-
公开(公告)号:EP1366595B1
公开(公告)日:2018-11-14
申请号:EP02711078.2
申请日:2002-02-14
Applicant: GenKey Netherlands B.V.
Inventor: DUFFY, Dominic, Gavan , GOODWIN, Carl, Christopher , JONES, Aled, Wynne , BINKS, Dominic Frank, Julian
IPC: H04L9/08
CPC classification number: H04L9/3247 , G06K9/00087 , G06K9/00597 , H04L9/0866 , H04L9/3073 , H04L9/3231 , H04L2209/805
Abstract: There is described an apparatus for generating a cryptographic key using data representative of an analogue source. The apparatus has a number generator which processes the data representative of the analogue source to generate an intermediate key, the intermediate key being a number, and a data store for storing a mapping key, the mapping key being a number predetermined to combine with the intermediate key in accordance with a monotonic mapping function to generate a desired cryptographic key. Preferably, the number generator processes the data representative of an analogue source in accordance with stored process data, determined by a training process, which indicates attributes of the data whose values are to be measured and adjustment data for adjusting the values to improve the repeatability of generation of the intermediate key.
-
公开(公告)号:EP3396504A1
公开(公告)日:2018-10-31
申请号:EP18169950.5
申请日:2018-04-27
Applicant: LG Display Co., Ltd.
Inventor: LEE, Guensik , CHOO, Kyoseop , RYU, Seungman , LEE, Junghoon
CPC classification number: G03H1/2202 , G02B5/32 , G02B27/095 , G03H1/0236 , G03H1/024 , G03H1/0408 , G03H1/2249 , G03H2001/0439 , G03H2001/264 , G06F3/0412 , G06F3/042 , G06F2203/04109 , G06K9/00013 , G06K9/00087 , G06K9/76
Abstract: A fingerprint sensor integrated display using a holographic optical element and a recording and reconstruction method of the holographic optical element are disclosed. The fingerprint sensor integrated display includes a display panel on which an input image is displayed, a transparent substrate disposed on the display panel, and a light entering element configured to irradiate light from a light source onto the transparent substrate. A particular type of visual information is reconstructed through a holographic element at a location of the light entering element.
-
公开(公告)号:EP3379391A1
公开(公告)日:2018-09-26
申请号:EP17758790.4
申请日:2017-01-19
Applicant: Shenzhen Goodix Technology Co., Ltd.
Inventor: ZHU, Jianyu
CPC classification number: G06K9/00087 , G06K9/00006 , G06K9/0002 , G06K9/00053 , H04M1/026 , H04M1/0283 , H05K1/0393
Abstract: The present disclosure relates to the technical filed of fingerprint identification, and in particular, relates to a fingerprint identification apparatus and a method for manufacturing the same. The fingerprint identification apparatus includes: a circuit board, a fingerprint sensor, an appearance effect layer, and a covering layer; wherein the fingerprint sensor is arranged on the circuit board, the covering layer is coated over the fingerprint sensor, the appearance effect layer is arranged between the fingerprint sensor and the covering layer, and the appearance effect layer comprises a texture layer and a color layer. In the fingerprint identification apparatus and the method for manufacturing a fingerprint identification apparatus according to the above embodiments of the present disclosure, a texture layer is coated over on the fingerprint sensor or under the cover, and an appearance effect layer is formed by the texture layer and the color layer, such that an appearance effect of the fingerprint identification apparatus is comprehensively reflected. In this way, the problems that the conventional appearance preparation process of the fingerprint identification module is limited and the prepared appearance effect lacks diversity are solved, and the requirements on diversity of the appearance effect imposed by the fingerprint identification apparatus and such mobile terminals as mobile phones employing the fingerprint identification apparatus are accommodated.
-
公开(公告)号:EP3370187A1
公开(公告)日:2018-09-05
申请号:EP17758789.6
申请日:2017-01-19
Applicant: Shenzhen Goodix Technology Co., Ltd.
IPC: G06K9/00
CPC classification number: G06K9/00013 , G06K9/0002 , G06K9/00053 , G06K9/0008 , G06K9/00087 , G06K9/001 , G06K9/209 , G06K9/22
Abstract: The present invention relates to the technical field of biometric identification, and in particular, relates to a fingerprint identification apparatus. The fingerprint identification apparatus includes: a substrate, a sensing chip, a first covering layer, and a second covering layer; wherein the sensing chip is arranged on the substrate, the first covering layer is coated over the sensing chip, the second covering layer is coated on an upper surface of the first covering layer, and the second covering layer is an oleophobic and hydrophobic coating. In the fingerprint identification apparatus according to the embodiment of the present invention, a hydrophobic and oleophobic coating is arranged on the surface of the fingerprint identification apparatus, such that the density of the hydrophobic components on the surface of the fingerprint identification apparatus is increased. In this way, the hydrophobic and oleophobic capabilities of the surface of the fingerprint identification apparatus are enhanced, and thus the fingerprint identification accuracy and fingerprint identification speed in a wet-finger use environment are improved.
-
公开(公告)号:EP3365836A1
公开(公告)日:2018-08-29
申请号:EP16791723.6
申请日:2016-10-19
Applicant: Qualcomm Incorporated
Inventor: SEO, Hae-Jong , WYRWAS, John
IPC: G06K9/00
CPC classification number: G06K9/00087 , G06K9/00067 , G06K9/4642 , G06K9/66
Abstract: Example methods, systems, computer-readable media, and apparatuses for on-screen optical fingerprint capture for user authentication are presented. These allow for the authentication of a fingerprint where the fingerprint image is propagated in a glass layer before being captured by a camera. In some examples, such propagation can result in multiple fingerprint images resulting from total internal reflection within the glass layer. Feature information can then be determined from the captured image of the fingerprint, which can include multiple fingerprint images. The amount of feature information can then be reduced. A histogram associated with the captured image based on the reduced number of features can be generated, and a user can be authenticated based on the histogram.
-
6.
公开(公告)号:EP3361413A2
公开(公告)日:2018-08-15
申请号:EP17208768.6
申请日:2017-12-20
Applicant: Samsung Electronics Co., Ltd.
Inventor: RHEE, Seon Min , KIM, Kyuhong , CHOI, Changkyu
IPC: G06K9/00
CPC classification number: G06K9/001 , G06K9/00013 , G06K9/00067 , G06K9/0008 , G06K9/00087 , G06K9/4642
Abstract: A method of selecting a candidate fingerprint image for fingerprint recognition includes acquiring a target fingerprint image, generating a target frequency image based on a frequency conversion of the target fingerprint image, extracting frequency feature information associated with a representative frequency from the target frequency image, and selecting a candidate fingerprint image from enrolled fingerprint images by comparing the frequency feature information to enrolled frequency information.
-
公开(公告)号:EP3350739A1
公开(公告)日:2018-07-25
申请号:EP16711628.4
申请日:2016-03-23
Applicant: Sony Mobile Communications Inc.
Inventor: BENGTSSON, Henrik , SANDELL, Philip , MOLINER, Olivier , THÖRN, Ola , WESTENIUS, Erik , STAMCAR, Damjan , RODZEVSKI, Alexandar
IPC: G06F21/32
CPC classification number: G06F21/32 , G06F3/017 , G06F3/0227 , G06F3/0346 , G06F21/6218 , G06K9/00013 , G06K9/00087 , G06K9/00892
Abstract: Method for validating a trusted user of an electronic device, which electronic device comprises an input surface, e.g. on a key, dedicated for application of a user finger; a user input data sensor system, including a fingerprint sensor connected to the input surface for detecting user input fingerprint data, and a tremor sensor for detecting user input tremor data; data access to stored user input data corresponding to a trusted user; and a main processor system configured to match detected user input data with stored input data for validation of a trusted user. A triggering algorithm may run in a sub-sensor system, for sensing device handling and comparing sensed device handling with stored data. If the comparison reveals that user input is likely to occur based on the, a command is sent to the main processing system to trigger activation of tremor sensing and matching.
-
公开(公告)号:EP3230916A4
公开(公告)日:2018-07-25
申请号:EP15867394
申请日:2015-11-20
Applicant: INTEL CORP
Inventor: BACA JIM S , KARPUR ARJUN M , PATEL DHAVAL R , SHAMBHAT PREETHAM M , CONDE NAISSA , SHAH PRITAL B , RAMESH ANAVAI G , KOHLENBERG TOBIAS M
CPC classification number: G06K9/00892 , G06F21/32 , G06K9/00087 , G06K9/00288 , H04L9/3231
Abstract: Various embodiments are generally directed to the provision and use of multiple person biometric authentication systems. An apparatus including a processor element and logic executable by the processor component is disclosed. The logic is configured to cause the apparatus to receive information including an indication of a plurality of biometric measurements and generate a combined biometric indicator based in part on the plurality of biometric measurements. The combined biometric indicator can be generated using fuzzy hashing techniques.
-
公开(公告)号:EP3327613A4
公开(公告)日:2018-07-18
申请号:EP16856725
申请日:2016-08-05
Inventor: ZHANG QIANG , WANG LIZHONG , ZHOU HAITAO , JIANG KUI , HE WEI
IPC: G06K9/00
CPC classification number: G06K9/00 , G06K9/00087
Abstract: A fingerprint enrolling method, a fingerprint enrolling apparatus, and a terminal device are provided. The method includes the following operations. Whether an image-quality fluctuation amplitude of fingerprint images of a user exceeds a preset image-quality fluctuation threshold or image-quality fluctuation threshold range is determined according to image quality of a current fingerprint image of the user currently acquired and image quality of a historical fingerprint image of the user previously acquired. The current fingerprint image is enrolled into a fingerprint database based on a determination that the image-quality fluctuation amplitude does not exceed the image-quality fluctuation threshold or the image-quality fluctuation threshold range.
-
公开(公告)号:EP3296907A4
公开(公告)日:2018-05-23
申请号:EP16894126
申请日:2016-08-05
Inventor: ZHANG HAIPING , ZHOU YIBAO
CPC classification number: G06K9/00087 , G06F21/32 , G06K9/00006 , G06K9/0008 , G06K9/6202 , G06K19/0718 , H04L9/3231 , H04L63/0861 , H04M1/72577
Abstract: A fingerprint unlocking method is provided. The method includes the follows. Fingerprint information is acquired. A target group number of a group of fingerprints that is most similar to the fingerprint information is determined from among preset fingerprint matching data; where the preset fingerprint matching data corresponds to N groups of fingerprints, each group of fingerprints corresponds to multiple fingerprint templates and has one unique identification group number, and N is an integer greater than 1. Match the fingerprint information with fingerprint templates of fingerprints corresponding to the target group number. A terminal is unlocked when a target matching value between a fingerprint template of the fingerprints corresponding to the target group number and the fingerprint information is determined, where the target matching value is greater than a first preset threshold. A terminal is also provided. Efficiency of fingerprint unlocking is improved with aid of embodiments of this disclosure.
-
-
-
-
-
-
-
-
-