KR20170042179A - Electronic device and method for controlling execution of an application in electronic device - Google Patents

Electronic device and method for controlling execution of an application in electronic device Download PDF

Info

Publication number
KR20170042179A
KR20170042179A KR1020150141832A KR20150141832A KR20170042179A KR 20170042179 A KR20170042179 A KR 20170042179A KR 1020150141832 A KR1020150141832 A KR 1020150141832A KR 20150141832 A KR20150141832 A KR 20150141832A KR 20170042179 A KR20170042179 A KR 20170042179A
Authority
KR
South Korea
Prior art keywords
application
electronic device
user
authentication information
lock screen
Prior art date
Application number
KR1020150141832A
Other languages
Korean (ko)
Inventor
김휘웅
강윤정
김대환
이고운
Original Assignee
삼성전자주식회사
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 삼성전자주식회사 filed Critical 삼성전자주식회사
Priority to KR1020150141832A priority Critical patent/KR20170042179A/en
Publication of KR20170042179A publication Critical patent/KR20170042179A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Stored Programmes (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

According to various embodiments of the present invention, provided are an electronic device and a method for controlling execution of an application in the electronic device, comprising the following steps of: outputting a lock screen through a display if a request associated with display of the lock screen is acquired; displaying an object corresponding to at least one application on the lock screen, based on at least a part of the request; receiving an input with respect to at least one object among objects corresponding to the at least one application; comparing second authentication information with first authentication information that is previously stored if an input of the second authentication information is received; and executing an application corresponding to the at least one object of which the input is received if the second authentication information is matched with the first authentication information. In addition, various other embodiments may be possible.

Description

TECHNICAL FIELD [0001] The present invention relates to an electronic device and a method for controlling execution of an application in the electronic device,

Various embodiments of the present invention are directed to electronic devices and methods of controlling the execution of applications in electronic devices.

A variety of recently used electronic devices are being developed to use various functions related to applications. For example, in an electronic device (e.g., a laptop computer), a user authentication screen for authenticating a user when booting may be output.

A variety of recently used electronic devices are being developed for use with various functions. Such an electronic device is provided with a display unit so as to more effectively utilize various functions. For example, in recent smartphones, a display unit (e.g., a touch screen) is provided in which the front surface of a device is sensitive by a touch.

In addition, various applications (also referred to as 'apps') may be installed and executed in the electronic device. Various input means (e.g., a touch screen, a button, a mouse, a keyboard, a sensor, etc.) can be used to execute and control the above applications on an electronic device.

According to various embodiments of the present invention, a method of controlling execution of an application in an electronic device and an electronic device includes the steps of outputting a previously specified application list on a user authentication screen for authenticating a user, You can see which applications you want to run.

An electronic device according to various embodiments of the present invention includes a display, a memory for storing first authentication information for a user of the electronic device, and a processor, wherein the processor, upon obtaining a request associated with an indication of a lock screen, Outputting the lock screen via a display and displaying an object corresponding to at least one application on the lock screen based on at least a part of the request and displaying at least one object corresponding to the at least one application Receives an input to the first authentication information, receives an input of the second authentication information, compares the second authentication information with the first authentication information, and when the second authentication information matches the first authentication information, May be configured to execute an application corresponding to the received at least one object.

According to various embodiments of the present invention, a method for controlling the execution of an application in an electronic device includes the operations of outputting the lock screen through a display upon obtaining a request associated with the display of a lock screen, Displaying an object corresponding to at least one application on the lock screen, receiving an input to at least one object corresponding to the at least one application, receiving an input of second authentication information, Comparing the second authentication information with previously stored first authentication information, and if the second authentication information matches the first authentication information, executing an application corresponding to the at least one object on which the input was received . ≪ / RTI >

According to various embodiments of the present invention, an object corresponding to at least one application specified in advance through a user authentication screen is output according to a method of controlling execution of an application in an electronic device and an electronic device, The user can select an object corresponding to the application to be executed in advance, thereby enabling the electronic device to perform user authentication and at the same time to confirm and output the application to be executed by the user.

1 is a diagram illustrating an example of a network environment in accordance with various embodiments of the present invention.
2 is a block diagram illustrating an example of a processor configuration, in accordance with various embodiments of the present invention.
3 is a flow diagram illustrating an example of an operation for executing an application in an electronic device, in accordance with various embodiments of the present invention.
4 is a flow diagram illustrating an example of an operation for executing an application upon entry of an authentication mode in an electronic device, in accordance with various embodiments of the present invention.
5 is a diagram illustrating an example of an operation for executing an application in an electronic device according to various embodiments of the present invention.
6 is a diagram illustrating an example of a user authentication screen configuration according to various embodiments of the present invention.
7 is a flowchart illustrating an example of an operation for setting an application list included in a user authentication screen according to various embodiments of the present invention.
8 is a diagram showing an example of an execution screen configuration of a configuration application according to various embodiments of the present invention.
9 is a diagram illustrating an example of a user authentication screen configuration according to various embodiments of the present invention.
10 is a diagram illustrating an example of a user authentication screen configuration according to various embodiments of the present invention.
11 is a diagram illustrating an example of a user authentication screen configuration according to various embodiments of the present invention.
12 is a block diagram illustrating an example of an electronic device configuration according to various embodiments of the present invention.
13 is a block diagram illustrating an example of a program module structure in accordance with various embodiments of the present invention.

Various embodiments of the invention will now be described with reference to the accompanying drawings. It should be understood, however, that the description herein is not intended to limit the invention to the particular embodiments, but includes various modifications, equivalents, and / or alternatives of the embodiments of the invention . In connection with the description of the drawings, like reference numerals may be used for similar components.

In the present invention, the expression "having," " having, "" comprising," Quot ;, and does not exclude the presence of additional features.

In the present invention, the expression "A or B," "at least one of A or / and B," or "one or more of A and / or B," etc. may include all possible combinations of the listed items . For example, "A or B," "at least one of A and B," or "at least one of A or B" includes (1) at least one A, (2) Or (3) at least one A and at least one B all together.

The terms "first," "second," "first," or "second," etc. used in the present invention may be used to denote various components, regardless of their order and / or importance, But is used to distinguish it from other components and does not limit the components. For example, the first user equipment and the second user equipment may represent different user equipment, regardless of order or importance. For example, without departing from the scope of the invention described in the present invention, the first component can be named as the second component, and similarly, the second component can also be named as the first component.

(Or functionally or communicatively) coupled with / to "another component (eg, a second component), or a component (eg, a second component) Quot; connected to ", it is to be understood that any such element may be directly connected to the other element or may be connected through another element (e.g., a third element). On the other hand, when it is mentioned that a component (e.g., a first component) is "directly connected" or "directly connected" to another component (e.g., a second component) It can be understood that there is no other component (e.g., a third component) between other components.

The phrase " configured to be used "as used in the present invention means that, depending on the situation, for example," having the capacity to, To be designed to, "" adapted to, "" made to, "or" capable of ". The term " configured to (or set up) "may not necessarily mean" specifically designed to "in hardware. Instead, in some situations, the expression "configured to" may mean that the device can "do " with other devices or components. For example, a processor configured (or configured) to perform the phrases "A, B, and C" may be implemented by executing one or more software programs stored in a memory device or a dedicated processor (e.g., an embedded processor) , And a generic-purpose processor (e.g., a CPU or an application processor) capable of performing the corresponding operations.

The terminology used herein is for the purpose of describing particular embodiments only and is not intended to limit the scope of the other embodiments. The singular expressions may include plural expressions unless the context clearly dictates otherwise. Terms used herein, including technical or scientific terms, may have the same meaning as commonly understood by one of ordinary skill in the art. The general predefined terms used in the present invention can be interpreted in the same or similar meaning as the contextual meanings of the related art, and, unless expressly defined in the present invention, mean ideal or overly formal meanings . In some cases, the terms defined in the present invention can not be construed as excluding the embodiments of the present invention.

An electronic device in accordance with various embodiments of the present invention may be, for example, a smartphone, a tablet personal computer, a mobile phone, a video phone, an e-book reader, Such as a desktop personal computer, a laptop personal computer, a netbook computer, a workstation, a server, a personal digital assistant (PDA), a portable multimedia player (PMP) A device, a camera, or a wearable device. According to various embodiments, the wearable device may be of the accessory type (e.g., a watch, a ring, a bracelet, a bracelet, a necklace, a pair of glasses, a contact lens or a head-mounted-device (HMD) (E. G., Electronic apparel), a body attachment type (e. G., A skin pad or tattoo), or a bioimplantable type (e.g., implantable circuit).

In various embodiments of the invention, the electronic device may be a home appliance. Home appliances include, for example, televisions, digital video disc (DVD) players, audio, refrigerators, air conditioners, vacuum cleaners, ovens, microwaves, washing machines, air cleaners, set- Such as a home automation control panel, a security control panel, a TV box such as Samsung HomeSync TM , Apple TV TM or Google TV TM , a game console such as Xbox TM and PlayStation TM , , An electronic key, a camcorder, or an electronic frame.

In various embodiments of the present invention, an electronic device may be used in a variety of medical devices (e.g., various portable medical measurement devices such as a blood glucose meter, a heart rate meter, a blood pressure meter, or a body temperature meter), a magnetic resonance angiography (MRA) (navigation system), a global navigation satellite system (GNSS), an event data recorder (EDR), a flight data recorder (FDR), an automobile (Eg, navigation devices, gyro compasses, etc.), avionics, security devices, head units for vehicles, industrial or home robots, ATMs of financial institutions a teller's machine, a point of sale of a store, or an internet of things such as a light bulb, various sensors, an electric or gas meter, a sprinkler device, a smoke alarm, a thermostat ), A streetlight, a toaster, a fitness device, a hot water tank, a heater, a boiler, etc.).

According to various embodiments of the invention, the electronic device may be a piece of furniture or part of a building / structure, an electronic board, an electronic signature receiving device, a projector, (E.g., water, electricity, gas, or radio wave measuring instruments, etc.). In various embodiments, the electronic device may be a combination of one or more of the various devices described above. An electronic device according to some embodiments may be a flexible electronic device. In addition, the electronic device according to the embodiment of the present invention is not limited to the above-described devices, and may include a new electronic device according to technological advancement.

According to various embodiments of the present invention, the user authentication screen may include an input area for receiving authentication information for authenticating the user's information or information of the user, Can be output.

In accordance with various embodiments of the present invention, booting may be performed by selecting the power button of the electronic device, by causing an error in the system, or by other user settings, and performing an operation to start the operating system . For example, at least one session of the operating system may be activated as the electronic device is booted, and the user authentication screen may be displayed when a predetermined session (e.g., session 0) is activated.

According to various embodiments of the present invention, a session of an operating system is a unit for executing an application or a program, and the range of the session activated according to various operations (e.g., booting) in the electronic device may vary.

According to various embodiments of the present invention, the authentication information of the user may include a password, pattern information, and biometric information, and various types of information for authenticating a corresponding user may be available.

According to various embodiments of the present invention, the manufacturer may include a manufacturer of the electronic device or a manufacturer of the operating system software to be mounted on the electronic device.

1 is a diagram illustrating an example of a network environment in accordance with various embodiments of the present invention.

1, the network environment 100 includes an electronic device 101, at least one electronic device (e.g., a first electronic device 102 or a second electronic device 104) or a server 106 Each of which may be connected via a network 162 or may be connected to the electronic device 101 via a communication module 170 of the electronic device 101.

The electronic device 101 may include a bus 110, a processor 120, a memory 130, an input / output interface 150, a display 160, and a communication module 170. In some embodiments, the electronic device 101 may omit at least one of the components or additionally include other components.

The bus 110 may include circuitry, for example, to connect the components 110-170 to one another and to communicate communications (e.g., control messages and / or data) between the components.

The processor 120 may include one or more of a central processing unit (CPU), an application processor (AP), or a communication processor (CP). The processor 120 may perform computations or data processing related to, for example, control and / or communication of at least one other component of the electronic device 101.

According to various embodiments of the present invention, the processor 120 may control the authentication mode to be set in the electronic device. For example, the processor 120 may control the authentication mode to be set according to a user input inputted from at least one application of the electronic device.

When the electronic device enters the authentication mode, the processor 120 outputs a user authentication screen through the display 160, receives the authentication information from the user, and displays the user on the basis of the received authentication information. You can authenticate. For example, the authentication information may be received through the input / output interface 150.

According to various embodiments of the present invention, the authentication mode may include settings for authenticating a user for entry into an operating system of the electronic device. For example, the settings may include identifying at least one application selected by the user in the authentication mode, and selecting the selected application when the authentication mode is exited.

Memory 130 may include volatile and / or non-volatile memory. Memory 130 may store instructions or data related to at least one other component of electronic device 101, for example. According to one embodiment, the memory 130 may store software and / or programs 140. The program 140 may include one or more of the following: a kernel 141, a middleware 143, an application programming interface (API) 145, and / or an application program . ≪ / RTI > At least a portion of the kernel 141, middleware 143, or API 145 may be referred to as an operating system (OS).

The memory 130 may include information related to an object to be output on the user authentication screen. For example, the object is for executing at least one application to be executed in the authentication mode through the configuration application, and may be set by the user's control.

According to various embodiments of the present invention, the memory 130 may include reference authentication information for determining whether the authentication information input through the user authentication screen is valid, application list information to be output through the user authentication screen, Information of a user or a combination can be stored.

The kernel 141 may include system resources used to execute an operation or function implemented in other programs (e.g., middleware 143, API 145, or application program 147) (E.g., bus 110, processor 120, or memory 130). The kernel 141 also provides an interface to control or manage system resources by accessing individual components of the electronic device 101 in the middleware 143, API 145, or application program 147 .

The middleware 143 can perform an intermediary role such that the API 145 or the application program 147 can communicate with the kernel 141 to exchange data.

In addition, the middleware 143 may process one or more task requests received from the application program 147 according to the priority order. For example, middleware 143 may use system resources (e.g., bus 110, processor 120, or memory 130, etc.) of electronic device 101 in at least one of application programs 147 Priority can be given. For example, the middleware 143 may perform the scheduling or load balancing of the one or more task requests by processing the one or more task requests according to the priority assigned to the at least one task.

The API 145 is an interface for the application 147 to control the functions provided by the kernel 141 or the middleware 143, Control or the like, for example, instructions.

The input / output interface 150 may serve as an interface by which commands or data input from, for example, a user or other external device can be transferred to another component (s) of the electronic device 101. Output interface 150 may output commands or data received from other component (s) of the electronic device 101 to a user or other external device.

According to various embodiments of the present invention, the input / output interface 150 may include input devices for inputting data received by the electronic device 101, or may be electrically coupled to receive data from the input devices . For example, the input device may include a keyboard for receiving character data, a mouse for receiving a selection of direction and data, a touch screen for receiving a gesture input, a user's biometric information (e.g., iris, fingerprint, blood pressure or voice) A biometric information recognizing device for recognizing the subject, and a camera module for photographing an object and processing the image data as image data, and may include configurations for receiving various other types of data.

Display 160 may include, for example, a liquid crystal display (LCD), a light-emitting diode (LED) display, an organic light-emitting diode (OLED) A microelectromechanical systems (MEMS) display, or an electronic paper display. Display 160 may display various content (e.g., text, image, video, icon, or symbol, etc.) to a user, for example. Display 160 may include a touch screen and may receive a touch, gesture, proximity, or hovering input using, for example, an electronic pen or a portion of the user's body.

The display unit 160 may output a user authentication screen or an interface for executing at least one application upon completion of user authentication. For example, the user authentication screen may include an item for requesting input of authentication information or a preset application list to authenticate a user when entering the authentication mode.

The communication module 170 is used to establish communication between the electronic device 101 and an external device such as the first external electronic device 102, the second external electronic device 104, or the server 106 . For example, communication module 170 may be connected to network 162 via wireless or wired communication to communicate with an external device (e.g., second external electronic device 104 or server 106).

Wireless communications may include, for example, cellular communication protocols such as long-term evolution (LTE), LTE Advance (LTE), code division multiple access (CDMA), wideband CDMA (WCDMA) mobile telecommunications system, WiBro (Wireless Broadband), or Global System for Mobile Communications (GSM). The wireless communication may also include, for example, local communication 164. The local area communication 164 may include at least one of, for example, wireless fidelity (WiFi), Bluetooth, near field communication (NFC), or global navigation satellite system (GNSS). GNSS can be classified into two types according to the use area or bandwidth, for example, Global Positioning System (GPS), Global Navigation Satellite System (Glonass), Beidou Navigation Satellite System (Beidou) And may include at least one. Hereinafter, in this document, "GPS" can be interchangeably used with "GNSS ". The wired communication may include at least one of, for example, a universal serial bus (USB), a high definition multimedia interface (HDMI), a recommended standard 232 (RS-232), or plain old telephone service (POTS). The network 162 may include at least one of a telecommunications network, e.g., a computer network (e.g., a LAN or WAN), the Internet, or a telephone network.

Each of the first and second external electronic devices 102, 104 may be the same or a different kind of device as the electronic device 101. According to one embodiment, the server 106 may comprise a group of one or more servers. According to various embodiments, all or a portion of the operations performed in the electronic device 101 may be performed in one or more other electronic devices (e.g., electronic devices 102, 104, or server 106). According to the present invention, when electronic device 101 is to perform a function or service automatically or on demand, electronic device 101 may perform at least some functions associated therewith instead of, or in addition to, (E.g., electronic device 102, 104, or server 106) may request the other device (e.g., electronic device 102, 104, or server 106) Perform additional functions, and forward the results to the electronic device 101. The electronic device 101 may process the received results as is or additionally to provide the requested functionality or services. For example, Cloud computing, distributed computing, or client-server computing techniques may be used 2 is in accordance with various embodiments of the invention, a block diagram showing an example of a processor configuration.

Referring to FIG. 2, the processor 200 may include at least one of a credential provider module 210, an application execution module 220, and a configuration module 230.

Although the authentication service providing module 210, the application executing module 220 or the setting module 230 are illustrated as being configured according to various embodiments of the present invention, the authentication service providing module 210 or the application executing module 220 May be included in the configuration module 230, in which case at least one of the configurations may be omitted or changed.

According to various embodiments of the present invention, the authentication service provision module 200 may include a messaging module 211, an authentication filter module 212, an authentication confirmation module 213, As shown in FIG.

According to various embodiments of the present invention, the authentication service provision module 210 may control the application specified by the user in the setting in the operating system to be executed in the authentication mode. According to various embodiments of the present invention, the application specified by the user may be stored through a registry key. For example, the authentication mode may be executed according to activation of a specific session of the operating system, and a user authentication screen may be output in the electronic device as the authentication mode is executed.

According to various embodiments of the present invention, the messaging module 211 may check a designated application at an entry point included in the registry key, generate a message requesting execution of the designated application, (222). According to various embodiments of the present invention, the value of the designated application may be stored in a data repository in the form of a dll file.

According to various embodiments of the present invention, the authentication filter module 212 may be a module for confirming a function operation setting state corresponding to the application execution module 220 from the authentication service setting module 231. [ According to various embodiments of the present invention, when the function of the application execution module 220 is set to be inactive from the authentication service setting module 231, the authentication filter module 212, The controller 220 may not operate.

According to various embodiments of the present invention, the authentication confirmation module 213 can check whether the login is successful and transmit the success or failure to the application execution module 220 through the messaging module 211. [

According to various embodiments of the present invention, the execution unit of the operating system may be divided into sessions, and the user authentication screen may operate in a predetermined session (e.g., 'session 0'). For example, at least one application execution object selected through the user authentication screen may be executed through a session activated after the predetermined session.

According to various embodiments of the present invention, the application execution module 220 may include a user interface module 221 and a launcher module 222.

According to various embodiments of the present invention, the application execution module 220 may display an object corresponding to at least one application to be displayed on a user authentication screen for user authentication, and may display an object corresponding to the at least one application The at least one application can be executed by detecting the user input and determining whether the user authentication is completed.

According to various embodiments of the present invention, an executed application may include an application running in the background. For example, when the user input to the system operation (e.g., disc cleanup) application is confirmed, the application execution module 220 can execute the application through the background without outputting the execution screen of the application.

According to various embodiments of the present invention, the user interface module 221 may identify an application list that is designated by the user, an application list that is set to a default value, or an application combination including at least one application through the application setting module 232 have.

According to various embodiments of the present invention, the user interface module 221 may control the object corresponding to at least one application previously designated through the application setting module 232 to be displayed on the user authentication screen. According to various embodiments of the present invention, the object corresponding to the at least one application may be output for each specific user or for each application type.

According to various embodiments of the present invention, the user interface module 221 may display an object corresponding to the at least one application that may be output on the user authentication screen according to the location of the electronic device. For example, location information of an electronic device connected to the processor 200 may be received from a sensor electrically connected to the processor 200.

According to various embodiments of the present invention, the user interface module 221 may display a list of applications that can be output on the user authentication screen according to the status of the electronic device. For example, the state of the electronic device may include a battery state or a network state, and the processor 220 may control the output of the executable application list according to the state of each electronic device.

According to various embodiments of the present invention, the processor 200 may control to store application list information specified in correspondence with specific location information or the state of the electronic device.

According to various embodiments of the present invention, an object corresponding to the at least one application may display together information associated with the at least one application. For example, the information may be the most recently updated number of information.

According to various embodiments of the present invention, the user interface module 221 senses a user's selection input for an object corresponding to the at least one application, and stores information corresponding to the selected at least one application in a memory . According to various embodiments of the present invention, the information corresponding to the selected at least one application may be an address and location for execution of the application. According to various embodiments of the present invention, information corresponding to the selected at least one application may be stored via a registry key.

According to various embodiments of the present invention, after the authentication confirmation module 213 receives the authentication success or failure, if it is determined that the authentication is successful, the launcher module 222 may be executed.

According to various embodiments of the present invention, the launcher module 222 may execute the selected at least one application upon receipt of information corresponding to authentication success. According to various embodiments of the present invention, the launcher module 222 may execute an application contained in a user or application combination based on information stored in the memory.

According to various embodiments of the present invention, the configuration module 230 may include an authentication service configuration module 231, or an application configuration module 232.

According to various embodiments of the present invention, the authentication service setting module 231 may control the functions performed through the user authentication screen to be added, changed or deleted. For example, the authentication function setting module 231 can set the type of authentication information to be received on the user authentication screen. For example, the type of authentication information may be set to a default value by a manufacturer or may be set to receive a password, pattern information, or biometric information according to a user's setting.

According to various embodiments of the present invention, the authentication service setting module 231 may set whether to perform an operation of authenticating user information when the operating system is booted. For example, the authentication operation may be performed according to user input through the environment setting application.

According to various embodiments of the present invention, the authentication service setting module 231 can set whether or not the application execution module 220 performs an operation.

According to various embodiments of the present invention, the application configuration module 232 can identify and store a list of applications included in at least one user or application combination.

According to various embodiments of the present invention, the user authentication screen may include a list of applications that each user specifies for a plurality of users. For example, when at least one of the application lists designated by the first user is selected for the first user among the plurality of users and the authentication information for the first user is input, Lt; / RTI > can be executed.

An electronic device according to various embodiments of the present invention includes a display, a memory for storing first authentication information for a user of the electronic device, and a processor, wherein the processor, upon obtaining a request associated with an indication of a lock screen, Outputting the lock screen via a display and displaying an object corresponding to at least one application on the lock screen based on at least a part of the request and displaying at least one object corresponding to the at least one application Receives an input to the first authentication information, receives an input of the second authentication information, compares the second authentication information with the first authentication information, and when the second authentication information matches the first authentication information, May be configured to execute an application corresponding to the received at least one object.

The at least one application according to various embodiments of the present invention may include at least one application list set by the user through a configuration application executed in the electronic device.

The processor according to various embodiments of the present invention may check location information of the electronic device and control an object of at least one application corresponding to the identified location information to be displayed on the lock screen.

The at least one application according to various embodiments of the present invention includes at least one application combination set for the user,

The processor according to various embodiments of the present invention may control to cause the at least one application combination to be further displayed on the lock screen.

The processor according to various embodiments of the present invention may control to output a list of applications specified for the first combination on the lock screen upon confirming that the first combination of the at least one application combination is selected.

The processor according to various embodiments of the present invention may determine that a request related to the display of the lock screen is obtained when a predetermined session is activated in the operating system of the electronic device.

The processor according to various embodiments of the present invention may determine that a request related to the display of the lock screen has been acquired when no user input is received for a preset time.

The processor according to various embodiments of the present invention controls to cause at least one application execution object that has been recently executed on the lock screen to be output, and the at least one application that has been recently executed is one in which the user input has not been received Application running through the electronic device at a point in time.

3 is a flow diagram illustrating an example of an operation for executing an application in an electronic device, in accordance with various embodiments of the present invention.

Referring to FIG. 3, in operation 310, the electronic device can confirm that an instruction to the lock mode of the system is received via the electronic device.

According to various embodiments of the present invention, the command to the lock mode of the system controls the operation of the operating system to be stopped for a certain period of time if the operating system is not started and started, or if no user input is received for a certain period of time Command. In operation 320, the electronic device may verify that the execution object of at least one application is selected. For example, the execution object of the application is an object for executing at least one application, and may include various objects according to a user's setting, a position, or a manufacturer's setting.

In operation 330, the electronic device may determine whether the login was successful. For example, when the authentication information of the user corresponding to the previously stored authentication information is received, the electronic device can determine that the login is successful. For example, the electronic device receives the authentication information of the user and can determine that the login is successful for the user when the received authentication information matches the preset information.

As a result of performing the above-described 330 operation, if it is determined that the login is successful, the electronic device in 340 operation can control the selected application to be executed.

According to various embodiments of the present invention, a method for controlling the execution of an application in an electronic device includes the operations of outputting the lock screen through a display upon obtaining a request associated with the display of a lock screen, Displaying an object corresponding to at least one application on the lock screen, receiving an input for at least one object corresponding to the at least one application, When receiving the input of the second authentication information, comparing the second authentication information with the previously stored first authentication information, and when the second authentication information matches the first authentication information, And executing an application corresponding to at least one object.

The at least one application according to various embodiments of the present invention may include at least one application list set by the user through a configuration application executed in the electronic device.

According to various embodiments of the present invention, a method for controlling the execution of an application in an electronic device includes: checking location information of the electronic device; identifying an object of at least one application corresponding to the verified location information, And may further include an operation of displaying on the screen.

According to various embodiments of the present invention, a method of controlling execution of an application in an electronic device may further include displaying on the lock screen at least one application combination set for the user.

According to various embodiments of the present invention, a method for controlling execution of an application in an electronic device comprises: confirming that a first combination of the at least one application combination is selected; And outputting it on the lock screen.

According to various embodiments of the present invention, a method of controlling execution of an application in an electronic device includes the steps of: when a predetermined session is activated in the operating system of the electronic device, determining that a request related to the display of the lock screen has been obtained As shown in FIG.

According to various embodiments of the present invention, a method for controlling the execution of an application in an electronic device further comprises, when no user input is received for a predetermined amount of time, determining that a request associated with the display of the lock screen has been obtained .

According to various embodiments of the present invention, a method for controlling execution of an application in an electronic device further comprises outputting at least one application execution object that has been recently executed on the lock screen, The at least one application may include an application running through the electronic device at a time when the user input is not received.

4 is a flow diagram illustrating an example of an operation for executing an application upon entry of an authentication mode in an electronic device, in accordance with various embodiments of the present invention.

Referring to FIG. 4, the electronic device may include an authentication service module 401, an application execution module 402, or a setting module 403.

In the following description, although each configuration is described as being separately configured and performing an operation, at least one of the configurations may be omitted or changed, in which case all operations are performed through one configuration (e.g., processor 200) .

In operation 410, the setting module 403 may transmit the application list designated by the user to the application execution module 402 through the user authentication screen.

In accordance with various embodiments of the present invention, the configuration module 402 may verify the application specified by the user by checking the registry key of the memory.

In operation 415, the application execution module 402 may control to output a user authentication screen including an object of the application list. For example, the object of the application list may include an object for selecting at least one application or a combination of applications.

In operation 417, the application execution module 402 confirms that at least one object is selected through the user authentication screen, and confirms an application corresponding to the selected object.

In operation 420, the application execution module 402 may notify the authentication service provision module 401 that an object corresponding to the application is selected.

In operation 425, the authentication service providing module 401 may compare the previously stored information with the authentication information input through the user authentication screen.

In operation 430, the authentication service provision module 401 may transmit the result of the user authentication to the application execution module 402. For example, the authentication service providing module 401 may check previously stored authentication information for a specific user and transmit whether the authentication information transmitted from the application executing module 402 matches previously stored information.

If it is determined through the execution result of the user authentication transmitted from the authentication service provision module 401 in operation 440 that the input authentication information matches the previously stored information, the application execution module 402 can execute the selected application have.

5 is a diagram illustrating an example of an operation for executing an application in an electronic device according to various embodiments of the present invention.

Referring to FIG. 5, the electronic device 500 may control the user authentication screen 501 to be displayed through the display unit. For example, the user authentication screen 501 is displayed when the operating system of the electronic device 500 is started or started, or when no user input is received for a preset time, or when a command input to the lock screen is received from the user .

According to various embodiments of the present invention, the user authentication screen 501 may include at least one application combination (e.g., profile 1 511, profile 2 512, or profile 3 513) for a first user, (E.g., a password entry area or window) 520 for receiving authentication information (e.g., a password) of the user. For example, the combination of the applications may be set according to various situations such as a user's location, a location, and the like for a specific user, and an application included in each combination may be executed upon completion of user authentication.

According to various embodiments of the present invention, when the user selects profile 1 511 and inputs authentication information (e.g., a password) in the authentication information input area 520 and the input authentication information matches the predetermined authentication information , The electronic device 500 can output the execution screen 511a of the application included in the profile 1 511. [ For example, the screen 511a may include an execution screen of a previously selected application (e.g., a media file) player or a web browser application (e.g., an internet explorer) for a user to execute at home.

According to various embodiments of the present invention, when the user selects profile 2 512 and inputs authentication information (e.g., a password) in the password input area 520, the electronic device 500 transmits the input authentication information Can compare predetermined authentication information. According to the comparison result, if the input authentication information matches the predetermined authentication information and the login is successful, the electronic device 500 can execute the applications designated in correspondence with the profile 2 512. For example, an application designated corresponding to the profile 2 512 may include a designated application for the user to execute in the company.

According to various embodiments of the present invention, when the user selects profile 3 513 and inputs authentication information (e.g., password) in the password input area 520, the electronic device 500 transmits the input authentication information Can compare predetermined authentication information. If the input authentication information matches the previously specified authentication information and the login is successful, the electronic device 500 can output an execution screen 513a of the applications included in the profile 3 513 according to the comparison result have. For example, the screen 513a may include an execution screen of a game application previously selected by the user.

According to various embodiments of the present invention, when a user inputs a password into the password input area 520 without selecting a profile, the background 520a of the default value may be output in the electronic device 500. For example, the screen 520a may be a screen set to a default value by a manufacturer.

6 is a diagram illustrating an example of a user authentication screen configuration according to various embodiments of the present invention.

6, the user authentication screen 600 includes a user information 610, an authentication information input area 620, an application list 630 executable after user authentication, or an object representing functions executable on the screen 600 And a list 640. FIG.

The user information 610 may include information of the corresponding user (e.g., 'na') or image data.

The authentication information input area 620 includes an authentication information input indication 621 for displaying the authentication information (e.g., password) of the user input through the user authentication screen 600, Button 622 and may include a login option 623 entry for entering authentication information other than the established authentication information (e.g., password). For example, when the login option 623 item is selected, an item capable of selecting at least one authentication information (e.g., pattern information or biometric information) that can be input can be output. When a user selects one item Accordingly, the type of authentication information that can be input in the authentication information input area 620 can be changed.

 The application list 630 may include objects (e.g., 631, 632, 633, or 634) associated with at least one application designated by the user.

According to various embodiments of the present invention, the user selects at least one application (e.g., 631) in the application list 630 and inputs authentication information through the authentication information input area 620, . For example, if it is determined that the input authentication information matches the previously stored authentication information, the electronic device can log in and execute the selected at least one application (e.g., 631).

7 is a flowchart illustrating an example of an operation for setting an application list included in a user authentication screen according to various embodiments of the present invention.

Referring to FIG. 7, in 710 operation, the electronic device may execute a configuration application. For example, the configuration application may be mounted on an electronic device by a manufacturer and stored in an electronic device as part of a specific program or as a separate application.

720 operation, the setting information for the authentication function can be confirmed. For example, the authentication function may include a function for authenticating a user, and the setting information for the authentication function may include information for setting an item included in a screen (e.g., 600) .

According to various embodiments of the present invention, the setting information for the authentication function may include information indicating the type of authentication information to be input or whether to activate the authentication mode. For example, when the authentication mode is set to be activated, the electronic device can output the user authentication screen before the screen set as the default value in the locked state of the system is output.

730 operation. For example, the application setting information may include information of at least one application or application combination included in the user authentication screen. For example, the combination of applications may be configured on a user-by-user basis, and may also include a specific combination of users.

8 is a diagram showing an example of an execution screen configuration of a configuration application according to various embodiments of the present invention.

8, the execution screen 800 of the environment setting application may include an item (e.g., my login) 801 for setting a user authentication screen. For example, when the item 801 is selected, items for controlling settings on the user authentication screen may be output.

The items for setting the user authentication screen include a pattern login 801, an authentication screen application setting function (e.g., 'favorites') for setting an application to be output through the authentication screen, And various settings for outputting information about the type of authentication information to be received, the application list, or at least one application combination for user authentication.

The pattern login 801 is a login method for authenticating a user by inputting authentication information in the form of a pattern, and may include a button 811 for controlling whether or not the pattern login 801 is set. For example, according to user input, the button 811 may be set to the pattern login mode or turned off, and the setting may be output as text data (e.g., 'off').

Although the case where the authentication information is the pattern information has been described according to various embodiments of the present invention, the authentication information may be other password or biometric information.

The authentication screen application configuration (e.g., 'favorites') 820 outputs a list of execution objects (e.g., applications, programs, or Web sites) on the user authentication screen, and at least one object of the execution objects is selected And executing an application, a program or a web site corresponding to the selected object. For example, the detailed functions of the favorites 820 include a function of controlling whether the favorites 820 function is activated by controlling the button 821 or a function of selecting an application, a program or a website to be output on the user authentication screen Gt; 822 < / RTI >

In accordance with various embodiments of the present invention, the application, program, or website selected via the favorites 820 may be executed in the electronic device upon completion of user authentication or login through the user authentication screen.

9 is a diagram illustrating an example of a user authentication screen configuration according to various embodiments of the present invention.

Referring to FIG. 9, the electronic device 900 may output a user authentication screen 901. For example, the user authentication screen 901 may be displayed when the operating system of the electronic device 900 is started or started, or when no user input is received for a preset time.

The user authentication screen 900 includes an object (e.g., 911, 912, or 913) that can select at least one user (e.g., first user, second user, third user), an authentication information input area 920, (E.g., a web browser application 931, a help application 932, or an email application 933) that is executable after authentication, or an object list 940 that represents executable functions on the screen 900 have.

The user information (e.g., the first user 911) may include a name of the user (e.g., 'user 1') or image data.

The authentication information input area 920 may include a window for inputting authentication information (e.g., password).

 The application list 930 may include at least one application (e.g., 931, 932, 933) executable after user authentication.

According to various embodiments of the present invention, when the user selects at least one user (e.g., user 1) of the user information and inputs pattern information matching the pattern information stored in the authentication information input area 920, The device 900 may control the user to display a list of applications related to the user 1 on the user authentication screen 901. [

For example, the application list associated with the user 1 may include at least one application designated for the user 1, and the at least one application may be provided to the user 1 by the user of the electronic device 900, It can be set according to the default value.

10 is a diagram illustrating an example of a user authentication screen configuration according to various embodiments of the present invention.

Referring to FIG. 10, the electronic device 1000 may output a user authentication screen 1001. For example, the user authentication screen 1001 may be displayed when the operating system of the electronic device 1000 is activated or started, or when no user input is received for a preset time.

The user authentication screen 1000 includes an object (e.g., 1011, 1012, or 1013) that can select at least one user (e.g., a first user, a second user, a third user), an authentication information input area 1020, (E.g., a web browser application 1031, a help application 1032, or an email application 1033) that is executable after authentication, or an object list 1040 that represents executable functions on the screen 1000 have.

The user information (e.g., the first user 1011) may include a name of the user (e.g., 'user 1') or image data.

The authentication information input area 1020 may include a window for inputting authentication information (e.g., pattern information). For example, the authentication information input area 1020 may include at least one selection object, and at least one selection object may receive information about an input order or a path.

According to various embodiments of the present invention, the electronic device 1000 can perform the authentication operation for the user 1 by determining whether the input pattern information matches the pattern information of 'User 1' stored in advance.

 The application list 1030 may include at least one application (e.g., 1031, 1032, 1033) executable after user authentication.

According to various embodiments of the present invention, when the user selects at least one user (e.g., user 1) of the user information and inputs pattern information matching the pattern information stored in the authentication information input area 920, The device 1000 can control to output the application list related to the user 1 on the user authentication screen 1001. [

For example, the application list associated with the user 1 may include at least one application designated for the user 1, and the at least one application may be associated with the user 1, It can be set according to the default value.

11 is a diagram illustrating an example of a user authentication screen configuration according to various embodiments of the present invention.

Referring to FIG. 11, the electronic device 1100 may output a user authentication screen 1101. For example, the user authentication screen 1101 may be displayed when the operating system of the electronic device 1100 is activated or started, or when no user input is received for a preset time.

The user authentication screen 1100 includes an object (e.g., 1111, 1112, or 1113) that can select at least one user (e.g., first user, second user, third user), an authentication information input area 1120, (E.g., a web browser application 1131, a help application 1132, or an email application 1133) that is executable after authentication, or an object list 1140 that represents executable functions on the screen 1100. have.

The user information (e.g., the first user 1111) may include a name of the corresponding user (e.g., 'user 1') or image data.

The authentication information input area 1120 may include a window for inputting authentication information (e.g., biometric information). For example, the authentication information input area 1120 may output biometric information (e.g., fingerprint) received through the input unit 1102 of the electronic device 1100.

According to various embodiments of the present invention, the electronic device 1100 can perform the authentication operation for the user 1 by determining whether the inputted biometric information matches the biometric information of 'User 1' stored in advance.

 The application list 1130 may include at least one application (e.g., 1131, 1132, 1133) executable after user authentication.

According to various embodiments of the present invention, when the user selects at least one user (e.g., user 1) of the user information and inputs pattern information matching the pattern information stored in the authentication information input area 920, The device 1100 can control to output a list of applications related to the user 1 on the user authentication screen 1101. [

For example, the list of applications associated with the user 1 may include at least one application designated for the user 1, and the at least one application may be configured for the user 1 by a user of the electronic device 1100, It can be set according to the default value.

12 is a block diagram illustrating an example of an electronic device configuration according to various embodiments of the present invention.

Referring to Fig. 12, the electronic device 1201 may include all or part of the electronic device 1101 shown in Fig. 1, for example. The electronic device 1201 may include one or more processors (e.g., an application processor (AP)) 1210, a communication module 1220, a subscriber identification module 1224, a memory 1230, a sensor module 1240, 1250, a display 1260, an interface 1270, an audio module 1280, a camera module 1291, a power management module 1295, a battery 1296, an indicator 1297, and a motor 1298 .

The processor 1210 may, for example, control an operating system or application programs to control a plurality of hardware or software components coupled to the processor 1210, and may perform various data processing and operations. The processor 1210 may be implemented with, for example, a system on chip (SoC). According to one embodiment, the processor 1210 may further include a graphics processing unit (GPU) and / or an image signal processor. Processor 1210 may include at least some of the components shown in FIG. 25 (e.g., cellular module 1221). Processor 1210 may load and process instructions or data received from at least one of the other components (e.g., non-volatile memory) into volatile memory and store the various data in non-volatile memory have.

The communication module 1220 may have the same or similar configuration as the communication module 170 of FIG. The communications module 1220 may include a cellular module 1221, a WiFi module 1223, a Bluetooth module 1225, a GNSS module 1227 (e.g., a GPS module, Glonass module, Beidou module, or Galileo module) An NFC module 1228, and a radio frequency (RF) module 1229. [

The cellular module 1221 may provide voice calls, video calls, text services, or Internet services, for example, over a communication network. According to one embodiment, the cellular module 1221 may utilize a subscriber identity module (e.g., a SIM card) 1224 to perform the identification and authentication of the electronic device 1201 within the communication network. According to one embodiment, the cellular module 1221 may perform at least some of the functions that the processor 1210 may provide. According to one embodiment, the cellular module 1221 may include a communication processor (CP).

Each of the WiFi module 1223, the Bluetooth module 1225, the GNSS module 1227, or the NFC module 1228 may include a processor for processing data transmitted and received through a corresponding module, for example. At least some (e.g., two or more) of the cellular module 1221, the WiFi module 1223, the Bluetooth module 1225, the GNSS module 1227, or the NFC module 1228, according to some embodiments, (IC) or an IC package.

The RF module 1229 can, for example, send and receive communication signals (e.g., RF signals). The RF module 1229 may include, for example, a transceiver, a power amplifier module (PAM), a frequency filter, a low noise amplifier (LNA), or an antenna. According to another embodiment, at least one of the cellular module 1221, the WiFi module 1223, the Bluetooth module 1225, the GNSS module 1227 or the NFC module 1228 transmits and receives RF signals through separate RF modules .

The subscriber identity module 1224 may include, for example, a card containing a subscriber identity module and / or an embedded SIM and may include unique identification information (e.g., an integrated circuit card identifier (ICCID) Subscriber information (e.g., international mobile subscriber identity (IMSI)).

The memory 1230 (e.g., memory 130) may include, for example, an internal memory 1232 or an external memory 1234. [ The built-in memory 1232 may be a volatile memory such as a dynamic RAM (DRAM), a static random access memory (SRAM), or a synchronous dynamic RAM (SDRAM), a non-volatile memory Programmable ROM (EPROM), electrically erasable and programmable ROM (EEPROM), mask ROM, flash ROM, flash memory (e.g., NAND flash or NOR flash) A hard drive, or a solid state drive (SSD).

The external memory 1234 may be a flash drive such as a compact flash (CF), a secure digital (SD), a micro secure digital (SD), a mini secure digital (SD) digital, a multi-media card (MMC), a memory stick, and the like. The external memory 1234 may be functionally and / or physically connected to the electronic device 1201 via various interfaces.

The sensor module 1240 may, for example, measure a physical quantity or sense the operating state of the electronic device 1201 and convert the measured or sensed information into an electrical signal. The sensor module 1240 includes a gesture sensor 1240A, a gyro sensor 1240B, an air pressure sensor 1240C, a magnetic sensor 1240D, an acceleration sensor 1240E, a grip sensor 1240F, 1240G, a color sensor 1240H (e.g., an RGB (red, green, blue) sensor), a biosensor 1240I, a temperature / humidity sensor 1240J, an illuminance sensor 1240K, ) Sensor 1240L or a touch sensor 1240M. Additionally or alternatively, the sensor module 1240 may include, for example, an E-nose sensor, an electromyography sensor, an electroencephalogram sensor, an electrocardiogram sensor, , An infrared (IR) sensor, an iris sensor, and / or a fingerprint sensor. The sensor module 1240 may further include a control circuit for controlling at least one or more sensors belonging to the sensor module 1240. In some embodiments, the electronic device 1201 further includes a processor configured to control the sensor module 1240, either as part of the processor 1210 or separately, so that while the processor 1210 is in a sleep state, The sensor module 1240 can be controlled.

The input device 1250 may include, for example, a touch panel 1252, a (digital) pen sensor 1254, a key 1256, or an ultrasonic input device 1258). As the touch panel 1252, for example, at least one of an electrostatic type, a pressure sensitive type, an infrared type, and an ultrasonic type can be used. Further, the touch panel 1252 may further include a control circuit. The touch panel 1252 may further include a tactile layer to provide a tactile response to the user.

(Digital) pen sensor 1254 may be part of, for example, a touch panel or may include a separate recognition sheet. Key 1256 may include, for example, a physical button, an optical key, or a keypad. The ultrasonic input device 1258 can sense the ultrasonic wave generated from the input tool through the microphone (e.g., the microphone 1288) and confirm the data corresponding to the sensed ultrasonic wave.

Display 1260 (e.g., display 160) may include panel 1262, hologram device 1264, or projector 1266. Panel 1262 may include the same or similar configuration as display 160 of FIG. The panel 1262 can be embodied, for example, flexible, transparent, or wearable. The panel 1262 may be composed of one module with the touch panel 1252. [ The hologram device 1264 can display the stereoscopic image in the air using the interference of light. The projector 1266 can display an image by projecting light on a screen. The screen may be located, for example, inside or outside the electronic device 1201. According to one embodiment, the display 1260 may further include control circuitry for controlling the panel 1262, the hologram device 1264, or the projector 1266.

The interface 1270 may be any of a variety of devices such as a high-definition multimedia interface (HDMI) 1272, a universal serial bus (USB) 1274, an optical interface 1276, or a D- ) ≪ / RTI > The interface 1270 may be included in, for example, the communication module 170 shown in FIG. Additionally or alternatively, the interface 1270 can be, for example, a mobile high-definition link (MHL) interface, a secure digital (SD) card / multi-media card (MMC) data association standard interface.

The audio module 1280 can, for example, convert sound and electrical signals in both directions. At least some components of the audio module 1280 may be included, for example, in the input / output interface 145 shown in FIG. The audio module 1280 can process sound information input or output through, for example, a speaker 1282, a receiver 1284, an earphone 1286, or a microphone 1288 or the like.

The camera module 1291 may be, for example, a device capable of capturing still images and moving images, and may include one or more image sensors such as a front sensor or a rear sensor, a lens, an image signal processor (ISP) , Or a flash (e.g., an LED or xenon lamp, etc.).

The power management module 1295 can manage the power of the electronic device 1201, for example. According to one embodiment, the power management module 1295 may include a power management integrated circuit (PMIC), a charger integrated circuit (PWM), or a battery or fuel gauge. The PMIC may have a wired and / or wireless charging scheme. The wireless charging scheme may include, for example, a magnetic resonance scheme, a magnetic induction scheme, or an electromagnetic wave scheme, and may further include an additional circuit for wireless charging, for example, a coil loop, a resonant circuit, have. The battery gauge can measure, for example, the remaining amount of the battery 1296, the voltage during charging, the current, or the temperature. The battery 1296 may include, for example, a rechargeable battery and / or a solar battery.

Indicator 1297 may indicate a particular state of the electronic device 1201 or a portion thereof (e.g., processor 1210), such as a boot state, a message state, or a state of charge. The motor 1298 can convert an electrical signal into mechanical vibration and can generate vibration, haptic effects, and the like. Although not shown, the electronic device 1201 may include a processing unit (e.g., a GPU) for mobile TV support. The processing unit for supporting the mobile TV can process media data conforming to standards such as digital multimedia broadcasting (DMB), digital video broadcasting (DVB), or media flow ( TM ).

Each of the components described in the present invention may be composed of one or more components, and the name of the component may be changed according to the type of the electronic device.

In various embodiments of the present invention, an electronic device may comprise at least one of the components described in the present invention, some components may be omitted, or may further include additional other components. In addition, some of the components of the electronic device according to various embodiments of the present invention may be combined into one entity, so that the functions of the components before being combined can be performed in the same manner.

13 is a block diagram illustrating an example of a program module structure in accordance with various embodiments of the present invention.

13, program module 1310 (e.g., program 140) includes an operating system (OS) that controls resources associated with an electronic device (e.g., electronic device 101) and / (E.g., application programs 147) running on the system.

The operating system may be, for example, android, iOS, windows, symbian, tizen, or bada.

The program module 1310 may include a kernel 1320, a middleware 1330, an application programming interface (API) 1360, and / or an application 1370. At least a portion of the program module 1310 may be preloaded on the electronic device or downloaded from an external electronic device such as the electronic device 102 104 or the server 106,

The kernel 1320 (e.g., the kernel 141) may include, for example, a system resource manager 1321 and / or a device driver 1323. The system resource manager 1321 can perform control, allocation, or recovery of system resources. According to one embodiment, the system resource manager 1321 may include a process management unit, a memory management unit, or a file system management unit. The device driver 1323 may include, for example, a display driver, a camera driver, a Bluetooth driver, a shared memory driver, a USB driver, a keypad driver, a WiFi driver, an audio driver, or an inter-process communication .

The middleware 1330 may provide various functions commonly required by the application 1370 or may be provided through the API 1360 in various ways to enable the application 1370 to efficiently use limited system resources within the electronic device. Functions may be provided to application 1370. According to one embodiment, middleware 1330 (e.g., middleware 143) includes a runtime library 1335, an application manager 1341, a window manager 1342, a multimedia manager 1343, a resource manager 1344, a power manager 1345, a database manager 1346, a package manager 1347, a connectivity manager 1344, ) 1348, a notification manager 1349, a location manager 1350, a graphic manager 1351, or a security manager 1352 can do.

The runtime library 1335 may include, for example, a library module used by the compiler to add new functionality via a programming language while the application 1370 is running. The runtime library 1335 may perform input / output management, memory management, or functions for arithmetic functions.

The application manager 1341 can manage the life cycle of at least one of the applications 1370, for example. The window manager 1342 can manage GUI resources used on the screen. The multimedia manager 1343 can recognize the format required for reproducing various media files and can encode or decode a media file using a codec suitable for the corresponding format. The resource manager 1344 can manage resources such as source code, memory or storage space of at least one of the applications 1370.

The power manager 1345 operates in conjunction with a basic input / output system (BIOS), for example, to manage a battery or a power source, and to provide power information necessary for the operation of the electronic device. The database manager 1346 may create, retrieve, or modify a database to be used in at least one of the applications 1370. The package manager 1347 can manage installation or update of an application distributed in the form of a package file.

The connection manager 1348 may manage wireless connections, such as, for example, WiFi or Bluetooth. The notification manager 1349 may display or notify events such as arrival messages, appointments, proximity notifications, etc. in a way that is not disturbed to the user. The location manager 1350 may manage the location information of the electronic device. The graphic manager 1351 may manage the graphical effect to be provided to the user or a user interface associated therewith. The security manager 1352 can provide all security functions necessary for system security or user authentication. According to one embodiment, when an electronic device (e.g., electronic device 101) includes a telephone function, middleware 1330 further includes a telephony manager for managing the voice or video call capability of the electronic device can do.

Middleware 1330 may include a middleware module that forms a combination of various functions of the above-described components. The middleware 1330 may provide a module specialized for each type of operating system to provide differentiated functions. In addition, middleware 1330 may dynamically delete some existing components or add new ones.

API 1360 (e.g., API 145) may be provided in a different configuration, for example, as a set of API programming functions, depending on the operating system. For example, for Android or iOS, you can provide one API set per platform, and for tizen, you can provide more than two API sets per platform.

An application 1370 (e.g., application program 147) may include, for example, a home 1371, a dialer 1372, an SMS / MMS 1373, an instant message 1374, a browser 1375, A camera 1376, an alarm 1377, a contact 1378, a voice dial 1379, an email 1380, a calendar 1381, a media player 1382, an album 1383 or a clock 1384, or one or more applications capable of performing functions such as health care (e.g., measuring exercise or blood glucose), or providing environmental information (e.g., providing atmospheric pressure, humidity, or temperature information, etc.).

According to one embodiment, an application 1370 is an application that supports the exchange of information between an electronic device (e.g., electronic device 101) and an external electronic device (e.g., electronic devices 102 and 104) For convenience, an "information exchange application"). The information exchange application may include, for example, a notification relay application for communicating specific information to an external electronic device, or a device management application for managing an external electronic device.

For example, the notification delivery application may send notification information generated by other applications (e.g., SMS / MMS applications, email applications, health care applications, or environmental information applications) of the electronic device to external electronic devices , 104), respectively. Further, the notification delivery application can receive notification information from, for example, an external electronic device and provide it to the user.

The device management application may be configured to perform at least one function (e.g., turn-on or turn-off) of an external electronic device (e.g., an electronic device 102 or 104) (E.g., on / off-off, or adjusting the brightness (or resolution) of the display), managing applications (e.g., , Or updated).

According to one embodiment, the application 1370 may include an application (e.g., a healthcare application of a mobile medical device, etc.) designated according to an attribute of an external electronic device (e.g., electronic device 102, 104). According to one embodiment, application 1370 may include an application received from an external electronic device (e.g., server 106 or electronic device 102, 104) May include a preloaded application or a third party application downloadable from a server. The names of the components of the program module 1310 according to the illustrated embodiment may include the type of the operating system Therefore, it can be changed.

According to various embodiments of the invention, at least some of the program modules 1310 may be implemented in software, firmware, hardware, or a combination of at least two of them. At least some of the program modules 1310 may be implemented (e.g., executed) by, for example, a processor (e.g., processor 1710). At least some of the program modules 1310 may include, for example, modules, programs, routines, sets of instructions or processes, etc., to perform one or more functions.

The term "module" as used herein may mean a unit comprising, for example, one or a combination of two or more of hardware, software or firmware. A "module" may be interchangeably used with terms such as, for example, unit, logic, logical block, component, or circuit. A "module" may be a minimum unit or a portion of an integrally constructed component. A "module" may be a minimum unit or a portion thereof that performs one or more functions. "Modules" may be implemented either mechanically or electronically. For example, a "module" may be an application-specific integrated circuit (ASIC) chip, field-programmable gate arrays (FPGAs) or programmable-logic devices And may include at least one.

At least a portion of a device (e.g., modules or functions thereof) or a method (e.g., operations) according to various embodiments of the present invention may be, for example, a computer-readable storage media). When the instruction is executed by a processor (e.g., processor 120), the one or more processors may perform a function corresponding to the instruction. The computer readable storage medium may be, for example, memory 130. [

The computer readable recording medium may be a hard disk, a floppy disk, a magnetic media (e.g., a magnetic tape), an optical media (e.g., a compact disc read only memory (CD-ROM) digital versatile discs, magneto-optical media such as floptical disks, hardware devices such as read only memory (ROM), random access memory (RAM) Etc. The program instructions may also include machine language code such as those produced by the compiler, as well as high-level language code that may be executed by a computer using an interpreter, etc. The above- May be configured to operate as one or more software modules to perform the operations of various embodiments of the invention, and vice versa.

Modules or program modules according to various embodiments of the present invention may include at least one or more of the elements described above, some of which may be omitted, or may further include other additional elements.

Operations performed by modules, program modules, or other components in accordance with various embodiments of the invention may be performed in a sequential, parallel, iterative, or heuristic manner. Also, some operations may be performed in a different order, omitted, or other operations may be added. It is to be understood that both the foregoing general description and the following detailed description of the present invention are exemplary and explanatory and are intended to provide further explanation of the invention as claimed. Accordingly, the scope of the present invention should be construed as including all modifications or various other embodiments based on the technical idea of the present invention.

Claims (16)

In an electronic device,
display;
A memory for storing first authentication information for a user of the electronic device; And
And a processor,
The processor comprising:
Acquiring a request related to display of the lock screen, outputting the lock screen through the display,
Based on at least a portion of the request, displaying an object corresponding to at least one application on the lock screen,
Receiving an input for at least one object of objects corresponding to the at least one application,
Receiving an input of second authentication information,
Compare the second authentication information with the first authentication information, and
And if the second authentication information matches the first authentication information, execute the application corresponding to the at least one object from which the input was received.
The method according to claim 1,
Wherein the at least one application comprises:
And a list of at least one application set by the user through a configuration application executed in the electronic device.
The method according to claim 1,
The processor comprising:
Confirms the position information of the electronic device and controls the object of at least one application corresponding to the confirmed position information to be displayed on the lock screen.
The method according to claim 1,
Wherein the at least one application comprises at least one application combination set for the user,
The processor comprising:
Wherein the at least one application combination is further displayed on the lock screen.
5. The method of claim 4,
The processor comprising:
And to output a list of applications specified for the first combination on the lock screen if it is confirmed that the first combination of the at least one application combination is selected.
The method according to claim 1,
The processor comprising:
Wherein when a predetermined session is activated in the operating system of the electronic device, it is determined that a request related to the display of the lock screen has been obtained.
The method according to claim 1,
The processor comprising:
And determines that a request related to the display of the lock screen has been acquired when no user input is received for a predetermined time.
8. The method of claim 7,
The processor comprising:
Controls to output at least one application execution object recently executed on the lock screen,
Wherein the at least one recently executed application includes an application running through the electronic device at a time when the user input is not received.
A method for controlling execution of an application in an electronic device,
Acquiring a request related to the display of the lock screen, outputting the lock screen through the display,
Displaying an object corresponding to at least one application on the lock screen based on at least a portion of the request,
Receiving an input for at least one object of objects corresponding to the at least one application,
Comparing the second authentication information with the previously stored first authentication information upon receiving the input of the second authentication information, and
And if the second authentication information matches the first authentication information, executing an application corresponding to the at least one object from which the input was received.
10. The method of claim 9,
Wherein the at least one application comprises:
Wherein the at least one application comprises a list of at least one application set by the user via a configuration application executed on the electronic device.
10. The method of claim 9,
Confirming location information of the electronic device;
Further comprising displaying on the lock screen an object of at least one application corresponding to the identified location information.
10. The method of claim 9,
Further displaying on the lock screen at least one application combination set for the user. ≪ Desc / Clms Page number 20 >
13. The method of claim 12,
Confirming that a first combination of the at least one application combination is selected;
Further comprising: outputting a list of applications specified for the first combination on the lock screen.
10. The method of claim 9,
Further comprising: if a predetermined session is activated in the operating system of the electronic device, determining that a request related to the display of the lock screen has been obtained.
10. The method of claim 9,
Further comprising: if the user input is not received for a predetermined time, determining that a request related to the display of the lock screen has been obtained.
16. The method of claim 15,
Further comprising: outputting at least one application execution object recently executed on the lock screen,
Wherein the at least one recently executed application includes an application running on the electronic device at a point in time when the user input has not been received.
KR1020150141832A 2015-10-08 2015-10-08 Electronic device and method for controlling execution of an application in electronic device KR20170042179A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020150141832A KR20170042179A (en) 2015-10-08 2015-10-08 Electronic device and method for controlling execution of an application in electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020150141832A KR20170042179A (en) 2015-10-08 2015-10-08 Electronic device and method for controlling execution of an application in electronic device

Publications (1)

Publication Number Publication Date
KR20170042179A true KR20170042179A (en) 2017-04-18

Family

ID=58703775

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020150141832A KR20170042179A (en) 2015-10-08 2015-10-08 Electronic device and method for controlling execution of an application in electronic device

Country Status (1)

Country Link
KR (1) KR20170042179A (en)

Similar Documents

Publication Publication Date Title
KR102451469B1 (en) Method and electronic device for controlling an external electronic device
KR102293660B1 (en) Method for short-range wireless communication and Electronic device using the same
KR102228782B1 (en) Electronic device and method for determining abnormality in the electronic device
US9774599B2 (en) Authenticating method and apparatus using electronic device
US10735390B2 (en) Method for authentication and electronic device supporting the same
KR102294359B1 (en) Electronic device and method for controlling of notification in electronic device
US20170270524A1 (en) Electronic device for performing secure payment and method thereof
KR102386309B1 (en) Electronic device and method of controlling input or output in the electronic device
KR102644876B1 (en) Information processing system and electronic device including the same
EP2998898B1 (en) Token-based scheme for granting permissions
KR102458444B1 (en) Electronic device and method for operating thereof
KR20160146346A (en) Electronic apparatus and connecting method thereof
US20170192746A1 (en) Method for outputting sound and electronic device supporting the same
US10042600B2 (en) Method for controlling display and electronic device thereof
US20190347216A1 (en) Method for connecting external device and electronic device supporting same
US10498740B2 (en) Method, apparatus, and system for creating service account
KR102678242B1 (en) Electronic apparatus and method for processing authentication
KR20170017590A (en) Electric apparatus and method for performing connection between electric apparatuses
US20170078269A1 (en) Method for managing application and electronic device supporting the same
US10402036B2 (en) Electronic device and operation method thereof
EP3128460A1 (en) Electronic device and method for storing security information thereof
KR20170019807A (en) Apparatus and method for using commonly thereof
KR20160071897A (en) Electronic device for chagring and method for controlling power in electronic device for chagring
US11238453B2 (en) Device for performing security login service and method
KR102412436B1 (en) Electronic device for managing use of data from other electronic devcie and method for controlling thereof