WO2002077907A1 - Procede de guidage pour l'utilisateur d'un systeme biometrique avec entree d'empreintes digitales - Google Patents

Procede de guidage pour l'utilisateur d'un systeme biometrique avec entree d'empreintes digitales Download PDF

Info

Publication number
WO2002077907A1
WO2002077907A1 PCT/DE2002/000898 DE0200898W WO02077907A1 WO 2002077907 A1 WO2002077907 A1 WO 2002077907A1 DE 0200898 W DE0200898 W DE 0200898W WO 02077907 A1 WO02077907 A1 WO 02077907A1
Authority
WO
WIPO (PCT)
Prior art keywords
sensor
user
fingerprint
finger
instructions
Prior art date
Application number
PCT/DE2002/000898
Other languages
German (de)
English (en)
Inventor
Josef Birchbauer
Kurt Heschgl
Wolfgang Marius
Bernd Wachmann
Martin Winter
Original Assignee
Siemens Aktiengesellschaft
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Siemens Aktiengesellschaft filed Critical Siemens Aktiengesellschaft
Priority to EP02729788A priority Critical patent/EP1371011A1/fr
Publication of WO2002077907A1 publication Critical patent/WO2002077907A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/98Detection or correction of errors, e.g. by rescanning the pattern or by human intervention; Evaluation of the quality of the acquired patterns
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/98Detection or correction of errors, e.g. by rescanning the pattern or by human intervention; Evaluation of the quality of the acquired patterns
    • G06V10/993Evaluation of the quality of the acquired pattern
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1347Preprocessing; Feature extraction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/60Static or dynamic means for assisting the user to position a body part for biometric acquisition
    • G06V40/67Static or dynamic means for assisting the user to position a body part for biometric acquisition by interactive indications to the user

Definitions

  • the invention relates to a method for user guidance of a biometric system with fingerprint input, in which a user brings at least one finger into contact with / to a fingerprint sensor and the system uses the data supplied by the sensor to extract features for storage and / or Comparing the features.
  • fingerprints on an electronic basis has, in addition to the well-known importance in criminalistics, also gained considerable importance in many other areas, for example in credit card and cash dispensing machines, in access control to buildings and rooms, in authorization control in computer systems, telecommunications devices, etc.
  • a fingerprint sensor is used to enter a fingerprint into the respective system, which, for example, scans the finger surface, more precisely a fingertip, by means of optical or capacitive sensors or ultrasonic sensors.
  • Characteristics important for fingerprint recognition or for comparison are extracted from the information obtained, these being characteristics of the papillary lines of particular importance, namely end points, branches, islands and other singular characteristics, all called minutiae. This is explained in more detail, for example, in WO 98/52149 by the applicant.
  • a reference fingerprint which is used for comparison when the respective user enters a fingerprint.
  • Systems often have a library of fingerprints from different users or more than one finger from a single user.
  • the reference fingerprints can be provided to the system, for example, in electronic form, but there are many systems that are set up so that a user first enters the previously unknown fingerprint and this fingerprint is then stored in the system, of course together with one User names, code, etc. This process is called enrollment, in contrast to the so-called matching, in which, for example, a comparison is made between a currently entered fingerprint and a fingerprint stored in the system for identification.
  • Identification with the help of fingerprints offers a high level of security due to the uniqueness of a fingerprint, although it should be noted that this security depends on the type of feature extraction from the fingerprint image. The more accurate this extraction is, the more features are available to increase security. The problem arises that when a fingerprint is recorded with the aid of the sensor, a large number of errors can occur which lead to a qualitatively unsatisfactory recording of the fingerprint and then make it impossible to record a sufficient number of features or to make a sensible comparison.
  • the user receives a special incentive to help with the optimization if the instructions contain a representation of the current fingerprint captured by the sensor. It is useful if to display the current of the sensor a target geometry is displayed, such as a target area or target position.
  • the invention also has particular advantages if the instructions contain optimizing information relating to a physical correction of the finger surface, such as moistening, drying or cleaning.
  • the instructions contain optimizing information regarding the pressing force of the finger against a sensor surface.
  • the data supplied to the sensor are fed to an image acquisition and their image data are subjected to a quality assessment, the optimizing instructions being transmitted to the user only if the quality assessment results in a quality measure which is below a predeterminable minimum .
  • the quality assessment is carried out on the basis of individual features from which an overall quality measure is derived. In this case, an evaluated individual feature, for example the structure of the fingerprint lines, the covered sensor area, the uniformity of the gray distribution or the percentage of defective sensor pixels can be.
  • the task is also solved with a biometric system for performing the method according to the features specified above.
  • FIG. 1 shows a schematic representation of the sequence of the method according to the invention in a biometric system
  • FIG. 2 shows a possible screen illustration sketched in FIG. 1 with instructions for a user on a larger scale
  • FIG. 3 shows a further screen representation from FIG. 1, enlarged.
  • a biometric system for example one that controls the access authorization to a computer network, has a fingerprint input FAE, as used, for. B. in Connection with a computer mouse in WO 00/38096 and WO 00/38105 of the applicant is disclosed.
  • This fingerprint input FAE contains a fingerprint sensor FAS, the z. B. is formed as a semiconductor chip and based on electro-optical or capacitive methods scans the surface of a fingertip, which is placed on a support surface for this purpose, which can be integrated with the fingerprint sensor.
  • the data supplied by the FAS sensor is sent to an BQB image quality evaluation via an electronic BEF image acquisition.
  • Various features of the recorded fingerprint are recorded here, in particular the structure of the fingerprint lines, the sensor area covered by the finger, the uniformity of the gray distribution, the percentage of any defective sensor pixels, etc.
  • an overall image quality measure is derived from the different weighting of the individual quality features. If this dimension reaches a predefinable target dimension, the usual image processing takes place with feature extraction and then either an enrollment, a verification or an identification in the usual way.
  • a feedback logic is activated which aims to optimize the information supplied by the sensor FAS.
  • a knowledge base is used, in which, for. B. the properties and problems when recording with the sensor used are stored. This includes the type d. H. the principle of operation of the sensor, the dimensions of the sensor surface etc.
  • the knowledge base for a capacitive sensor contains the information that moist or wet skin leads to images that are too dark, but very dry skin leads to bright images.
  • a screen display is shown with an already recorded fingerprint.
  • the outline and relative position of the second image in relation to the first are shown symbolically as a grid provides.
  • Green color means an optimal compromise from the system's perspective between the reliability of the relative location estimate and the area enlargement achieved.
  • Yellow color indicates that only a little potential for improvement is possible by entering the second image, for example when the second image is completely contained in the first. Red color indicates that even the spatial assignment of the pictures is doubtful and therefore no improvement is to be expected
  • instructions can optionally also be output via a printer PRI or additionally or in simple cases also alone via a dot matrix PMA.
  • this dot matrix can consist, for example, of four light-emitting diodes which indicate to the user a directional correction with regard to the resting of the finger on the sensor. In the present case, the user should slide his finger in the direction of the flashing arrow in order to improve the image quality.
  • the dot matrix display can inform the user of the increase or decrease in quality by changing the display color, for example by changing from green to red or vice versa.
  • FIG. 2 shows a possible display structure with instructions for an enroument.
  • the sensor area is shown in the large field on the left ("Finger Data"), and the actually recorded area of a finger is faded in. The user can thus see here that his finger surface is clearly not being detected at the moment.
  • Finger Data the large field on the left
  • Below this field are three fields which, in the example considered, show how many of three fingerprints required for an enroUment have already been taken and processed. In the present case, it is indicated that a fingerprint has already been processed, but two further (empty) fields are required.
  • a possible display is to be illustrated, which indicates which of the fingers of one hand should be assigned next to the fingerprint entry.
  • the index finger of the right hand has already been registered, which is shown by the darkened round field, whereas the middle finger of the right hand is to be fed as the next finger, which is shown here by an arrow.
  • a pictorial instruction with text is shown, according to which the pressing force of the finger against the contact surface of the sensor FAS is to be increased. 2 of course require a monitor, but this is present anyway in connection with PC solutions.
  • the user is given instructions regarding the quality (fingerprint quality) and the actual contact surface (fingerprint area) on a monitor image in connection with a matching, which is indicated by rising or falling bars which in practice have different colors display, is done.
  • the user receives a pictorial representation of the captured fingerprint compared to the entire sensor area.
  • a font is shown (IMPRESSION TOO SMALL), which indicates that the total print area is too small.
  • the user will therefore try to increase this area by correspondingly moving or pressing on his finger, etc., which also increases the bar on the right (fingerprint area) and enables a successful comparison.
  • the feedback and the image quality evaluation are therefore in a mutual relationship or a causal connection.
  • the image quality assessment eliminates lower quality fingerprints that do not appear to be suitable for further processing and / or feature extraction, and the feedback analyzes the cause of the image rejection and then clarifies the system view to the user.
  • a precise diagnosis in connection with previous knowledge (knowledge base) about possible causes of problems enables the formulation of concrete solution proposals, in particular via a visualization, which of course has to be adapted to the circumstances and the technical possibilities of the system used.
  • One essence of the invention is evidently that it can lead the user to a certain behavior when using a biometric system. Any problems are presented to the user in a transparent and generally understandable manner, so that, assuming the user's cooperative behavior, interaction with the system increases the recognition performance and, for example, access control can be made much more convenient.
  • the invention also takes into account a recurring unexpected or undesirable behavior of a user, as well as the fact that the skin condition in combination with the measuring principle used in each case is a limiting factor.
  • the optimal visual representation on a monitor can be dispensed with and messages can be output via simple LCD displays or in printed form, some of which are given for illustration:
  • the invention is particularly advantageous for the EnroUment, which generally represents the user's first contact with the system and subsequently decisively determines recognition, since it enables suitable user guidance.
  • the color coding of the grid lines in the sense of the usual traffic light colors can be used, for example Probability of success for a merger can be expressed. Thanks to the invention, relatively complex facts can be made transparent for the user and reduced to the comparatively simple task of maximizing the chances of success by varying the sensor / finger interaction.

Abstract

L'invention concerne un procédé de guidage pour l'utilisateur d'un système biométrique avec entrée d'empreintes digitales, caractérisé en ce qu'un utilisateur met au moins un doigt en contact avec un détecteur d'empreintes digitales (FAS) ou vers un tel détecteur, et en ce que le système effectue, à partir des données fournies par le détecteur, une extraction de caractères distinctifs pour une mémorisation et/ou une comparaison de ces caractères distinctifs. On transmet ainsi à l'utilisateur, en fonction de l'interaction détecteur/doigt, des instructions optiques et/ou acoustiques visant à une optimisation, selon des critères prédéterminés, de l'information fournie de la part du détecteur.
PCT/DE2002/000898 2001-03-21 2002-03-13 Procede de guidage pour l'utilisateur d'un systeme biometrique avec entree d'empreintes digitales WO2002077907A1 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP02729788A EP1371011A1 (fr) 2001-03-21 2002-03-13 Procede de guidage pour l'utilisateur d'un systeme biometrique avec entree d'empreintes digitales

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
ATA453/2001 2001-03-21
AT4532001 2001-03-21

Publications (1)

Publication Number Publication Date
WO2002077907A1 true WO2002077907A1 (fr) 2002-10-03

Family

ID=3674439

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/DE2002/000898 WO2002077907A1 (fr) 2001-03-21 2002-03-13 Procede de guidage pour l'utilisateur d'un systeme biometrique avec entree d'empreintes digitales

Country Status (2)

Country Link
EP (1) EP1371011A1 (fr)
WO (1) WO2002077907A1 (fr)

Cited By (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2005106774A2 (fr) * 2004-04-23 2005-11-10 Validity Sensors, Inc. Procedes et appareil permettant l'acquisition d'une image d'empreinte digitale par glissement
FR2880157A1 (fr) * 2004-12-28 2006-06-30 Sagem Dispositif optique de capture biometrique avec affichage d'information a destination de l'utilisateur
US7099496B2 (en) 2000-12-05 2006-08-29 Validity Sensors, Inc. Swiped aperture capacitive fingerprint sensing systems and methods
EP1903509A1 (fr) * 2006-09-14 2008-03-26 Fujitsu Ltd. Procédé de contrôle de guidage d'organisme vivant pour un dispositif d'authentification biométrique et dispositif d'authentification biométrique
US7460697B2 (en) 2005-07-19 2008-12-02 Validity Sensors, Inc. Electronic fingerprint sensor with differential noise cancellation
US7463756B2 (en) 2004-04-16 2008-12-09 Validity Sensors, Inc. Finger position sensing methods and apparatus
EP1715443A3 (fr) * 2005-04-22 2009-11-18 Hitachi-Omron Terminal Solutions, Corp. Appareil d'authentification biométrique
EP2161676A1 (fr) * 2008-09-05 2010-03-10 Fujitsu Limited Dispositif d'authentification d'empreintes digitales, programme d'authentification d'empreintes digitales, et procédé d'authentification d'empreintes digitales
US7751601B2 (en) 2004-10-04 2010-07-06 Validity Sensors, Inc. Fingerprint sensing assemblies and methods of making
EP2234034A2 (fr) * 2003-08-26 2010-09-29 Hitachi, Ltd. Dispositif et procédé d'identification de personnes
US8005276B2 (en) 2008-04-04 2011-08-23 Validity Sensors, Inc. Apparatus and method for reducing parasitic capacitive coupling and noise in fingerprint sensing circuits
US8107212B2 (en) 2007-04-30 2012-01-31 Validity Sensors, Inc. Apparatus and method for protecting fingerprint sensing circuitry from electrostatic discharge
US8116540B2 (en) 2008-04-04 2012-02-14 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US8131026B2 (en) 2004-04-16 2012-03-06 Validity Sensors, Inc. Method and apparatus for fingerprint image reconstruction
US8165355B2 (en) 2006-09-11 2012-04-24 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US8175345B2 (en) 2004-04-16 2012-05-08 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8204281B2 (en) 2007-12-14 2012-06-19 Validity Sensors, Inc. System and method to remove artifacts from fingerprint sensor scans
US8229184B2 (en) 2004-04-16 2012-07-24 Validity Sensors, Inc. Method and algorithm for accurate finger motion tracking
US8276816B2 (en) 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
US8278946B2 (en) 2009-01-15 2012-10-02 Validity Sensors, Inc. Apparatus and method for detecting finger activity on a fingerprint sensor
US8290150B2 (en) 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
US8331096B2 (en) 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
US8358815B2 (en) 2004-04-16 2013-01-22 Validity Sensors, Inc. Method and apparatus for two-dimensional finger motion tracking and control
US8374407B2 (en) 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
US8391568B2 (en) 2008-11-10 2013-03-05 Validity Sensors, Inc. System and method for improved scanning of fingerprint edges
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US8698594B2 (en) 2008-07-22 2014-04-15 Synaptics Incorporated System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
US8716613B2 (en) 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
EP2711869A3 (fr) * 2012-09-19 2015-08-19 Cross Match Technologies GmbH Procédé et dispositif de prélèvement d'empreintes digitales sur la base de scanners d'empreintes digitales dans une qualité élevée et fiable
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9152838B2 (en) 2012-03-29 2015-10-06 Synaptics Incorporated Fingerprint sensor packagings and methods
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9268991B2 (en) 2012-03-27 2016-02-23 Synaptics Incorporated Method of and system for enrolling and matching biometric data
US9274553B2 (en) 2009-10-30 2016-03-01 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US9400911B2 (en) 2009-10-30 2016-07-26 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9406580B2 (en) 2011-03-16 2016-08-02 Synaptics Incorporated Packaging for fingerprint sensors and methods of manufacture
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US9600704B2 (en) 2010-01-15 2017-03-21 Idex Asa Electronic imager using an impedance sensor grid array and method of making
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US9785299B2 (en) 2012-01-03 2017-10-10 Synaptics Incorporated Structures and manufacturing methods for glass covered electronic devices
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
US10043052B2 (en) 2011-10-27 2018-08-07 Synaptics Incorporated Electronic device packages and methods

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998052149A1 (fr) * 1997-05-13 1998-11-19 SIEMENS AKTIENGESELLSCHAFT öSTERREICH Procede pour l'identification d'empreintes digitales
US5852670A (en) * 1996-01-26 1998-12-22 Harris Corporation Fingerprint sensing apparatus with finger position indication
US5963656A (en) * 1996-09-30 1999-10-05 International Business Machines Corporation System and method for determining the quality of fingerprint images
US6131464A (en) * 1998-06-16 2000-10-17 Smarttouch, Inc. Pressure sensitive biometric input apparatus

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5852670A (en) * 1996-01-26 1998-12-22 Harris Corporation Fingerprint sensing apparatus with finger position indication
US5963656A (en) * 1996-09-30 1999-10-05 International Business Machines Corporation System and method for determining the quality of fingerprint images
WO1998052149A1 (fr) * 1997-05-13 1998-11-19 SIEMENS AKTIENGESELLSCHAFT öSTERREICH Procede pour l'identification d'empreintes digitales
US6131464A (en) * 1998-06-16 2000-10-17 Smarttouch, Inc. Pressure sensitive biometric input apparatus

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
MEYNANTS G ET AL: "A CIRCUIT FOR THE CORRECTION OF PIXEL DEFECTS IN IMAGE SENSORS", PROCEEDINGS OF THE EUROPEAN SOLID STATE CIRCUITS CONFERENCE, XX, XX, 1998, pages 312 - 315, XP000884997 *

Cited By (86)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7099496B2 (en) 2000-12-05 2006-08-29 Validity Sensors, Inc. Swiped aperture capacitive fingerprint sensing systems and methods
US7146024B2 (en) 2000-12-05 2006-12-05 Validity Sensors, Inc. Swiped aperture capacitive fingerprint sensing systems and methods
US8244000B2 (en) 2003-08-26 2012-08-14 Hitachi, Ltd. Personal identification device and method
EP2234034A2 (fr) * 2003-08-26 2010-09-29 Hitachi, Ltd. Dispositif et procédé d'identification de personnes
US8582831B2 (en) 2003-08-26 2013-11-12 Hitachi, Ltd. Personal identification device and method
EP2234034A3 (fr) * 2003-08-26 2011-04-13 Hitachi, Ltd. Dispositif et procédé d'identification de personnes
US8175345B2 (en) 2004-04-16 2012-05-08 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8131026B2 (en) 2004-04-16 2012-03-06 Validity Sensors, Inc. Method and apparatus for fingerprint image reconstruction
US8229184B2 (en) 2004-04-16 2012-07-24 Validity Sensors, Inc. Method and algorithm for accurate finger motion tracking
US8811688B2 (en) 2004-04-16 2014-08-19 Synaptics Incorporated Method and apparatus for fingerprint image reconstruction
US7463756B2 (en) 2004-04-16 2008-12-09 Validity Sensors, Inc. Finger position sensing methods and apparatus
US8315444B2 (en) 2004-04-16 2012-11-20 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8358815B2 (en) 2004-04-16 2013-01-22 Validity Sensors, Inc. Method and apparatus for two-dimensional finger motion tracking and control
WO2005106774A3 (fr) * 2004-04-23 2006-06-01 Validity Sensors Inc Procedes et appareil permettant l'acquisition d'une image d'empreinte digitale par glissement
US8077935B2 (en) 2004-04-23 2011-12-13 Validity Sensors, Inc. Methods and apparatus for acquiring a swiped fingerprint image
WO2005106774A2 (fr) * 2004-04-23 2005-11-10 Validity Sensors, Inc. Procedes et appareil permettant l'acquisition d'une image d'empreinte digitale par glissement
US8867799B2 (en) 2004-10-04 2014-10-21 Synaptics Incorporated Fingerprint sensing assemblies and methods of making
US8224044B2 (en) 2004-10-04 2012-07-17 Validity Sensors, Inc. Fingerprint sensing assemblies and methods of making
US7751601B2 (en) 2004-10-04 2010-07-06 Validity Sensors, Inc. Fingerprint sensing assemblies and methods of making
WO2006070119A3 (fr) * 2004-12-28 2006-11-09 Safran Dispositif optique de capture biometrique avec affichage d'information a destination de l'utilisateur
US8149088B2 (en) 2004-12-28 2012-04-03 Sagem Securite Optical biometric acquisition device with information display intended for the user
WO2006070119A2 (fr) * 2004-12-28 2006-07-06 Sagem Defense Securite Dispositif optique de capture biometrique avec affichage d'information a destination de l'utilisateur
FR2880157A1 (fr) * 2004-12-28 2006-06-30 Sagem Dispositif optique de capture biometrique avec affichage d'information a destination de l'utilisateur
EP1715443A3 (fr) * 2005-04-22 2009-11-18 Hitachi-Omron Terminal Solutions, Corp. Appareil d'authentification biométrique
US7460697B2 (en) 2005-07-19 2008-12-02 Validity Sensors, Inc. Electronic fingerprint sensor with differential noise cancellation
US8165355B2 (en) 2006-09-11 2012-04-24 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US8693736B2 (en) 2006-09-11 2014-04-08 Synaptics Incorporated System for determining the motion of a fingerprint surface with respect to a sensor surface
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
US8184866B2 (en) 2006-09-14 2012-05-22 Fujitsu Limited Living body guidance control method for a biometrics authentication device, and biometrics authentication device
EP1903509A1 (fr) * 2006-09-14 2008-03-26 Fujitsu Ltd. Procédé de contrôle de guidage d'organisme vivant pour un dispositif d'authentification biométrique et dispositif d'authentification biométrique
US8107212B2 (en) 2007-04-30 2012-01-31 Validity Sensors, Inc. Apparatus and method for protecting fingerprint sensing circuitry from electrostatic discharge
US8290150B2 (en) 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
US8276816B2 (en) 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
US8204281B2 (en) 2007-12-14 2012-06-19 Validity Sensors, Inc. System and method to remove artifacts from fingerprint sensor scans
US8005276B2 (en) 2008-04-04 2011-08-23 Validity Sensors, Inc. Apparatus and method for reducing parasitic capacitive coupling and noise in fingerprint sensing circuits
USRE45650E1 (en) 2008-04-04 2015-08-11 Synaptics Incorporated Apparatus and method for reducing parasitic capacitive coupling and noise in fingerprint sensing circuits
US8520913B2 (en) 2008-04-04 2013-08-27 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US8787632B2 (en) 2008-04-04 2014-07-22 Synaptics Incorporated Apparatus and method for reducing noise in fingerprint sensing circuits
US8116540B2 (en) 2008-04-04 2012-02-14 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US8698594B2 (en) 2008-07-22 2014-04-15 Synaptics Incorporated System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
EP2161676A1 (fr) * 2008-09-05 2010-03-10 Fujitsu Limited Dispositif d'authentification d'empreintes digitales, programme d'authentification d'empreintes digitales, et procédé d'authentification d'empreintes digitales
US8509500B2 (en) 2008-09-05 2013-08-13 Fujitsu Limited Fingerprint authentication device, fingerprint authentication program, and fingerprint authentication method
US8391568B2 (en) 2008-11-10 2013-03-05 Validity Sensors, Inc. System and method for improved scanning of fingerprint edges
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US8593160B2 (en) 2009-01-15 2013-11-26 Validity Sensors, Inc. Apparatus and method for finger activity on a fingerprint sensor
US8278946B2 (en) 2009-01-15 2012-10-02 Validity Sensors, Inc. Apparatus and method for detecting finger activity on a fingerprint sensor
US8374407B2 (en) 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US9400911B2 (en) 2009-10-30 2016-07-26 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9274553B2 (en) 2009-10-30 2016-03-01 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9659208B2 (en) 2010-01-15 2017-05-23 Idex Asa Biometric image sensing
US9268988B2 (en) 2010-01-15 2016-02-23 Idex Asa Biometric image sensing
US11080504B2 (en) 2010-01-15 2021-08-03 Idex Biometrics Asa Biometric image sensing
US10115001B2 (en) 2010-01-15 2018-10-30 Idex Asa Biometric image sensing
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US10592719B2 (en) 2010-01-15 2020-03-17 Idex Biometrics Asa Biometric image sensing
US9600704B2 (en) 2010-01-15 2017-03-21 Idex Asa Electronic imager using an impedance sensor grid array and method of making
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US8716613B2 (en) 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
US8331096B2 (en) 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
US8929619B2 (en) 2011-01-26 2015-01-06 Synaptics Incorporated System and method of image reconstruction with dual line scanner using line counts
US8811723B2 (en) 2011-01-26 2014-08-19 Synaptics Incorporated User input utilizing dual line scanner apparatus and method
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US10636717B2 (en) 2011-03-16 2020-04-28 Amkor Technology, Inc. Packaging for fingerprint sensors and methods of manufacture
US9406580B2 (en) 2011-03-16 2016-08-02 Synaptics Incorporated Packaging for fingerprint sensors and methods of manufacture
USRE47890E1 (en) 2011-03-16 2020-03-03 Amkor Technology, Inc. Packaging for fingerprint sensors and methods of manufacture
US10043052B2 (en) 2011-10-27 2018-08-07 Synaptics Incorporated Electronic device packages and methods
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
US9785299B2 (en) 2012-01-03 2017-10-10 Synaptics Incorporated Structures and manufacturing methods for glass covered electronic devices
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9697411B2 (en) 2012-03-27 2017-07-04 Synaptics Incorporated Biometric object sensor and method
US9824200B2 (en) 2012-03-27 2017-11-21 Synaptics Incorporated Wakeup strategy using a biometric sensor
US9268991B2 (en) 2012-03-27 2016-02-23 Synaptics Incorporated Method of and system for enrolling and matching biometric data
US10346699B2 (en) 2012-03-28 2019-07-09 Synaptics Incorporated Methods and systems for enrolling biometric data
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US9152838B2 (en) 2012-03-29 2015-10-06 Synaptics Incorporated Fingerprint sensor packagings and methods
US10101851B2 (en) 2012-04-10 2018-10-16 Idex Asa Display with integrated touch screen and fingerprint sensor
US10088939B2 (en) 2012-04-10 2018-10-02 Idex Asa Biometric sensing
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
US10114497B2 (en) 2012-04-10 2018-10-30 Idex Asa Biometric sensing
US9202100B2 (en) 2012-09-19 2015-12-01 Cross Match Technologies Gmbh Method and device for capturing fingerprints with reliably high quality based on fingerprint scanners
EP2711869A3 (fr) * 2012-09-19 2015-08-19 Cross Match Technologies GmbH Procédé et dispositif de prélèvement d'empreintes digitales sur la base de scanners d'empreintes digitales dans une qualité élevée et fiable
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy

Also Published As

Publication number Publication date
EP1371011A1 (fr) 2003-12-17

Similar Documents

Publication Publication Date Title
EP1371011A1 (fr) Procede de guidage pour l'utilisateur d'un systeme biometrique avec entree d'empreintes digitales
EP3279833B1 (fr) Dispositif et procédé d'enregistrement directe des empreintes digitales déroulées
DE60215810T2 (de) Verfahren und gerät zur transformation eines bildes einer biologischen oberfläche
DE60220494T2 (de) Verfahren zur Iriserkennung und System unter Verwendung desselben
EP0859990B1 (fr) Procede et installation de reconnaissance d'empreintes digitales non deroulees
EP2711869A2 (fr) Procédé et dispositif de prélèvement d'empreintes digitales sur la base de scanners d'empreintes digitales dans une qualité élevée et fiable
DE19953608B4 (de) Vorrichtung und Verfahren zum Erkennen eines Fonts eines Textes in einem Dokumentenverarbeitungssystem
DE2234109C3 (de) Leseapparat
DE69834971T2 (de) Zeichenerkennungsvorrichtung
WO2012098535A1 (fr) Procédé et dispositif pour l'identification de boules de jeu
EP2930699A1 (fr) Caractéristique de sécurité comprenant une section de code et de marquage
DE10233233A1 (de) Erkennung von Bewegungen (dynamische Gesten) zur berührungslosen und tonlosen Interaktion mit technischen Systemen
DE2421440A1 (de) Verfahren zur automatischen ablesung eines dokumentes und dokument zur durchfuehrung des verfahrens
EP1366458B1 (fr) Dispositif de lecture d'empreintes digitales
DE19848501A1 (de) Verfahren zur Identitätsprüfung
EP3185221B1 (fr) Dispositif d'authentification et procede de reconnaissance optique ou acoustique
EP1071034A2 (fr) Enregistrement d'empreintes digitales
DE112019000857T5 (de) Referenzpositionseinstellverfahren und Vorrichtung zur Anzeige eines virtuellen Bilds
DE102021128808B4 (de) Computerprogramm und Trainingsverfahren zur Nutzung eines dezentralen retinalen Fixationsortes
DE10009538B4 (de) Verfahren zur Analyse von Fingerabdruckbildern
DE202022101061U1 (de) Geräteerkennungssystem
DE3045211A1 (de) Zange fuer perforierung von kaertchen
EP1139285A1 (fr) Procédé et dispositif pour contrôle ou inspection d'objets
DE10065338B4 (de) Fingerabdruckidentifizierung mit Verformungsmessung zur Erhöhung der Fälschungssicherheit
WO2005071599A2 (fr) Dispositif et procede pour la reconnaissance des cretes papillaires

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): JP US

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2002729788

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2002729788

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP

WWW Wipo information: withdrawn in national office

Country of ref document: JP