BR112016001852A2 - terminal para reconhecer impressão digital - Google Patents

terminal para reconhecer impressão digital

Info

Publication number
BR112016001852A2
BR112016001852A2 BR112016001852A BR112016001852A BR112016001852A2 BR 112016001852 A2 BR112016001852 A2 BR 112016001852A2 BR 112016001852 A BR112016001852 A BR 112016001852A BR 112016001852 A BR112016001852 A BR 112016001852A BR 112016001852 A2 BR112016001852 A2 BR 112016001852A2
Authority
BR
Brazil
Prior art keywords
fingerprint
processor
main body
units
sensing
Prior art date
Application number
BR112016001852A
Other languages
English (en)
Inventor
Liu Anyu
Li Guosheng
Jiang Zhongsheng
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Publication of BR112016001852A2 publication Critical patent/BR112016001852A2/pt

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1329Protecting the fingerprint sensor against damage caused by the finger
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1365Matching; Classification

Abstract

resumo terminal para reconhecer impressão digital um terminal inclui um leitor de impressão digital (1), um processador (2), um corpo principal (3) e uma pluralidade de unidades de detecção de impressão digital (4), em que a pluralidade de unidades de detecção de impressão digital (4) é distribuída entre um painel de tela (5) do corpo principal (3) e a tela; o leitor de impressão digital (1) é disposto no interior do corpo principal (3), eletricamente conectado à pluralidade de unidades de detecção de impressão digital (4) respectivamente e eletricamente conectado ao processador (2), e configurado para adquirir sinais de detecção a partir das unidades de detecção de impressão digital (4), gerar dados de impressão digital de acordo com os sinais de detecção a partir das unidades de detecção de impressão digital (4) e enviá-los para o processador (2); e o processador (2) é disposto no interior do corpo principal (3), e configurado para comparar com os dados de impressão digital com dados de impressão digital de referência previamente armazenados, e executar um comando de controle predefinido se os dados de impressão digital combinam com os dados de referência de impressão digital.
BR112016001852A 2015-06-03 2015-09-24 terminal para reconhecer impressão digital BR112016001852A2 (pt)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510301029.8A CN106295477A (zh) 2015-06-03 2015-06-03 一种进行指纹识别的终端
PCT/CN2015/090559 WO2016192257A1 (zh) 2015-06-03 2015-09-24 一种进行指纹识别的终端

Publications (1)

Publication Number Publication Date
BR112016001852A2 true BR112016001852A2 (pt) 2017-08-01

Family

ID=56098090

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112016001852A BR112016001852A2 (pt) 2015-06-03 2015-09-24 terminal para reconhecer impressão digital

Country Status (9)

Country Link
US (1) US20160358005A1 (pt)
EP (1) EP3101591A1 (pt)
JP (1) JP6457080B2 (pt)
KR (1) KR20170003369A (pt)
CN (1) CN106295477A (pt)
BR (1) BR112016001852A2 (pt)
MX (1) MX360090B (pt)
RU (1) RU2656575C2 (pt)
WO (1) WO2016192257A1 (pt)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10002281B2 (en) * 2015-07-09 2018-06-19 Gingy Technology Inc. Fingerprint identification module
US10489631B2 (en) 2015-07-09 2019-11-26 Gingy Technology Inc. Biometric identification module
CN107113349B (zh) * 2017-03-16 2019-01-18 深圳市汇顶科技股份有限公司 终端设备和识别指纹的方法
CN107735798B (zh) * 2017-05-05 2021-08-10 深圳市汇顶科技股份有限公司 一种指纹模组及移动终端
CN107451567B (zh) * 2017-08-03 2021-02-26 北京小米移动软件有限公司 具有指纹识别功能的终端
CN107944423A (zh) * 2017-12-08 2018-04-20 上海摩软通讯技术有限公司 移动终端和光学指纹模组及其控制方法
JP2019150354A (ja) * 2018-03-05 2019-09-12 株式会社東芝 指紋読み取り装置、及び指紋読み取り装置を有する什器

Family Cites Families (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2156506C2 (ru) * 1993-04-27 2000-09-20 Самсунг Электроникс Ко., Лтд. Полупроводниковая память
JP3473658B2 (ja) * 1996-07-18 2003-12-08 アルプス電気株式会社 指紋読取り装置
KR100500691B1 (ko) * 2002-03-12 2005-07-12 비오이 하이디스 테크놀로지 주식회사 화상 표시 모드와 지문 인식 모드를 모두 수행하는 액정디스플레이 장치
JP2004334788A (ja) * 2003-05-12 2004-11-25 Minoru Ikeda 個人認証システム、認証装置、個人認証方法、プログラム、および、記録媒体
CN100483444C (zh) * 2003-09-24 2009-04-29 奥森泰克公司 具有分布于薄膜上方的传感器电子设备的手指生物测量传感器以及单晶基底和相关方法
JP4418720B2 (ja) * 2003-11-21 2010-02-24 キヤノン株式会社 放射線撮像装置及び方法、並びに放射線撮像システム
JP2005257356A (ja) * 2004-03-10 2005-09-22 Sanyo Electric Co Ltd 圧力センサ
TWI267789B (en) * 2004-06-30 2006-12-01 Au Optronics Corp Transparent touch panel for recognizing fingerprint
JP4266363B2 (ja) * 2004-09-27 2009-05-20 日本開閉器工業株式会社 感圧式指紋センサ
GB2446837A (en) * 2006-10-18 2008-08-27 Unilink Software Handheld fingerprint analysis unit
JP5481040B2 (ja) * 2008-04-11 2014-04-23 株式会社ジャパンディスプレイ 表示装置とその駆動方法
CN101782953B (zh) * 2009-01-16 2012-11-21 深圳富泰宏精密工业有限公司 具有指纹识别功能的便携式电子装置
US20100188332A1 (en) * 2009-01-23 2010-07-29 Avago Technologies Ecbu Ip (Singapore) Pte. Ltd. Thin-film transistor imager
JP2010244772A (ja) * 2009-04-03 2010-10-28 Sony Corp 静電容量式タッチ部材及びその製造方法、並びに静電容量式タッチ検出装置
JP5585339B2 (ja) * 2010-07-30 2014-09-10 ソニー株式会社 固体撮像装置及びその駆動方法並びに電子機器
US20120092279A1 (en) * 2010-10-18 2012-04-19 Qualcomm Mems Technologies, Inc. Touch sensor with force-actuated switched capacitor
US8564314B2 (en) * 2010-11-02 2013-10-22 Atmel Corporation Capacitive touch sensor for identifying a fingerprint
RU118140U1 (ru) * 2012-02-10 2012-07-10 Владимир Александрович Елин Персональный электронный коммуникатор
US11284251B2 (en) * 2012-06-11 2022-03-22 Samsung Electronics Co., Ltd. Mobile device and control method thereof
US9354755B2 (en) * 2012-11-27 2016-05-31 Guardian Industries Corp. Projected capacitive touch panel with a silver-inclusive transparent conducting layer(s)
US9323393B2 (en) * 2013-06-03 2016-04-26 Qualcomm Incorporated Display with peripherally configured ultrasonic biometric sensor
US20150109214A1 (en) * 2013-10-22 2015-04-23 Weidong Shi Methods and Apparatuses of touch-fingerprinting Display
KR20150056353A (ko) * 2013-11-15 2015-05-26 엘지전자 주식회사 이동 단말기 및 이의 제어방법
CN104077574B (zh) * 2014-07-02 2018-09-28 南昌欧菲生物识别技术有限公司 按压式指纹识别传感器及电子装置
CN104077575B (zh) * 2014-07-02 2018-10-26 南昌欧菲生物识别技术有限公司 按压式指纹识别传感器及电子装置
CN104036264B (zh) * 2014-07-02 2018-07-31 南昌欧菲生物识别技术有限公司 制造指纹识别传感器的方法、指纹识别传感器及电子装置
CN104050484B (zh) * 2014-07-02 2018-07-31 欧菲影像技术(广州)有限公司 指纹识别传感器、集成组件及电子装置
CN104063695B (zh) * 2014-07-02 2017-11-21 南昌欧菲生物识别技术有限公司 按压式指纹识别传感器及电子装置
CN104063094B (zh) * 2014-07-02 2017-05-10 南昌欧菲生物识别技术有限公司 具有指纹识别功能的触控屏、终端设备及指纹识别方法
US9818018B2 (en) * 2014-07-22 2017-11-14 Nanotek Instruments, Inc. Flexible fingerprint sensor materials and processes
CN104156712A (zh) * 2014-08-26 2014-11-19 南昌欧菲生物识别技术有限公司 一种指纹识别检测组件及电子设备

Also Published As

Publication number Publication date
US20160358005A1 (en) 2016-12-08
JP2017529637A (ja) 2017-10-05
EP3101591A1 (en) 2016-12-07
WO2016192257A1 (zh) 2016-12-08
RU2016101048A (ru) 2017-07-20
CN106295477A (zh) 2017-01-04
RU2656575C2 (ru) 2018-06-05
MX2016000461A (es) 2017-02-09
JP6457080B2 (ja) 2019-01-23
MX360090B (es) 2018-10-17
KR20170003369A (ko) 2017-01-09

Similar Documents

Publication Publication Date Title
BR112016001852A2 (pt) terminal para reconhecer impressão digital
BR112017007887A2 (pt) conjunto de indicação responsiva de condição e método
BR112017001528A2 (pt) detecção de seleção de tinta digital
EP3845144A3 (en) Surgical instrument comprising a feedback control circuit
WO2015120243A8 (en) Application execution control utilizing ensemble machine learning for discernment
BR112018003372A2 (pt) método para fornecer recomendações de barbeamento em estágios, programa de computador executável em uma unidade de processamento, sistema de cuidados pessoais, e aparelho de barbeamento
GB201208523D0 (en) Gesture recognition
MY188125A (en) Image recognition system and method
MX2017004374A (es) Monitor interactivo basado en la interpretacion de las acciones del conductor.
BR112021026765A2 (pt) Interface multimodal de usuário
WO2015009430A3 (en) System for embedded biometric authentication, identification and differentiation
EP3018582A3 (en) Multi-processor device
WO2015008164A3 (en) Systems and methods of direct pointing detection for interaction with a digital device
BR112015028449A2 (pt) atribuir ação do usuário com base em identidade biométrica
BR112015022378A2 (pt) método para identificar uma área de um coração humano, sistema para identificar uma área de um coração humano, método para definir um acionador de uma fonte associada a um distúrbio de ritmo cardíaco de um coração humano, e, sistema para definir um acionador de uma fonte associada a um distúrbio de ritmo cardíaco de um coração humano
EP2778855A3 (en) User interface device
BR112014027343A2 (pt) processamento de entrada com rastreamento ocular de usuário
BR112018012102A2 (pt) dispositivo eletrônico flexível e método de operação do mesmo
BR112016028209A2 (pt) sensor digitalizador com base capacitiva
BR112017028228A2 (pt) botão virtual baseado em botão ultrassônico
BR112015009047A2 (pt) sistema e método para interpretar um eletrocardiograma
BR112015028959A2 (pt) primeiro dispositivo de iluminação, sistema de dispositivos de iluminação, e, produto de programa de computador para operar um primeiro dispositivo de iluminação
PH12018502740A1 (en) Providing audio signals in a virtual environment
KR20180084397A (ko) 홍채를 인식하기 위한 전자 장치 및 그의 동작 방법
PH12018500497A1 (en) Privacy preserving monitoring

Legal Events

Date Code Title Description
B06F Objections, documents and/or translations needed after an examination request according [chapter 6.6 patent gazette]
B06U Preliminary requirement: requests with searches performed by other patent offices: procedure suspended [chapter 6.21 patent gazette]
B11B Dismissal acc. art. 36, par 1 of ipl - no reply within 90 days to fullfil the necessary requirements