-
公开(公告)号:US20240242053A1
公开(公告)日:2024-07-18
申请号:US18473083
申请日:2023-09-22
CPC分类号: G06K19/07354 , G06F21/32 , G06K19/0718 , G06V40/1306 , G06V40/1388 , G06V40/1394 , G06V40/15 , G06V40/70
摘要: An acoustic biometric touch scanner device and method is disclosed. In one aspect, an acoustic fingerprint sensing device includes an array of ultrasonic transducers configured to transmit an ultrasound signal having a frequency in a range from 50 megahertz (MHz) to 500 MHz. The acoustic fingerprint ultrasonic transducers include a piezoelectric film. The acoustic fingerprint sensing device further includes a receiving surface configured to receive a finger. The acoustic fingerprint sensing device further includes a processor configured to generate an image of at least a portion of a fingerprint of the finger based on a reflection of the ultrasound signal from the finger.
-
公开(公告)号:US11836705B2
公开(公告)日:2023-12-05
申请号:US17902674
申请日:2022-09-02
申请人: PAYPAL, INC.
发明人: Guhan Senguttuvan , Satish Narayan Govindarajan , Anantharaj Uruthiralingam , Carlos Manuel Rivas , Gordon Lo , Jeffrey Hirsch
IPC分类号: G06Q40/00 , G06Q20/32 , G06K19/07 , G06K19/077
CPC分类号: G06Q20/3278 , G06K19/0718 , G06K19/0719 , G06K19/0723 , G06K19/07707 , G06K19/07728
摘要: Systems and methods for electronic fobs that communicate via short range communications protocols to conduct transactions with a nearby device are provided. Such electronic fobs may use electronic tokens to conduct electronic transactions, such as payment transactions. Account data may be stored within a secure element of the electronic fob. Electronic tokens may also be stored by the secure element. Using such data and/or tokens, electronic fob may write electronic tokens to be used in electronic transactions. Also, such electronic fobs may also be used to perform other tasks and interface with other devices.
-
公开(公告)号:US11803729B2
公开(公告)日:2023-10-31
申请号:US17524094
申请日:2021-11-11
发明人: Olivier Rouy
IPC分类号: G06K19/077 , H05B45/50 , H05B45/32 , H05B45/3725 , G06K19/07
CPC分类号: G06K19/07705 , G06K19/0718 , G06K19/0723 , H05B45/32 , H05B45/3725 , H05B45/50
摘要: A light-emitting diode has an anode terminal coupled to a node of application of a power supply voltage by a first transistor and a cathode terminal coupled to a node of application of a reference voltage by a second transistor. A microcontroller includes a digital-to-analog converter and a comparator, with the comparator having a first input coupled to one of the anode and cathode terminals of the diode and a second input configured to receive an output voltage of the converter. An output signal of the comparator controls one of the first and second transistors to turn off when the comparator detects an operating condition where current flow in the light-emitting diode exceeds maximum current limit (such as with the light-emitting diode operating in an exponential operating area.
-
公开(公告)号:US11803728B2
公开(公告)日:2023-10-31
申请号:US17646406
申请日:2021-12-29
CPC分类号: G06K19/07354 , G06F21/32 , G06K19/0718 , G06V40/1306 , G06V40/1388 , G06V40/1394 , G06V40/15 , G06V40/70
摘要: An acoustic biometric touch scanner device and method is disclosed. In one aspect, an acoustic fingerprint sensing device includes an array of ultrasonic transducers configured to transmit an ultrasound signal having a frequency in a range from 50 megahertz (MHz) to 500 MHz. The acoustic fingerprint ultrasonic transducers include a piezoelectric film. The acoustic fingerprint sensing device further includes a receiving surface configured to receive a finger. The acoustic fingerprint sensing device further includes a processor configured to generate an image of at least a portion of a fingerprint of the finger based on a reflection of the ultrasound signal from the finger.
-
公开(公告)号:US10062958B2
公开(公告)日:2018-08-28
申请号:US14550318
申请日:2014-11-21
IPC分类号: H05K5/00 , G11B33/02 , H01Q1/27 , A61B5/01 , A61B5/024 , A61B5/0402 , A61B5/145 , A61B5/00 , H01Q9/04 , H05K3/30 , G06K19/07 , G06K19/077 , A61B5/021 , A61B5/0478 , A61B5/053 , A61B5/1455 , A61B5/1468 , H01Q9/26
CPC分类号: H01Q1/273 , A61B5/0022 , A61B5/01 , A61B5/02141 , A61B5/02438 , A61B5/0402 , A61B5/0478 , A61B5/0531 , A61B5/14532 , A61B5/1455 , A61B5/1468 , A61B5/4839 , A61B5/6833 , A61B5/68335 , A61B5/6844 , A61B2503/10 , A61B2503/40 , A61B2560/0412 , A61B2562/0257 , A61B2562/12 , A61B2562/166 , A61B2562/182 , A61B2562/187 , A61B2562/242 , A61B2562/247 , G06K19/0716 , G06K19/0718 , G06K19/0723 , G06K19/07771 , G06K19/07773 , G16H40/67 , H01Q9/26 , H05K3/30
摘要: A wearable electronic patch with an enhanced radio antenna includes an antenna, radio circuitry, a base portion, a distal portion, and intermediate portion, and a spacer, configured to raise the antenna away from the base portion, and thus away from a wearer to improve radiation properties of the antenna. The spacer may be sized and shaped to expand from a compressed state, as it may be when the patch is packaged, to an expanded state that raises the antenna when it is applied to a wearer. Other aspects, embodiments, and features are also claimed and disclosed.
-
公开(公告)号:US20180232546A1
公开(公告)日:2018-08-16
申请号:US15862546
申请日:2018-01-04
申请人: Tactilis Sdn Bhd
发明人: Michael Gardiner , Adriano Canzi
CPC分类号: G06K7/10158 , G06K19/0718 , G06K19/07703 , G06K19/07705 , G06K19/07749 , G06Q20/325 , G06Q20/352 , G06Q20/4012
摘要: A system and method for facilitating wireless transactions using a smart card, the system comprising a smart card configured to be coupled to a smart card carrier, the smart card comprising: one or more processors; a biometric sensor configured to capture a biometric image of a user requesting a new transaction involving the smart card; a memory for storing biometric data of an authorized user of the smart card; and a carrier interface configured to be coupled to a card interface of a smart card carrier, the smart card carrier comprising a housing having an opening configured to accept the smart card and a wireless transceiver configured to engage in a wireless communication with a wireless transaction terminal when the smart card is coupled to the smart card carrier.
-
公开(公告)号:US20180211084A1
公开(公告)日:2018-07-26
申请号:US15934296
申请日:2018-03-23
发明人: Qiang Zhang , Lizhong Wang , Haitao Zhou , Kui Jiang , Wei He
CPC分类号: G06K9/0002 , G06K9/00 , G06K19/0718
摘要: A fingerprint collecting method, an apparatus, and a terminal are provided. The method includes the following. A damaged sensing unit among a plurality of sensing units contained in a fingerprint sensor is determined. When a fingerprint collecting event is detected, the plurality of sensing units is used to collect a fingerprint image, and a fingerprint image value collected by the damaged sensing unit is set to a random image value to form a fingerprint image collected by the fingerprint sensor.
-
公开(公告)号:US20180197056A1
公开(公告)日:2018-07-12
申请号:US15740775
申请日:2016-06-21
发明人: Nicolas BOUSQUET , Florian VALLEE
IPC分类号: G06K19/07 , G06K19/077
CPC分类号: G06K19/0721 , G06K19/0718 , G06K19/07733
摘要: An electronic unit includes a communication interface, a processor, a secure element, and a sub-system. The processor is connected to the communication interface by a first bus, to the secure element by a second bus and to the sub-system. The processor is designed to operate in a first mode, in which, at the second bus, it reproduces the signals received from the communication interface at the first bus. Also disclosed is a method carried out in such an electronic unit.
-
9.
公开(公告)号:US20180089548A1
公开(公告)日:2018-03-29
申请号:US15713805
申请日:2017-09-25
申请人: Zwipe AS
CPC分类号: G06K19/0718 , G06F21/32 , G06F21/34 , G06K19/0723 , G07C9/00087 , G07C2009/00095 , H04L9/14 , H04L9/3231
摘要: The manufacturers of a secure element define a standard communication protocol for use when communicating with the secure element. However, messages sent in accordance with this protocol do not use all of the bytes received. This disclosure provides additional functions that are achieved by loading different message segments to these existing, but unused bytes.
-
公开(公告)号:US09830589B2
公开(公告)日:2017-11-28
申请号:US15589001
申请日:2017-05-08
申请人: Zhou Tian Xing
发明人: Zhou Tian Xing
IPC分类号: G06Q20/32 , G06Q20/10 , G06Q20/12 , G06K19/07 , G06K9/00 , G06Q20/00 , G06K19/073 , G06Q20/38 , G06Q20/08
CPC分类号: G06Q20/3278 , G06F3/04817 , G06F3/0482 , G06F3/04842 , G06F3/0488 , G06F21/32 , G06F21/6218 , G06K9/00006 , G06K9/00892 , G06K19/0718 , G06K19/07354 , G06Q20/00 , G06Q20/0855 , G06Q20/10 , G06Q20/123 , G06Q20/206 , G06Q20/32 , G06Q20/325 , G06Q20/3274 , G06Q20/351 , G06Q20/36 , G06Q20/3821 , G06Q20/3829 , G06Q20/385 , G06Q20/401 , G06Q20/40145 , G06Q30/0226 , G06Q30/0267 , G06Q30/06 , G06Q30/0601 , G06Q30/0641 , G06Q40/025 , G06Q2220/00 , H04B1/385 , H04L63/0492 , H04L63/08 , H04L63/0861 , H04L67/10 , H04L67/1095 , H04L67/12 , H04L2463/102 , H04M1/72522 , H04M2250/22 , H04W4/04 , H04W4/12
摘要: A method for facilitating mobile device payments, multimedia capture, calling, and messaging may include providing a payment, multimedia capture, calling, and messaging interface on a display of a mobile and wearable device and sensing a haptic input of the user via the haptic control associated with one touch payment, one tap payment, and one touch service. In response to the haptic input, a cloud-based application associated with the mobile and wearable device may be activated. The haptic input may be analyzed to determine a duration of the haptic input. Based on the duration of the haptic input, an operation may be selected from the list of predetermined operations to be performed by the cloud-based application. The predetermined operations include at least a payment operation, a multimedia capture operation, a calling operation, and a messaging operation. The method may include operably connecting the mobile and wearable device to a cloud storage.
-
-
-
-
-
-
-
-
-