-
公开(公告)号:WO2015066330A1
公开(公告)日:2015-05-07
申请号:PCT/US2014/063158
申请日:2014-10-30
Applicant: QUALCOMM INCORPORATED
Inventor: SEZAN, Muhammed Ibrahim , BARTNIK, David C. , BURNS, David William , KITCHENS, Jack Conway, II , PRATT, Leonard C. , SCHNEIDER, John Keith , GANTI, Suryaprakash , KARMI, Yair
IPC: G06K9/00
CPC classification number: G06K9/00013
Abstract: An authentication process may involve presenting an image on a display device, such as an icon associated with an application, indicating an area for a user to touch. At least partial fingerprint data may be obtained during one or more finger taps or touches in the area. Based on a comparison of the partial fingerprint data and master fingerprint data of the rightful user, a control system may determine whether to invoke a function. Invoking the function may involve authorizing a commercial transaction or unlocking the display device. In some implementations, determining whether to invoke the function may be based on a level of security.
Abstract translation: 认证过程可以涉及在显示设备上呈现图像,诸如与应用相关联的图标,指示用户触摸的区域。 在该区域中的一个或多个手指抽头或触摸期间可以获得至少部分指纹数据。 基于合法用户的部分指纹数据和主指纹数据的比较,控制系统可以确定是否调用功能。 调用该功能可能涉及授权商业交易或解锁显示设备。 在一些实现中,确定是否调用该功能可以基于安全级别。
-
公开(公告)号:WO2014197252A2
公开(公告)日:2014-12-11
申请号:PCT/US2014/039747
申请日:2014-05-28
Applicant: QUALCOMM INCORPORATED
Inventor: KITCHENS, II, Jack Conway , SCHNEIDER, John Keith , BURNS, David William , GANTI, Suryaprakash
IPC: G06F3/041
CPC classification number: G06F1/3215 , G01S7/52085 , G02F1/13338 , G02F1/133514 , G02F2201/52 , G06F3/02 , G06F3/0412 , G06F3/0414 , G06F3/0416 , G06F3/042 , G06F3/0421 , G06F3/043 , G06F3/044 , G06F2203/04106 , G06K9/0002 , G06K9/0004 , G06K9/6293 , H01H2219/066 , H04N5/33
Abstract: A display array is disclosed. The multifunctional pixel may include a plurality of multifunctional pixels. Each multifunctional pixel can include a red display area, a green display area, and a blue display area, as well as at least one sensor selected from the following sensor types: an ultrasonic sensor, an infrared sensor, a photoelectric sensor, and a capacitive sensor. The blue display area can be smaller than the red display area, or smaller than the green display area, in each of the plurality of multifunctional pixels.
Abstract translation: 公开了一种显示阵列。 多功能像素可以包括多个多功能像素。 每个多功能像素可以包括红色显示区域,绿色显示区域和蓝色显示区域,以及从以下传感器类型中选择的至少一个传感器:超声波传感器,红外传感器,光电传感器和电容 传感器。 在多个多功能像素的每一个中,蓝色显示区域可以小于红色显示区域,或小于绿色显示区域。
-
公开(公告)号:EP3005045B1
公开(公告)日:2020-02-26
申请号:EP14733848.7
申请日:2014-05-28
Applicant: QUALCOMM Incorporated
-
公开(公告)号:EP3005049B1
公开(公告)日:2019-12-25
申请号:EP14733473.4
申请日:2014-06-02
Applicant: Qualcomm Incorporated
Inventor: SCHNEIDER, John, K. , KITCHENS, Jack, C. , GOJEVIC, Stephen, M. , DICKINSON, Timothy, A. , GUPTA, Samir, K. , DJORDJEV, Kostadin, D. , BURNS, David, William , FENNELL, Leonard, E. , GANTI, Suryaprakash
IPC: G06F3/043
-
公开(公告)号:EP3526715A1
公开(公告)日:2019-08-21
申请号:EP17768277.0
申请日:2017-08-23
Applicant: Qualcomm Incorporated
Inventor: D'SOUZA, Sandeep Louis , WINEBRAND, Vadim , HINGER, Ashish , PAN, Paul Penchin , AGASSY, Meir , ABUDI, Yizhaq , LAWRENCE, Micah Timothy , KIM, Jong Soo , ANTAO, Sherman Sebastian , WANG, Bo-Ren , ROHAM, Masoud , MATHE, Lennart Karl , ALTMAN, Nathan Felix , GANTI, Suryaprakash , BURNS, David William
Abstract: Systems, methods and apparatus for configuring a fingerprint sensor to operate in a capacitive sensing mode and an ultrasonic sensing mode are disclosed. A fingerprint sensor may be configured to operate in a capacitive sensing mode by driving a sensing electrode using a controller. In some implementations, an object positioned on or near the sensing electrode may be detected using the fingerprint sensor in the capacitive sensing mode, and the controller can drive electrodes of the fingerprint sensor differently to configure the fingerprint sensor to operate in an ultrasonic sensing mode. In some implementations, an applications processor may be instructed to authenticate a fingerprint of the object from image data obtained when the fingerprint sensor is operating in the ultrasonic sensing mode. In some implementations, a display of a mobile device containing the fingerprint sensor may be unlocked, or the mobile device may be woken up when the fingerprint is authenticated.
-
公开(公告)号:EP3362943A1
公开(公告)日:2018-08-22
申请号:EP16790788.0
申请日:2016-10-14
Applicant: Qualcomm Incorporated
Inventor: PANCHAWAGH, Hrishikesh Vijaykumar , GANTI, Suryaprakash , DJORDJEV, Kostadin Dimitrov , BURNS, David William , DICKINSON, Timothy Alan , KIDWELL JR, Donald William , SHENOY, Ravindra Vaman , LASITER, Jon Bradley , TANG, Hao-Yen , LU, Yipeng
CPC classification number: H01L27/20 , B06B1/0207 , B06B1/0607 , G01S7/52028 , G06F3/0436 , G06K9/0002 , H01L27/1214 , H01L41/1132 , H01L41/311
Abstract: An ultrasonic sensor pixel includes a substrate, a piezoelectric micromechanical ultrasonic transducer (PMUT) and a sensor pixel circuit. The PMUT includes a piezoelectric layer stack including a piezoelectric layer disposed over a cavity, the cavity being disposed between the piezoelectric layer stack and the substrate, a reference electrode disposed between the piezoelectric layer and the cavity, and one or both of a receive electrode and a transmit electrode disposed on or proximate to a first surface of the piezoelectric layer, the first surface being opposite from the cavity. The sensor pixel circuit is electrically coupled with one or more of the reference electrode, the receive electrode and the transmit electrode and the PMUT and the sensor pixel circuit are integrated with the sensor pixel circuit on the substrate.
-
公开(公告)号:EP3108636A1
公开(公告)日:2016-12-28
申请号:EP15712447.0
申请日:2015-02-20
Applicant: Qualcomm Incorporated
Inventor: DU, Eliza Yingzi , GANTI, Suryaprakash , SEZAN, Muhammed Ibrahim , GRIFFITHS, Jonathan Charles , BURNS, David William , GUPTA, Samir
CPC classification number: G06F21/31 , G06F21/32 , G06F2221/2139 , H04L63/0861 , H04L2463/082 , H04W12/06
Abstract: A mobile device may perform continuous authentication with an authenticating entity. The mobile device may include a set of biometric and non-biometric sensors and a processor. The processor may be configured to receive sensor data from the set of sensors, form authentication information from the received sensor data, and continuously update the authentication information.
-
38.
公开(公告)号:EP3108406A2
公开(公告)日:2016-12-28
申请号:EP15708999.6
申请日:2015-02-22
Applicant: Qualcomm Incorporated
Inventor: GANTI, Suryaprakash , CHILUKURU, Srikanth , SONG, Livingstone , DJORDJEV, Kostadin Dimitrov , KITCHENS, Jack Conway , SCHNEIDER, John , BUCHAN, Nicholas Ian , FENNELL, Leonard Eugene , PANCHAWAGH, Hrishikesh Vijaykumar , HINGER, Ashish , KUO, Nai-Kuei , NARAYANAN, Kollengode , GUPTA, Samir Kumar , DICKINSON, Timothy , HAMEL, Max , BURNS, David William , SEZAN, Muhammed Ibrahim , DANTSKER, Eugene
IPC: G06K9/00
Abstract: Embodiments of an ultrasonic button and methods for using the ultrasonic button are disclosed. In one embodiment, an ultrasonic button may include an ultrasonic transmitter configured to transmit an ultrasonic wave, a piezoelectric receiver layer configured to receive a reflected wave of the ultrasonic wave, a platen layer configured to protect the ultrasonic transmitter and the piezoelectric receiver layer, a first matching layer configured to match an acoustic impedance of the platen layer with an acoustic impedance of ridges of a finger, and an ultrasonic sensor array configured to detect the finger using the reflected wave.
-
公开(公告)号:EP3092600A1
公开(公告)日:2016-11-16
申请号:EP15701060.4
申请日:2015-01-05
Applicant: Qualcomm Incorporated
Inventor: DU, Eliza Yingzi , SCHNEIDER, John Keith , GANTI, Suryaprakash
IPC: G06K9/00
CPC classification number: G06F21/44 , G06F21/32 , G06K9/00006 , G06K9/00013 , G06K9/0002 , G06K9/00577 , G06K9/6215 , G06K2009/00583 , G06K2209/00 , G06T2207/30168 , G06T2207/30196
Abstract: Techniques described here use variations in the sensor to generate an identifier for the sensor. Each sensor may be comprised of sub-sensing units, called pixels that may demonstrate variation in their sensing capability from one pixel to another. Embodiments of the invention, describe a method for using the relative variance of each pixel (relative to the whole sensor or/and a portion of the sensor) in generating an identifier for the sensor. In one embodiment, the method may obtain information associated with a plurality of pixels from a sensor, detect variations in the information associated for each of the pixels from a subset of the plurality of pixels and generate an identifier for the sensor using the detected variations in the information associated with each of the pixels from the subset of plurality of pixels.
-
40.
公开(公告)号:EP3080686A1
公开(公告)日:2016-10-19
申请号:EP14825013.7
申请日:2014-12-12
Applicant: Qualcomm Incorporated
CPC classification number: B06B1/0666 , G06F3/0412 , G06F3/043 , G06F3/0436 , G06K9/0002 , G06K9/00335 , G10K9/125 , H01L41/31 , Y10T29/42
Abstract: An apparatus may include a one- or two-dimensional array of micromechanical ultrasonic transducer (PMUT) elements positioned below, beside, with, on, or above a backplane of a visual display. The backplane may be a thin-film transistor (TFT) backplane. The array of PMUT elements may be a piezoelectric micromechanical ultrasonic transducer (PMUT) array or a capacitive micromechanical ultrasonic transducer (CMUT) array. The PMUT array may be configurable to operate in modes corresponding to multiple frequency ranges. When operating in the low-frequency mode, the apparatus may be capable of gesture detection. A high-frequency mode may include a fingerprint sensor mode or a stylus detection mode.
-
-
-
-
-
-
-
-
-