured to identify (or, indicate) the type of finger of the user used to perform the gesture input on the display 110. The type of finger of the user can be, for example, the pointer finger, the thumb, the middle finger, a ring finger, and a little finger. In another embodiment, the fingerprint identification circuit 144 can be configured to identify the user based on the fingerprint gesture performed using the type of finger.


The image features i.e., keypoints are extracted from the image captured by the fingerprint image processing circuit 143 and are stored in the biometric template database 150.


For example, the biometric template database 150 can be configured to include biometric templates associated with each user, fingerprint indexed information, or the like. Each authorized user of the electronic device 100 may have different fingerprint biometric information associated with different activity. In another example, an authorized user-A can perform the gesture input to select a plurality of data items, displayed on the display 110, in an anti-clockwise direction using a pointer finger. The electronic device 100 can be configured to lookup the biometric template database 150 for at least one biometric template. The at least one biometric template includes, but not limited to, the fingerprint information. Pre-defined activity can be associated with pointer finger traversing in anti-clockwise direction through the particular gesture. The activity to be performed can be defined dynamically by the user and/or the electronic device 100.


The activity controller 160 can be configured to communicate with the biometric template database 150 to determine the at least one activity to be performed based on the type of the gesture and the identified user finger. For example, if the at least one biometric template includes the activity such as “hide” that is associated with the pointer finger when traversed in anti-clockwise direction through the particular gesture, then the activity controller 160 can be configured to “hide” the plurality of data items from the display based on the gesture.


The memory 180 can store a variety of information, including fingerprint data, biometric information, applications installed, applications accessed through the network means, or the like. For each user of the electronic device, corresponding fingerprint biometric information can be stored and/or accessible from the memory 180. The fingerprint biometric information of each authenticated user can include for example, images, templates, or the like (as shown in FIG. 3). The fingerprint biometric information can be indexed to quickly determine if a user fingerprint is stored in the memory 180. In an embodiment, the memory 180 can be configured to communicate with the biometric template database 150. The memory 180 may include one or more computer-readable storage media. The memory 180 may include non-volatile storage elements. Examples of such non-volatile storage elements may include magnetic hard discs, optical discs, floppy discs, flash memories, or an electrically programmable read only memory (EPROM), or an electrically erasable and programmable read only memory (EEPROM). In addition, the memory 180 may, in some examples, be considered a non-transitory storage medium. The term “non-transitory” may indicate that the storage medium is not embodied in a carrier wave or a propagated signal. However, the term “non-transitory” should not be interpreted to mean that the memory 180 is non-movable. In some examples, the memory 180 can be configured to store larger amounts of information than the memory. In certain examples, a non-transitory storage medium may store data that can, over time, change (e.g., in a Random Access Memory (RAM) or cache).


Unlike conventional methods and systems, the method of the present embodiment can be used to provide multilevel security with respect to the electronic device 100 and/or vital information of the user contained in the electronic device 100. Each security level of the multilevel security corresponds to a particular amount of functionality of the electronic device 100 to which the user may secure access thereto. The functionality such as, for example, one or more activity related to one or more applications. The one or more activities may relate to accessing a particular object, image, or contact of the application, a connectivity control activity, download options (enable/disable), interfaces to social networks, a cloud communication capability, a device-to-device communication capability, and the like.


Referring to FIG. 1B, the biometric template database 150 can be remotely located to the electronic device 100 and can be accessible through a network 200. In this embodiment, the biometric template database 150 can be remotely located in a server (not shown), cloud network (not shown), or the like.



FIGS. 1A and 1B show exemplary hardware components of the electronic device 100 but it is to be understood that embodiments are not limited thereon. In other embodiments, the electronic device 100 may include a more or less hardware components. Further, the labels or names of the hardware components are used only for illustrative purposes and do not limit the scope of the present disclosure. One or more hardware components can be combined together to perform a same or substantially similar function in the electronic device 100.



FIG. 2 is a flowchart of a method of performing at least one activity in an electronic device according to embodiments of the present disclosure.


Referring to FIG. 2, in operation 202, the method includes detecting the type of the gesture performed by the user on the portion of the electronic device 100. In an embodiment, the gesture recognizer 120 may detect the type of the gesture performed by the user on the portion of the display 110. For example, the portion of the 110 may define the ROI.


In operation 204, the fingerprint data of the user is obtained from the gesture performed. In an embodiment, the fingerprint recognizer 140 may obtain the fingerprint data of the user from the gesture performed.


In operation 206, it is determined whether the user is identified and/or authorized based on the fingerprint data obtained from the user. In an embodiment, the fingerprint recognizer 140 may determine whether the user is identified and/or authorized based on the fingerprint data obtained from the user.


Thus, operations 202-206 herein provide the first level of security to the electronic device 100, for example, requiring the user to unlock the electronic device 100 and/or applications installed therein, by using a user defined password, pattern, pin, or the like.


Further, if in operation 206, the fingerprint recognizer 140 provides an indication to the processor 170 indicating that the user has not been identified and/or authorized, then in operation 208, a notification is provided to the user indicating the unauthorized user. The notification can be provided by using any existing methods such as, for example, displaying a notification about an error in a password, pattern, or pin, a vibratory indication, a beep, and the like.


Further, if in operation 206, the fingerprint recognizer 140 provides an indication to the processor 170 indicating that the user is identified and/or authorized, then in operation 210, at least one activity to be performed may be determined based on the type of the gesture and the identified user. In an embodiment, the activity controller 160 may determine the at least one activity to be performed based on the type of the gesture and the identified user.


In operation 212, the at least one activity is controlled to be automatically performed in the electronic device 100. In an embodiment, the activity controller 160 may control the at least one activity to be automatically performed in the electronic device 100.


Thus, the operations 210-212 herein provide the second level of security to the electronic device 100.


The various actions, acts, blocks, operations, or the like in FIG. 2 may be performed in the order presented, in a different order or simultaneously. Further, in some embodiments, some of the actions, acts, blocks, operations, or the like may be omitted, added, modified, skipped, or the like without departing from the scope of the present disclosure.



FIGS. 3A, 3B, 3C, 3D, 3E, 3F, 3G, and 3H illustrate various example scenarios in which an electronic device enables or disables access to applications based on a type of user gesture according to embodiments of the present disclosure.


Unlike conventional methods and systems, the method of the present embodiment can be used to provide the dynamic permission reconfiguration of the one or more applications of the electronic device 100. For example, the user may dynamically perform the type of gesture with the corresponding fingerprint ID (i.e., finger type) on the one or more data items in order to prevent the one or more applications from being accessed by any other user thereof.


Referring to FIG. 3A, when the user performs a type of gesture 302 using the pointer finger (authorized pointer finger then the user may have successively competed the first security level) to encircle on a portion 300 of the display 110 in anti-clockwise direction then, the data items (corresponding to the one or more applications) within the portion 300, the type of gesture 302, the type of fingerprint ID, and the directionality of the type of gesture are obtained. The obtained information is then communicated to the biometric template database 150. The biometric template database 150 can be configured to identify the type of user activity corresponding to the received information. Thus, as shown in FIG. 3A, in response to receiving the command from the biometric template database 150, the activity controller 160 can be configured to secure the access 304 (successively enabled the second security level) of the one or applications associated within the portion 300. For example, the type of second security level to be applied thereof may be pre-defined and stored in the memory 180.


Referring to FIG. 3B, when the user performs a type of gesture 306 using the pointer finger (authorized, first security level) to encircle on the portion 300 of the display 110 in a clockwise direction, then, the data items (corresponding to the one or more applications) within the portion 300, the type of gesture, the type of fingerprint ID, and the directionality of the type of gesture are obtained. The aforementioned information, as obtained, is then communicated with the biometric template database 150. The biometric template database 150 can be configured to identify the type of user activity corresponding to the received information. Thus, as shown in FIG. 3B, in response to the receiving the command from the biometric template database 150, the activity controller 160 can be configured provide the access 308 (i.e., a second security level) of the one or applications associated within the portion 300.


In another embodiment, the at least one activity can be defined by the system or defined by the user of the electronic device 100. The other activity can include, for example, Finger-1: Anticlockwise>>restricted mode for objects inside the portion 300, Finger-1: clockwise>>restricted mode for objects outside the portion 300; or Finger-1: encircle>>restricted mode for objects inside the portion 300, and Finger-2: encircle>>normal mode for objects inside the portion 300.


Referring to FIG. 3C when the user performs a type of gesture 310 from edge of the display screen towards center of the display screen using the pointer finger (authorized, first security level) then, the data items (corresponding to the one or more applications) within the portion 300, the type of gesture 310, the type of fingerprint ID, and the directionality of the type of gesture are obtained. Thus, in conjunction with FIGS. 3A and 3B, a partial or full virtual layer 314 differentiating a group of applications to have restricted permissions can be created. The permissions such as, for example, Finger A>>Edge to Center>>enforce read access only, Finger A>>Center to Edge>>enforce normal access, Finger A>>Edge to Center>>enforce read access only, and Finger B>>Edge to Center>>enforce normal access.


Referring to FIG. 3D, a partial or full virtual layer 314 differentiating the group of applications to have restricted permissions can be created.


Referring to FIGS. 3E and 3F, in order to define permission levels such as No-access, Read only, and Read and Write, the biometric template database 150 can be configured with Finger-type: e.g., index finger for restriction and middle finger to remove restriction, type of gesture, and directionality of the gesture. Further, a transparent graphical user interface (GUI) overlays on a selected portion can be provided on the group data items associated with one or more applications to have restricted permissions.


Referring to FIGS. 3G and 3H, accelerometer signals can assist in differentiating between the rotation gestures. For example, the user can perform a gesture i.e., the accelerometer signals in addition to the fingerprint and its location for seamless activation of restrictions (without the other user knowing about it). Further, while handing over the electronic device 100 on-the-go, the user can therefore hold electronic device 100 between two fingers (authorized) at the location where the app icon is present and let the electronic device 100 revolve slightly during the motion swing.



FIG. 4 illustrates an example scenario in which a user manages privacy of images within a gallery application using a smart swipe gesture according to embodiments of the present disclosure.


Referring to FIG. 4, the method of the present embodiment can be used to skip/hide the sensitive images if an unauthorized finger is used to perform a swipe gesture on the picture roll. This security enhancement does not require the user to re-login after handing over the electronic device 100 to another user. As shown in FIG. 4, the image-2 is secured in a way that only the authorized user (i.e., based on a finger type) can perform the pre-defined/authorized gesture to scroll through the roll of images to view the image-2. Further, even if the authorized user performs the type of gesture using the type of finger which is not defined to unlock the image-2, then the access to view the image-2 may be denied.


Similarly, whenever the user performs type of using a user specific finger on the thumbnail icon of any image or object from the gallery application or any other application, then the image can be viewed as a pop-up. Further, the user may therefore perform a drag gesture with a specific finger into the partial FOD display region to view a protected thumbnail as the pop up.



FIGS. 5A, 5B, 5C, 5D, 5E, 5F, and 5G illustrate an example in which a user performs various gestures on a data item according to an embodiment of the present disclosure.


Referring to FIGS. 5A, 5B, and 5C, the user performs a gesture in one of a clockwise direction and a counter-clockwise direction to secure or open (i.e., unsecure) the data item.


Referring to FIGS. 5D, 5E, 5F, and 5G, the user performs various gestures such as a long press gesture in a FOD region 502 to activate application control change. The various gestures includes, for example, a tap, repeated group gestures, repeated grouping gestures, and a change in direction of drag vector (corner points). For example, based on the type of gesture performed using the specific finger of the user, the one or more activity of the application can be managed. That is, this gesture disables functions such as internet access for a particular app (e.g. the SNS), disables screenshot when GUI is occupied by confidential content (e.g., an online examination), suppresses search suggestions for search engines, disables e-mail functionality (e.g., sending e-mails, deleting e-mails), or the like.


Unlike conventional methods and systems, the method of the present embodiment can thereby provide the second security level based on the type of gesture performed by using the type of biometric information associated with each finger ID.



FIG. 6 is a flowchart of a method of performing at least one activity associated with an application in an electronic device according to embodiments of the present disclosure.


Referring to FIG. 6, in operation 602, the method includes detecting the type of the gesture performed by the user on the portion of the display screen of the electronic device 100. In an embodiment, the method allows the gesture recognizer 120 to detect the type of the gesture performed by the user on the portion of the display 110. For example, the portion of the 110 may define the ROI.


In operation 604, the method includes obtaining the fingerprint data of the user from the gesture performed. In an embodiment, the fingerprint recognizer 140 can be configured to obtain the fingerprint data of the user from the gesture performed.


In operation 606, the method includes determining whether the user is identified and/or authorized based on the fingerprint data obtained from the user. In an embodiment, the fingerprint recognizer 140 can be configured to determine whether the user is identified and/or authorized based on the fingerprint data obtained from the user.


Thus, the operations 602-606 herein provides the first level of security to the electronic device 100, for example, requiring the user to unlock the electronic device 100 and/or applications installed herein, by using a user defined password, pattern, pin, or the like.


Further, if in operation 606, the fingerprint recognizer 140 provides an indication to the processor 170 indicating that the user is not identified and/or authorized, then in operation 608, the method includes providing the notification to the user indicating unauthorized user. The notification can be provided by using any of the existing method such as, for example, displaying a notification about an error in a password, pattern or pin, a vibratory indication, a beep, and the like.


Further, if in operation 606, the fingerprint recognizer 140 provides an indication to the processor 170 indicating that the user is identified and/or authorized, then in operation 610, the method includes detecting the application corresponding to the portion of the screen of the electronic device 100. In an embodiment, the method allows the activity controller 160 to determining at least one activity to be performed based on the type of the gesture and the identified user.


For example, the ROI detector 130 can be configured to detect the presence of at least one application or data item corresponding to the applications on the portion of the display screen to which the type of gesture is performed.


In operation 612, the method includes controlling the at least one activity associated with the application to be automatically performed. In an embodiment, the method allows the activity controller 160 to perform the at least one activity associated with the application. For example, the at least one activity associated with the applications can be, for example, performing a read/write/delete operation, controlling features of the applications such as, enabling/disabling a connectivity type, data usage, managing contacts associated therewith, managing information pertaining to the contacts, and the like.


The various actions, acts, blocks, operations, or the like in FIG. 6 may be performed in the order presented, in a different order or simultaneously. Further, in some embodiments, some of the actions, acts, blocks, operations, or the like may be omitted, added, modified, skipped, or the like without departing from the scope of the present disclosure.



FIGS. 7A, 7B, and 7C illustrate an example scenario in which invisible security is provided to an electronic device 100 according to an embodiment of the present disclosure.


Referring to FIGS. 7A, 7B, and 7C, the electronic device 100 includes applications installed therein. In several circumstances, it is important for the user to dynamically secure the one or more applications, activity of the applications, content within the applications, or the like. Although, the first security level i.e., a pin or a fingerprint mechanism aids the user for unlocking secure areas of the electronic device 100. But there can be instances when the user is forced to disclose the information if found suspicious.


Unlike conventional methods and systems, the method of the present embodiment can therefore be used to hide the data behind an idle screen 702, and only the user will know the location where data is hidden, the type of data hidden, and the corresponding fingerprint to be used on the corresponding location.


The embodiments disclosed herein can be implemented through at least one software program running on at least one hardware device and performing network management functions to control the elements. The elements shown in FIGS. 1A and 7C include blocks which can be at least one of a hardware device, or a combination of hardware and software.


While the present disclosure has been shown and described with reference to various embodiments thereof, it will be understood by those skilled in the art that various changes in form and details may be made therein without departing from the spirit and scope of the present disclosure as defined by the appended claims and their equivalents.

Claims
  • 1. A method of providing multi-level security in an electronic device, the method comprising: detecting, by the electronic device, a type of a gesture performed by a user on a portion of the electronic device;identifying the user based on fingerprint data of the user, wherein the fingerprint data is obtained while the gesture is being performed;determining at least one activity to be performed based on the type of the gesture and the user; andcontrolling the at least one activity to be automatically performed in the electronic device.
  • 2. The method of claim 1, wherein the identifying of the user comprises: extracting the fingerprint data of the user while the gesture is being performed on a data item of an application; andmatching the fingerprint data with a biometric template in a biometric template database to identify the user.
  • 3. The method of claim 1, wherein a first level of security is provided to the electronic device by identifying the user based on fingerprint data and a second level of security is provided to the electronic device by determining the at least one activity to be performed based on the type of the gesture and the user, andwherein the first level of security is different than the second level of security.
  • 4. The method of claim 1, further comprising identifying a type of finger that is performing the gesture, wherein the at least one activity is determined based on the type of finger, the type of gesture, and the user.
  • 5. The method of claim 1, wherein the at least one activity comprises at least one of controlling access to an application in the electronic device, controlling access to at least one portion of the electronic device, controlling access to at least one service in the electronic device, controlling access to data in the electronic device, or controlling access to a data item available in the portion on which the gesture is performed.
  • 6. The method of claim 1, wherein the gesture is associated with a direction to dynamically determine the at least one activity to be performed in the electronic device.
  • 7. A method of providing multi-level security in an electronic device, the method comprising: detecting, by the electronic device, a gesture performed by a user on a portion of a screen of the electronic device;identifying the user based on fingerprint data of the user, wherein the fingerprint data is obtained while the gesture is being performed;detecting an application corresponding to the portion of the screen of the electronic device; andcontrolling at least one activity associated with the application to be automatically performed in the electronic device.
  • 8. The method of claim 7, wherein the identifying of the user based on the fingerprint data, comprises: extracting the fingerprint data of the user while the gesture is being performed on a data item; andmatching the fingerprint data with a biometric template in a biometric template database to identify the user.
  • 9. The method of claim 7, wherein a first level of security is provided to the electronic device by identifying the user based on the fingerprint data of the user and a second level of security is provided to the electronic device by determining the application corresponding to the portion of the screen of the electronic device, andwherein the first level of security is different than the second level of security.
  • 10. The method of claim 7, wherein the at least one activity comprises at least one of controlling access to the application, controlling access to at least one service of the application, or controlling access to data of the application.
  • 11. An electronic device for providing multi-level security, the electronic device comprising: a memory; anda processor configured to: detect a type of a gesture performed by a user on a portion of the electronic device,identify the user based on fingerprint data, wherein the fingerprint data is obtained while the gesture is being performed,determine at least one activity to be performed based on the type of the gesture and the user, andcontrol the at least one activity to be automatically performed in the electronic device.
  • 12. The electronic device of claim 11, wherein, when the processor identifies the user, the processor is further configured to: extract the fingerprint data while the gesture is being performed on a data item, andmatch the fingerprint data of the user with a biometric template in a biometric template database to identify the user.
  • 13. The electronic device of claim 11, wherein a first level of security is provided to the electronic device by identifying the user based on the fingerprint data and a second level of security is provided to the electronic device by determining the at least one activity to be performed based on the type of the gesture and the user, andwherein the first level of security is different than the second level of security.
  • 14. The electronic device of claim 11, wherein the processor is further configured to identify a type of finger of the user performing the gesture, andwherein the at least one activity is determined based on the type of finger, the type of gesture, and the user.
  • 15. The electronic device of claim 11, wherein the at least one activity comprises at least one of controlling access to an application in the electronic device, controlling access to at least one portion of the electronic device, controlling access to at least one service in the electronic device, controlling access to data in the electronic device, or controlling access to a data item available in the portion on which the gesture is performed.
  • 16. The electronic device of claim 11, wherein the gesture is associated with a direction to dynamically determine the at least one activity to be performed in the electronic device.
  • 17. The electronic device of claim 11, wherein the processor is further configured to: detect an application corresponding to a portion of a screen of the electronic device, andcontrol at least one activity associated with the application to be automatically performed in the electronic device.
  • 18. The electronic device of claim 17, wherein, when the processor identifies the user based on the fingerprint data, the processor is further configured to: extract the fingerprint data of the user while the gesture is being performed on a data item, andmatch the fingerprint data with a biometric template in a biometric template database to identify the user.
  • 19. The electronic device of claim 17, wherein a first level of security of the application is provided to the electronic device by identifying the user based on the fingerprint data of the user and a second level of security of the application is provided to the electronic device by determining the application corresponding to the portion of the screen of the electronic device, andwherein the first level of security is different than the second level of security.
  • 20. The electronic device of claim 17, wherein the at least one activity comprises at least one of controlling access to the application, controlling access to at least one service of the application, or controlling access to data of the application.
Priority Claims (1)
Number Date Country Kind
201641038583 Nov 2016 IN national