-
1.
公开(公告)号:US11915508B2
公开(公告)日:2024-02-27
申请号:US18061938
申请日:2022-12-05
Applicant: QUALCOMM Incorporated
Inventor: Rakesh Pallerla , Hrishikesh Vijaykumar Panchawagh , Prakash Tiwari , Naga Chandan Babu Gudivada
CPC classification number: G06V40/1306 , H04M1/026 , H04M2250/22
Abstract: Apparatuses, systems, and methods are provided for ultrasonic fingerprint sensors that are able to be used to detect fingerprints from opposing sides of an apparatus, e.g., a smartphone with screens on both sides of the housing. Some implementations of such sensors may include, for example, two piezoelectric and sensor pixel layer assemblies coupled to a common controller. Other implementations of such sensors may include, for example, a single piezoelectric and sensor pixel assembly coupled with a controller configured to apply a range-gate delay to obtain fingerprint scans from either opposing side of an apparatus. Yet further implementations of such sensors may include acoustic masking layers to spatially filter ultrasonic waves propagating to either side of an apparatus.
-
公开(公告)号:US11676423B1
公开(公告)日:2023-06-13
申请号:US17661234
申请日:2022-04-28
Applicant: QUALCOMM Incorporated
Inventor: Naga Chandan Babu Gudivada , Rakesh Pallerla , Prakash Tiwari
CPC classification number: G06V40/50 , G06F3/14 , G06V40/1306 , G06V40/1347
Abstract: Some disclosed methods involve maintaining a data structure that includes historical fingerprint location data. The historical fingerprint location data may include information corresponding to prior instances of fingerprint image data obtained from each of a plurality of fingerprint sensor areas. Some such methods involve identifying, based at least in part on the historical fingerprint location data, a selected fingerprint sensor area, providing a user prompt to place a digit within or on the selected fingerprint sensor area, and obtaining current fingerprint image data of the digit from the selected fingerprint sensor area. In some examples, the historical fingerprint location data indicate a number of prior instances during which prior fingerprint image data has been obtained from each fingerprint sensor area of the plurality of fingerprint sensor areas. In some such examples, the identifying is based, at least in part, on the number of prior instances.
-
公开(公告)号:US11348357B1
公开(公告)日:2022-05-31
申请号:US17248267
申请日:2021-01-15
Applicant: QUALCOMM Incorporated
Inventor: Prakash Tiwari , Suzana Arellano , Naga Chandan Babu Gudivada , Rakesh Pallerla
Abstract: A method may include prompting a user to place their finger within a given sub-region of a fingerprint sensing surface and then obtaining the user's fingerprint. The given sub-region may be selected based on a determined or estimated probability that the given sub-region contains a latent fingerprint. As examples, the given sub-region may be determined randomly, pseudo-randomly, or based on information in a log of historical touch and/or fingerprint locations. The method may further involve tracking which sub-regions of the fingerprint sensing surface may potentially have latent fingerprints. The method may involve prompting the user to wipe one or more sub-regions of the fingerprint sensing surface when more than a predetermined fraction of the fingerprint-sensing surface has been used to obtain fingerprint images.
-
公开(公告)号:US11354391B2
公开(公告)日:2022-06-07
申请号:US16048689
申请日:2018-07-30
Applicant: QUALCOMM Incorporated
Inventor: Surendra Kompala , Prakash Tiwari , Vishnu Vardhan Kasilya Sudarsan , Naga Chandan Babu Gudivada
IPC: G06F21/32 , G06V40/13 , G06V40/12 , G06F3/04842 , G06F3/0488
Abstract: Aspects generally relate to an apparatus for authenticating a user. The apparatus can include a screen, and located under the screen are a plurality of fingerprint scanners, the plurality of fingerprint scanners corresponding to respective regions of the screen. An interface requests a location of the screen that an application uses for a fingerprint scan. A screen location touched by a user is identified, and based on the screen location touched by the user and the location of the screen that an application uses for a fingerprint scan, enabling fingerprint scanners covering the region of the location of the screen.
-
公开(公告)号:US11128751B2
公开(公告)日:2021-09-21
申请号:US16513059
申请日:2019-07-16
Applicant: QUALCOMM Incorporated
Inventor: Naga Chandan Babu Gudivada , Prakash Tiwari , Rajendra Prasad Nelurouth , Venkata Konda Reddy Reddem , Venkata Durga Vinod Chikkala , Phani Pradeep Kumar Kothapalli Venkata
Abstract: A mobile device may be configured to determine, in a secure portion of the mobile device, whether a non-volatile indication (e.g., a fuse or non-volatile bit or flag) allocated to lender binding has been set. A mobile device processor may query a payment server associated with a lender of the mobile device to determine a next payment due date in response to determining that the non-volatile indication allocated to lender binding has been set, and select an operating mode for the mobile device based on a difference between the next payment due date and the current date.
-
公开(公告)号:US11887397B2
公开(公告)日:2024-01-30
申请号:US17443938
申请日:2021-07-28
Applicant: QUALCOMM Incorporated
Inventor: Naga Chandan Babu Gudivada , Prakash Tiwari , Rakesh Pallerla
CPC classification number: G06V40/1306 , G06F3/043 , G06F21/32 , G06V40/1365
Abstract: Apparatuses, systems, and methods are provided for ultrasonic fingerprint sensors that feature an ultrasonic transmitter and multiple subsets of ultrasonic sensor pixels, each subset of ultrasonic sensor pixels associated with a different ultrasonically sensitive display surface, at least two of which are non-coplanar with one another. In some implementations, the ultrasonically sensitive display surfaces may be provided by different portions of a flexible display that has been flexed into a configuration in which two or more portions thereof are non-coplanar. In some instances, a controller may be provided that selectively reads ultrasonic sensor signals from subset(s) of the ultrasonic sensor pixels that are associated with the ultrasonically sensitive display surfaces that a touch-sensing system indicates are experiencing touch events.
-
公开(公告)号:US11645865B2
公开(公告)日:2023-05-09
申请号:US17249551
申请日:2021-03-04
Applicant: QUALCOMM Incorporated
Inventor: Rakesh Pallerla , Naga Chandan Babu Gudivada , Prakash Tiwari
CPC classification number: G06V40/1365 , G06F3/14 , G06V40/1306 , G06V40/1318 , G06V40/50 , G06V40/67
Abstract: Some disclosed methods involve randomly or pseudo-randomly selecting one fingerprint authentication case from a plurality of fingerprint authentication cases stored in a memory, each of the fingerprint authentication cases corresponding to one or more fingerprints used during an authentication process, the fingerprint authentication cases including a plurality of multiple-fingerprint authentication cases for which two or more fingerprints are used during the authentication process. Upon determining that the selected fingerprint authentication case is a multiple-fingerprint authentication case, some methods involve controlling a display system to provide a multiple-fingerprint authentication graphical user interface (GUI) indicating at least two digit placement areas corresponding with a fingerprint sensor system area of a fingerprint sensor system, controlling the fingerprint sensor system to obtain fingerprint sensor data corresponding to each of the at least two digit placement areas and performing the authentication process based, at least in part, on the fingerprint sensor data.
-
公开(公告)号:US12112321B2
公开(公告)日:2024-10-08
申请号:US16699071
申请日:2019-11-28
Applicant: QUALCOMM Incorporated
Inventor: Prakash Tiwari , Shvetank Kumar Singh , Rajesh Yadav , Naga Chandan Babu Gudivada , Vidyasagar Gopireddy , Manish Sharma , Utkarsh Mehta
IPC: G06Q20/32 , G06F9/451 , G06F16/23 , G06F21/53 , G06F21/57 , G06Q20/10 , G06Q20/36 , G06Q20/38 , G06Q20/40 , G06Q40/06 , H04L29/06 , H04W12/06 , H04W12/08 , G06F21/31 , G06F21/32 , G06F21/45 , G06Q20/34 , G06Q40/02 , H04W4/14 , H04W12/062 , H04W12/72 , H04W60/00
CPC classification number: G06Q20/3823 , G06F9/451 , G06F21/53 , G06F21/57
Abstract: Various embodiments include methods and devices for implementing a secure user interface. The method may include generating a secure user interface display in a secure execution environment, generating a non-secure display in a normal execution environment, combining the secure user interface and the non-secure display into a combined display, and presenting the combined display via a display device.
-
公开(公告)号:US12019473B2
公开(公告)日:2024-06-25
申请号:US17305804
申请日:2021-07-14
Applicant: QUALCOMM Incorporated
Inventor: Naga Chandan Babu Gudivada , Rakesh Pallerla , Prakash Tiwari , Balamukund Sripada , Kritpal Singh Dhindhsa
IPC: G06F1/16 , G06F21/44 , G06F21/62 , H04M1/02 , H04M1/72454
CPC classification number: G06F1/1624 , G06F1/1652 , G06F21/44 , G06F21/629 , H04M1/0268 , H04M1/72454 , H04M2250/12
Abstract: Apparatuses, systems, and methods are provided for use with expandable displays. In some implementations management techniques and/or systems are provided that allow for access to expandable display functionality to be managed to as to potentially prolong device battery life. In other or additional implementations, techniques and/or systems are provided for potentially safeguarding devices with expandable displays from damage in the event of a fall or drop event. In yet other or additional implementations, techniques and/or systems are provided for determining the expansion state of an expandable display, thereby allowing corrective measures to be taken if the actual expansion state of the expandable display does not align with the expected expansion state of the expandable display.
-
公开(公告)号:US11792651B2
公开(公告)日:2023-10-17
申请号:US16931769
申请日:2020-07-17
Applicant: QUALCOMM Incorporated
Inventor: Rajinder Kumar , Naga Chandan Babu Gudivada , Prakash Tiwari , Ravisagar Pyarasani , Pradeep Cherukoori , Phani Vemula , Rajesh Vundavalli
IPC: H04W12/50 , H04W12/06 , G06F13/10 , H04L9/30 , H04W12/037
CPC classification number: H04W12/50 , G06F13/102 , H04L9/30 , H04W12/037 , H04W12/06
Abstract: Methods, systems, computer-readable media, and apparatuses for an authentication-based communication link with a peripheral device are presented. In some embodiments, the peripheral device receives, from a host device, and stores, in a memory of the peripheral device, registration data including, for instance, a user credential, a user identifier, and/or a device identifier. Upon a request to pair the peripheral device with the same or a different host device, the peripheral device requests and receives, from such a host device, authentication data including a user credential, a user identifier, and/or a device identifier. The peripheral device determines whether a match exists between the received authentication data and the registration data. If so, a communication link is established with the host device.
-
-
-
-
-
-
-
-
-