-
公开(公告)号:US20190213348A1
公开(公告)日:2019-07-11
申请号:US16356344
申请日:2019-03-18
Inventor: Xiaoyong Yang , Rui Xiao , Duncan Hall
CPC classification number: G06F21/6218 , G01S7/484 , G01S7/4861 , G01S7/4863 , G01S7/4865 , G01S7/497 , G01S17/10 , G01S17/88 , G06F21/32 , G06K9/00201 , G06K9/00255 , G06K9/00268 , G06K9/00597
Abstract: An electronic device includes a time-of-flight sensor configured to sense a distance between the electronic device and at least one object proximate the electronic device. Processing circuitry is coupled to the time-of-flight sensor and controls access to the electronic device based on the sensed distance. The electronic device may include a digital camera that the processing circuitry controls to perform facial or iris recognition utilizing the sensed distance from the time-of-flight sensor.
-
公开(公告)号:US20170363721A1
公开(公告)日:2017-12-21
申请号:US15624346
申请日:2017-06-15
Applicant: STMicroelectronics, Inc.
Inventor: Xiaoyong Yang , Rui Xiao
CPC classification number: G01S7/4816 , G01S7/4802 , G01S7/4863 , G01S17/10 , G01S17/89 , G07C9/00 , G07C9/00071
Abstract: A user identification based control system includes a time of flight ranging sensor configured to sense a distance to a person, where the time of flight ranging sensor is positioned so the sensed distance is a function of a height of the person. Processing circuitry is coupled to the time of flight ranging sensor and configured to identify the person based upon sensed distance and to generate control signals to control peripheral components based upon the identity of the person. The time of flight ranging sensor may also be used to sense speed of the person for identification purposes. In general, the time of flight ranging sensor is positioned a known height over a surface on which the person is present, such as in the doorway or on a ceiling of a room.
-
公开(公告)号:US11373322B2
公开(公告)日:2022-06-28
申请号:US16727792
申请日:2019-12-26
Applicant: STMicroelectronics, Inc.
Inventor: Xiaoyong Yang , Chang Myung Ryu , James Kath , Rui Xiao
IPC: G06T7/521
Abstract: The present disclosure provides a device and method for depth sensing by utilizing the combination of a ranging sensor and an image sensor. The ranging sensor can accurately detect distance measurement from an object. The image sensor can take images with high resolution of the object. By combining each sensor data from the ranging sensor and the image sensor, accurate depth information with high resolution of the object may be obtained. A structured light having patterned shapes are used in conjunction with the ranging sensor to receive reflected patterned shapes of the object. These reflected patterned shapes are used to analyze distance measurements associated with the specific patterned shapes. These distance measurements from both the ranging sensor and the image sensor is aligned and combined to generate an accurate depth map with high resolution using a processor of an electronic device including the ranging sensor and the image sensor.
-
公开(公告)号:US10823826B2
公开(公告)日:2020-11-03
申请号:US15605611
申请日:2017-05-25
Applicant: STMICROELECTRONICS, INC.
Inventor: Xiaoyong Yang , Rui Xiao , Arnaud Deleule
Abstract: A time of flight range detection device includes a laser configured to transmit an optical pulse into an image scene, a return single-photon avalanche diode (SPAD) array, a reference SPAD array, a range detection circuit coupled to the return SPAD array and the reference SPAD array, and a laser driver circuit. The range detection circuit in operation determines a distance to an object based on signals from the return SPAD array and the reference SPAD array. The laser driver circuit in operation varies an output power level of the laser in response to the determined distance to the object.
-
公开(公告)号:US10580807B2
公开(公告)日:2020-03-03
申请号:US15792556
申请日:2017-10-24
Applicant: STMicroelectronics, Inc. , STMICROELECTRONICS (ALPS) SAS
Inventor: Frederic Morestin , Alexandre Balmefrezol , Rui Xiao
IPC: H04N5/369 , H01L27/146 , H04N9/04 , H04N5/355 , G01S1/00
Abstract: The present disclosure is directed to an image sensor including a pixel array of both range pixels and color pixels. Each range pixel (or range pixel area) may be associated with multiple adjacent color pixels, with each side of the range pixel immediately adjacent to at least two color pixels. The association between the range pixels and the color pixels may be dynamically configurable. The readings of a range pixel(s) and the associated color pixels may be integrated together in the generation of a 3D image.
-
公开(公告)号:US11073602B2
公开(公告)日:2021-07-27
申请号:US15624346
申请日:2017-06-15
Applicant: STMicroelectronics, Inc.
Inventor: Xiaoyong Yang , Rui Xiao
Abstract: A user identification based control system includes a time of flight ranging sensor configured to sense a distance to a person, where the time of flight ranging sensor is positioned so the sensed distance is a function of a height of the person. Processing circuitry is coupled to the time of flight ranging sensor and configured to identify the person based upon sensed distance and to generate control signals to control peripheral components based upon the identity of the person. The time of flight ranging sensor may also be used to sense speed of the person for identification purposes. In general, the time of flight ranging sensor is positioned a known height over a surface on which the person is present, such as in the doorway or on a ceiling of a room.
-
公开(公告)号:US20180357470A1
公开(公告)日:2018-12-13
申请号:US15617866
申请日:2017-06-08
Applicant: STMicroelectronics, Inc.
Inventor: Xiaoyong Yang , Rui Xiao
CPC classification number: G06K9/00255 , G06F3/165 , G06K9/00899 , G06T7/521 , H04L63/0861 , H04W12/06
Abstract: The present disclosure is directed to a system and method of scanning an ear of a user to identify the user. The system includes a ranging sensor that detects the distance between the user and the ear detection system at one or more points and transmits that as ranging data. The ranging data is used to generate a depth model of the user's ear, from which an ear profile can be generated and compared to stored ear profiles to identify and authenticate the user. Once authenticated, the system can then enter a different operating mode based on the authentication.
-
-
-
-
-
-