-
公开(公告)号:US11379952B1
公开(公告)日:2022-07-05
申请号:US17121302
申请日:2020-12-14
Applicant: Apple Inc.
Inventor: Anup K. Sharma , Andrew K. McMahon
Abstract: Generating an image stream may include obtaining image data from a camera, identifying a first subset of the image data including a region of interest, identifying a second subset of the image data different than the first subset of the image data, processing the first subset of image data by a first processing pipeline to obtain a first processed set of image data, processing the second subset of image data by a second processing pipeline to obtain a second processed set of image data, wherein the second processing pipeline processes at a lower quality than the first processing pipeline, and combining the first processed set of image data and the second processed set of image data to obtain a processed image frame.
-
公开(公告)号:US11151235B2
公开(公告)日:2021-10-19
申请号:US16050021
申请日:2018-07-31
Applicant: Apple Inc.
Inventor: Deepti S. Prakash , Lucia E. Ballard , Jerrold V. Hauck , Feng Tang , Etai Littwin , Pavan Kumar Anasosalu Vasu , Gideon Littwin , Thorsten Gernoth , Lucie Kucerova , Petr Kostka , Steven P. Hotelling , Eitan Hirsh , Tal Kaitz , Jonathan Pokrass , Andrei Kolin , Moshe Laifenfeld , Matthew C. Waldon , Thomas P. Mensch , Lynn R. Youngs , Christopher G. Zeleznik , Michael R. Malone , Ziv Hendel , Ivan Krstic , Anup K. Sharma , Kelsey Y. Ho
Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
-
公开(公告)号:US20210286865A1
公开(公告)日:2021-09-16
申请号:US17182076
申请日:2021-02-22
Applicant: Apple Inc.
Inventor: Deepti S. Prakash , Lucia E. Ballard , Jerrold V. Hauck , Feng Tang , Etai Littwin , Pavan Kumar Ansosalu Vasu , Gideon Littwin , Thorsten Gernoth , Lucie Kucerova , Petr Kostka , Steven P. Hotelling , Eitan Hirsh , Tal Kaitz , Jonathan Pokrass , Andrei Kolin , Moshe Laifenfeld , Matthew C. Waldon , Thomas P. Mensch , Lynn R. Youngs , Christopher G. Zeleznik , Michael R. Malone , Ziv Hendel , Ivan Krstic , Anup K. Sharma
Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
-
公开(公告)号:US20170052065A1
公开(公告)日:2017-02-23
申请号:US14830760
申请日:2015-08-20
Applicant: Apple Inc.
Inventor: Anup K. Sharma , Arnaud Laflaquière , Gennadiy A. Agranov , Gershon Rosenblum , Shingo Mandai
CPC classification number: G01S7/4865 , G01S7/483 , G01S7/4863 , G01S17/10 , G01S17/107 , G01S17/89 , G04F10/005 , H01L31/02027
Abstract: A sensing device includes a first array of sensing elements, which output a signal indicative of a time of incidence of a single photon on the sensing element. A second array of processing circuits are coupled respectively to the sensing elements and comprise a gating generator, which variably sets a start time of the gating interval for each sensing element within each acquisition period, and a memory, which records the time of incidence of the single photon on each sensing element in each acquisition period. A controller controls the gating generator during a first sequence of the acquisition periods so as to sweep the gating interval over the acquisition periods and to identify a respective detection window for the sensing element, and during a second sequence of the acquisition periods, to fix the gating interval for each sensing element to coincide with the respective detection window.
Abstract translation: 感测装置包括感测元件的第一阵列,其输出指示感测元件上的单个光子的入射时间的信号。 处理电路的第二阵列分别耦合到感测元件,并且包括选通发生器,其在每个采集周期内可变地设置每个感测元件的选通间隔的开始时间,以及记录存储器的入射时间 在每个采集周期中每个感测元件上的单个光子。 控制器在采集周期的第一序列期间控制门控发生器,以便在采集周期上扫描门控间隔,并且识别感测元件的相应检测窗口,并且在采集周期的第二序列期间, 每个感测元件的选通间隔与相应的检测窗口一致。
-
公开(公告)号:US09293500B2
公开(公告)日:2016-03-22
申请号:US13782532
申请日:2013-03-01
Applicant: Apple Inc.
Inventor: Anup K. Sharma , Xiaofeng Fan , Xiangli Li , Chung Chun Wan , Chiajen Lee , Terry L. Gilton
IPC: H04N5/235 , G03B7/00 , H01L27/146 , H04N5/355 , H04N5/359 , H04N5/3745
CPC classification number: H01L27/14641 , H04N5/35536 , H04N5/3591 , H04N5/37452
Abstract: A method of operating an image sensor. Charge accumulated in a photodiode during a first sub-exposure may be selectively stored in a storage node responsive to a first control signal. Charge accumulated in the photodiode during a first reset period may be selectively discarded responsive to a second control signal. Charge accumulated in the photodiode during a second sub-exposure may be selectively stored responsive to the first control signal. Charge stored in the storage node from the first and second sub-exposures may be transferred to a floating diffusion node responsive to a third control signal.
Abstract translation: 一种操作图像传感器的方法。 在第一次曝光期间累积在光电二极管中的电荷可以响应于第一控制信号被选择性地存储在存储节点中。 响应于第二控制信号,可以选择性地丢弃在第一复位周期期间在光电二极管中累积的电荷。 可以响应于第一控制信号选择性地存储在第二副曝光期间在光电二极管中累积的电荷。 响应于第三控制信号,可以将存储在第一和第二子曝光中的存储节点中的电荷传送到浮动扩散节点。
-
公开(公告)号:US20140198117A1
公开(公告)日:2014-07-17
申请号:US14218011
申请日:2014-03-18
Applicant: Apple Inc.
Inventor: Anup K. Sharma , Scott P. Krueger , James M. Hollabaugh , Roberto G. Yepez , Brijesh Tripathi , Jeffrey J. Terlizzi , Terry L. Tikalsky
CPC classification number: G06F3/1431 , G06F3/14 , G06F13/385 , G06F13/4013 , G06F13/4018 , G06T1/60 , Y02D10/14 , Y02D10/151
Abstract: In an embodiment, a host computing device includes an internal display and also includes a connector to connect to an external display. A cable is provided to connect to the connector and to connect to the external display. The cable includes video processing capabilities. For example, the cable may include a memory configured to store a frame buffer. The frame buffer may store a frame of video data for further processing by the video processing device in the cable. The video processing device may manipulate the frame in a variety of ways, e.g. scaling, rotating, gamma correction, dither correction, etc.
Abstract translation: 在一个实施例中,主计算设备包括内部显示器,并且还包括连接到外部显示器的连接器。 提供电缆连接到连接器并连接到外部显示器。 电缆包括视频处理功能。 例如,电缆可以包括被配置为存储帧缓冲器的存储器。 帧缓冲器可以存储视频数据的帧,以供视频处理设备在电缆中进一步处理。 视频处理设备可以以各种方式来操纵帧,例如, 缩放,旋转,伽马校正,抖动校正等
-
公开(公告)号:US11868455B2
公开(公告)日:2024-01-09
申请号:US17182076
申请日:2021-02-22
Applicant: Apple Inc.
Inventor: Deepti S. Prakash , Lucia E. Ballard , Jerrold V. Hauck , Feng Tang , Etai Littwin , Pavan Kumar Anasosalu Vasu , Gideon Littwin , Thorsten Gernoth , Lucie Kucerova , Petr Kostka , Steven P. Hotelling , Eitan Hirsh , Tal Kaitz , Jonathan Pokrass , Andrei Kolin , Moshe Laifenfeld , Matthew C. Waldon , Thomas P. Mensch , Lynn R. Youngs , Christopher G. Zeleznik , Michael R. Malone , Ziv Hendel , Ivan Krstic , Anup K. Sharma
CPC classification number: G06F21/32 , G06F21/83 , G06V40/166 , G06V40/172 , G06V40/40 , H04L9/085 , H04L9/0844 , H04L9/3228 , H04L9/3231 , H04L9/3234 , H04L9/3247 , H04L63/0861 , H04W12/06
Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
-
公开(公告)号:US10929515B2
公开(公告)日:2021-02-23
申请号:US16049933
申请日:2018-07-31
Applicant: Apple Inc.
Inventor: Deepti S. Prakash , Lucia E. Ballard , Jerrold V. Hauck , Feng Tang , Etai Littwin , Pavan Kumar Ansosalu Vasu , Gideon Littwin , Thorsten Gernoth , Lucie Kucerova , Petr Kostka , Steven P. Hotelling , Eitan Hirsh , Tal Kaitz , Jonathan Pokrass , Andrei Kolin , Moshe Laifenfeld , Matthew C. Waldon , Thomas P. Mensch , Lynn R. Youngs , Christopher G. Zeleznik , Michael R. Malone , Ziv Hendel , Ivan Krstic , Anup K. Sharma
Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
-
公开(公告)号:US20190044723A1
公开(公告)日:2019-02-07
申请号:US16049933
申请日:2018-07-31
Applicant: Apple Inc.
Inventor: Deepti S. Prakash , Lucia E. Ballard , Jerrold V. Hauck , Feng Tang , Etai Littwin , Pavan Kumar Ansosalu Vasu , Gideon Littwin , Thorsten Gernoth , Lucie Kucerova , Petr Kostka , Steven P. Hotelling , Eitan Hirsh , Tal Kaitz , Jonathan Pokrass , Andrei Kolin , Moshe Laifenfeld , Matthew C. Waldon , Thomas P. Mensch , Lynn R. Youngs , Christopher G. Zeleznik , Michael R. Malone , Ziv Hendel , Ivan Krstic , Anup K. Sharma
Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
-
公开(公告)号:US09842875B2
公开(公告)日:2017-12-12
申请号:US15161179
申请日:2016-05-20
Applicant: Apple Inc.
Inventor: Xiaofeng Fan , Philip H. Li , Chung Chun Wan , Anup K. Sharma , Xiangli Li
IPC: H01L27/146
CPC classification number: H01L27/14623 , H01L27/1462 , H01L27/14625 , H01L27/14638 , H01L27/1464 , H01L27/14685
Abstract: A pixel in an image sensor can include a photodetector and a storage region disposed in one substrate, or a photodetector disposed in one substrate and a storage region in another substrate. A buried light shield is disposed between the photodetector and the storage region. A sense region, such as a floating diffusion, can be adjacent to the storage region, with the buried light shield disposed between the photodetector and the storage and sense regions. When the photodetector and the storage region are disposed in separate substrates, a vertical gate can be formed through the buried light shield and used to initiate the transfer of charge from the photodetector and the storage region. A transfer channel formed adjacent to, or around the vertical gate provides a channel for the charge to transfer from the photodetector to the storage region.
-
-
-
-
-
-
-
-
-