WO2019084835A1 - Biometric recognition device and terminal apparatus - Google Patents

Biometric recognition device and terminal apparatus Download PDF

Info

Publication number
WO2019084835A1
WO2019084835A1 PCT/CN2017/108898 CN2017108898W WO2019084835A1 WO 2019084835 A1 WO2019084835 A1 WO 2019084835A1 CN 2017108898 W CN2017108898 W CN 2017108898W WO 2019084835 A1 WO2019084835 A1 WO 2019084835A1
Authority
WO
WIPO (PCT)
Prior art keywords
light
biometric
cover plate
light source
biometric device
Prior art date
Application number
PCT/CN2017/108898
Other languages
French (fr)
Chinese (zh)
Inventor
李绍佳
郭益平
Original Assignee
深圳市汇顶科技股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市汇顶科技股份有限公司 filed Critical 深圳市汇顶科技股份有限公司
Priority to PCT/CN2017/108898 priority Critical patent/WO2019084835A1/en
Publication of WO2019084835A1 publication Critical patent/WO2019084835A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition

Definitions

  • the embodiments of the present invention relate to the field of sensor technologies, and in particular, to a biometric identification device and a terminal device.
  • biometric sensors especially the rapid development of fingerprint recognition sensors
  • the user's demand for biometric sensors is not only limited to functional convenience, but also increasingly pursues the appearance of differentiation, personalization and use. Facilitation.
  • the existing biometric module has no visible guiding function in a single and dark environment, which causes inconvenient use and poor adaptability, and it is difficult to meet the user's demand for differentiation and personalization.
  • one of the technical problems to be solved by the embodiments of the present application is to provide a biometric identification device and a terminal device, which are used to overcome the defects of poor applicability of the biometric sensor in the prior art, so as to meet the user's differentiated requirements. Effect.
  • An embodiment of the present application provides a biometric identification device including: a substrate; an encapsulation portion on the substrate, the encapsulation portion includes a biometric sensor and a light source, and the biometric sensor and the light source are disposed on the substrate a cover plate, wherein the cover plate is provided with a light-transmitting region; wherein the package portion is located between the cover plate and the substrate.
  • a light guiding layer is further disposed, the upper portion of the light guiding layer is bonded to the cover plate, and is located between the cover plate and the encapsulating portion, and the light guiding layer faces the light source
  • a grating is provided on one side.
  • the cover plate has a lower refractive index than the light guiding layer.
  • the number of the light sources is one, and the density of the grating gradually increases in a direction in which the distance from the light source increases.
  • the number of the light sources is two, and is disposed on two sides of the biometric sensor, and the grating near the midpoint of the connection of the two light sources is dense, away from the two light sources.
  • the grating at the midpoint of the line is sparse.
  • the grating is prismatic or curved.
  • the first gap is a filling layer or air, and the refractive index of the filling layer and the air is different from the refractive index of the light guiding layer.
  • the encapsulating portion further includes a plastic sealing layer covering the biometric sensor and the light source, and the molding compound at the corresponding position of the light source is a light transmissive molding compound.
  • a finger ring is further provided, the finger ring has a support platform, and a part of the cover plate is overlapped on the support platform of the finger ring.
  • At least a portion of the cover plate is coated with a light-shielding coating on a portion of the finger ring.
  • a terminal device comprising the above-described biometric device.
  • FIG. 1 is a cross-sectional structural view showing a biometric device filled with a light permeable gas according to an embodiment of the present application
  • FIG. 2 is a cross-sectional structural view showing a biometric device filled with a filling layer according to an embodiment of the present application
  • FIG. 3 is a top plan view showing a cover of a biometric device according to an embodiment of the present application.
  • FIG. 5 is a schematic perspective view showing a second light guiding layer of a biometric device according to an embodiment of the present application.
  • the biometric device includes a substrate 20, a package portion, and a cover plate 23.
  • the encapsulation portion includes a biometric sensor 21 and a light source 22, and the biometric sensor 21 and the light source 22 are disposed on the substrate 20.
  • a light transmitting region 24 is provided on the cover plate 23.
  • the package portion is located between the cover plate 23 and the substrate 20 .
  • the biometric sensor 21 is configured to acquire biometric information of the user, for example, to acquire a fingerprint of the user.
  • the substrate 20 is used to carry a structure such as a package portion and a cover plate 23.
  • the volume of the biometric device can be effectively reduced; by providing the light transmissive region 24 on the cover plate 23, the biometric device can emit visible light, which is convenient for the user to use in the case of dim light. .
  • the biometric device is differentiated and personalized by providing differently shaped light-transmissive areas on the cover.
  • the biometric sensor 21 is fixed to the substrate 20 by a bonding adhesive 36.
  • a bonding adhesive 36 it is not limited thereto, and other suitable means for fixing the biometric sensor 21 to the substrate 20 are also applicable.
  • the encapsulation portion also includes a plastic encapsulation layer 28 that covers the biometric sensor 21 and the light source 22 for encapsulating the biometric sensor 21 and the light source 22.
  • the molding layer 28 includes an opaque portion and The light transmissive portion, wherein the molding compound covering the biometric sensor 21 is an opaque portion, and the molding material covering the light source 22 is a light transmitting portion 29, and the light emitted from the light source 22 is concentrated through the plastic sealing layer.
  • the opaque portion may be selected from black opaque aluminum oxide or epoxy molding compound.
  • the light transmissive portion 29 may be an epoxy molding compound which is a translucent or fully transparent material. In one embodiment, the light source 22 and the biometric sensor 21 are also filled with an opaque molding compound.
  • Light source 22 can be an LED visible light source that is soldered to substrate 20 by solder paste.
  • the light source 22 is small in size and can be packaged with the biometric sensor to enable the biometric device to emit visible light while meeting the demands of miniaturization and thinning.
  • such a light source 22 has low energy consumption and contributes to energy saving.
  • the light source 22 can also be other devices capable of emitting visible light, such as a luminescent coating, a light bulb of sufficient volume, and the like.
  • the number of light sources 22 and the location within the package can take a variety of approaches. In one embodiment, as shown in FIGS. 1 and 2, there may be two light sources 22 disposed on both sides of the biometric sensor 21.
  • the light source 22 may also be one or two or more, and two or more light sources may be disposed around the biometric sensor 21 or may be linearly arranged.
  • the light source 22 and the biometric sensor 21 are disposed on the same substrate 20, and finally sealed by injecting an epoxy molding compound through a mold.
  • the biometric sensor 21 is connected to the substrate 20 through a bonding wire 35 to realize data and signal transmission.
  • the connection between the biometric sensor 21 and the substrate 20 can also be achieved through a through silicon via.
  • the cover plate 23 is located above the encapsulating portion and mainly serves as a protection and light guiding function.
  • the thickness may be several tens of micrometers to several hundreds of micrometers.
  • a material having a certain dielectric constant and a refractive index lower than the light guiding layer 25 may be selected, such as glass. , translucent zirconia ceramics, sapphire, optical resin film, etc., are not limited thereto.
  • the cover plate 23 has a light transmissive area, and different patterns can be formed on the biometric device by providing differently shaped light transmissive areas.
  • the formation of the light-transmissive region can be achieved by adding a light-transmitting coating and a light-shielding coating on the cover plate 23, and the material of the coating can be selected from an ink or a non-conductive coating.
  • the cover plate 23 may be a transparent material having a light-shielding coating 31 and a light-transmitting region 24 thereon. Both can be achieved by applying an ink layer on the cover plate 23, and by adjusting the composition of the carbon content in the ink layer, an opaque light-shielding coating 31, a semi-transmissive or fully transparent transparent region 24 can be formed.
  • the ink can be attached to the transparent cover 23 by silk screen or the like.
  • the thickness of the ink opaque coating and the light transmissive coating may range from a few microns to tens of microns.
  • a light-shielding coating 31 and/or a light-transmissive coating may be applied over the cover sheet 23 to form a light-transmissive region 24 on which the desired pattern is formed.
  • the biometric device further includes a light guiding layer 25 between the cover plate 23 and the encapsulation portion and bonded to the cover plate 23 above.
  • the light guiding layer is used to reflect and/or refract light emitted by the light source 22 to uniformly illuminate the light through the cover 23.
  • the light guiding layer 25 has a thickness of several tens of micrometers to several hundred micrometers, and may be a transparent optical material which is plastic and can be processed into an optical structure, and has a refractive index higher than that of the cover plate 23, and may be, for example, PET (Polyethylene terephthalate). , polyterephthalic plastics), PMMA (polymethyl methacrylate), PC (Polycarbonate, polycarbonate), TPU (thermoplastic polyurethanes), UV resin, etc. Limited to this.
  • PET Polyethylene terephthalate
  • PMMA polymethyl methacrylate
  • PC Polycarbonate, polycarbonate
  • TPU thermoplastic polyurethanes
  • UV resin etc. Limited to this.
  • the side of the light directing layer 25 that faces the light source 22 is provided with a grating 33 (or dot), as shown in FIG.
  • the grating 33 refracts, reflects, and the like the light emitted from the light source 22 to make the light intensity distribution on the light-transmitting region 24 of the cover 23 relatively uniform.
  • the grating 33 comprises a prismatic grating (as shown in Figure 4) or an arcuate grating (as shown in Figure 5).
  • the grating 33 can also be of other forms of grating, depending on the needs.
  • the width of the grating and the spacing of adjacent gratings are from a few microns to a few hundred microns. According to the number of light sources and the setting method, the depth, size and density of the grating are adjusted accordingly to ensure that the light passing through the light guiding layer reaches the cover evenly.
  • the density of the grating of the grating 33 gradually increases in the direction in which the distance from the light source 22 increases. That is, the distance between the adjacent two grating indentations at the position of the grating 33 near the light source 22 is large, and as it gradually moves away from the light source 22, the spacing between adjacent two grating indentations is gradually reduced.
  • the grating at the midpoint of the line connecting the two light sources 22 is dense, and the grating away from the midpoint of the line connecting the two light sources is sparse. .
  • the depth, size, and density of the grating can be further debugged and selected to achieve uniform illumination and reflection.
  • the settings of the gratings are adjusted accordingly, as long as the light is uniformly transmitted.
  • the grating 33 may be disposed on the light guiding layer 25 by an etching or transfer technique.
  • etching When using the transfer technology, first make a micro-pattern effect in the mold, and then screen the UV-curable adhesive, and laminate with the light guide, the most After the completion of the UV curing, the mold is released, so that the microstructure pattern of the glue material can be transferred to the surface of the light guiding layer.
  • etching it may be dry etching or wet etching.
  • a size pattern of the microstructure is formed on the reticle, and after exposure and development with a photoresist, the surface material of the light guiding layer itself is etched to transfer the pattern onto the light guiding layer. Or it is etched by the screen printing method and then demolded. Different patterns of different depths can be obtained after etching.
  • the light guiding layer and the encapsulating portion may further have a first gap, and the majority of the light emitted by the light source 22 is totally reflected upward by the difference in refractive index between the mediums, thereby improving the overall coupling efficiency of the light.
  • a filling layer 26 may be included in the first gap, and the filling layer 26 may be transparent and have a refractive index different from that of the light guiding layer.
  • the filling layer 26 may be an adhesive, so that the bonding of the light guiding layer 25 can be achieved, and the processing of the light can be realized by the difference in refractive index between the adhesive and the light guiding layer 25.
  • circuit board 32 that can have the transfer of data, signals, energy, etc., such as signals from the biometric sensor 21 to other controllers or processors, and the like.
  • the biometric device further includes a finger ring 30 that is disposed around the cover, the encapsulation, and the substrate and that can be fixedly attached to the circuit board 32 by an adhesive 34.
  • the finger ring 30 can be made of a material having a certain hardness such as plastic, stainless steel or aluminum alloy.
  • the cross-sectional area of the cover plate 23 is larger than the cross-sectional area of the package portion, and the finger ring 30 has a support table for supporting the cover plate 23, and a part of the cover plate 23 is overlapped on the support table of the finger ring 30.
  • the portion of the cover plate 23 that is overlapped on the support table is fixed to the support table by the adhesive 34.
  • the binder 34 may be a glue or a film of an epoxy group, an acrylic system, a silica gel system or the like.
  • the finger ring 30 can make the biometric device waterproof and dustproof, effectively protect the internal components, and prevent the light emitted by the light source 22 from leaking from the side of the biometric device.
  • At least a portion of the cover plate 23 that is overlapped over the finger ring 30 is coated with a light-shielding coating 31. Light leakage is further prevented by applying the light-shielding coating 31.
  • a terminal device including a biometric device, which is the above-described biometric device.
  • the visible light biometric identification device adds a light-emitting or light-transmitting pattern to the appearance of the biometric sensor device to increase product differentiation and personalization.
  • a light-emitting or light-transmissive structure is integrated on a thinner, smaller biometric sensor device. Simplify the independent optical lighting module by designing the optical structure together with the package structure. While effectively realizing the biometric function, light or light is transmitted on the appearance surface of the device.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Evolutionary Biology (AREA)
  • Evolutionary Computation (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Artificial Intelligence (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Image Input (AREA)

Abstract

A biometric recognition device and a terminal apparatus relate to the technical field of sensors. The biometric recognition device comprises: a substrate (20); a packaged portion comprising a biometric recognition sensor (21) and a light source (22) which are provided at the substrate (20); and a cover plate (23) having an optically transmissive region (24), wherein the packaged portion is positioned between the cover plate (23) and the substrate (20). The biometric recognition device is integrated with the light source (22), and thus can be used more conveniently and has a high applicability.

Description

生物识别装置及终端设备Biometric device and terminal device 技术领域Technical field
本申请实施例涉及传感器技术领域,尤其涉及一种生物识别装置及终端设备。The embodiments of the present invention relate to the field of sensor technologies, and in particular, to a biometric identification device and a terminal device.
背景技术Background technique
随着生物识别传感器的发展,尤其指纹识别传感器的迅猛发展,用户对该生物识别传感器的需求不仅仅局限于功能上的便利,而且越来越追求外观上的差异化、个性化和使用上的便利化。With the development of biometric sensors, especially the rapid development of fingerprint recognition sensors, the user's demand for biometric sensors is not only limited to functional convenience, but also increasingly pursues the appearance of differentiation, personalization and use. Facilitation.
现有生物识别模组外观颜色上单一、黑暗的环境下没有可视的指引功能,造成使用不便、适应性不好等问题,较难满足用户对差异化、个性化的需求。The existing biometric module has no visible guiding function in a single and dark environment, which causes inconvenient use and poor adaptability, and it is difficult to meet the user's demand for differentiation and personalization.
发明内容Summary of the invention
有鉴于此,本申请实施例所解决的技术问题之一在于提供一种生物识别装置及终端设备,用以克服现有技术中的生物识别传感器适用性不好的缺陷,达到满足用户差异化需求的效果。In view of this, one of the technical problems to be solved by the embodiments of the present application is to provide a biometric identification device and a terminal device, which are used to overcome the defects of poor applicability of the biometric sensor in the prior art, so as to meet the user's differentiated requirements. Effect.
本申请实施例提供一种生物识别装置包括:基板;封装部,位于所述基板之上,所述封装部包括生物识别传感器和光源,所述生物识别传感器和所述光源设置在所述基板上;盖板,所述盖板上设置有透光区域;其中,所述封装部位于所述盖板与所述基板之间。An embodiment of the present application provides a biometric identification device including: a substrate; an encapsulation portion on the substrate, the encapsulation portion includes a biometric sensor and a light source, and the biometric sensor and the light source are disposed on the substrate a cover plate, wherein the cover plate is provided with a light-transmitting region; wherein the package portion is located between the cover plate and the substrate.
可选地,还包括导光层,所述导光层的上方与所述盖板粘结,且位于所述盖板和所述封装部之间,所述导光层的朝向所述光源的一侧设置有光栅。Optionally, a light guiding layer is further disposed, the upper portion of the light guiding layer is bonded to the cover plate, and is located between the cover plate and the encapsulating portion, and the light guiding layer faces the light source A grating is provided on one side.
可选地,所述盖板的折射系数低于所述导光层。Optionally, the cover plate has a lower refractive index than the light guiding layer.
可选地,所述光源的数量为一个,沿与所述光源的距离增大的方向,所述光栅的密集度逐渐增加。Optionally, the number of the light sources is one, and the density of the grating gradually increases in a direction in which the distance from the light source increases.
可选地,所述光源的数量为两个,且设置在所述生物识别传感器的两侧,接近两个所述光源的连线中点处的所述光栅密集,远离两个所述光源的连线中点处的所述光栅稀疏。Optionally, the number of the light sources is two, and is disposed on two sides of the biometric sensor, and the grating near the midpoint of the connection of the two light sources is dense, away from the two light sources. The grating at the midpoint of the line is sparse.
可选地,所述光栅为棱形或弧形。 Optionally, the grating is prismatic or curved.
可选地,所述导光层与所述封装部之间具有第一间隙。Optionally, a first gap is formed between the light guiding layer and the package portion.
可选地,所述第一间隙内为填充层或空气,所述填充层和空气的折射率与所述导光层折射率不同。Optionally, the first gap is a filling layer or air, and the refractive index of the filling layer and the air is different from the refractive index of the light guiding layer.
可选地,所述封装部还包括塑封层,所述塑封层覆盖所述生物识别传感器和所述光源,且所述光源对应位置处的塑封料为透光塑封料。Optionally, the encapsulating portion further includes a plastic sealing layer covering the biometric sensor and the light source, and the molding compound at the corresponding position of the light source is a light transmissive molding compound.
可选地,还包括指环,所述指环具有支撑台,所述盖板的一部分搭接在所述指环的支撑台上。Optionally, a finger ring is further provided, the finger ring has a support platform, and a part of the cover plate is overlapped on the support platform of the finger ring.
可选地,所述盖板的至少搭接在所述指环的部分上涂覆有遮光涂层。Optionally, at least a portion of the cover plate is coated with a light-shielding coating on a portion of the finger ring.
根据本申请的另一方面,提供一种终端设备,其包括上述的生物识别装置。According to another aspect of the present application, there is provided a terminal device comprising the above-described biometric device.
由以上技术方案可见,本申请实施例的生物识别装置,生物识别传感器用于进行生物识别。基板用于承载封装部和/或盖板等结构。通过在封装部内部设置光源,并在盖板上设置透光区域,使得生物识别装置能够发出可见光,以提示使用者,便于使用者在光线较暗的情况下使用,提高生物识别装置的指示性和易用性,使得生物识别装置具有更好的适用性。同时,该生物识别装置在外观上具有差异化、个性化,可以满足用户需要外观美化的需求。It can be seen from the above technical solution that the biometric identification device of the embodiment of the present application is used for biometric identification. The substrate is used to carry a structure such as a package portion and/or a cover plate. By providing a light source inside the package portion and providing a light-transmitting area on the cover plate, the biometric device can emit visible light to prompt the user to facilitate the user to use the light in a dark condition, thereby improving the indication of the biometric device. And ease of use, making biometric devices more adaptable. At the same time, the biometric identification device is differentiated and personalized in appearance, and can meet the needs of the user to beautify the appearance.
附图说明DRAWINGS
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域技术人员来讲,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings to be used in the embodiments or the prior art description will be briefly described below. Obviously, the drawings in the following description are only It is a certain embodiment of the present application, and other drawings can be obtained according to the drawings without any creative labor for those skilled in the art.
图1示出了根据本申请实施例的填充有可透光气体的生物识别装置的剖视结构示意图;1 is a cross-sectional structural view showing a biometric device filled with a light permeable gas according to an embodiment of the present application;
图2示出了根据本申请实施例的填充有填充层的生物识别装置的剖视结构示意图;2 is a cross-sectional structural view showing a biometric device filled with a filling layer according to an embodiment of the present application;
图3示出了根据本申请实施例的生物识别装置的盖板的俯视结构示意图;3 is a top plan view showing a cover of a biometric device according to an embodiment of the present application;
图4示出了根据本申请实施例的生物识别装置的第一种导光层的立体结构示意图; 4 is a schematic perspective structural view of a first light guiding layer of a biometric device according to an embodiment of the present application;
图5示出了根据本申请实施例的生物识别装置的第二种导光层的立体结构示意图。FIG. 5 is a schematic perspective view showing a second light guiding layer of a biometric device according to an embodiment of the present application.
附图标记说明:Description of the reference signs:
20、基板;21、生物识别传感器;22、光源;23、盖板;24、透光区域;25、导光层;26、填充层;27、空隙;28、塑封层;29、透光部分;30、指环;31、遮光涂层;32、线路板;33、光栅;34、粘结剂;35、邦定线;36、固晶胶。20, substrate; 21, biometric sensor; 22, light source; 23, cover plate; 24, light-transmissive region; 25, light guiding layer; 26, filling layer; 27, void; 28, plastic sealing layer; 30, finger ring; 31, light-shielding coating; 32, circuit board; 33, grating; 34, adhesive; 35, bonding line; 36, solid crystal glue.
具体实施方式Detailed ways
为使得本申请实施例的发明目的、特征、优点能够更加的明显和易懂,下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请实施例一部分实施例,而非全部实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请实施例保护的范围。In order to make the object, the features and the advantages of the embodiments of the present application more obvious and easy to understand, the technical solutions in the embodiments of the present application are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present application. The described embodiments are only a part of the embodiments of the embodiments of the present application, and not all of the embodiments. Based on the embodiments in the present application, all other embodiments obtained by those skilled in the art without creative efforts are within the scope of protection of the embodiments of the present application.
下面结合本申请实施例附图进一步说明本申请实施例具体实现。The specific implementation of the embodiments of the present application is further described below with reference to the accompanying drawings.
如图1-5所示,根据本申请的实施例,生物识别装置包括基板20、封装部和盖板23。封装部包含生物识别传感器21和光源22,生物识别传感器21和光源22设置在基板20上。盖板23上设置有透光区域24。其中,封装部位于盖板23与基板20之间。生物识别传感器21用于获取用户的生物信息,例如获取用户的指纹。基板20用于承载封装部和盖板23等结构。As shown in FIGS. 1-5, according to an embodiment of the present application, the biometric device includes a substrate 20, a package portion, and a cover plate 23. The encapsulation portion includes a biometric sensor 21 and a light source 22, and the biometric sensor 21 and the light source 22 are disposed on the substrate 20. A light transmitting region 24 is provided on the cover plate 23. The package portion is located between the cover plate 23 and the substrate 20 . The biometric sensor 21 is configured to acquire biometric information of the user, for example, to acquire a fingerprint of the user. The substrate 20 is used to carry a structure such as a package portion and a cover plate 23.
通过在封装部内部设置光源22,可以有效减小生物识别装置的体积;通过在盖板23上设置透光区域24,使得生物识别装置能够发出可见光,便于使用者在光线较暗的情况下使用。同时,通过在盖板上设置不同形状的透光区域,使生物识别装置呈现出差异化和个性化。By providing the light source 22 inside the package portion, the volume of the biometric device can be effectively reduced; by providing the light transmissive region 24 on the cover plate 23, the biometric device can emit visible light, which is convenient for the user to use in the case of dim light. . At the same time, the biometric device is differentiated and personalized by providing differently shaped light-transmissive areas on the cover.
可选地,在本实施例中,生物识别传感器21通过固晶胶36固定到基板20上。但不限于此,其它将生物识别传感器21固定到基板20上的适当方式也同样适用。Alternatively, in the present embodiment, the biometric sensor 21 is fixed to the substrate 20 by a bonding adhesive 36. However, it is not limited thereto, and other suitable means for fixing the biometric sensor 21 to the substrate 20 are also applicable.
封装部还包括塑封层28,塑封层28覆盖生物识别传感器21和光源22,用于对生物识别传感器21和光源22进行封装。塑封层28包括不透光部分和 透光部分,其中包覆生物识别传感器21的塑封料为不透光部分,包覆光源22的塑封料采用透光塑封料为透光部分29,使光源22发出的光集中的穿过塑封层。不透光部分可选用黑色不透光的三氧化二铝或环氧塑封料。透光部分29可以选用半透明或全透明材料的环氧塑封料。在一个实施例中,光源22与生物识别传感器21之间也填充有不透光的塑封料。The encapsulation portion also includes a plastic encapsulation layer 28 that covers the biometric sensor 21 and the light source 22 for encapsulating the biometric sensor 21 and the light source 22. The molding layer 28 includes an opaque portion and The light transmissive portion, wherein the molding compound covering the biometric sensor 21 is an opaque portion, and the molding material covering the light source 22 is a light transmitting portion 29, and the light emitted from the light source 22 is concentrated through the plastic sealing layer. . The opaque portion may be selected from black opaque aluminum oxide or epoxy molding compound. The light transmissive portion 29 may be an epoxy molding compound which is a translucent or fully transparent material. In one embodiment, the light source 22 and the biometric sensor 21 are also filled with an opaque molding compound.
光源22可以是LED可见光光源,通过锡膏将其焊接在基板20上。这种光源22体积小,能够和生物识别传感器封装到一起,在满足小型化、轻薄化的需求的同时,使生物识别装置能够发射可见光。此外,这种光源22的能耗低,有助于节能。当然,在其他实施例中,光源22也可以是其他能够发射可见光的设备,例如发光涂层、体积足够小的发光灯泡等。光源22的数量以及在封装体内部的位置可以采取多种方式。在一个实施例中,如图1和2所示,光源22可以为两个,设置在生物识别传感器21的两侧。当然,光源22也可以是一个或两个以上,两个以上的光源可以围绕生物识别传感器21设置,也可以成线性排列。 Light source 22 can be an LED visible light source that is soldered to substrate 20 by solder paste. The light source 22 is small in size and can be packaged with the biometric sensor to enable the biometric device to emit visible light while meeting the demands of miniaturization and thinning. In addition, such a light source 22 has low energy consumption and contributes to energy saving. Of course, in other embodiments, the light source 22 can also be other devices capable of emitting visible light, such as a luminescent coating, a light bulb of sufficient volume, and the like. The number of light sources 22 and the location within the package can take a variety of approaches. In one embodiment, as shown in FIGS. 1 and 2, there may be two light sources 22 disposed on both sides of the biometric sensor 21. Of course, the light source 22 may also be one or two or more, and two or more light sources may be disposed around the biometric sensor 21 or may be linearly arranged.
光源22和生物识别传感器21设置在同一基板20上,最后通过模具注入环氧塑封料进行密封。The light source 22 and the biometric sensor 21 are disposed on the same substrate 20, and finally sealed by injecting an epoxy molding compound through a mold.
在本实施例中,生物识别传感器21通过邦定线35与基板20连接,实现数据和信号的传输。在其他实施例中,还可以通过硅通孔实现生物识别传感器21与基板20之间的连接。In the present embodiment, the biometric sensor 21 is connected to the substrate 20 through a bonding wire 35 to realize data and signal transmission. In other embodiments, the connection between the biometric sensor 21 and the substrate 20 can also be achieved through a through silicon via.
盖板23位于封装部的上方,主要起保护和导光作用,厚度可以为几十微米到几百微米,可以选用具有一定介电常数,且折射系数低于导光层25的材料,例如玻璃、半透明氧化锆陶瓷、蓝宝石、光学树脂薄膜等,且不限于此。The cover plate 23 is located above the encapsulating portion and mainly serves as a protection and light guiding function. The thickness may be several tens of micrometers to several hundreds of micrometers. A material having a certain dielectric constant and a refractive index lower than the light guiding layer 25 may be selected, such as glass. , translucent zirconia ceramics, sapphire, optical resin film, etc., are not limited thereto.
盖板23上具有透光区域,且可以通过设置不同形状的透光区域在生物识别装置上形成不同的图案。透光区域的形成可以通过在盖板23上增加透光涂层和遮光涂层来实现,涂层的材料可以选用油墨或者非导电性镀膜。The cover plate 23 has a light transmissive area, and different patterns can be formed on the biometric device by providing differently shaped light transmissive areas. The formation of the light-transmissive region can be achieved by adding a light-transmitting coating and a light-shielding coating on the cover plate 23, and the material of the coating can be selected from an ink or a non-conductive coating.
在一个实施例中,盖板23可以为透明材质,其上包括遮光涂层31和透光区域24。二者可以通过在盖板23上涂覆油墨层实现,通过调节油墨层中碳含量的成分可以形成不透光的遮光涂层31,半透光或全透光的透光区域24。油墨可以通过丝印等方式附着于透明的盖板23上。油墨遮光涂层和透光涂层的厚度可以为几微米到几十微米之间。 In one embodiment, the cover plate 23 may be a transparent material having a light-shielding coating 31 and a light-transmitting region 24 thereon. Both can be achieved by applying an ink layer on the cover plate 23, and by adjusting the composition of the carbon content in the ink layer, an opaque light-shielding coating 31, a semi-transmissive or fully transparent transparent region 24 can be formed. The ink can be attached to the transparent cover 23 by silk screen or the like. The thickness of the ink opaque coating and the light transmissive coating may range from a few microns to tens of microns.
如图3所示,可以在盖板23上涂覆遮光涂层31和/或透光涂层以形成透光区域24,在盖板23上形成需要的图形。通过在生物识别装置上增加发光和/或透光结构,能够凸显产品差异化、个性化。As shown in FIG. 3, a light-shielding coating 31 and/or a light-transmissive coating may be applied over the cover sheet 23 to form a light-transmissive region 24 on which the desired pattern is formed. By adding a light-emitting and/or light-transmitting structure to the biometric device, product differentiation and personalization can be highlighted.
在一个实施例中,生物识别装置还包括导光层25,导光层25位于盖板23与封装部之间,上方与盖板23粘结。导光层用于反射和/或折射光源22发出的光,使光线均匀的透过盖板23。In one embodiment, the biometric device further includes a light guiding layer 25 between the cover plate 23 and the encapsulation portion and bonded to the cover plate 23 above. The light guiding layer is used to reflect and/or refract light emitted by the light source 22 to uniformly illuminate the light through the cover 23.
导光层25的厚度为几十微米到几百微米之间,其可以是一种具有塑性、可以加工成光学结构的透明光学材料,折射系数高于盖板23,例如可以为PET(Polyethylene terephthalate,聚对苯二甲酸类塑料)、PMMA(polymethyl methacrylate,聚甲基丙烯酸甲酯)、PC(Polycarbonate,聚碳酸酯)、TPU(thermoplastic polyurethanes,热塑性聚氨酯弹性体橡胶)、UV树脂等,且不限于此。The light guiding layer 25 has a thickness of several tens of micrometers to several hundred micrometers, and may be a transparent optical material which is plastic and can be processed into an optical structure, and has a refractive index higher than that of the cover plate 23, and may be, for example, PET (Polyethylene terephthalate). , polyterephthalic plastics), PMMA (polymethyl methacrylate), PC (Polycarbonate, polycarbonate), TPU (thermoplastic polyurethanes), UV resin, etc. Limited to this.
在一个实施例中,导光层25的朝向光源22的一侧设置有光栅33(或网点),如图1所示。光栅33对光源22发出的光进行折射、反射等处理,使其在盖板23的透光区域24上的光强分布比较均匀。可选地,光栅33包括棱形光栅(如图4所示)或者弧形光栅(如图5所示)。当然,根据需要的不同,光栅33也可以其他形式的光栅。光栅的宽度、相邻光栅的间距为几微米到几百微米。依据光源数目以及设置方式的不同,对光栅的深浅、大小和密度等做相应调整,保证透过导光层的光线均匀到达盖板。In one embodiment, the side of the light directing layer 25 that faces the light source 22 is provided with a grating 33 (or dot), as shown in FIG. The grating 33 refracts, reflects, and the like the light emitted from the light source 22 to make the light intensity distribution on the light-transmitting region 24 of the cover 23 relatively uniform. Alternatively, the grating 33 comprises a prismatic grating (as shown in Figure 4) or an arcuate grating (as shown in Figure 5). Of course, the grating 33 can also be of other forms of grating, depending on the needs. The width of the grating and the spacing of adjacent gratings are from a few microns to a few hundred microns. According to the number of light sources and the setting method, the depth, size and density of the grating are adjusted accordingly to ensure that the light passing through the light guiding layer reaches the cover evenly.
例如,当光源22为1个时,沿与光源22的距离增大的方向,光栅33的光栅的密度逐渐增加。即光栅33的靠近光源22的位置处相邻两个光栅刻痕之间的距离较大,随着逐渐远离光源22,相邻两个光栅刻痕之间的间距逐渐减小。当有两个光源22设置在生物识别传感器21两侧时,如附图1和2所示,处于两个光源22的连线中点处的光栅密集,远离两光源连线中点的光栅稀疏。当然,在不同情况中,根据定制效果的不同,可以进一步的对光栅的深浅、大小、密度进行调试和选择,以达到均匀发光和反射的目的。当光源22多于两个时,根据光源22的位置和数量的不同以及定制效果的不同,相应调整光栅的设置,只要保证光线均匀透过即可。For example, when the number of the light sources 22 is one, the density of the grating of the grating 33 gradually increases in the direction in which the distance from the light source 22 increases. That is, the distance between the adjacent two grating indentations at the position of the grating 33 near the light source 22 is large, and as it gradually moves away from the light source 22, the spacing between adjacent two grating indentations is gradually reduced. When two light sources 22 are disposed on both sides of the biometric sensor 21, as shown in Figs. 1 and 2, the grating at the midpoint of the line connecting the two light sources 22 is dense, and the grating away from the midpoint of the line connecting the two light sources is sparse. . Of course, in different situations, depending on the customization effect, the depth, size, and density of the grating can be further debugged and selected to achieve uniform illumination and reflection. When there are more than two light sources 22, depending on the position and number of the light sources 22 and the different customization effects, the settings of the gratings are adjusted accordingly, as long as the light is uniformly transmitted.
可以通过蚀刻或转印技术在导光层25上设置光栅33。使用转印技术时,首先在模具中做出微结构图案效果,再丝印紫外固化胶,与导光层压合,最 终完成紫外光固化后脱模,使得胶材质的微结构图案得以转移到导光层表面。使用蚀刻技术时,可以是干法蚀刻或湿法蚀刻。先在掩模版生成微结构的尺寸图案,用光刻胶进行曝光显影后,再经过蚀刻导光层本身的表面材料,将图案转移到导光层上。或是通过丝印网方法进行蚀刻后进行脱模。经蚀刻后可以获得不同深度的不同图案。The grating 33 may be disposed on the light guiding layer 25 by an etching or transfer technique. When using the transfer technology, first make a micro-pattern effect in the mold, and then screen the UV-curable adhesive, and laminate with the light guide, the most After the completion of the UV curing, the mold is released, so that the microstructure pattern of the glue material can be transferred to the surface of the light guiding layer. When etching is used, it may be dry etching or wet etching. First, a size pattern of the microstructure is formed on the reticle, and after exposure and development with a photoresist, the surface material of the light guiding layer itself is etched to transfer the pattern onto the light guiding layer. Or it is etched by the screen printing method and then demolded. Different patterns of different depths can be obtained after etching.
在一个实施例中,导光层与封装部之间还可以具有第一间隙,利用介质间的折射率差异使光源22发出的大部分光线向上形成全反射,提高光的整体耦合效率。可选地,如图2所示,第一间隙内可以包含填充层26,填充层26可透光,且折射率与导光层不同。填充层26可以是粘结剂,这样既可以实现导光层25的粘结固定,又能够利用粘结剂与导光层25折射率的不同实现对光的处理。In one embodiment, the light guiding layer and the encapsulating portion may further have a first gap, and the majority of the light emitted by the light source 22 is totally reflected upward by the difference in refractive index between the mediums, thereby improving the overall coupling efficiency of the light. Optionally, as shown in FIG. 2, a filling layer 26 may be included in the first gap, and the filling layer 26 may be transparent and have a refractive index different from that of the light guiding layer. The filling layer 26 may be an adhesive, so that the bonding of the light guiding layer 25 can be achieved, and the processing of the light can be realized by the difference in refractive index between the adhesive and the light guiding layer 25.
此外,如图1所示,也可以仅在第一间隙内充满空气,利用空气与导光层折射率的差异也可以使大部分光线向上形成全反射。Further, as shown in FIG. 1, it is also possible to fill the first gap only with air, and it is also possible to make most of the light rays totally upward by utilizing the difference in refractive index between the air and the light guiding layer.
基板20下方还包括线路板32,线路板32可以具有数据、信号、能量等的传输作用,例如将生物识别传感器21的信号传递到其他控制器或处理器等。Also below the substrate 20 is a circuit board 32 that can have the transfer of data, signals, energy, etc., such as signals from the biometric sensor 21 to other controllers or processors, and the like.
在一个实施例中,如图1和2所示,生物识别装置还包括指环30,指环30环绕盖板、封装部和基板设置,可以通过粘结剂34固定连接在线路板32上。指环30可以选用具有一定硬度的塑料、不锈钢或铝合金等材质。盖板23的横截面积大于封装部的横截面积,指环30具有支撑盖板23的支撑台,盖板23的一部分搭接在指环30的支撑台上。盖板23搭接在支撑台上的部分通过粘结剂34固定在支撑台。粘结剂34可以是环氧基、丙烯酸体系、硅胶体系等胶水或胶膜。In one embodiment, as shown in FIGS. 1 and 2, the biometric device further includes a finger ring 30 that is disposed around the cover, the encapsulation, and the substrate and that can be fixedly attached to the circuit board 32 by an adhesive 34. The finger ring 30 can be made of a material having a certain hardness such as plastic, stainless steel or aluminum alloy. The cross-sectional area of the cover plate 23 is larger than the cross-sectional area of the package portion, and the finger ring 30 has a support table for supporting the cover plate 23, and a part of the cover plate 23 is overlapped on the support table of the finger ring 30. The portion of the cover plate 23 that is overlapped on the support table is fixed to the support table by the adhesive 34. The binder 34 may be a glue or a film of an epoxy group, an acrylic system, a silica gel system or the like.
指环30可以使生物识别装置具有防水、防尘的特性,有效保护内部组件,并可以防止光源22发出的光由生物识别装置的侧边漏出。The finger ring 30 can make the biometric device waterproof and dustproof, effectively protect the internal components, and prevent the light emitted by the light source 22 from leaking from the side of the biometric device.
可选地,盖板23的至少搭接在指环30的部分上涂覆有遮光涂层31。通过涂覆遮光涂层31进一步防止漏光。Optionally, at least a portion of the cover plate 23 that is overlapped over the finger ring 30 is coated with a light-shielding coating 31. Light leakage is further prevented by applying the light-shielding coating 31.
本实施例的生物识别装置简化了发光和/或透光结构,在更薄、更小的生物识别装置上集成发光和/或透光结构,提升装置的个性化和差异化。在本实施例中,生物识别装置为指纹识别装置,当然,在其他实施例中,生物识别装置还可以是其他的能够进行生物识别的装置。 The biometric device of the present embodiment simplifies the illumination and/or light transmissive structure, integrating the illumination and/or light transmissive structure on a thinner, smaller biometric device, enhancing the personalization and differentiation of the device. In this embodiment, the biometric device is a fingerprint recognition device. Of course, in other embodiments, the biometric device may be another device capable of biometric recognition.
该生物识别装置可以应用于任何带有生物识别传感器的设备上,包括但不限于移动通讯手持设备(例如,手机、pad等)、电子笔记本电脑或其他设备。The biometric device can be applied to any device with a biometric sensor, including but not limited to a mobile communication handset (eg, a cell phone, pad, etc.), an electronic laptop, or other device.
根据本申请的另一方面,提供一种终端设备,其包括生物识别装置,生物识别装置为上述的生物识别装置。According to another aspect of the present application, there is provided a terminal device including a biometric device, which is the above-described biometric device.
该生物识别装置可以是手持设备,如手机、pad等。The biometric device can be a handheld device such as a cell phone, a pad, or the like.
本实施例的生物识别装置及终端设备具有以下有益效果:The biometric device and the terminal device of the embodiment have the following beneficial effects:
透可见光生物识别装置在生物识别传感器设备外观面增加发光或透光图案,增加产品差异化、个性化。在更薄、更小的生物识别传感器设备上集成发光或透光结构。通过将光学结构与封装结构设计在一起,简化独立的光学发光模块。在有效地实现生物识别功能的同时,在该设备外观面实现发光或透光。The visible light biometric identification device adds a light-emitting or light-transmitting pattern to the appearance of the biometric sensor device to increase product differentiation and personalization. A light-emitting or light-transmissive structure is integrated on a thinner, smaller biometric sensor device. Simplify the independent optical lighting module by designing the optical structure together with the package structure. While effectively realizing the biometric function, light or light is transmitted on the appearance surface of the device.
最后应说明的是:以上实施例仅用以说明本申请实施例的技术方案,而非对其限制;尽管参照前述实施例对本申请实施例进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的精神和范围。 It should be noted that the above embodiments are only used to explain the technical solutions of the embodiments of the present application, and are not limited thereto; although the embodiments of the present application are described in detail with reference to the foregoing embodiments, those skilled in the art should understand The technical solutions described in the foregoing embodiments may be modified, or some of the technical features may be equivalently replaced; and the modifications or substitutions do not deviate from the technical solutions of the embodiments of the present application. Spirit and scope.

Claims (12)

  1. 一种生物识别装置,包括:A biometric device comprising:
    基板;Substrate
    封装部,位于所述基板之上,所述封装部包括生物识别传感器和光源,所述生物识别传感器和所述光源设置在所述基板上;a package portion, located above the substrate, the package portion includes a biometric sensor and a light source, and the biometric sensor and the light source are disposed on the substrate;
    盖板,所述盖板上设置有透光区域;a cover plate, wherein the cover plate is provided with a light transmitting area;
    其中,所述封装部位于所述盖板与所述基板之间。The package portion is located between the cover plate and the substrate.
  2. 根据权利要求1所述的生物识别装置,其中,还包括导光层,所述导光层的上方与所述盖板粘结,且位于所述盖板和所述封装部之间,所述导光层的朝向所述光源的一侧设置有光栅。The biometric device according to claim 1, further comprising a light guiding layer, wherein the light guiding layer is bonded to the cover plate and located between the cover plate and the package portion, A grating is disposed on a side of the light guiding layer facing the light source.
  3. 根据权利要求2所述的生物识别装置,其中,所述盖板的折射系数低于所述导光层。The biometric device according to claim 2, wherein the cover plate has a lower refractive index than the light guiding layer.
  4. 根据权利要求2或3所述的生物识别装置,其中,所述光源的数量为一个,沿与所述光源的距离增大的方向,所述光栅的密集度逐渐增加。The biometric identification device according to claim 2 or 3, wherein the number of the light sources is one, and the density of the grating gradually increases in a direction in which the distance from the light source increases.
  5. 根据权利要求2或3所述的生物识别装置,其中,所述光源的数量为两个,且设置在所述生物识别传感器的两侧,接近两个所述光源的连线中点处的所述光栅密集,远离两个所述光源的连线中点处的所述光栅稀疏。The biometric device according to claim 2 or 3, wherein the number of the light sources is two, and is disposed on both sides of the biometric sensor, near the midpoint of the line connecting the two light sources The grating is dense, and the grating at the midpoint of the line away from the two light sources is sparse.
  6. 根据权利要求2-5任一项所述的生物识别装置,其中,所述光栅为棱形或弧形。A biometric device according to any one of claims 2 to 5, wherein the grating is prismatic or curved.
  7. 根据权利要求2-6任一项所述的生物识别装置,其中,所述导光层与所述封装部之间具有第一间隙。The biometric device according to any one of claims 2 to 6, wherein the light guiding layer and the encapsulating portion have a first gap.
  8. 根据权利要求7所述的生物识别装置,其中,所述第一间隙内为填充层或空气,所述填充层和空气的折射率与所述导光层折射率不同。The biometric device according to claim 7, wherein the first gap is filled with a layer or air, and the refractive index of the filling layer and air is different from the refractive index of the light guiding layer.
  9. 根据权利要求1-8任一项所述的生物识别装置,其中,所述封装部还包括塑封层,所述塑封层覆盖所述生物识别传感器和所述光源,且所述光源对应位置处的塑封料为透光塑封料。The biometric device according to any one of claims 1 to 8, wherein the encapsulation portion further comprises a plastic sealing layer covering the biometric sensor and the light source, and the corresponding position of the light source The molding compound is a light-transmissive molding compound.
  10. 根据权利要求1-8任一项所述的生物识别装置,其中,还包括指环,所述指环具有支撑台,所述盖板的一部分搭接在所述指环的支撑台上。The biometric device according to any one of claims 1 to 8, further comprising a finger ring, the finger ring having a support table, a portion of the cover plate being overlapped on a support table of the finger ring.
  11. 根据权利要求10所述的生物识别装置,其中,所述盖板的至少搭接 在所述指环的部分上涂覆有遮光涂层。The biometric device of claim 10, wherein at least the overlap of the cover A portion of the finger ring is coated with a light-shielding coating.
  12. 一种终端设备,其特征在于,包括权利要求1-11中任一项所述的生物识别装置。 A terminal device comprising the biometric device according to any one of claims 1-11.
PCT/CN2017/108898 2017-11-01 2017-11-01 Biometric recognition device and terminal apparatus WO2019084835A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/108898 WO2019084835A1 (en) 2017-11-01 2017-11-01 Biometric recognition device and terminal apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2017/108898 WO2019084835A1 (en) 2017-11-01 2017-11-01 Biometric recognition device and terminal apparatus

Publications (1)

Publication Number Publication Date
WO2019084835A1 true WO2019084835A1 (en) 2019-05-09

Family

ID=66332445

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/108898 WO2019084835A1 (en) 2017-11-01 2017-11-01 Biometric recognition device and terminal apparatus

Country Status (1)

Country Link
WO (1) WO2019084835A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170024599A1 (en) * 2015-07-24 2017-01-26 Concraft Holding Co., Ltd. Light guiding structure for fingerprint recognizing sheet
CN206270982U (en) * 2016-10-25 2017-06-20 深圳市汇顶科技股份有限公司 A kind of sensor device and mobile terminal
CN206363338U (en) * 2016-12-12 2017-07-28 红蝶科技(深圳)有限公司 A kind of fingerprint recognition module with backlight
CN107038434A (en) * 2017-05-12 2017-08-11 广东欧珀移动通信有限公司 Optical finger print recognizer component, display device and mobile terminal
CN107293524A (en) * 2017-07-21 2017-10-24 昆山丘钛微电子科技有限公司 Integrated pressure sensitivity fingerprint encapsulating structure and fingerprint module

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170024599A1 (en) * 2015-07-24 2017-01-26 Concraft Holding Co., Ltd. Light guiding structure for fingerprint recognizing sheet
CN206270982U (en) * 2016-10-25 2017-06-20 深圳市汇顶科技股份有限公司 A kind of sensor device and mobile terminal
CN206363338U (en) * 2016-12-12 2017-07-28 红蝶科技(深圳)有限公司 A kind of fingerprint recognition module with backlight
CN107038434A (en) * 2017-05-12 2017-08-11 广东欧珀移动通信有限公司 Optical finger print recognizer component, display device and mobile terminal
CN107293524A (en) * 2017-07-21 2017-10-24 昆山丘钛微电子科技有限公司 Integrated pressure sensitivity fingerprint encapsulating structure and fingerprint module

Similar Documents

Publication Publication Date Title
CN107038434B (en) Display device and mobile terminal
US10043847B2 (en) Image capturing module and electrical apparatus
TW201619576A (en) Optical module, method of manufacturing the same and electronic device
TWM511076U (en) Touch control device
TWM506323U (en) Touch control device
JP2010050064A (en) Light guide plate, planar light unit, display apparatus, and light guide plate manufacturing method
CN109445180B (en) Backlight module and display device
KR100832073B1 (en) Optical sensor module
CN110649010A (en) OCA film packaging process of display module
TWI710151B (en) Optical sensing system and electronic display system
WO2018145322A1 (en) Sensing device and terminal device
TW202113892A (en) Keyboard backlight module and manufacturing method thereof
JP2006277991A (en) Planar lighting device
CN102707814B (en) There is the optical finger navigation device of light-guiding film
WO2019084835A1 (en) Biometric recognition device and terminal apparatus
TW201906190A (en) Image capturing apparatus and manufacturing method thereof
JPH11224519A (en) Surface light source device
CN207833531U (en) biological identification device and terminal device
US20190000355A1 (en) Analyte sensing device
TWI395115B (en) Luminous keyboard
KR101042919B1 (en) Keypad assembly for mobile communication
CN109690366B (en) Optical reflector, fingerprint identification module and mobile terminal
TWI664578B (en) Image capturing apparatus and manufacturing method thereof
CN109313697B (en) Sensing device
KR102241215B1 (en) Fingerprint recognition sensor package

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17930478

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17930478

Country of ref document: EP

Kind code of ref document: A1