-
公开(公告)号:EP4012671B1
公开(公告)日:2024-11-06
申请号:EP21194586.0
申请日:2021-09-02
发明人: CHO, Sung-Jae , KIM, Kyuhong , PARK, Sungun , BAE, Geuntae , HAN, Jaejoon
-
公开(公告)号:EP3594846B1
公开(公告)日:2024-10-23
申请号:EP17933026.1
申请日:2017-11-24
发明人: LI, Chung-Te , LO, Chieh-Wei , HSU, Chih-Long
-
公开(公告)号:EP3940590B1
公开(公告)日:2024-09-11
申请号:EP21182517.9
申请日:2021-06-29
IPC分类号: G06V10/776 , G06V40/12
CPC分类号: G06V40/1365 , G06V40/10 , G06V10/776
-
公开(公告)号:EP4421663A1
公开(公告)日:2024-08-28
申请号:EP22899099.0
申请日:2022-11-25
摘要: A controlling method of an electronic apparatus is provided. The controlling method of the electronic apparatus includes based on a user touch for a first pulse wave sensor included in the electronic apparatus being detected, obtaining a first pulse wave signal through the first pulse wave sensor and receiving a second pulse wave signal detected through a second pulse wave sensor included in a wearable device from the wearable device, removing noise of the first pulse wave signal and the second pulse wave signal using a band pass filter, obtaining a cross-correlation signal indicating correlation between the denoised first pulse wave signal and the denoised second pulse wave signal, and authenticating the user based on the cross-correlation signal.
-
公开(公告)号:EP4409546A1
公开(公告)日:2024-08-07
申请号:EP22877485.7
申请日:2022-09-26
发明人: CHU, Xi , SHEN, Guozhong
CPC分类号: H10K59/40 , H10K59/65 , G06V40/1306 , G06F3/0412 , G06F3/0446 , G06F2203/0410320130101 , G06F2203/0411220130101 , G06F3/04164 , G06F3/0443
-
公开(公告)号:EP4180999B1
公开(公告)日:2024-07-03
申请号:EP22204957.9
申请日:2022-11-01
IPC分类号: G06F21/32 , H04L9/40 , G07C9/25 , G06V40/00 , G06F21/34 , G06V40/12 , G06V40/30 , G07C9/24 , G07C9/27
CPC分类号: G06F21/32 , H04L63/0861 , G07C9/25 , G06F21/34 , H04L2463/08220130101 , G06V40/1365 , G06V40/30 , G07C9/24 , G07C9/27
-
公开(公告)号:EP4374345A1
公开(公告)日:2024-05-29
申请号:EP22751981.6
申请日:2022-07-14
申请人: Google LLC
CPC分类号: G06V40/1318 , G06V40/15 , G06V40/1341 , G06V40/70 , G04G21/08 , G04G9/007 , A61B2562/06620130101 , A61B5/1172 , A61B5/02438 , A61B5/02416 , G06F2218/0820230101
-
-
公开(公告)号:EP4364111A1
公开(公告)日:2024-05-08
申请号:EP22740356.5
申请日:2022-06-27
发明人: ROSQVIST, Fredrik
IPC分类号: G06V40/12
CPC分类号: G06V40/1347 , G06V40/1365 , G06V10/759
-
公开(公告)号:EP4361974A2
公开(公告)日:2024-05-01
申请号:EP24162262.0
申请日:2018-01-17
发明人: YANG, Kun
CPC分类号: G06V40/1306 , G06V40/1365
摘要: A method and apparatus are provided for fingerprint identification in the field of terminal technology. The method may include: when a touch operation for fingerprint identification is detected on a display screen, determining (101) an acting area and a touch position of the touch operation on the display screen; and determining a fingerprint image corresponding to the touch operation and performing (102) the fingerprint identification, when the acting area is greater than or equal to a first preset area threshold and the touch position is located in a preset identification region on the display screen.
-
-
-
-
-
-
-
-
-