-
公开(公告)号:US20180032791A1
公开(公告)日:2018-02-01
申请号:US15725083
申请日:2017-10-04
发明人: Yibao Zhou
IPC分类号: G06K9/00
CPC分类号: G06K9/00087 , G06F21/32 , G06K9/00013 , G06K9/00067 , G06K9/00093 , H04L63/0861 , H04W12/06 , H04W12/08
摘要: A method for controlling unlocking includes the following operations. A finger of a user is scanned by a fingerprint recognition module of a mobile terminal to acquire a reference feature-point set of the finger when a touch operation on the fingerprint recognition module is detected. Match the reference feature-point set with M pre-stored template feature-point subsets. Unlock the mobile terminal when detecting that a current template feature-point set matches with the reference feature-point set.
-
公开(公告)号:US20180032786A1
公开(公告)日:2018-02-01
申请号:US15728392
申请日:2017-10-09
发明人: Kinh TIEU , Anthony RUSSO , Bob Mackey , Kuntal SENGUPTA
CPC分类号: G06K9/00013 , G06K9/00067 , G06K9/4642 , G06K9/4671 , G06K9/6215 , G06K9/6218 , G06T3/0068 , G06T7/337
摘要: Systems and methods for image alignment are disclosed. A method includes: determining a first set of patches for a first image and a second set of patches for a second image, wherein each patch in the first and second sets of patches comprises a portion of the first and second image, respectively; determining a set of possible match pairings of a patch from the first set and a patch from the second set; for each match pairing in the set of possible match pairings, computing a transformation operation to align the patch from the first set of patches and the patch from the second set of patches in the match pairing; grouping the match pairings into clusters based on parameters of the transformation operations of the match pairings; and, performing the transformation operation corresponding to at least one cluster to align the first image to the second image.
-
公开(公告)号:US09881198B2
公开(公告)日:2018-01-30
申请号:US15043439
申请日:2016-02-12
发明人: Seung-Yun Lee , Young-Hoon Kwak , Dong-Kyu Kim , Je-Yeong Jeong
CPC分类号: G06K9/00026 , G06F21/32 , G06F2221/2117 , G06K9/00067 , G06K9/00087 , G06K9/00912
摘要: An electronic device includes: a fingerprint input unit located in one area of the electronic device to receive a fingerprint of a user; and a controller configured to control a display unit to display information on a fingerprint registration progress situation in correspondence to a plurality of fingerprints that are sequentially input to the fingerprint input unit, determine whether a fingerprint of the user is to be registered according to the fingerprint registration progress situation information, and register a fingerprint of the user by using at least some of the plurality of fingerprints. A fingerprint registration progress situation can be identified when a fingerprint is registered.
-
公开(公告)号:US20180025201A1
公开(公告)日:2018-01-25
申请号:US15720408
申请日:2017-09-29
申请人: AWARE, INC.
发明人: James M. Maurer , L. Scott Hills
CPC分类号: G06K9/0008 , G06K9/00067 , G06K9/00073 , G06K9/001 , G06K9/036 , G06K9/46 , G06K2009/4666 , G06T7/149 , G06T2210/12
摘要: A ridge flow based fingerprint image quality determination can be achieved independent of image resolution, can be processed in real-time and includes segmentation, such as fingertip segmentation, therefore providing image quality assessment for individual fingertips within a four finger flat, dual thumb, or whole hand image. A fingerprint quality module receives from one or more scan devices ridge-flow—containing imagery which can then be assessed for one or more of quality, handedness, historical information analysis and the assignment of bounding boxes.
-
公开(公告)号:US20180019995A1
公开(公告)日:2018-01-18
申请号:US15647390
申请日:2017-07-12
申请人: Konica Minolta, Inc.
发明人: Akemi Morita , Takashi Ueda , Shinichi Iizuka
CPC分类号: H04L63/0853 , G06K9/00006 , G06K9/00013 , G06K9/00067 , G06K9/00087 , G06K9/00885 , G06K9/00892 , G06K9/00979 , H04L63/0861 , H04L63/10 , H04W12/06 , H04W12/08
摘要: A portable terminal includes a hardware processor, a storage, a communication interface that communicates with an external device, and a sensor that detects a subject's biometric information. The external device includes an authentication device that executes an authentication process using the biometric information to authenticate the subject. The external device transmits information based on the authentication process to the terminal authentication to obtain a permission to operate an apparatus. The hardware processor transmits the detected biometric information to the authentication device, receives the authentication information from the authentication device, stores the received authentication information in the storage, sets the storage to a state where the authentication information is readable when a predetermined condition is satisfied, and sets the storage to a state where the authentication information is unreadable when the predetermined condition is not satisfied.
-
26.
公开(公告)号:US20180018501A1
公开(公告)日:2018-01-18
申请号:US15704561
申请日:2017-09-14
申请人: VERIDIUM IP LIMITED
CPC分类号: G06K9/00093 , G06K9/00006 , G06K9/00013 , G06K9/00067 , G06K9/00073 , G06K9/0008 , G06K9/00087 , G06K9/001 , G06K9/00107 , G06K9/00114 , G06K9/0012 , G06K9/66 , G06K2009/0006 , G06T7/11
摘要: Technologies are presented herein in support of a system and method for performing fingerprint recognition. Embodiments of the present invention concern a system and method for capturing a user's biometric features and generating an identifier characterizing the user's biometric features using a mobile device such as a smartphone. The biometric identifier is generated using imagery captured of a plurality of fingers of a user for the purposes of authenticating/identifying the user according to the captured biometrics and determining the user's liveness. The present disclosure also describes additional techniques for preventing erroneous authentication caused by spoofing. In some examples, the anti-spoofing techniques may include capturing one or more images of a user's fingers and analyzing the captured images for indications of liveness.
-
公开(公告)号:US09858468B2
公开(公告)日:2018-01-02
申请号:US15051937
申请日:2016-02-24
申请人: FUJITSU LIMITED
发明人: Takahiro Aoki
CPC分类号: G06K9/00087 , G06K9/00033 , G06K9/00067 , G06K9/00382 , G06K9/00912 , G06K9/4661 , G06K9/52 , G06K2009/00932 , G06T5/00 , G06T7/60 , G06T7/74
摘要: A processor estimates a shape of a subject on the basis of an image of the subject, and a memory stores the shape of the subject. The processor generates a quadratic surface connecting a plurality of points on the subject on the basis of the shape of the subject, and develops each of the plurality of points to a planar surface contacting the quadratic surface. Thereafter the processor corrects the image of the subject on the basis of a position of each of the plurality of points developed to the planar surface.
-
公开(公告)号:US09842242B1
公开(公告)日:2017-12-12
申请号:US15622236
申请日:2017-06-14
申请人: Fingerprint Cards AB
IPC分类号: G06K9/00
CPC分类号: G06K9/0002 , G06K9/00067
摘要: The present invention relates to a method for determining a finger movement event on a fingerprint sensor. The method comprises to acquire signals indicative of the portion of finger detecting structures that may be touched by a finger. Based on the ratio between the signals and a total signal level, the position of the finger on the fingerprint sensing device can be determined at two different time instances. Based on the positions which may be the same, a finger movement event may be determined. The invention also relates to a corresponding fingerprint sensing device.
-
公开(公告)号:US20170344805A1
公开(公告)日:2017-11-30
申请号:US15675365
申请日:2017-08-11
发明人: BIAN YANG , GUOQIANG LI
CPC分类号: G06K9/00093 , G06F17/30247 , G06F17/30259 , G06F17/3028 , G06F21/32 , G06K9/00013 , G06K9/00067 , G06K9/00073 , H04L9/3231
摘要: The invention provides a computing device for processing fingerprint template data, wherein the computing device comprises modules configured for generating transformed fingerprint template data from original fingerprint minutiae template data, in which minutiae are represented at least by Cartesian or polar coordinates and an inherent minutiae direction, the computing device being configured to generate for each minutia of the original fingerprint minutiae data corresponding mega-vicinity data. The computing device may further comprise a comparator module being configured to compare two transformed fingerprint template data that comprises, for each minutia, mega-vicinity data of a first fingerprint and a second fingerprint. The computing device may further comprise a biometrics-secret binding module for protecting.
-
公开(公告)号:US09830497B2
公开(公告)日:2017-11-28
申请号:US15198686
申请日:2016-06-30
发明人: Meir Agassy , Gal Rotem
IPC分类号: G06K9/00
CPC分类号: G06K9/00067 , G06K9/0002 , G06K9/00087
摘要: Embodiments of correcting diffraction effects in an ultrasonic sensor are disclosed. In one embodiment, an ultrasonic sensor may include an ultrasonic transmitter configured to transmit an ultrasonic wave, a piezoelectric receiver layer configured to receive a reflected wave of the ultrasonic wave, where the reflected wave comprises a plurality of images of a fingerprint having a plurality of phases in a time sequence, and a platen layer configured to protect the ultrasonic transmitter and the piezoelectric receiver layer. The ultrasonic sensor may further include an ultrasonic sensor array and a processor configured to sum the plurality of images multiplied by a complex phase exponential to form an integrated complex image, align the integrated complex image to a pre-selected phase to form an aligned complex image, determine a maximum energy phase using the aligned complex image, and compute a maximum energy image to represent the fingerprint based at least in part on the aligned complex image at the maximum energy phase.
-
-
-
-
-
-
-
-
-