DE10190171D2 - Device for dactyloscopic person identification - Google Patents

Device for dactyloscopic person identification

Info

Publication number
DE10190171D2
DE10190171D2 DE10190171T DE10190171T DE10190171D2 DE 10190171 D2 DE10190171 D2 DE 10190171D2 DE 10190171 T DE10190171 T DE 10190171T DE 10190171 T DE10190171 T DE 10190171T DE 10190171 D2 DE10190171 D2 DE 10190171D2
Authority
DE
Germany
Prior art keywords
dactyloscopic
person identification
identification
person
dactyloscopic person
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE10190171T
Other languages
German (de)
Inventor
Hans Juergen Poehs
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
DELSY ELECTRONIC COMPONENTS AG
Original Assignee
DELSY ELECTRONIC COMPONENTS AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by DELSY ELECTRONIC COMPONENTS AG filed Critical DELSY ELECTRONIC COMPONENTS AG
Priority to DE10190171T priority Critical patent/DE10190171D2/en
Application granted granted Critical
Publication of DE10190171D2 publication Critical patent/DE10190171D2/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • FMECHANICAL ENGINEERING; LIGHTING; HEATING; WEAPONS; BLASTING
    • F41WEAPONS
    • F41AFUNCTIONAL FEATURES OR DETAILS COMMON TO BOTH SMALLARMS AND ORDNANCE, e.g. CANNONS; MOUNTINGS FOR SMALLARMS OR ORDNANCE
    • F41A17/00Safety arrangements, e.g. safeties
    • F41A17/06Electric or electromechanical safeties
    • F41A17/066Electric or electromechanical safeties having means for recognizing biometric parameters, e.g. voice control, finger print or palm print control
    • FMECHANICAL ENGINEERING; LIGHTING; HEATING; WEAPONS; BLASTING
    • F41WEAPONS
    • F41AFUNCTIONAL FEATURES OR DETAILS COMMON TO BOTH SMALLARMS AND ORDNANCE, e.g. CANNONS; MOUNTINGS FOR SMALLARMS OR ORDNANCE
    • F41A19/00Firing or trigger mechanisms; Cocking mechanisms
    • F41A19/58Electric firing mechanisms
    • FMECHANICAL ENGINEERING; LIGHTING; HEATING; WEAPONS; BLASTING
    • F42AMMUNITION; BLASTING
    • F42BEXPLOSIVE CHARGES, e.g. FOR BLASTING, FIREWORKS, AMMUNITION
    • F42B5/00Cartridge ammunition, e.g. separately-loaded propellant charges
    • F42B5/02Cartridges, i.e. cases with charge and missile
    • F42B5/08Cartridges, i.e. cases with charge and missile modified for electric ignition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1335Combining adjacent partial images (e.g. slices) to create a composite input or reference pattern; Tracking a sweeping finger movement
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • Image Input (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
DE10190171T 2000-01-23 2001-01-23 Device for dactyloscopic person identification Expired - Fee Related DE10190171D2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
DE10190171T DE10190171D2 (en) 2000-01-23 2001-01-23 Device for dactyloscopic person identification

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
DE10002767A DE10002767A1 (en) 2000-01-23 2000-01-23 Arrangement for fingerprint personal identification has scan unit in at least one slot-shaped transition region to be traversed from forward region of finger in movement direction
PCT/EP2001/000708 WO2001054051A2 (en) 2000-01-23 2001-01-23 Device for identifying persons in a dactyloscopic manner
DE10190171T DE10190171D2 (en) 2000-01-23 2001-01-23 Device for dactyloscopic person identification

Publications (1)

Publication Number Publication Date
DE10190171D2 true DE10190171D2 (en) 2003-04-30

Family

ID=7628449

Family Applications (2)

Application Number Title Priority Date Filing Date
DE10002767A Withdrawn DE10002767A1 (en) 2000-01-23 2000-01-23 Arrangement for fingerprint personal identification has scan unit in at least one slot-shaped transition region to be traversed from forward region of finger in movement direction
DE10190171T Expired - Fee Related DE10190171D2 (en) 2000-01-23 2001-01-23 Device for dactyloscopic person identification

Family Applications Before (1)

Application Number Title Priority Date Filing Date
DE10002767A Withdrawn DE10002767A1 (en) 2000-01-23 2000-01-23 Arrangement for fingerprint personal identification has scan unit in at least one slot-shaped transition region to be traversed from forward region of finger in movement direction

Country Status (3)

Country Link
AU (1) AU2001226806A1 (en)
DE (2) DE10002767A1 (en)
WO (1) WO2001054051A2 (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4086523B2 (en) * 2001-12-04 2008-05-14 キヤノン株式会社 Image reading apparatus, subject collation system, subject recognition system, and image reading method
JP3770241B2 (en) 2003-03-04 2006-04-26 株式会社日立製作所 Personal authentication device and personal authentication method
DE10332830B4 (en) * 2003-07-18 2014-01-02 Wi-Lan, Inc. Integrated optical fingerprint sensor as a semiconductor device
DE102005050807B4 (en) * 2005-10-24 2010-04-08 Dan Hossu Device for measuring elevations and / or depressions of a surface
US9418273B2 (en) 2013-09-18 2016-08-16 Blackberry Limited Structure for multicolor biometric scanning user interface
US9311545B2 (en) 2013-09-18 2016-04-12 Blackberry Limited Multicolor biometric scanning user interface
DE102015115381A1 (en) * 2015-09-11 2017-03-16 JENETRIC GmbH Device and method for the optical recording of impressions of perfused skin areas
DE102015115484C5 (en) 2015-09-14 2019-11-21 JENETRIC GmbH Device and method for optical direct recording of living skin areas
DE102016203610A1 (en) * 2016-03-04 2017-09-07 Bundesdruckerei Gmbh Value or security document with a sensor for detecting user interaction and electronic circuitry
DE102018101532A1 (en) * 2018-01-24 2019-07-25 Iris-Gmbh Infrared & Intelligent Sensors sensor system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DK155242C (en) * 1985-05-02 1989-07-31 Jydsk Telefon As METHOD AND APPARATUS FOR AUTOMATIC DETECTION OF FINGERPRINT
US5449290A (en) * 1994-06-27 1995-09-12 Reitz; Georg Dental mirror incorporating air flow
US5680205A (en) * 1996-08-16 1997-10-21 Dew Engineering And Development Ltd. Fingerprint imaging apparatus with auxiliary lens
JP2002533848A (en) * 1998-12-23 2002-10-08 デルシイ エレクトロニック コンポーネンツ アーゲー Person identification device

Also Published As

Publication number Publication date
WO2001054051A3 (en) 2002-05-30
WO2001054051A2 (en) 2001-07-26
DE10002767A1 (en) 2001-07-26
AU2001226806A1 (en) 2001-07-31

Similar Documents

Publication Publication Date Title
DE60121105D1 (en) Device for position orientation recognition
DE60227220D1 (en) DEVICE FOR INFORMATION PROCESSING
DE50209894D1 (en) Device for humidification detection
DE60124471D1 (en) Device for speech recognition
DE60238884D1 (en) Device for parking aid
DE60238890D1 (en) Device for parking aid
DE60214060D1 (en) Device for providing directions
DE60108029D1 (en) Device for determining position
DE50202016D1 (en) DEVICE FOR MEASUREMENT MEASUREMENT
DE60133474D1 (en) DEVICE FOR IMPLEMENTING ENDOLUMINARY FUNDOPLICATION
DE60205300D1 (en) Device for avoiding collisions
DE50214485D1 (en) DEVICE FOR MEASUREMENT MEASUREMENT
DE60208880D1 (en) DEVICE FOR FIXING THE BREAST
DE69929267D1 (en) Device for remote authentication
DE60217704D1 (en) IMPROVED ENDOPROTHETIC DEVICE
DE60038369D1 (en) DEVICE FOR MODULATION DETECTION
DE60044376D1 (en) DEVICE FOR INVERSING MULTIPLEXING
DE60001342D1 (en) Device for photocoagulation
DE50115174D1 (en) DEVICE FOR PREPARING TRANSFORMERS
DE50201459D1 (en) FIRE-FIGHTING DEVICE
DE50110732D1 (en) Device for positioning objects
DE50109700D1 (en) DEVICE FOR SENSING THE OIL CONDITION
DE60141557D1 (en) Device for detecting moving objects
DE60227886D1 (en) Biometric identification method and device
DE60137193D1 (en) Fraud-proof device

Legal Events

Date Code Title Description
8139 Disposal/non-payment of the annual fee