-
公开(公告)号:US09654978B2
公开(公告)日:2017-05-16
申请号:US14681972
申请日:2015-04-08
Applicant: QUALCOMM Incorporated
Inventor: Laurence Lundblade , Mark Bapst , George Michael Milikich , Jon Azen , Ian Brettell , Eliza Yingzi Du , Jonathan Griffiths , Suryaprakash Ganti , Samir Gupta , David William Burns , Muhammed Ibrahim Sezan
CPC classification number: H04W12/08 , G06F21/31 , G06F21/32 , G06F2221/2111 , G06F2221/2149
Abstract: A mobile device may include a plurality of sensors and a processor. The processor may be configured to determine trust data for an asset based upon inputs from the plurality of sensors, determine whether an asset is accessible or not accessible based upon evaluating the trust data with a trust determination algorithm, and continuously update the trust data to continue to allow access to the asset or revoke access to the asset based upon the inputs from the plurality of sensors.
-
公开(公告)号:US09582705B2
公开(公告)日:2017-02-28
申请号:US14474160
申请日:2014-08-31
Applicant: QUALCOMM Incorporated
Inventor: Eliza Yingzi Du , Ming Yu Chen , Esra Vural , Kwokleung Chan , Suryaprakash Ganti , John Keith Schneider , David William Burns
IPC: G06K9/00
CPC classification number: G06K9/00033 , G06K9/00013 , G06K9/00067 , G06K9/00087 , G06K9/0012
Abstract: A fingerprint sensing apparatus includes a fingerprint sensor system and a control system capable of receiving fingerprint sensor data from the fingerprint sensor system. The control system may determine, according to the fingerprint sensor data, whether an object is positioned proximate a portion of the fingerprint sensor system. If the control system determines that an object is positioned proximate the portion of the fingerprint sensor system, the control system may determine whether the object is a finger or a non-finger object. The control system may determine whether the fingerprint sensor data includes fingerprint image information of at least an image quality threshold.
Abstract translation: 指纹感测装置包括指纹传感器系统和能够从指纹传感器系统接收指纹传感器数据的控制系统。 控制系统可以根据指纹传感器数据确定物体是否位于指纹传感器系统的一部分附近。 如果控制系统确定对象位于指纹传感器系统的部分附近,则控制系统可以确定对象是手指还是非手指对象。 控制系统可以确定指纹传感器数据是否包括至少图像质量阈值的指纹图像信息。
-
公开(公告)号:US09551783B2
公开(公告)日:2017-01-24
申请号:US14291208
申请日:2014-05-30
Applicant: QUALCOMM Incorporated
Inventor: John K. Schneider , Jack C. Kitchens , Stephen M. Gojevic , Timothy A. Dickinson , Samir K. Gupta , Kostadin D. Djordjev , David William Burns , Leonard E. Fennell , Suryaprakash Ganti
Abstract: A display device has a visual display capable of providing an image and an ultrasonic sensor array attached to a backside component of the visual display. The ultrasonic sensor array may be an ultrasonic area array sensor. For example, the backside component may be a backlight, an optical waveguide, or a display TFT.
Abstract translation: 显示装置具有能够提供图像的视觉显示器和附接到视觉显示器的后侧部件的超声波传感器阵列。 超声波传感器阵列可以是超声波区域阵列传感器。 例如,背面部件可以是背光,光波导或显示TFT。
-
公开(公告)号:US20160107194A1
公开(公告)日:2016-04-21
申请号:US14883583
申请日:2015-10-14
Applicant: QUALCOMM Incorporated
Inventor: Hrishikesh Vijaykumar Panchawagh , Hao-Yen Tang , Yipeng Lu , Kostadin Dimitrov Djordjev , Suryaprakash Ganti , David William Burns , Ravindra Vaman Shenoy , Jon Bradley Lasiter , Nai-Kuei Kuo , Firas Sammoura
IPC: B06B1/06 , H01L41/047 , H01L41/053 , H01L41/04
CPC classification number: G01S7/5208 , B06B1/0207 , B06B1/0607 , B06B1/0644 , B06B1/0666 , B06B2201/20 , B06B2201/55 , G01S7/521 , G01S15/04 , G01S15/89 , G01S15/8915 , G06F3/0412 , G06F3/0416 , G06F3/043 , G06F3/0436 , G06F2203/04101 , G06K9/0002 , G06K9/00335 , G10K11/26 , G10K11/34 , G10K11/341 , G10K11/346 , H01L41/047 , H01L41/08
Abstract: A piezoelectric micromechanical ultrasonic transducer (PMUT) includes a diaphragm disposed over a cavity, the diaphragm including a piezoelectric layer stack including a piezoelectric layer, a first electrode electrically coupled with transceiver circuitry, and a second electrode electrically coupled with the transceiver circuitry. The first electrode may be disposed in a first portion of the diaphragm, and the second electrode may be disposed in a second, separate, portion of the diaphragm. Each of the first and the second electrode is disposed on or proximate to a first surface of the piezoelectric layer, the first surface being opposite from the cavity. The PMUT is configured to transmit first ultrasonic signals by way of the first electrode during a first time period and to receive second ultrasonic signals by way of the second electrode during a second time period, the first time period and the second time period being at least partially overlapping.
Abstract translation: 压电微机械超声换能器(PMUT)包括设置在空腔上方的隔膜,所述隔膜包括压电层堆叠,所述压电层堆叠包括压电层,与收发器电路电耦合的第一电极和与所述收发器电路电耦合的第二电极。 第一电极可以设置在隔膜的第一部分中,并且第二电极可以设置在隔膜的第二,分离的部分中。 第一和第二电极中的每一个设置在压电层的第一表面上或其附近,第一表面与空腔相对。 PMUT被配置为在第一时间段期间通过第一电极传输第一超声波信号,并且在第二时间段期间通过第二电极接收第二超声波信号,第一时间段和第二时间段至少是 部分重叠。
-
公开(公告)号:US09195879B1
公开(公告)日:2015-11-24
申请号:US14474163
申请日:2014-08-31
Applicant: QUALCOMM Incorporated
Inventor: Eliza Yingzi Du , Ming Yu Chen , Esra Vural , Kwokleung Chan , Suryaprakash Ganti , John Keith Schneider , David William Burns
IPC: G06K9/00
CPC classification number: G06T5/20 , G06K9/0002 , G06K9/00067 , G06K9/00926
Abstract: A fingerprint sensing apparatus may include a fingerprint sensor system and a control system capable of receiving fingerprint sensor data from the fingerprint sensor system. The control system may be capable of determining fingerprint sensor data blocks for at least a portion of the fingerprint sensor data and of calculating statistical variance values for fingerprint sensor data corresponding to each of the fingerprint sensor data blocks. The control system may be capable of determining, based at least in part the statistical variance values, whether an object is positioned proximate a portion of the fingerprint sensor system.
Abstract translation: 指纹感测装置可以包括指纹传感器系统和能够从指纹传感器系统接收指纹传感器数据的控制系统。 控制系统可以能够为指纹传感器数据的至少一部分确定指纹传感器数据块,并且可以计算对应于每个指纹传感器数据块的指纹传感器数据的统计方差值。 控制系统可以能够至少部分地基于统计方差值来确定物体是否位于指纹传感器系统的一部分附近。
-
公开(公告)号:US20150286293A1
公开(公告)日:2015-10-08
申请号:US14244762
申请日:2014-04-03
Applicant: QUALCOMM Incorporated
Inventor: Russell Wayne Gruhlke , Suryaprakash Ganti , Ying Zhou , Khurshid Syed Alam
IPC: G06F3/0354
CPC classification number: G06F3/03542 , G06F3/03545
Abstract: An optical stylus may be capable of providing active illumination for a touch/proximity sensing apparatus. The optical stylus also may be capable of determining a tilt angle of the optical stylus and/or an amount of pressure exerted upon the optical stylus. In some examples, an optical stylus may determine a tilt angle and/or pressure according to changes in optical flux distributions inside the optical stylus. In some examples, an optical stylus may include a deformable tip. The deformable tip and/or associated features may be capable of altering optical flux distributions inside the optical stylus in response to applied pressure and/or optical stylus tilt. In some implementations, the optical flux provided to the light guide by the optical stylus may vary according to pressure applied to the optical stylus.
Abstract translation: 光学触笔可能能够为触摸/接近感测装置提供主动照明。 光学触针还可以确定光学触控笔的倾斜角度和/或施加在光学触针上的压力量。 在一些示例中,光学触笔可以根据光学触针内的光通量分布的变化来确定倾斜角和/或压力。 在一些示例中,光学触针可以包括可变形尖端。 可变形尖端和/或相关联的特征可以响应于施加的压力和/或光学触针倾斜而改变光学触控笔内的光通量分布。 在一些实施方案中,通过光学触针提供给光导的光通量可以根据施加到光学触针的压力而变化。
-
公开(公告)号:US20150242605A1
公开(公告)日:2015-08-27
申请号:US14523689
申请日:2014-10-24
Applicant: QUALCOMM Incorporated
Inventor: Eliza Yingzi Du , Suryaprakash Ganti , Muhammed Ibrahim Sezan , Jonathan Charles Griffiths , David William Burns , Samir Gupta
IPC: G06F21/31
CPC classification number: G06F21/31 , G06F21/32 , G06F2221/2139 , H04L63/0861 , H04L2463/082 , H04W12/06
Abstract: A mobile device may perform continuous authentication with an authenticating entity. The mobile device may include a set of biometric and non-biometric sensors and a processor. The processor may be configured to receive sensor data from the set of sensors, form authentication information from the received sensor data, and continuously update the authentication information.
Abstract translation: 移动设备可以对认证实体执行连续认证。 移动设备可以包括一组生物特征和非生物测量传感器和处理器。 处理器可以被配置为从传感器组接收传感器数据,从接收到的传感器数据形成认证信息,并且连续更新认证信息。
-
公开(公告)号:US20150199552A1
公开(公告)日:2015-07-16
申请号:US14462338
申请日:2014-08-18
Applicant: QUALCOMM Incorporated
Inventor: Eliza Yingzi Du , John Keith Schneider , Suryaprakash Ganti
CPC classification number: G06F21/44 , G06F21/32 , G06K9/00006 , G06K9/00013 , G06K9/0002 , G06K9/00577 , G06K9/6215 , G06K2009/00583 , G06K2209/00 , G06T2207/30168 , G06T2207/30196
Abstract: Techniques described here use variations in the sensor to generate an identifier for the sensor. Each sensor may be comprised of sub-sensing units, called pixels that may demonstrate variation in their sensing capability from one pixel to another. Embodiments of the invention, describe a method for using the relative variance of each pixel (relative to the whole sensor or/and a portion of the sensor) in generating an identifier for the sensor. In one embodiment, the method may obtain information associated with a plurality of pixels from a sensor, detect variations in the information associated for each of the pixels from a subset of the plurality of pixels and generate an identifier for the sensor using the detected variations in the information associated with each of the pixels from the subset of plurality of pixels.
Abstract translation: 这里描述的技术使用传感器中的变化来生成传感器的标识符。 每个传感器可以由子感测单元组成,称为像素,其可以显示其从一个像素到另一个像素的感测能力的变化。 本发明的实施例描述了在生成传感器的标识符时使用每个像素的相对方差(相对于整个传感器或/和传感器的一部分)的方法。 在一个实施例中,该方法可以从传感器获得与多个像素相关联的信息,从多个像素的子集中检测与每个像素相关联的信息的变化,并使用检测到的变化生成传感器的标识符 与来自多个像素的子集的每个像素相关联的信息。
-
公开(公告)号:US10235552B2
公开(公告)日:2019-03-19
申请号:US15633164
申请日:2017-06-26
Applicant: QUALCOMM Incorporated
Inventor: Sandeep Louis D'Souza , Vadim Winebrand , Ashish Hinger , Paul Penchin Pan , Meir Agassy , Yizhaq Abudi , Micah Timothy Lawrence , Jong Soo Kim , Sherman Sebastian Antao , Bo-Ren Wang , Masoud Roham , Lennart Karl Mathe , Nathan Felix Altman , Suryaprakash Ganti , David William Burns
Abstract: Systems, methods and apparatus for configuring a fingerprint sensor to operate in a capacitive sensing mode and an ultrasonic sensing mode are disclosed. A fingerprint sensor may be configured to operate in a capacitive sensing mode by driving a sensing electrode using a controller. In some implementations, an object positioned on or near the sensing electrode may be detected using the fingerprint sensor in the capacitive sensing mode, and the controller can drive electrodes of the fingerprint sensor differently to configure the fingerprint sensor to operate in an ultrasonic sensing mode. In some implementations, an applications processor may be instructed to authenticate a fingerprint of the object from image data obtained when the fingerprint sensor is operating in the ultrasonic sensing mode. In some implementations, a display of a mobile device containing the fingerprint sensor may be unlocked, or the mobile device may be woken up when the fingerprint is authenticated.
-
公开(公告)号:US20180373913A1
公开(公告)日:2018-12-27
申请号:US16006640
申请日:2018-06-12
Applicant: QUALCOMM Incorporated
Inventor: Hrishikesh Vijaykumar Panchawagh , Ila Ravindra Badge , Yipeng Lu , Kostadin Dimitrov Djordjev , Suryaprakash Ganti , Chin-Jen Tseng , Nicholas Ian Buchan , Tsongming Kao , Leonard Eugene Fennell , Firas Sammoura , Jessica Liu Strohmann , David William Burns
Abstract: Disclosed are methods, devices, apparatuses, and systems for an under-display ultrasonic fingerprint sensor. A display device may include a platen, a display underlying the platen, and an ultrasonic fingerprint sensor underlying the display, where the ultrasonic fingerprint sensor is configured to transmit and receive ultrasonic waves via an acoustic path through the platen and the display. A light-blocking layer and/or an electrical shielding layer may be provided between the ultrasonic fingerprint sensor and the display, where the light-blocking layer and/or the electrical shielding layer are in the acoustic path. A mechanical stress isolation layer may be provided between the ultrasonic fingerprint sensor and the display, where the mechanical stress isolation layer is in the acoustic path.
-
-
-
-
-
-
-
-
-