-
公开(公告)号:US10032008B2
公开(公告)日:2018-07-24
申请号:US14523679
申请日:2014-10-24
Applicant: QUALCOMM Incorporated
Inventor: Jonathan Charles Griffiths , Eliza Yingzi Du , David William Burns , Muhammed Ibrahim Sezan
Abstract: A mobile device may perform authentication with an authenticating entity. The mobile device may comprise a plurality of sensors and a processor. The processor may be configured to: receive an authentication request from the authenticating entity requesting authentication information; and determine if the authentication request satisfies predefined user privacy preferences. If so, the processor may be configured to: retrieve the authentication information from at least one sensor to form a trust vector in response to the authentication request and to command transmission of the trust vector to the authenticating entity for authentication.
-
公开(公告)号:US09815087B2
公开(公告)日:2017-11-14
申请号:US14569280
申请日:2014-12-12
Applicant: QUALCOMM Incorporated
Inventor: Suryaprakash Ganti , David William Burns , Jonathan Charles Griffiths
CPC classification number: B06B1/0666 , G06F3/0412 , G06F3/043 , G06F3/0436 , G06K9/0002 , G06K9/00335 , G10K9/125 , H01L41/31 , Y10T29/42
Abstract: An apparatus may include a one- or two-dimensional array of micromechanical ultrasonic transducer (PMUT) elements positioned below, beside, with, on, or above a backplane of a visual display. The backplane may be a thin-film transistor (TFT) backplane. The array of PMUT elements may be a piezoelectric micromechanical ultrasonic transducer (PMUT) array or a capacitive micromechanical ultrasonic transducer (CMUT) array. The PMUT array may be configurable to operate in modes corresponding to multiple frequency ranges. When operating in the low-frequency mode, the apparatus may be capable of gesture detection. A high-frequency mode may include a fingerprint sensor mode or a stylus detection mode.
-
公开(公告)号:US20150242605A1
公开(公告)日:2015-08-27
申请号:US14523689
申请日:2014-10-24
Applicant: QUALCOMM Incorporated
Inventor: Eliza Yingzi Du , Suryaprakash Ganti , Muhammed Ibrahim Sezan , Jonathan Charles Griffiths , David William Burns , Samir Gupta
IPC: G06F21/31
CPC classification number: G06F21/31 , G06F21/32 , G06F2221/2139 , H04L63/0861 , H04L2463/082 , H04W12/06
Abstract: A mobile device may perform continuous authentication with an authenticating entity. The mobile device may include a set of biometric and non-biometric sensors and a processor. The processor may be configured to receive sensor data from the set of sensors, form authentication information from the received sensor data, and continuously update the authentication information.
Abstract translation: 移动设备可以对认证实体执行连续认证。 移动设备可以包括一组生物特征和非生物测量传感器和处理器。 处理器可以被配置为从传感器组接收传感器数据,从接收到的传感器数据形成认证信息,并且连续更新认证信息。
-
公开(公告)号:US10478858B2
公开(公告)日:2019-11-19
申请号:US14569256
申请日:2014-12-12
Applicant: QUALCOMM Incorporated
Inventor: Jon Bradley Lasiter , Ravindra Vaman Shenoy , Evgeni Petrovich Gousev , Hrishikesh Panchawagh , David William Burns , Nai-Kuei Kuo , Jonathan Charles Griffiths , Suryaprakash Ganti
Abstract: A piezoelectric micromechanical ultrasonic transducer (PMUT) includes a multilayer stack disposed on a substrate. The multilayer stack may include an anchor structure disposed over the substrate, a piezoelectric layer stack disposed over the anchor structure, and a mechanical layer disposed proximate to the piezoelectric layer stack. The piezoelectric layer stack may be disposed over a cavity. The mechanical layer may seal the cavity and, together with the piezoelectric layer stack, is supported by the anchor structure and forms a membrane over the cavity, the membrane being configured to undergo one or both of flexural motion and vibration when the PMUT receives or transmits ultrasonic signals.
-
公开(公告)号:US20180055369A1
公开(公告)日:2018-03-01
申请号:US15253407
申请日:2016-08-31
Applicant: QUALCOMM Incorporated
Inventor: David William Burns , Jonathan Charles Griffiths , Yipeng Lu
CPC classification number: A61B5/0095 , A61B5/0093 , A61B5/02438 , A61B5/05 , A61B5/0507 , A61B5/1171 , A61B5/1172 , A61B5/14532 , A61B5/14542 , A61B5/6898 , A61B5/742 , A61B5/7425 , A61B10/0041 , A61B2562/0204 , A61B2562/04 , A61B2562/06 , A61B2562/166 , A61B2576/00 , G01S15/8965
Abstract: An apparatus or a system may include an ultrasonic sensor array, a radio frequency (RF) source system and a control system. Some implementations may include a light source system and/or an ultrasonic transmitter system. The control system may be capable of controlling the RF source system to emit RF radiation and of receiving signals from the ultrasonic sensor array corresponding to acoustic waves emitted from portions of a target object in response to being illuminated with the RF radiation. The control system may be capable of acquiring ultrasonic image data from the acoustic wave emissions received from the target object.
-
6.
公开(公告)号:US20150242601A1
公开(公告)日:2015-08-27
申请号:US14523679
申请日:2014-10-24
Applicant: QUALCOMM Incorporated
Inventor: Jonathan Charles Griffiths , Eliza Yingzi Du , David William Burns , Muhammed Ibrahim Sezan
CPC classification number: G06F21/305 , G06F21/31 , G06F21/40 , G06F2221/2133 , G06F2221/2139 , H04L63/0861 , H04L63/105
Abstract: A mobile device may perform authentication with an authenticating entity. The mobile device may comprise a plurality of sensors and a processor. The processor may be configured to: receive an authentication request from the authenticating entity requesting authentication information; and determine if the authentication request satisfies predefined user privacy preferences. If so, the processor may be configured to: retrieve the authentication information from at least one sensor to form a trust vector in response to the authentication request and to command transmission of the trust vector to the authenticating entity for authentication.
Abstract translation: 移动设备可以与认证实体进行认证。 移动设备可以包括多个传感器和处理器。 处理器可以被配置为:从认证实体接收请求认证信息的认证请求; 并确定认证请求是否满足预定义的用户隐私偏好。 如果是这样,则处理器可以被配置为:响应于认证请求从至少一个传感器检索认证信息以形成信任向量,并命令将信任向量发送到认证实体进行认证。
-
公开(公告)号:US20150169136A1
公开(公告)日:2015-06-18
申请号:US14569280
申请日:2014-12-12
Applicant: QUALCOMM Incorporated
Inventor: Suryaprakash Ganti , David William Burns , Jonathan Charles Griffiths
CPC classification number: B06B1/0666 , G06F3/0412 , G06F3/043 , G06F3/0436 , G06K9/0002 , G06K9/00335 , G10K9/125 , H01L41/31 , Y10T29/42
Abstract: An apparatus may include a one- or two-dimensional array of micromechanical ultrasonic transducer (PMUT) elements positioned below, beside, with, on, or above a backplane of a visual display. The backplane may be a thin-film transistor (TFT) backplane. The array of PMUT elements may be a piezoelectric micromechanical ultrasonic transducer (PMUT) array or a capacitive micromechanical ultrasonic transducer (CMUT) array. The PMUT array may be configurable to operate in modes corresponding to multiple frequency ranges. When operating in the low-frequency mode, the apparatus may be capable of gesture detection. A high-frequency mode may include a fingerprint sensor mode or a stylus detection mode.
Abstract translation: 设备可以包括定位在视觉显示器的背板的下方,旁边,之上,之上或之上的微机械超声换能器(PMUT)元件的一维或二维阵列。 背板可以是薄膜晶体管(TFT)背板。 PMUT元件的阵列可以是压电微机械超声换能器(PMUT)阵列或电容式微机械超声波换能器(CMUT)阵列。 PMUT阵列可以被配置为以对应于多个频率范围的模式操作。 当在低频模式下操作时,该装置可能能够进行手势检测。 高频模式可以包括指纹传感器模式或触笔检测模式。
-
公开(公告)号:US20150165479A1
公开(公告)日:2015-06-18
申请号:US14569256
申请日:2014-12-12
Applicant: QUALCOMM Incorporated
Inventor: Jon Bradley Lasiter , Ravindra Vaman Shenoy , Evgeni Petrovich Gousev , Hrishikesh Panchawagh , David William Burns , Nai-Kuei Kuo , Jonathan Charles Griffiths , Suryaprakash Ganti
CPC classification number: B06B1/0666 , G06F3/0412 , G06F3/043 , G06F3/0436 , G06K9/0002 , G06K9/00335 , G10K9/125 , H01L41/0973 , H01L41/22 , H01L41/31 , Y10T29/42
Abstract: A piezoelectric micromechanical ultrasonic transducer (PMUT) includes a multilayer stack disposed on a substrate. The multilayer stack may include an anchor structure disposed over the substrate, a piezoelectric layer stack disposed over the anchor structure, and a mechanical layer disposed proximate to the piezoelectric layer stack. The piezoelectric layer stack may be disposed over a cavity. The mechanical layer may seal the cavity and, together with the piezoelectric layer stack, is supported by the anchor structure and forms a membrane over the cavity, the membrane being configured to undergo one or both of flexural motion and vibration when the PMUT receives or transmits ultrasonic signals.
Abstract translation: 压电微机械超声换能器(PMUT)包括设置在基板上的多层堆叠。 多层堆叠可以包括设置在衬底上的锚结构,设置在锚结构上的压电层堆叠,以及靠近压电层堆叠设置的机械层。 压电层堆叠可以设置在空腔上。 机械层可以密封空腔,并且与压电层堆叠一起由锚结构支撑并且在空腔上形成膜,该膜被配置为当PMUT接收或传输时经历挠曲运动和振动中的一个或两个 超声信号。
-
-
-
-
-
-
-