BR112016001754A2 - método e dispositivo para reconhecimento de um elemento - Google Patents

método e dispositivo para reconhecimento de um elemento

Info

Publication number
BR112016001754A2
BR112016001754A2 BR112016001754A BR112016001754A BR112016001754A2 BR 112016001754 A2 BR112016001754 A2 BR 112016001754A2 BR 112016001754 A BR112016001754 A BR 112016001754A BR 112016001754 A BR112016001754 A BR 112016001754A BR 112016001754 A2 BR112016001754 A2 BR 112016001754A2
Authority
BR
Brazil
Prior art keywords
fingerprint recognition
recognition element
predefined condition
ring signal
recognized
Prior art date
Application number
BR112016001754A
Other languages
English (en)
Inventor
Tao Jun
Yang Kun
Jiang Zhongsheng
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Publication of BR112016001754A2 publication Critical patent/BR112016001754A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/041Digitisers, e.g. for touch screens or touch pads, characterised by the transducing means
    • G06F3/0412Digitisers structurally integrated in a display
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/065Continuous authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W52/00Power management, e.g. TPC [Transmission Power Control], power saving or power classes
    • H04W52/02Power saving arrangements
    • H04W52/0209Power saving arrangements in terminal devices
    • H04W52/0251Power saving arrangements in terminal devices using monitoring of local events, e.g. events related to user activity
    • H04W52/0254Power saving arrangements in terminal devices using monitoring of local events, e.g. events related to user activity detecting a user operation or a tactile contact or a motion of the device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2203/00Indexing scheme relating to G06F3/00 - G06F3/048
    • G06F2203/033Indexing scheme relating to G06F3/033
    • G06F2203/0338Fingerprint track pad, i.e. fingerprint sensor used as pointing device tracking the fingertip image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/22Details of telephonic subscriber devices including a touch pad, a touch sensor or a touch detector
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/68Gesture-dependent or behaviour-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Evolutionary Computation (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Data Mining & Analysis (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Biology (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)
  • Image Input (AREA)
  • Collating Specific Patterns (AREA)
  • Power Sources (AREA)

Abstract

a presente invenção refere-se a um método e um dispositi-vo para reconhecer um elemento, o qual pertence ao campo dos terminais móveis. o método inclui: a aquisição (202) de um sinal de toque por um componente de toque; a detecção (204) de se o sinal de toque corresponde a uma condição predefinida; e se o sinal de toque corresponder à condição predefinida, reconhecer (206) um elemento de reconhecimento de impressões digitais. através da presente invenção, um elemento de reconhecimento de impressões digitais reconhe-cido quando um sinal de toque adquirido pelo componente de toque corresponde a uma condição predefinida; e ele resolve o problema de que o elemento de reconhecimento de impressões digitais irá afetar seriamente o tempo de execução do terminal móvel. desse modo, ele consegue que o efeito de que o elemento de reconhecimento de im-pressões digitais seja reconhecido apenas em ocasiões parciais e esteja em um estado dormente na maior parte do tempo, o que não irá afetar seriamente o tempo de execução do terminal móvel.
BR112016001754A 2015-03-26 2015-10-30 método e dispositivo para reconhecimento de um elemento BR112016001754A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510138363.6A CN106155504B (zh) 2015-03-26 2015-03-26 模组唤醒方法及装置
PCT/CN2015/093300 WO2016150163A1 (zh) 2015-03-26 2015-10-30 模组唤醒方法及装置

Publications (1)

Publication Number Publication Date
BR112016001754A2 true BR112016001754A2 (pt) 2017-08-01

Family

ID=55521449

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112016001754A BR112016001754A2 (pt) 2015-03-26 2015-10-30 método e dispositivo para reconhecimento de um elemento

Country Status (9)

Country Link
US (1) US20160283022A1 (pt)
EP (1) EP3073792A1 (pt)
JP (1) JP6317521B2 (pt)
KR (1) KR20160125872A (pt)
CN (1) CN106155504B (pt)
BR (1) BR112016001754A2 (pt)
MX (1) MX2016000599A (pt)
RU (1) RU2637900C2 (pt)
WO (1) WO2016150163A1 (pt)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10402617B2 (en) * 2015-09-30 2019-09-03 Apple Inc. Input devices incorporating biometric sensors
CN106413064B (zh) * 2016-11-30 2019-09-20 努比亚技术有限公司 移动终端控制装置及方法
WO2018119566A1 (zh) 2016-12-26 2018-07-05 深圳市汇顶科技股份有限公司 一种指纹识别引导方法及装置
CN106778180A (zh) * 2017-01-10 2017-05-31 珠海市魅族科技有限公司 指纹识别控制方法及装置
KR102070407B1 (ko) * 2017-01-31 2020-01-28 삼성전자주식회사 전자장치 및 이를 사용하여 디스플레이에 연동된 생체 센서의 제어 방법
CN107491677A (zh) 2017-08-15 2017-12-19 北京小米移动软件有限公司 指纹识别处理方法、装置、设备及存储介质
WO2019050212A1 (ko) 2017-09-07 2019-03-14 삼성전자 주식회사 지문을 인식하기 방법, 전자 장치 및 저장 매체
CN108052877B (zh) * 2017-11-28 2020-08-07 Oppo广东移动通信有限公司 光学指纹识别方法、装置及电子设备
CN108073328B (zh) * 2017-12-21 2021-03-30 北京小米移动软件有限公司 触摸响应方法及装置
KR102646253B1 (ko) 2017-12-22 2024-03-11 삼성디스플레이 주식회사 지문 인식이 가능한 전자 장치 및 이의 구동 방법
CN108040362B (zh) * 2017-12-28 2021-07-13 Tcl移动通信科技(宁波)有限公司 移动终端及开机键使能控制方法、及存储介质
CN108280446A (zh) * 2018-02-27 2018-07-13 北京小米移动软件有限公司 指纹采集方法、装置及计算机可读存储介质
CN108388864A (zh) * 2018-02-27 2018-08-10 北京小米移动软件有限公司 指纹采集方法、装置及计算机可读存储介质
CN108806226A (zh) * 2018-08-30 2018-11-13 广东好太太科技集团股份有限公司 一种应用于触摸式遥控器的低功耗方法及遥控器
WO2020073281A1 (zh) * 2018-10-11 2020-04-16 深圳市汇顶科技股份有限公司 指纹模组、触摸唤醒模块、门锁
EP3674969B1 (en) * 2018-10-31 2022-03-23 Shenzhen Goodix Technology Co., Ltd. Method and apparatus for recognizing fingerprint logo, and electronic device
CN109901757A (zh) * 2019-03-11 2019-06-18 京东方科技集团股份有限公司 触控面板及其控制方法和控制装置、显示装置
CN110263747B (zh) * 2019-06-26 2022-03-22 Oppo广东移动通信有限公司 控制方法、电子设备及非易失性计算机可读存储介质
CN111625175B (zh) * 2020-05-06 2021-06-22 Oppo(重庆)智能科技有限公司 触控事件处理方法、触控事件处理装置、介质与电子设备

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005012425A (ja) * 2003-06-18 2005-01-13 Toshiba Matsushita Display Technology Co Ltd 通信装置
KR20090107365A (ko) * 2008-04-08 2009-10-13 엘지전자 주식회사 이동 단말기 및 그 메뉴 제어방법
US8618910B2 (en) * 2009-08-07 2013-12-31 Authentec, Inc. Finger biometric sensor including laterally adjacent piezoelectric transducer layer and associated methods
JP2011048523A (ja) * 2009-08-26 2011-03-10 Kyocera Corp 携帯無線端末
CN101706869A (zh) * 2009-11-06 2010-05-12 浙江三安实业有限公司 活体指纹采集器
US8965449B2 (en) * 2011-04-07 2015-02-24 Apple Inc. Devices and methods for providing access to internal component
CN103186750B (zh) * 2011-12-28 2017-04-12 富泰华工业(深圳)有限公司 可防盗的触摸型便携式装置及防盗方法
US20130287272A1 (en) * 2012-04-29 2013-10-31 Yang Lu Methods and Apparatus of Integrating Fingerprint Imagers with Touch Panels and Displays
KR101413286B1 (ko) * 2012-05-02 2014-07-01 주식회사 팬택 전자 장치 및 이를 위한 잠금 해제 장치와 방법
CN106133748B (zh) * 2012-05-18 2020-01-31 苹果公司 用于基于指纹传感器输入来操纵用户界面的设备、方法和图形用户界面
CN103019796A (zh) * 2012-12-28 2013-04-03 深圳市汇顶科技股份有限公司 一种触摸终端的唤醒方法、系统及触摸终端
KR102047865B1 (ko) * 2013-01-04 2020-01-22 삼성전자주식회사 터치 키 입력 유효성을 판별하는 단말 장치와 이에 이용되는 터치 키 입력 유효성 판별 방법 및 장치
JP5542224B1 (ja) * 2013-03-06 2014-07-09 パナソニック株式会社 電子機器および座標検出方法
US9020567B2 (en) * 2013-04-05 2015-04-28 Blackberry Limited Authentication using fingerprint sensor in gesture path
KR102090750B1 (ko) * 2013-08-23 2020-03-18 삼성전자주식회사 지문 인식을 위한 전자 장치 및 방법
CN103543946A (zh) * 2013-10-28 2014-01-29 Tcl通讯(宁波)有限公司 基于手势识别的移动终端唤醒解锁的方法及系统
KR102216877B1 (ko) * 2014-02-19 2021-02-18 삼성전자 주식회사 전자장치에서 생체 정보를 이용한 인증 방법 및 장치

Also Published As

Publication number Publication date
EP3073792A1 (en) 2016-09-28
WO2016150163A1 (zh) 2016-09-29
RU2016101263A (ru) 2017-07-19
JP2017517827A (ja) 2017-06-29
JP6317521B2 (ja) 2018-04-25
CN106155504B (zh) 2019-09-10
MX2016000599A (es) 2016-12-20
US20160283022A1 (en) 2016-09-29
KR20160125872A (ko) 2016-11-01
CN106155504A (zh) 2016-11-23
RU2637900C2 (ru) 2017-12-07

Similar Documents

Publication Publication Date Title
BR112016001754A2 (pt) método e dispositivo para reconhecimento de um elemento
BR112017017222A2 (pt) detecção de condição de cenário ambiental
BR112016029297A2 (pt) método para monitorização de desempenho de uma bomba submersível elétrica, sistema para monitorização de desempenho de uma bomba submersível elétrica, e meio legível por computador não transitório
MX370424B (es) Método y aparato para ajustar el brillo de la pantalla.
BR112015000216A2 (pt) método e dispositivo de processamento para programa de aplicativo
BR112019009079A2 (pt) associação de uma captura de tela com metadados específicos de aplicativo que definem um estado de sessão de um aplicativo contribuindo para dados de imagem para a captura de tela capturada
BR112015018912A2 (pt) método e dispositivo para identificar comportamento de usuário
BR112017000620A2 (pt) conector de plugue e componente
BR112018016018A2 (pt) sensor e dispositivo para aplicações de imagem e de deteção do tempo de vida útil
BR112017005234A2 (pt) sistema para calcular desempenho de aeronave e método para realizar o mesmo
BR112015022640A2 (pt) sistemas e métodos para controle e comunicações telemáticas
BR112013009842A2 (pt) processo e dispositivo de controle de um circuito de sujeição de um sistema de acionamento de geometrias variáveis de um turbo-reator
BR112016002876A2 (pt) aparelho e método para a implementação de funções de botão de toque e identificação de impressão digital, e dispositivo terminal
IN2015DE01659A (pt)
MX2017010464A (es) Metodos y un dispositivo de computacion para determinar si una marca es autentica.
WO2008056261A9 (en) Pedestrian detection device and pedestrian detection method
BR112013004233A2 (pt) circuito integrado incluindo um analisador de lógica programável com capacidades aprimoradas de análise e depuração e um método para o mesmo
BR112018068873A2 (pt) método e dispositivo para codificar uma imagem de alta faixa dinâmica, método de decodificação correspondente e dispositivo de decodificação
BR112014026953A2 (pt) método para calibrar o ponto inicial e aparelho sensor de pressão de máquina de anestesia
BR112015031832A2 (pt) dispositivo de reconhecimento de objeto
BR112019010841A8 (pt) Método para controlar a exibição de uma tela de um terminal móvel e terminal móvel
BR112015006794A2 (pt) método e aparelho para verificação de terminal
PH12018500868A1 (en) Method, system, and device for process triggering
BR112015026706B8 (pt) composição, e, processo de cura de uma composição
BR102017028271A2 (pt) sistema e processo de monitoramento de desempenhos de aplicativos do sistema informático

Legal Events

Date Code Title Description
B08F Application dismissed because of non-payment of annual fees [chapter 8.6 patent gazette]

Free format text: REFERENTE A 4A ANUIDADE.

B08K Patent lapsed as no evidence of payment of the annual fee has been furnished to inpi [chapter 8.11 patent gazette]

Free format text: EM VIRTUDE DO ARQUIVAMENTO PUBLICADO NA RPI 2538 DE 27-08-2019 E CONSIDERANDO AUSENCIA DE MANIFESTACAO DENTRO DOS PRAZOS LEGAIS, INFORMO QUE CABE SER MANTIDO O ARQUIVAMENTO DO PEDIDO DE PATENTE, CONFORME O DISPOSTO NO ARTIGO 12, DA RESOLUCAO 113/2013.