US20010036299A1 - Combined fingerprint acquisition and control device - Google Patents

Combined fingerprint acquisition and control device Download PDF

Info

Publication number
US20010036299A1
US20010036299A1 US09/080,322 US8032298A US2001036299A1 US 20010036299 A1 US20010036299 A1 US 20010036299A1 US 8032298 A US8032298 A US 8032298A US 2001036299 A1 US2001036299 A1 US 2001036299A1
Authority
US
United States
Prior art keywords
fingerprint image
fingerprint
finger
computer
image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US09/080,322
Other versions
US6400836B2 (en
Inventor
Andrew William Senior
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Synaptics Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US09/080,322 priority Critical patent/US6400836B2/en
Assigned to IBM CORPORATION reassignment IBM CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SENIOR, ANDREW W.
Priority to US09/489,908 priority patent/US6941001B1/en
Publication of US20010036299A1 publication Critical patent/US20010036299A1/en
Application granted granted Critical
Publication of US6400836B2 publication Critical patent/US6400836B2/en
Assigned to IPG HEALTHCARE 501 LIMITED reassignment IPG HEALTHCARE 501 LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: INTERNATIONAL BUSINESS MACHINES CORPORATION
Assigned to VALIDITY SENSORS, INC. reassignment VALIDITY SENSORS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: IPG HEALTHCARE 501 LIMITED
Assigned to VALIDITY SENSORS, LLC reassignment VALIDITY SENSORS, LLC MERGER (SEE DOCUMENT FOR DETAILS). Assignors: VALIDITY SENSORS, INC.
Assigned to SYNAPTICS INCORPORATED reassignment SYNAPTICS INCORPORATED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: VALIDITY SENSORS, LLC
Assigned to SYNAPTICS INCORPORATED reassignment SYNAPTICS INCORPORATED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: VALIDITY SENSORS, LLC
Assigned to WELLS FARGO BANK, NATIONAL ASSOCIATION reassignment WELLS FARGO BANK, NATIONAL ASSOCIATION SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SYNAPTICS INCORPORATED
Assigned to WELLS FARGO BANK, NATIONAL ASSOCIATION reassignment WELLS FARGO BANK, NATIONAL ASSOCIATION SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SYNAPTICS INCORPORATED
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1615Constructional details or arrangements for portable computers with several enclosures having relative motions, each enclosure supporting at least one I/O or computing function
    • G06F1/1616Constructional details or arrangements for portable computers with several enclosures having relative motions, each enclosure supporting at least one I/O or computing function with folding flat displays, e.g. laptop computers or notebooks having a clamshell configuration, with body parts pivoting to an open position around an axis parallel to the plane they define in closed position
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1684Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F1/00Details not covered by groups G06F3/00 - G06F13/00 and G06F21/00
    • G06F1/16Constructional details or arrangements
    • G06F1/1613Constructional details or arrangements for portable computers
    • G06F1/1633Constructional details or arrangements of portable computers not specific to the type of enclosures covered by groups G06F1/1615 - G06F1/1626
    • G06F1/1684Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675
    • G06F1/169Constructional details or arrangements related to integrated I/O peripherals not covered by groups G06F1/1635 - G06F1/1675 the I/O peripheral being an integrated pointing device, e.g. trackball in the palm rest area, mini-joystick integrated between keyboard keys, touch pads or touch stripes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints

Definitions

  • This invention relates to the field of computer input devices, and more particularly to pointing devices and fingerprint acquisition devices.
  • Fingerprint matching is a well-established and reliable method of identifying individuals. As such, it provides a good method for authentication of the identity of a person for such purposes as enabling use of equipment, access to data, and the authorization of transactions.
  • powerful processors and new algorithms coupled with a variety of new, “livescan” fingerprint scanning devices, have enabled the automatic verification of fingerprints on small computer platforms.
  • GUIs graphical user interfaces
  • Microsoft Corporation's Windows series and Apple Corporation's Mac OS.
  • a spatial metaphor is used to present information.
  • Some kind of pointing device is almost indispensable for the use of such a computer interface. Beginning with the mouse, a wide variety of pointing devices have been introduced, including trackballs, touchpads, and a variety of mechanical pointers. An example of such a pointing device is described in U.S. Pat. No. 5,489,900 by Cali et al, “Force Sensitive Transducer for Use in a Computer Keyboard.”
  • Such pointing devices which are alternative to the mouse are especially desirable for use with mobile computers.
  • the users of such mobile computers often do not have available the large, flat space necessary for operating the traditional mouse.
  • a combined fingerprint scanner and pointing device has the natural advantages of requiring less volume, mass and external surface area than two separate devices, and would cost less and be simpler to incorporate into space restricted systems, such as mobile computers.
  • a system for imaging a fingerprint for input of pointing information for a computer.
  • the system includes a fingerprint image acquisition scanner for acquiring a fingerprint image of a finger.
  • the system also includes an image processor for extracting from the fingerprint image at least one contact parameter in addition to authentication status data for the fingerprint image.
  • contact parameters may include the two dimensional spatial location of the fingerprint on the scanner, as well as estimates for the force applied by the finger or the rotational orientation of the finger.
  • the combination of the two functions into a single system has a number of useful advantages not seen in either single-purpose device. Incorporating the pointing device functionality allows the fingerprint to be passively acquired, without requiring repeated explicit authentication which could take time and interrupt work flow. Thus, the system according to the present invention can operate as a continuously functioning ‘dead hand’ authentication device.
  • the system could maintain a flag which contains data indicating the present authentication.
  • the flag can be made to expire under a variety of conditions, including upon powering down the computer, after passage of a predefined time interval, if a predetermined high value transaction is initiated, etc. On expiration of the flag, the user could be prompted to present a finger for imaging. However, during normal usage of the system, the image obtained during normal pointing or other data input operations could be used for authentication and used to reset the authentication flag.
  • the only output required is usually only a simple two dimensional (x,y) coordinate.
  • a coordinate can be calculated in a variety of ways.
  • the system according to the presently preferred embodiment calculates the center of area of all of the “on”-pixels of the acquired fingerprint image.
  • the computed coordinates could be used directly in a computer interface as an absolute coordinate, in a manner similar to a computer tablet.
  • the coordinates could be computed such that changes over time could be calculated and integrated, in a manner similar to that commonly used with a mouse.
  • FIG. 1 is a perspective illustration of a mobile computer 100 incorporating a combined fingerprint image scanner and pointing device according to the present invention.
  • FIG. 2 is an illustration of the usable fingerprint scanner surface 210 of scanner 130 of FIG. 1.
  • FIG. 3 illustrates a series of acquired fingerprint images 220 of FIG. 2, corresponding to variations in the overall fingerprint image controlled by the used and interpreted as control signals for the computer.
  • FIG. 4 is a flow diagram of the operation of scanner 130 for control of software on computer 100 of FIG. 1.
  • the presently preferred embodiment of the present invention comprises an apparatus for acquiring an image of a fingerprint, and associated image processing circuitry needed to derive from that image parameters characterizing the identity of the fingerprint as well as information usable as input to a computer. Such information would allow for simultaneous fingerprint identification and computer interface visual pointer control.
  • FIG. 1 shows a mobile computer 100 , having a screen 110 and a keyboard 120 .
  • Mobile computer 100 is shown with a combined fingerprint scanner and pointing scanner 130 according to the present invention.
  • a pair of optional control buttons 140 are also shown.
  • Control buttons 140 may be used, for example, as substitutes for the buttons of a mouse. It should be noted that mobile computer 100 could be programmed to recognize a corresponding predetermined series of finger taps of short duration as representing the same functions as depressing each optional control button 140 , whether or not optional control buttons 140 are present.
  • the preferred embodiment of the invention uses a compact, thin, flat scanner 130 .
  • the presently preferred choice of such a scanner 130 is that of a semiconductor fingerprint sensor, such as that described by Taikoe in U.S. Pat. No. 4,353,056. While such a semiconductor scanner 130 is presently preferred for use in conjunction with mobile computers, a wide variety of choices of mechanisms for fingerprint acquisition by scanner 130 may be used in accordance with the present invention.
  • Optical scanning may be used either by frustrated total internal reflection, holographic elements or by conventional reflected light imaging.
  • a variety of electrical or electromagnetic scanners, semiconductor or otherwise may be used, which utilize either capacitive or inductive scanning. Ultrasound imaging of the fingerprint might also be used.
  • the present invention is compatible with any choice of fingerprint scanners which permit digital acquisition or interpretation of the fingerprint image.
  • the preferred embodiment of the present invention would require a scanner 130 several times larger than that of currently available semiconductor fingerprint scanners, to allow enough motion of the finger to allow control pointing functions.
  • Such currently available semiconductor fingerprint scanners are sized solely for static presentation of fingerprints for authentication scanning purposes.
  • FIG. 2 shows a diagram of a fingerprint scanner surface 210 with an acquired fingerprint image 220 .
  • Fingerprint scanner surface 210 corresponds to the functional area of scanner 130 .
  • the portion of the surface area of scanner 130 which comprises scanner surface 210 depends upon the functional characteristics of scanner 130 , which may vary dependent upon the image acquisition method employed by scanner 130 .
  • centroid 230 calculates a center-of-area or centroid 230 of fingerprint image 220 .
  • Centroid 230 has an associated two dimensional coordinate relative fingerprint scanner surface 210 , which in FIG. 2 is represented as an x-coordinate 240 and a y-coordinate 250 .
  • the choice of coordinate systems is arbitrary, and may be chosen to facilitate computations related to the specific or general application of the device according to the present invention.
  • this coordinate pair allows scanner 130 to be used as a two-dimensional pointing device, in manners well known in the prior art.
  • the coordinate of the scanner may be remapped to screen coordinates, so that the absolute finger position on scanner 130 relative to scanner surface 210 corresponds to an absolute screen position, just as with an electronic pen tablet.
  • any movement of the finger in contact with scanner 130 would continuously change successive coordinates of centroid 230 , allowing calculation of relative motion of acquired fingerprint images 220 .
  • This relative motion may be remapped to the motion of the cursor on the screen, in a manner similar in operation to that of a mouse.
  • FIG. 3 shows a variety of fingerprint images 220 which may be acquired by scanner 130 . These images are abstracted as shaded ellipses. The area of the ellipse represents those image pixels which are “on” or active in the corresponding fingerprint image 220 . “On” may mean either a value above that of the background threshold, or a value greater than some other predetermined threshold, e.g., to permit a desired margin of error or to represent a standard background level, thereby obviating the need for determining the background for each scan.
  • the separate images 310 - 375 represent variations in the overall fingerprint image controllable by the user and interpreted by the present invention as control signals for computer 100 .
  • Image 310 represents a fingerprint with a typical force.
  • Image 320 represents the same finger pressing with a greater force, hence increasing the area of the image relative to image 310 .
  • Image 330 represents the same finger pressing with lesser force, hence decreasing the area of the image relative to image 310 .
  • a number representing the force applied by the finger may be estimated by computing the area of fingerprint 220 in contact with scanner 130 .
  • One method for estimating the surface area of fingerprint 220 is to count the number of image pixels with a value above the background threshold in the image, with those image pixels having values below the threshold being treated as noise. Another method would be to find the sum of the intensities of the “on” pixels above a threshold value. A variety of such calculation techniques are known in the prior art for image acquisition and pattern recognition.
  • a number of image processing operations may be carried out on the fingerprint image before calculating the control parameters.
  • a dilation operator might be applied to the image to join the ridge images into a solid area, and filling small holes in the ridge images. This could be followed by an erosion operator to remove small regions away from the finger area caused by noise, dirt on the scanner, or any other process whose effects are desired to be ignored.
  • Any raw measure of force such as those described above, could be rescaled by the application of a monotonic function to give a more meaningful measure.
  • This force/area measurement could be passed to the computer software as a control parameter.
  • the parameter could control a third dimension, such as in a three-dimensional model.
  • such a control parameter could control scrolling of a window.
  • a wide variety of uses of a third control parameter are well known in the prior art.
  • Image 360 shows skin from the left side of the finger (indicated by a cross-hatched area, as opposed to the diagonally striped area indicative of the central area of skin) touching scanner 130 .
  • image 365 shows skin from the right side of the finger (indicated by a horizontally-striped area) touching scanner 130 , caused by rotating the finger opposite to that causing image 360 .
  • the fingerprint feature extraction and matching software calculates a correspondence between fingerprint features on the acquired fingerprint and a stored model.
  • an overall angle of rotation is part of that correspondence.
  • the angle of rotation of the correspondence transformation gives an alternative estimate for the rotation in the plane (images 350 and 355 ).
  • This method is more reliable, but more computationally expensive than that described above regarding images 350 and 355 , and if absolute, not relative, rotation is needed, this method requires a registration print with known rotation to be provided before use.
  • centroid 230 The positions of the fingerprint features relative to some fiducial point in the print, such as centroid 230 described above, will vary with the spatial orientation of the finger. For instance a minutia (a feature of a fingerprint used for identification) normally found near centroid 230 of the contact area with the finger directly over scanner 130 , would be close to the bottom of fingerprint image 220 if the finger were rolled forward, or to the right if the finger were rolled to the left. Using several of these features and combining the rotation estimates will provide a robust estimate of the average feature displacement.
  • Displacement in the direction of the finger axis can be interpreted as rotation about an axis parallel to the knuckle articulations, as in images 370 and 375 , and orthogonal displacements can be interpreted as rotations about the finger axis, as in images 360 and 365 .
  • an estimate of the finger rotation about all three axes can be obtained.
  • fingerprint image 220 Therefore it is possible from fingerprint image 220 to generate data regarding six degrees of freedom (the finger “pose”). These six degrees of freedom correspond to the six degrees of freedom of a rigid body in space.
  • the x and y coordinates correspond to the centroid position
  • the z coordinate corresponds to the force estimate
  • the pitch, roll and yaw are derived as described directly above for the three axes of rotation.
  • the finger is not totally free to move in space, because it is constrained by connection to the hand, many values of pitch, roll and yaw are difficult to present to the scanner, or would give no image. This may be compensated for by generating scaled up values from the easily producable ranges, or by using an integration of relative movements, again similar to a mouse's functionality, much like the methods discussed above regarding the two dimensional location of a cursor on a screen.
  • scanner 130 would permit a user to provide information corresponding to all six degrees of freedom of a rigid body. This information could be used in a variety of three-dimensional and virtual reality applications. However, scanner 130 may easily be used for purely two dimensional applications, such as directing a cursor on a computer screen.
  • the present invention may filter out secondary fingerprint images 220 as spurious if the application warrants, to prevent false readings by accidental brushing of scanner 130 by other fingers.
  • the present invention is of obvious usefulness as a pointer for a graphically-based computer interface or other computer application, the system incorporates both the control device functionality as well as fingerprint authentication.
  • An image of the fingerprint such as fingerprint image 220 , is scanned at 410 .
  • the scanned fingerprint image data would then be saved or transmitted for fingerprint image acquisition at 420 .
  • the fingerprint image scanning 410 could be a continuous scan of the fingerprint image, with the fingerprint image scanner outputting the fingerprint images as a streaming video signal or other continuous encoded signal.
  • the fingerprint image would be acquired at 420 by a frame grabber or other hardware designed to obtain discrete time samples of video. Such a frame grabber would store a representation of the fingerprint image only at those times when the system is prepared to process the image data.
  • the fingerprint image scanner itself may only scan the fingerprint image at those times when the system is prepared to process the image data. In such a case the steps of fingerprint image scanning 410 and fingerprint image acquisition are linked and are performed simultaneously. The fingerprint image would be scanned at 410 and then immediately stored in a dynamically accessible memory, either within the system or in computer 100 itself.
  • image scanning and image acquisition may be performed by a single unit, connected units, or by a combination of units with computer 100 .
  • other methods of scanning and acquiring the fingerprint image data may become obvious to those skilled in the art, and may be used in accordance with the present invention.
  • steps 430 to 480 A variety of interconnected steps may be performed next, as shown in FIG. 4 as steps 430 to 480 , to be described in detail below.
  • the step of extracting the fingerprint coordinate at 450 is essential. This extraction may be accomplished in a variety of ways. One method would be to find the weighted center-of-area or centroid 230 of fingerprint image 220 , as described above. Again, a variety of methods of obtaining a coordinate value for the fingerprint image 220 will be obvious or known to those skilled in the art of the present invention.
  • the acquired fingerprint image may also be processed by a feature extraction program at 430 , which extracts common fingerprint features such as minutae.
  • the data regarding these features may be used either to extract information regarding other degrees of freedom of the finger imaged, as described above, or in fingerprint authentication.
  • the methods of extracting such information is well known in the art by those skilled in the art of the present invention.
  • the remaining steps 440 , 470 and 480 of FIG. 4 relate to the fingerprint authentication function of the present invention.
  • the fingerprint can be scanned whenever a pointing operation is carried out, and its identity determined or verified using fingerprint authentication system as described herein.
  • any operation that may only be performed by an authorized user may be automatically authorized by verifying the fingerprint captured at the time of the pointing action initiating the operation.
  • This system is similar in operation to that described by Fitzpatrick et al. in U.S. Pat. No. 5,420,936, “Method and Apparatus for Accessing Touch Screen Desktop Objects via Fingerprint Operation,” which is incorporated herein by reference.
  • a fingerprint image acquired at 420 whose features are extracted at 430 is then compared with stored fingerprint characteristics of authorized users by a fingerprint recognition system at step 440 .
  • Stored fingerprint characteristics are maintained in a database and accessed at step 480 .
  • the process of retrieving this stored data may be performed in a variety of manners, including transferring relevant data at power-up of computer 100 , input in the fingerprint recognition system of a new set of fingerprint features, and a number of other alternatives which will be obvious to those skilled in the art of the present invention.
  • the key requirement of step 480 is that relevant fingerprint data is provided to the fingerprint recognition system at step 440 so as to be available when authentication is to be performed.
  • the fingerprint recognition process at step 440 results in a determination that the fingerprint either matches those stored for the authorized user, or fails either because of a mismatch or incomplete fingerprint.
  • the results may be expressed as a numerical value, which is assigned at step 470 as a status flag.
  • the status flag, along with the finger coordinates extracted at steps 450 and 460 are transmitted to the relevant computer software at step 490 . This transmission may be accomplished by an actual transmission of the data between scanner 130 and computer 100 , if steps 420 through 480 are performed by a separate system, or by transfer of data within the software of computer 100 , if those steps perform their various calculations using software resident in computer 100 , as described below.
  • the manner of determining the authentication flag may vary depending upon the needs of the system and system software of computer 100 . For example, in practice not all restricted operations will be initiated through the pointing device. In such cases, the computer system may require a separate authentication step, with computer 100 prompting the user to present the finger to the scanner for a good quality, verifiable print which can be verified to authorize the use of the operation. A similar process could be required where the passively acquired fingerprint is of poor quality and hence cannot be verified because insufficient features are extracted.
  • Another authorization method would have the authentication flag set for an long or indefinite period, once an initial authentication is obtained, thereby allowing secure transactions to be performed without further authentication.
  • the flag can be designed to be automatically unset after a given period of time, or after any of a variety of other criteria are met. Examples of such criteria might be initiation of a high value transaction, or the execution of a sequence of out-of-the-ordinary transactions, which may raise reasonable suspicions that the operator is not the authorized operator.
  • the flag may be reset by the finger being presented for authentication, either passively, as described above, or actively, by computer 100 prompting the user to present the finger for authentication. If verified, the flag is set again, and the timeout period and other status indicators reset. Thus, during normal operation, the flag may be continuously or periodically reset without the user being prompted to present the finger for authentication, ensuring a high level of security is maintained without interrupting the operator's work flow. If ever a high quality fingerprint is obtained that does not match an authorized user, the authentication flag can be immediately unset and the operation of computer 100 suspended.
  • a complex fingerprint verification system could use the newly acquired print images to adapt its model of the correct print. This would allow the system to automatically adapt to the effects of aging or newly acquired creases and scars without the need for a new enrollment (training of the system to story authentication data).
  • the system can also be used to passively identify the operator in an environment where multiple people use the same electronic device and it is important to know which particular operator is using the device at a given time.
  • a standard piece of fingerprint identification software could be combined with the device, and identification, security authorization and pointing could be carried out at the same time.
  • a variety of applications and software configurations will become apparent to those skilled in the art.
  • Fingerprint scanner 130 may contain separate image processing hardware for performing these steps. These steps may also be performed by software modules operating within computer 100 itself, using the central processing unit of computer 100 to perform the algorithms. Alternatively, the steps may be performed within computer 100 by additional hardware, either hardware already present or provided expressly for the purpose of performing these steps. For example, the algorithms may be run on specialized signal processing hardware, such as IBM Corporation's MWAVE processor, or the fingerprint database may be stored on a removable smart card or other data storage device.
  • steps 440 , 470 and 480 may be disabled without interfering with the operation scanner 130 of the present invention as a pointing device with six degrees of freedom.
  • steps 430 and 460 may be disabled, leaving the operation of scanner 130 as a simple two-dimensional pointer, similar to a traditional touchpad. In such a case fingerprint image scanner 130 is disabled from obtaining minutae data for fingerprint image 220 while still obtaining overall shape and location data on fingerprint image 220 .
  • the disabling feature could be achieved in a variety of ways. For example, if a single chip did the scanning and calculation of the fingerprint parameters, with a separate fingerprint recognition system performing the authentication, an external signal or switch, or software parameter in computer 100 , could enable or disable transmission of acquired fingerprint image data by the scanning chip to the fingerprint recognition system. On some systems the device could be used solely as a pointing and control device, without a fingerprint recognition system being available. For example, computer 100 could be provided with an option to install the fingerprint recognition system as a hardware and/or software upgrade to a scanner 130 with the single chip described above. This would allow the manufacturer of computer 100 to design a single model which provides the option of providing either a lower cost system without authentication and a premium system with such authentication.

Abstract

The present invention combines the functionality of a computer pointing device with a fingerprint authentication system. In the preferred embodiment, by regularly scanning fingerprints acquired from the pointing device touch pad, fingerprint features may be extracted and compared to stored data on authorized users for passive authentication. Furthermore, calculations based upon the acquired fingerprint images and associated features allows the system to determine six degrees of freedom of the finger, allowing the user to control a variety of functions or to manipulate a three-dimensional model or virtual reality system.

Description

    FIELD OF THE INVENTION
  • This invention relates to the field of computer input devices, and more particularly to pointing devices and fingerprint acquisition devices. [0001]
  • BACKGROUND OF THE INVENTION
  • Fingerprint matching is a well-established and reliable method of identifying individuals. As such, it provides a good method for authentication of the identity of a person for such purposes as enabling use of equipment, access to data, and the authorization of transactions. In recent years, powerful processors and new algorithms, coupled with a variety of new, “livescan” fingerprint scanning devices, have enabled the automatic verification of fingerprints on small computer platforms. [0002]
  • The incorporation of such authentication devices would be particularly useful for notebook, laptop and other portable, mobile computers. Mobile computers are more likely than desktop computers to be present in unsecured areas where unauthorized individuals might attempt to use or access the computer. Because users of such mobile computers often have confidential or proprietary information stored in these computers, such users have a strong interest in maintaining the security of their computers. [0003]
  • Nevertheless, prior security systems for such computers require intentional, active intervention by the user, such as entering passwords or using keylocks. The inconvenience of such frequent activity, in conjunction with the user's fears of misplacing or forgetting the key or password, often result in users ignoring available security systems. [0004]
  • At the same time, most common computer operating systems presently incorporate windowing in presenting information to users. Common examples of such software, often referred to as graphical user interfaces (GUIs), include Microsoft Corporation's Windows series and Apple Corporation's Mac OS. In such computer systems, a spatial metaphor is used to present information. [0005]
  • Some kind of pointing device is almost indispensable for the use of such a computer interface. Beginning with the mouse, a wide variety of pointing devices have been introduced, including trackballs, touchpads, and a variety of mechanical pointers. An example of such a pointing device is described in U.S. Pat. No. 5,489,900 by Cali et al, “Force Sensitive Transducer for Use in a Computer Keyboard.”[0006]
  • Such pointing devices which are alternative to the mouse are especially desirable for use with mobile computers. The users of such mobile computers often do not have available the large, flat space necessary for operating the traditional mouse. [0007]
  • Hence, a flood of pointing devices has been introduced in recent years, adapted for use with mobile computers. Each such device has advantages and disadvantages, allowing for a range of alternatives which may be adapted to a variety of usage scenarios and personal preferences. [0008]
  • It would therefore be desirable to provide a fingerprint authentication device capable of allowing user pointing, one which is compact enough for incorporation into a mobile computer. Such a device would allow for user authentication without separate, active intervention by the user. [0009]
  • SUMMARY OF THE INVENTION
  • It is therefore an object of the present invention to provide a combined fingerprint scanner and pointing device. Such a device has the natural advantages of requiring less volume, mass and external surface area than two separate devices, and would cost less and be simpler to incorporate into space restricted systems, such as mobile computers. [0010]
  • Hence, a system is provided according to the present invention for imaging a fingerprint for input of pointing information for a computer. The system includes a fingerprint image acquisition scanner for acquiring a fingerprint image of a finger. The system also includes an image processor for extracting from the fingerprint image at least one contact parameter in addition to authentication status data for the fingerprint image. Such contact parameters may include the two dimensional spatial location of the fingerprint on the scanner, as well as estimates for the force applied by the finger or the rotational orientation of the finger. [0011]
  • In addition to providing the capabilities of a simple pointing device and an ordinary fingerprint scanner, the combination of the two functions into a single system has a number of useful advantages not seen in either single-purpose device. Incorporating the pointing device functionality allows the fingerprint to be passively acquired, without requiring repeated explicit authentication which could take time and interrupt work flow. Thus, the system according to the present invention can operate as a continuously functioning ‘dead hand’ authentication device. [0012]
  • The system, or the attached computer, could maintain a flag which contains data indicating the present authentication. The flag can be made to expire under a variety of conditions, including upon powering down the computer, after passage of a predefined time interval, if a predetermined high value transaction is initiated, etc. On expiration of the flag, the user could be prompted to present a finger for imaging. However, during normal usage of the system, the image obtained during normal pointing or other data input operations could be used for authentication and used to reset the authentication flag. [0013]
  • As a pointing device, the only output required is usually only a simple two dimensional (x,y) coordinate. Such a coordinate can be calculated in a variety of ways. The system according to the presently preferred embodiment calculates the center of area of all of the “on”-pixels of the acquired fingerprint image. The computed coordinates could be used directly in a computer interface as an absolute coordinate, in a manner similar to a computer tablet. In the alternative, the coordinates could be computed such that changes over time could be calculated and integrated, in a manner similar to that commonly used with a mouse. [0014]
  • Furthermore, other information can be extracted from the fingerprint image. In particular, one could calculate the total number of “on”-pixels above a given threshold and use this calculated value as an indicator of the force applied by the finger. Thus a third degree of freedom may be calculated. This third parameter could be used to control the third axis in a three-dimensional graphical user interface or application, or could be used to control an independent variable, such as a scroll bar, sound intensity, etc. Other information that may be calculated as control variables include the second moment of area, the orientation of the principal axis of the fingerprint, and the relative lengths of the major and minor axes. [0015]
  • With more sophisticated algorithms, related to those used for image pattern recognition, it is also possible to work out which part of a finger is in contact with the scanner. This information can also be used for control, most simply as two directions of rotation. It can thus be seen that using the absolute position, force, rotation in the plane of the scanner, and rolling the finger to bring different parts of the skin into contact with the scanner, that six degrees of freedom can be generated, which intuitively correspond to the six degrees of freedom of a rigid body in three-dimensional space. This provides a very natural method of interaction with a three dimensional simulation, such as a virtual world.[0016]
  • DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a perspective illustration of a [0017] mobile computer 100 incorporating a combined fingerprint image scanner and pointing device according to the present invention.
  • FIG. 2 is an illustration of the usable [0018] fingerprint scanner surface 210 of scanner 130 of FIG. 1.
  • FIG. 3 illustrates a series of acquired [0019] fingerprint images 220 of FIG. 2, corresponding to variations in the overall fingerprint image controlled by the used and interpreted as control signals for the computer.
  • FIG. 4 is a flow diagram of the operation of [0020] scanner 130 for control of software on computer 100 of FIG. 1.
  • DETAILED DESCRIPTION OF THE INVENTION
  • The presently preferred embodiment of the present invention comprises an apparatus for acquiring an image of a fingerprint, and associated image processing circuitry needed to derive from that image parameters characterizing the identity of the fingerprint as well as information usable as input to a computer. Such information would allow for simultaneous fingerprint identification and computer interface visual pointer control. [0021]
  • FIG. 1 shows a [0022] mobile computer 100, having a screen 110 and a keyboard 120. Mobile computer 100 is shown with a combined fingerprint scanner and pointing scanner 130 according to the present invention. A pair of optional control buttons 140 are also shown. Control buttons 140 may be used, for example, as substitutes for the buttons of a mouse. It should be noted that mobile computer 100 could be programmed to recognize a corresponding predetermined series of finger taps of short duration as representing the same functions as depressing each optional control button 140, whether or not optional control buttons 140 are present.
  • The preferred embodiment of the invention uses a compact, thin, [0023] flat scanner 130. The presently preferred choice of such a scanner 130 is that of a semiconductor fingerprint sensor, such as that described by Taikoe in U.S. Pat. No. 4,353,056. While such a semiconductor scanner 130 is presently preferred for use in conjunction with mobile computers, a wide variety of choices of mechanisms for fingerprint acquisition by scanner 130 may be used in accordance with the present invention. Optical scanning may be used either by frustrated total internal reflection, holographic elements or by conventional reflected light imaging. Similarly, a variety of electrical or electromagnetic scanners, semiconductor or otherwise, may be used, which utilize either capacitive or inductive scanning. Ultrasound imaging of the fingerprint might also be used. The present invention is compatible with any choice of fingerprint scanners which permit digital acquisition or interpretation of the fingerprint image.
  • The preferred embodiment of the present invention would require a [0024] scanner 130 several times larger than that of currently available semiconductor fingerprint scanners, to allow enough motion of the finger to allow control pointing functions. Such currently available semiconductor fingerprint scanners are sized solely for static presentation of fingerprints for authentication scanning purposes.
  • The need for such a [0025] larger scanner 130 is best understood relative to FIG. 2. FIG. 2 shows a diagram of a fingerprint scanner surface 210 with an acquired fingerprint image 220. Fingerprint scanner surface 210 corresponds to the functional area of scanner 130. The portion of the surface area of scanner 130 which comprises scanner surface 210 depends upon the functional characteristics of scanner 130, which may vary dependent upon the image acquisition method employed by scanner 130.
  • The presently preferred embodiment of the present invention calculates a center-of-area or [0026] centroid 230 of fingerprint image 220. Centroid 230 has an associated two dimensional coordinate relative fingerprint scanner surface 210, which in FIG. 2 is represented as an x-coordinate 240 and a y-coordinate 250. The choice of coordinate systems is arbitrary, and may be chosen to facilitate computations related to the specific or general application of the device according to the present invention.
  • Having calculated a coordinate pair representative of [0027] fingerprint image 220, this coordinate pair allows scanner 130 to be used as a two-dimensional pointing device, in manners well known in the prior art. For example, the coordinate of the scanner may be remapped to screen coordinates, so that the absolute finger position on scanner 130 relative to scanner surface 210 corresponds to an absolute screen position, just as with an electronic pen tablet. With such a remapping implementation, it is preferable to allow a margin of about half of a finger's width, mapping the area within such a margin to the screen area, to allow the user to easily point to any position on the screen with the centroid 230 of fingerprint image 220.
  • Alternatively, any movement of the finger in contact with [0028] scanner 130 would continuously change successive coordinates of centroid 230, allowing calculation of relative motion of acquired fingerprint images 220. This relative motion may be remapped to the motion of the cursor on the screen, in a manner similar in operation to that of a mouse.
  • Such methods of computation of such absolute and relative location of a pointer or cursor on a screen are well known in the prior art, and are consistent with the present invention. All such methods, however, would require room for the motion of the user's finger across [0029] scanner 130; hence, the need for a surface area larger than that of many currently available fingerprint scanners.
  • FIG. 3 shows a variety of [0030] fingerprint images 220 which may be acquired by scanner 130. These images are abstracted as shaded ellipses. The area of the ellipse represents those image pixels which are “on” or active in the corresponding fingerprint image 220. “On” may mean either a value above that of the background threshold, or a value greater than some other predetermined threshold, e.g., to permit a desired margin of error or to represent a standard background level, thereby obviating the need for determining the background for each scan. The separate images 310-375 represent variations in the overall fingerprint image controllable by the user and interpreted by the present invention as control signals for computer 100.
  • As the force applied by the finger increases, the image size will increase. [0031] Image 310 represents a fingerprint with a typical force. Image 320 represents the same finger pressing with a greater force, hence increasing the area of the image relative to image 310. Image 330 represents the same finger pressing with lesser force, hence decreasing the area of the image relative to image 310. Hence, a number representing the force applied by the finger may be estimated by computing the area of fingerprint 220 in contact with scanner 130.
  • One method for estimating the surface area of [0032] fingerprint 220 is to count the number of image pixels with a value above the background threshold in the image, with those image pixels having values below the threshold being treated as noise. Another method would be to find the sum of the intensities of the “on” pixels above a threshold value. A variety of such calculation techniques are known in the prior art for image acquisition and pattern recognition.
  • To enhance the quality of the estimates, a number of image processing operations may be carried out on the fingerprint image before calculating the control parameters. In particular, a dilation operator might be applied to the image to join the ridge images into a solid area, and filling small holes in the ridge images. This could be followed by an erosion operator to remove small regions away from the finger area caused by noise, dirt on the scanner, or any other process whose effects are desired to be ignored. [0033]
  • Any raw measure of force, such as those described above, could be rescaled by the application of a monotonic function to give a more meaningful measure. This force/area measurement could be passed to the computer software as a control parameter. With appropriate software on [0034] computer 100, the parameter could control a third dimension, such as in a three-dimensional model. Alternatively, such a control parameter could control scrolling of a window. A wide variety of uses of a third control parameter are well known in the prior art.
  • Placing the finger on [0035] scanner 130 rotated in the plane of scanner 130 will give different images, such as image 350 (counter-clockwise) or image 355 (clockwise). This rotation can be calculated, for example, by finding the covariance of the image pixels above a threshold, possibly weighted by their intensities, and deriving the orientation of the principal axis of the image. This principal components analysis is well known to those skilled in the art. Other methods which may be applied to the estimation of the finger rotation are also well known, one of which is described below regarding fingerprint feature extraction.
  • Rolling the finger from side-to-side, i.e. rotation about the axis of the finger, brings different areas of skin into contact with [0036] scanner 130. Image 360 shows skin from the left side of the finger (indicated by a cross-hatched area, as opposed to the diagonally striped area indicative of the central area of skin) touching scanner 130. Similarly, image 365 shows skin from the right side of the finger (indicated by a horizontally-striped area) touching scanner 130, caused by rotating the finger opposite to that causing image 360.
  • Rotating about a third axis, parallel to the axis of the knuckle joints, so that the finger points more or less perpendicular to the plane of the scanner, will bring about similar variations. [0037] Image 370 shows more of the skin closer to the nail (shown as a checked area) touching scanner 130, while image 375 shows more of the skin closer to the knuckle (shown as a vertically striped area) touching scanner 130. Calculating the orientation of the finger from this information is more complex than computing the area, principal axes or planar rotation of the print, but may be found by methods commonly employed in most fingerprint matching algorithms.
  • In the preferred embodiment of the present invention, the fingerprint feature extraction and matching software calculates a correspondence between fingerprint features on the acquired fingerprint and a stored model. In particular, an overall angle of rotation is part of that correspondence. The angle of rotation of the correspondence transformation gives an alternative estimate for the rotation in the plane ([0038] images 350 and 355). This method is more reliable, but more computationally expensive than that described above regarding images 350 and 355, and if absolute, not relative, rotation is needed, this method requires a registration print with known rotation to be provided before use.
  • The positions of the fingerprint features relative to some fiducial point in the print, such as [0039] centroid 230 described above, will vary with the spatial orientation of the finger. For instance a minutia (a feature of a fingerprint used for identification) normally found near centroid 230 of the contact area with the finger directly over scanner 130, would be close to the bottom of fingerprint image 220 if the finger were rolled forward, or to the right if the finger were rolled to the left. Using several of these features and combining the rotation estimates will provide a robust estimate of the average feature displacement. Displacement in the direction of the finger axis can be interpreted as rotation about an axis parallel to the knuckle articulations, as in images 370 and 375, and orthogonal displacements can be interpreted as rotations about the finger axis, as in images 360 and 365. Thus, an estimate of the finger rotation about all three axes can be obtained.
  • Therefore it is possible from [0040] fingerprint image 220 to generate data regarding six degrees of freedom (the finger “pose”). These six degrees of freedom correspond to the six degrees of freedom of a rigid body in space. The x and y coordinates correspond to the centroid position, the z coordinate corresponds to the force estimate, and the pitch, roll and yaw are derived as described directly above for the three axes of rotation. However, because the finger is not totally free to move in space, because it is constrained by connection to the hand, many values of pitch, roll and yaw are difficult to present to the scanner, or would give no image. This may be compensated for by generating scaled up values from the easily producable ranges, or by using an integration of relative movements, again similar to a mouse's functionality, much like the methods discussed above regarding the two dimensional location of a cursor on a screen.
  • Hence, [0041] scanner 130 according to the present invention would permit a user to provide information corresponding to all six degrees of freedom of a rigid body. This information could be used in a variety of three-dimensional and virtual reality applications. However, scanner 130 may easily be used for purely two dimensional applications, such as directing a cursor on a computer screen.
  • It should be noted that some users may be able to control the aspect ration of the ellipse, making it narrower as in [0042] image 340 or wider as in image 345. Such parameters may be estimated from fingerprint image 220 by principal components analysis.
  • Also, if a second finger is placed in contact with [0043] scanner 130, another area of “on” pixels will be present in the image. This can easily be detected using methods common in the prior art, and a second set of pose parameters extracted. A complete second set of control parameters may be extracted, thus giving many more degrees of freedom, and the possibility of detection of taps of the second finger, equivalent to mouse button clicks. These parameters could be used to control a second 3-dimensional object or viewpoint, or a second application, or could be used in parallel with the first finger. For instance, the first finger could be used for pointing, and the second finger could be used to provide control button functionality.
  • Alternatively, the present invention may filter out [0044] secondary fingerprint images 220 as spurious if the application warrants, to prevent false readings by accidental brushing of scanner 130 by other fingers.
  • While the user's independent control of more than two fingers is very limited, up to ten fingers could be placed in contact with the scanner, and additional control parameters could be derived from them. For instance, if the user is controlling the relative and absolute positions of five objects in two dimensions, the positions of the tips of the five fingers could be tracked and used as control parameters for the objects. Another example would be that of interpreting tapping one finger down next to the ‘pointing’ finger, which could be considered to be equivalent to a single mouse button click. However, tapping two fingers down could be interpreted as a double click. [0045]
  • Although the present invention is of obvious usefulness as a pointer for a graphically-based computer interface or other computer application, the system incorporates both the control device functionality as well as fingerprint authentication. [0046]
  • An overview of the operation of the present invention may be seen from the flow diagram of FIG. 4. An image of the fingerprint, such as [0047] fingerprint image 220, is scanned at 410. The scanned fingerprint image data would then be saved or transmitted for fingerprint image acquisition at 420.
  • This process of scanning and acquiring fingerprint images could function in one of several ways. First, the [0048] fingerprint image scanning 410 could be a continuous scan of the fingerprint image, with the fingerprint image scanner outputting the fingerprint images as a streaming video signal or other continuous encoded signal. In such a case, the fingerprint image would be acquired at 420 by a frame grabber or other hardware designed to obtain discrete time samples of video. Such a frame grabber would store a representation of the fingerprint image only at those times when the system is prepared to process the image data.
  • Alternatively, the fingerprint image scanner itself may only scan the fingerprint image at those times when the system is prepared to process the image data. In such a case the steps of [0049] fingerprint image scanning 410 and fingerprint image acquisition are linked and are performed simultaneously. The fingerprint image would be scanned at 410 and then immediately stored in a dynamically accessible memory, either within the system or in computer 100 itself.
  • It should be noted that in either approach to fingerprint image scan and acquisition described above, that image scanning and image acquisition may be performed by a single unit, connected units, or by a combination of units with [0050] computer 100. In addition, other methods of scanning and acquiring the fingerprint image data may become obvious to those skilled in the art, and may be used in accordance with the present invention.
  • A variety of interconnected steps may be performed next, as shown in FIG. 4 as [0051] steps 430 to 480, to be described in detail below.
  • For the system to be used as a simple pointing device, the step of extracting the fingerprint coordinate at [0052] 450 is essential. This extraction may be accomplished in a variety of ways. One method would be to find the weighted center-of-area or centroid 230 of fingerprint image 220, as described above. Again, a variety of methods of obtaining a coordinate value for the fingerprint image 220 will be obvious or known to those skilled in the art of the present invention.
  • The acquired fingerprint image may also be processed by a feature extraction program at [0053] 430, which extracts common fingerprint features such as minutae. The data regarding these features may be used either to extract information regarding other degrees of freedom of the finger imaged, as described above, or in fingerprint authentication. The methods of extracting such information is well known in the art by those skilled in the art of the present invention.
  • The calculation of information related to such additional degrees of freedom of the imaged finger is performed at [0054] 460. Such calculations may be made either solely from the fingerprint image acquired at 420, or in conjunction with fingerprint features recognized at 430. A variety of methods for performing such calculations are described in detail above, or are well known by, or obvious to, those skilled in the art of the present invention.
  • The remaining [0055] steps 440, 470 and 480 of FIG. 4 relate to the fingerprint authentication function of the present invention. As mentioned above, since the finger is repeatedly in touch with scanner 130 during the normal operation of the computer, the fingerprint can be scanned whenever a pointing operation is carried out, and its identity determined or verified using fingerprint authentication system as described herein. Thus, any operation that may only be performed by an authorized user may be automatically authorized by verifying the fingerprint captured at the time of the pointing action initiating the operation. This system is similar in operation to that described by Fitzpatrick et al. in U.S. Pat. No. 5,420,936, “Method and Apparatus for Accessing Touch Screen Desktop Objects via Fingerprint Operation,” which is incorporated herein by reference.
  • The general operation of the authentication process may be understood in terms of the following overview. This process is provided as an example of the presently preferred embodiment of the present invention. Alternative processes for providing the same result will be obvious to those skilled in the art of the present invention. [0056]
  • A fingerprint image acquired at [0057] 420 whose features are extracted at 430 is then compared with stored fingerprint characteristics of authorized users by a fingerprint recognition system at step 440.
  • Stored fingerprint characteristics are maintained in a database and accessed at [0058] step 480. The process of retrieving this stored data may be performed in a variety of manners, including transferring relevant data at power-up of computer 100, input in the fingerprint recognition system of a new set of fingerprint features, and a number of other alternatives which will be obvious to those skilled in the art of the present invention. The key requirement of step 480 is that relevant fingerprint data is provided to the fingerprint recognition system at step 440 so as to be available when authentication is to be performed.
  • The fingerprint recognition process at [0059] step 440 results in a determination that the fingerprint either matches those stored for the authorized user, or fails either because of a mismatch or incomplete fingerprint. The results may be expressed as a numerical value, which is assigned at step 470 as a status flag. The status flag, along with the finger coordinates extracted at steps 450 and 460, are transmitted to the relevant computer software at step 490. This transmission may be accomplished by an actual transmission of the data between scanner 130 and computer 100, if steps 420 through 480 are performed by a separate system, or by transfer of data within the software of computer 100, if those steps perform their various calculations using software resident in computer 100, as described below.
  • The manner of determining the authentication flag may vary depending upon the needs of the system and system software of [0060] computer 100. For example, in practice not all restricted operations will be initiated through the pointing device. In such cases, the computer system may require a separate authentication step, with computer 100 prompting the user to present the finger to the scanner for a good quality, verifiable print which can be verified to authorize the use of the operation. A similar process could be required where the passively acquired fingerprint is of poor quality and hence cannot be verified because insufficient features are extracted.
  • Another authorization method would have the authentication flag set for an long or indefinite period, once an initial authentication is obtained, thereby allowing secure transactions to be performed without further authentication. For example, the flag can be designed to be automatically unset after a given period of time, or after any of a variety of other criteria are met. Examples of such criteria might be initiation of a high value transaction, or the execution of a sequence of out-of-the-ordinary transactions, which may raise reasonable suspicions that the operator is not the authorized operator. [0061]
  • In any of the above cases where the authentication flag is unset, the flag may be reset by the finger being presented for authentication, either passively, as described above, or actively, by [0062] computer 100 prompting the user to present the finger for authentication. If verified, the flag is set again, and the timeout period and other status indicators reset. Thus, during normal operation, the flag may be continuously or periodically reset without the user being prompted to present the finger for authentication, ensuring a high level of security is maintained without interrupting the operator's work flow. If ever a high quality fingerprint is obtained that does not match an authorized user, the authentication flag can be immediately unset and the operation of computer 100 suspended.
  • A wide variety of more complex schemes for timeouts and the setting and unsetting of one or more security flags, including the use of security flags with multiple values, perhaps representing, will be apparent to those skilled in the art of the present invention. Such additional values or flags might represent different levels of security, operations with higher standards of authentication, or varying levels of reliability of the match of the acquired fingerprint image with the stored authorized fingerprints. These alternatives will often be dictated by the requirements of the software of [0063] computer 100, and are fully in accordance with the present invention.
  • While the fingerprints are continuously being scanned, a complex fingerprint verification system could use the newly acquired print images to adapt its model of the correct print. This would allow the system to automatically adapt to the effects of aging or newly acquired creases and scars without the need for a new enrollment (training of the system to story authentication data). [0064]
  • In addition to constantly verifying that the user is an authorized user, the system can also be used to passively identify the operator in an environment where multiple people use the same electronic device and it is important to know which particular operator is using the device at a given time. One situation where this feature might be useful in a retail environment, where a number of sales representatives may use a specific point-of-sales terminal, but the person entering a given transaction must be identified. In this case a standard piece of fingerprint identification software could be combined with the device, and identification, security authorization and pointing could be carried out at the same time. However, a variety of applications and software configurations will become apparent to those skilled in the art. [0065]
  • It should be noted that any or all of the [0066] steps 430 to 480 described above may be carried out in a variety of ways. Fingerprint scanner 130 may contain separate image processing hardware for performing these steps. These steps may also be performed by software modules operating within computer 100 itself, using the central processing unit of computer 100 to perform the algorithms. Alternatively, the steps may be performed within computer 100 by additional hardware, either hardware already present or provided expressly for the purpose of performing these steps. For example, the algorithms may be run on specialized signal processing hardware, such as IBM Corporation's MWAVE processor, or the fingerprint database may be stored on a removable smart card or other data storage device.
  • It should also be noted that without loss of generality, whenever a threshold is mentioned above, that a system without a threshold is also implied, since this is equivalent to a system with a threshold set equal to zero. [0067]
  • One concern with the authentication function of the present invention is that some people may believe that such operations interfere with their privacy. For this reason, a preferred embodiment of the present invention would have a method of disabling the fingerprint reading function. For example, steps [0068] 440, 470 and 480 may be disabled without interfering with the operation scanner 130 of the present invention as a pointing device with six degrees of freedom. Furthermore, steps 430 and 460 may be disabled, leaving the operation of scanner 130 as a simple two-dimensional pointer, similar to a traditional touchpad. In such a case fingerprint image scanner 130 is disabled from obtaining minutae data for fingerprint image 220 while still obtaining overall shape and location data on fingerprint image 220.
  • The disabling feature could be achieved in a variety of ways. For example, if a single chip did the scanning and calculation of the fingerprint parameters, with a separate fingerprint recognition system performing the authentication, an external signal or switch, or software parameter in [0069] computer 100, could enable or disable transmission of acquired fingerprint image data by the scanning chip to the fingerprint recognition system. On some systems the device could be used solely as a pointing and control device, without a fingerprint recognition system being available. For example, computer 100 could be provided with an option to install the fingerprint recognition system as a hardware and/or software upgrade to a scanner 130 with the single chip described above. This would allow the manufacturer of computer 100 to design a single model which provides the option of providing either a lower cost system without authentication and a premium system with such authentication.
  • While the present invention has been described with respect to a [0070] mobile computer 100, clearly it may be adapted for use in other environments as well, which may utilize alternative image acquisition methods. Obviously, an image scanner may be incorporated into the keyboard, mouse or display of a desktop computer or computer terminal. Additional alternative applications could include any graphical application where information or access is restricted based on user identity, such as bank ATMs, automatic ticketing systems, electronic cash registers, dedicated information kiosks, etc. Fingerprint data may be either contained in a database in the system itself, or in removable data storage devices such as smart cards. The wide variety of such applications will become apparent to those skilled in the art after review of the present invention.
  • There has been disclosed herein a system and method for combined fingerprint acquisition for user authentication and for acquiring control parameters for operation of a computer. Various modifications to the present invention will become apparent to those skilled in the art from the foregoing description and accompanying drawings. Accordingly, the present invention is to be limited solely by the scope of the following claims: [0071]

Claims (55)

What is claimed is:
1. A system for imaging a fingerprint for input of pointing information for a computer, said system comprising:
a fingerprint image acquisition scanner for acquiring a fingerprint image of a finger; and
an image processor for extracting from said fingerprint image at least one contact parameter other than any optional authentication status data for said fingerprint image.
2. The system of
claim 1
, further comprising:
a feature extraction processor for extracting representative features from said fingerprint image;
a memory for storing representative features of at least one authorized user; and
a feature comparison processor for comparing said stored representative features with said extracted representative features, and generating authentication status data therefrom.
3. The system of
claim 1
further comprising a data transmission circuit for transmitting contact parameter information to the computer.
4. The system of
claim 3
wherein said contact parameter information is used by the computer for controlling the position of an on-screen cursor.
5. The system of
claim 1
wherein said contact parameter comprises a spatial location coordinate.
6. The system of
claim 1
wherein said contact parameter comprises the three-dimensional orientation of the finger.
7. The system of
claim 1
wherein said contact parameter comprises a measure of force applied to said scanner by the finger.
8. The system of
claim 7
wherein said image processor calculates said force by calculating a weighted sum of pixels comprising said fingerprint image.
9. The system of
claim 1
wherein said system derives the angle of rotation of said fingerprint image from calculating the principal axis of the active pixels in said fingerprint image.
10. The system of
claim 9
wherein said calculating the principal axis of the active pixels in said fingerprint image comprises comparison of said active pixels with a threshold value.
11. The system of
claim 1
wherein said image processor calculates which portion of the finger's surface is in contact with said scanner.
12. The system of
claim 11
wherein said calculation of which portion of the finger's surface is in contact with said scanner comprises estimation by using a correspondence of fingerprint features.
13. The system of
claim 11
wherein said image processor estimates the angular rotation of the finger from said calculation of which portion of the finger's surface is in contact with said scanner.
14. The system of
claim 13
wherein said image processor estimates six degrees of freedom from said acquired fingerprint image.
15. A system for imaging a fingerprint for input of pointing information for a computer, said system comprising:
a fingerprint image acquisition scanner for acquiring a fingerprint image of a finger; and
an image processor for extracting from said acquired fingerprint image a two dimensional coordinate pair and a third coordinate representing the applied force of the finger.
16. The system of
claim 15
wherein said image processor extracts said third coordinate representing applied force of the finger by computing the area of said acquired fingerprint.
17. The system of
claim 15
wherein said image processor further extracts three coordinates representing the rotation of the finger.
18. A system for imaging a fingerprint for input of pointing information for a computer, said system comprising:
a fingerprint image acquisition scanner for acquiring a fingerprint image of a finger; and
an image processor for extracting from said acquired fingerprint image parameters representing the six degrees of freedom of the finger.
19. The system of
claim 18
further comprising a data transmission circuit for transmitting said parameters to the computer for controlling position and rotation in a three-dimensional model.
20. The system of
claim 2
, wherein said feature comparison processor sets a security status flag when said acquired fingerprint image matches said stored representative features of one authorized user.
21. The system of
claim 20
wherein said security status flag is unset after a predetermined time period since said security status flag was most recently set.
22. The system of
claim 20
wherein said system repeatedly acquires fingerprint images and compares said stored representative features with said extracted representative features of said acquired fingerprint images during normal operation of the computer.
23. The system of
claim 20
wherein said system unsets said security status flag when a predetermined security violation is detected.
24. The system of
claim 20
further comprising a data transmission circuit for transmitting a command to the computer requesting a prompt to the user to present a finger for fingerprint acquisition when said feature comparison processor cannot accurately determine whether said extracted representative features match said stored representative features.
25. The system of
claim 1
wherein the computer displays a derived representation of the acquired fingerprint image.
26. The system of
claim 1
wherein the computer displays a representation of said at least one contact parameter.
27. The system of
claim 1
further comprising a data transmission circuit for transmitting said at least one contact parameter to the computer for controlling software operating in the computer.
28. The system of
claim 1
wherein said contact parameter comprises a status contact parameter indicating whether the finger is in contact with said fingerprint image scanner.
29. The system of
claim 28
wherein a predetermined series of transitions of said status contact parameter is interpreted as equivalent to clicking a button on a mouse.
30. The system of
claim 1
wherein a plurality of fingerprint parameters are extracted when a plurality of fingers are in contact with said scanner.
31. The system of
claim 2
wherein said fingerprint image scanner may be disabled from obtaining minutae data for said fingerprint image while obtaining overall shape and location data on said fingerprint image.
32. The system of
claim 2
wherein said feature comparison processor may be disabled by the software on the computer.
33. The system of
claim 2
wherein the computer displays a representation of said authentication status data.
34. The system of
claim 1
wherein the computer displays a representation of said fingerprint image.
35. A method of imaging a fingerprint for input of pointing information for a computer, said method comprising:
a) acquiring a fingerprint image from an acquisition scanner for acquiring a fingerprint image of a finger; and
b) processing said fingerprint image to extract from said fingerprint image at least one contact parameter other than any optional authentication status data for said fingerprint image.
36. The method of
claim 35
, wherein said step of processing said fingerprint image further comprises:
c) extracting representative features from said fingerprint image;
d) storing representative features of at least one authorized user; and
a) comparing said stored representative features with said extracted representative features.
37. The method of
claim 35
further comprising the step of transmitting said contact parameter to the computer.
38. The method of
claim 37
wherein said contact parameter is used by the computer for controlling the position of an on-screen cursor.
39. The method of
claim 35
wherein said contact parameter comprises a spatial location coordinate.
40. The method of
claim 35
wherein said contact parameter comprises the three-dimensional orientation of the finger.
41. The method of
claim 35
wherein said contact parameter comprises a force parameter representing the force applied to said scanner by the finger.
42. The method of
claim 41
wherein said force parameter is obtained by calculating a weighted sum of pixels comprising said fingerprint image.
43. The method of
claim 42
wherein said contact parameter comprises an angle of rotation parameter representing the angle of rotation of said fingerprint image.
44. The method of
claim 43
wherein said contact parameter is derived by calculating the principal axis of the active pixels in said fingerprint image.
45. The method of
claim 44
wherein said calculating the principal axis of the active pixels in said fingerprint image comprises comparison of said active pixels with a threshold value.
46. The method of
claim 35
further comprising calculating a surface parameter representing which portion of the finger's surface is in contact with said scanner.
47. The method of
claim 46
wherein said surface parameter is calculated using a correspondence of fingerprint features.
48. The method of
claim 36
, wherein step f) further comprises setting a security status flag when said acquired fingerprint image matches said stored representative features of one authorized user.
49. The method of
claim 48
wherein said security status flag is unset after a predetermined time period since said security status flag was most recently set.
50. The method of
claim 49
wherein said system repeatedly performs steps a) through f) during normal operation of the computer, and unsets said security status flag when a predetermined security violation is detected.
51. The method of
claim 48
further comprising:
g) transmitting a command to the computer requesting a prompt to the user to present a finger for fingerprint acquisition when said feature comparison processor cannot accurately determine whether said extracted representative features match said stored representative features.
52. The method of
claim 35
wherein said step b) of processing said fingerprint image further comprises applying a dilation operator to said fingerprint image.
53. The method of
claim 36
wherein said stored representative features are adaptively changed to correspond to changes in the authorized user's fingerprint over time.
54. A system for authentication of the identity of a user of a data entry device, said system comprising:
a fingerprint image acquisition scanner for acquiring a fingerprint image of a finger;
an image processor for extracting from said fingerprint image at least one contact parameter other than any optional authentication status data for said fingerprint image; and a data transmission circuit for transmitting contact parameter information to the computer.
55. The system of
claim 53
wherein said authentication data is provided to authorize an electronic transaction.
US09/080,322 1998-05-15 1998-05-15 Combined fingerprint acquisition and control device Expired - Lifetime US6400836B2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US09/080,322 US6400836B2 (en) 1998-05-15 1998-05-15 Combined fingerprint acquisition and control device
US09/489,908 US6941001B1 (en) 1998-05-15 2000-01-24 To a combined fingerprint acquisition and control device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US09/080,322 US6400836B2 (en) 1998-05-15 1998-05-15 Combined fingerprint acquisition and control device

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US09/489,908 Continuation-In-Part US6941001B1 (en) 1998-05-15 2000-01-24 To a combined fingerprint acquisition and control device

Publications (2)

Publication Number Publication Date
US20010036299A1 true US20010036299A1 (en) 2001-11-01
US6400836B2 US6400836B2 (en) 2002-06-04

Family

ID=22156658

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/080,322 Expired - Lifetime US6400836B2 (en) 1998-05-15 1998-05-15 Combined fingerprint acquisition and control device
US09/489,908 Expired - Fee Related US6941001B1 (en) 1998-05-15 2000-01-24 To a combined fingerprint acquisition and control device

Family Applications After (1)

Application Number Title Priority Date Filing Date
US09/489,908 Expired - Fee Related US6941001B1 (en) 1998-05-15 2000-01-24 To a combined fingerprint acquisition and control device

Country Status (1)

Country Link
US (2) US6400836B2 (en)

Cited By (106)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020174346A1 (en) * 2001-05-18 2002-11-21 Imprivata, Inc. Biometric authentication with security against eavesdropping
US20040187029A1 (en) * 2003-03-21 2004-09-23 Ting David M. T. System and method for data and request filtering
US20040205176A1 (en) * 2003-03-21 2004-10-14 Ting David M.T. System and method for automated login
US20050022005A1 (en) * 2000-02-23 2005-01-27 Mckeeth James System and method for controlling user access to an electronic device
US20050227217A1 (en) * 2004-03-31 2005-10-13 Wilson Andrew D Template matching on interactive surface
US20060012570A1 (en) * 2004-06-09 2006-01-19 Sharp Kabushiki Kaisha Protective cover of sensor surface that enables pointing operation
US20060066572A1 (en) * 2004-09-28 2006-03-30 Sharp Kabushiki Kaisha Pointing device offering good operability at low cost
US20070052672A1 (en) * 2005-09-08 2007-03-08 Swisscom Mobile Ag Communication device, system and method
US20070140533A1 (en) * 2005-12-20 2007-06-21 Hon Hai Precision Industry Co., Ltd. Input device with a fingerprint recognizing mechanism
US20090155456A1 (en) * 2007-12-14 2009-06-18 Validity Sensors, Inc. System and Method for Fingerprint-Resistant Surfaces for Devices Using Fingerprint Sensors
US20090254869A1 (en) * 2008-04-06 2009-10-08 Ludwig Lester F Multi-parameter extraction algorithms for tactile images from user interface tactile sensor arrays
US20100044121A1 (en) * 2008-08-15 2010-02-25 Simon Steven H Sensors, algorithms and applications for a high dimensional touchpad
EP2176732A2 (en) * 2007-07-11 2010-04-21 Eui Jin Oh Data input device by detecting finger's moving and the input process thereof
US20100225443A1 (en) * 2009-01-05 2010-09-09 Sevinc Bayram User authentication for devices with touch sensitive elements, such as touch sensitive display screens
US20100333041A1 (en) * 2003-07-07 2010-12-30 Fabrick Ii Richard W Automatic mapping of pointing devices to multiple displays
US20110055722A1 (en) * 2009-09-02 2011-03-03 Ludwig Lester F Data Visualization Environment with DataFlow Processing, Web, Collaboration, Advanced User Interfaces, and Spreadsheet Visualization
US20110066933A1 (en) * 2009-09-02 2011-03-17 Ludwig Lester F Value-driven visualization primitives for spreadsheets, tabular data, and advanced spreadsheet visualization
US7941849B2 (en) 2003-03-21 2011-05-10 Imprivata, Inc. System and method for audit tracking
US7950021B2 (en) 2006-03-29 2011-05-24 Imprivata, Inc. Methods and systems for providing responses to software commands
US20110181551A1 (en) * 2005-08-31 2011-07-28 Microsoft Corporation Input method for surface of interactive display
US20110202889A1 (en) * 2010-02-12 2011-08-18 Ludwig Lester F Enhanced roll-over, button, menu, slider, and hyperlink environments for high dimensional touchpad (htpd), other advanced touch user interfaces, and advanced mice
US8005276B2 (en) 2008-04-04 2011-08-23 Validity Sensors, Inc. Apparatus and method for reducing parasitic capacitive coupling and noise in fingerprint sensing circuits
US20110221684A1 (en) * 2010-03-11 2011-09-15 Sony Ericsson Mobile Communications Ab Touch-sensitive input device, mobile device and method for operating a touch-sensitive input device
US20110253785A1 (en) * 2010-03-30 2011-10-20 Willie Anthony Johnson Multi-Pass Biometric Scanner
CN102270297A (en) * 2011-07-21 2011-12-07 中国人民解放军国防科学技术大学 Fingerprint image enhancement method
US8077935B2 (en) 2004-04-23 2011-12-13 Validity Sensors, Inc. Methods and apparatus for acquiring a swiped fingerprint image
US8107212B2 (en) 2007-04-30 2012-01-31 Validity Sensors, Inc. Apparatus and method for protecting fingerprint sensing circuitry from electrostatic discharge
US8116540B2 (en) 2008-04-04 2012-02-14 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US8131026B2 (en) 2004-04-16 2012-03-06 Validity Sensors, Inc. Method and apparatus for fingerprint image reconstruction
US8165422B2 (en) 2004-06-16 2012-04-24 Microsoft Corporation Method and system for reducing effects of undesired signals in an infrared imaging system
US8165355B2 (en) 2006-09-11 2012-04-24 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US8175345B2 (en) 2004-04-16 2012-05-08 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US20120133603A1 (en) * 2010-11-26 2012-05-31 Acer Incorporated Finger recognition methods and systems
US8204281B2 (en) 2007-12-14 2012-06-19 Validity Sensors, Inc. System and method to remove artifacts from fingerprint sensor scans
US8212857B2 (en) 2007-01-26 2012-07-03 Microsoft Corporation Alternating light sources to reduce specular reflection
US8224044B2 (en) 2004-10-04 2012-07-17 Validity Sensors, Inc. Fingerprint sensing assemblies and methods of making
US8229184B2 (en) 2004-04-16 2012-07-24 Validity Sensors, Inc. Method and algorithm for accurate finger motion tracking
US8278946B2 (en) 2009-01-15 2012-10-02 Validity Sensors, Inc. Apparatus and method for detecting finger activity on a fingerprint sensor
US8276816B2 (en) 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
US8290150B2 (en) 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
US8331096B2 (en) 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
US8374407B2 (en) 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
EP2557526A1 (en) 2011-07-13 2013-02-13 Commissariat à l'Énergie Atomique et aux Énergies Alternatives Method for acquiring an angle of rotation and coordinates of a centre of rotation
US8391568B2 (en) 2008-11-10 2013-03-05 Validity Sensors, Inc. System and method for improved scanning of fingerprint edges
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
US8477111B2 (en) 2008-07-12 2013-07-02 Lester F. Ludwig Advanced touch control of interactive immersive imaging applications via finger angle using a high dimensional touchpad (HDTP) touch user interface
US8509542B2 (en) 2009-03-14 2013-08-13 Lester F. Ludwig High-performance closed-form single-scan calculation of oblong-shape rotation angles from binary images of arbitrary size and location using running sums
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
CN103324917A (en) * 2013-06-24 2013-09-25 中国科学技术大学 Handwriting chirography inputting device including finger information
US20130278383A1 (en) * 2012-04-19 2013-10-24 Authentec, Inc. Electronic device including finger-operated input device based biometric matching and related methods
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US20140007185A1 (en) * 2012-06-29 2014-01-02 Apple Inc. Automatic Association of Authentication Credentials with Biometrics
US8698594B2 (en) 2008-07-22 2014-04-15 Synaptics Incorporated System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
US8702513B2 (en) 2008-07-12 2014-04-22 Lester F. Ludwig Control of the operating system on a computing device via finger angle using a high dimensional touchpad (HDTP) touch user interface
US8717303B2 (en) 1998-05-15 2014-05-06 Lester F. Ludwig Sensor array touchscreen recognizing finger flick gesture and other touch gestures
US8716613B2 (en) 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
US8754862B2 (en) 2010-07-11 2014-06-17 Lester F. Ludwig Sequential classification recognition of gesture primitives and window-based parameter smoothing for high dimensional touchpad (HDTP) user interfaces
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US8797288B2 (en) 2011-03-07 2014-08-05 Lester F. Ludwig Human user interfaces utilizing interruption of the execution of a first recognized gesture with the execution of a recognized second gesture
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
WO2015061304A1 (en) * 2013-10-21 2015-04-30 Purdue Research Foundation Customized biometric data capture for improved security
US9052772B2 (en) 2011-08-10 2015-06-09 Lester F. Ludwig Heuristics for 3D and 6D touch gesture touch parameter calculations for high-dimensional touch parameter (HDTP) user interfaces
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US20150269409A1 (en) * 2014-02-21 2015-09-24 Fingerprint Cards Ab Method of controlling an electronic device
US9152838B2 (en) 2012-03-29 2015-10-06 Synaptics Incorporated Fingerprint sensor packagings and methods
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9268991B2 (en) 2012-03-27 2016-02-23 Synaptics Incorporated Method of and system for enrolling and matching biometric data
US9274553B2 (en) 2009-10-30 2016-03-01 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
EP3032385A1 (en) * 2014-12-12 2016-06-15 LG Electronics Inc. Mobile terminal and method for controlling the same
US9400911B2 (en) 2009-10-30 2016-07-26 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9406580B2 (en) 2011-03-16 2016-08-02 Synaptics Incorporated Packaging for fingerprint sensors and methods of manufacture
CN105956430A (en) * 2016-04-25 2016-09-21 乐视控股(北京)有限公司 Method and apparatus for automatically logging in VR platform
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US9605881B2 (en) 2011-02-16 2017-03-28 Lester F. Ludwig Hierarchical multiple-level control of adaptive cooling and energy harvesting arrangements for information technology
US9626023B2 (en) 2010-07-09 2017-04-18 Lester F. Ludwig LED/OLED array approach to integrated display, lensless-camera, and touch-screen user interface devices and associated processors
US9632344B2 (en) 2010-07-09 2017-04-25 Lester F. Ludwig Use of LED or OLED array to implement integrated combinations of touch screen tactile, touch gesture sensor, color image display, hand-image gesture sensor, document scanner, secure optical data exchange, and fingerprint processing capabilities
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US9785299B2 (en) 2012-01-03 2017-10-10 Synaptics Incorporated Structures and manufacturing methods for glass covered electronic devices
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
US9823781B2 (en) 2011-12-06 2017-11-21 Nri R&D Patent Licensing, Llc Heterogeneous tactile sensing via multiple sensor types
JP2018045729A (en) * 2017-12-25 2018-03-22 キヤノン株式会社 Information processing apparatus, information processing method, computer program, and recording medium
US9950256B2 (en) 2010-08-05 2018-04-24 Nri R&D Patent Licensing, Llc High-dimensional touchpad game controller with multiple usage and networking modalities
US20180114046A1 (en) * 2015-06-26 2018-04-26 Kyocera Corporation Electronic apparatus
US10043052B2 (en) 2011-10-27 2018-08-07 Synaptics Incorporated Electronic device packages and methods
WO2018160120A1 (en) * 2017-02-28 2018-09-07 Fingerprint Cards Ab Method of classifying a finger touch in respect of finger pressure and fingerprint sensing system
US10102360B2 (en) * 2016-01-05 2018-10-16 Ca, Inc. User authentication based on time variant fingerprint sequences
US10146427B2 (en) 2010-03-01 2018-12-04 Nri R&D Patent Licensing, Llc Curve-fitting approach to high definition touch pad (HDTP) parameter extraction
GB2564172A (en) * 2014-10-28 2019-01-09 Rovi Guides Inc Methods and systems for granting partial or full access to an application based on level of confidence that print corresponds to user profile
EP3432210A1 (en) * 2017-07-21 2019-01-23 Beijing Xiaomi Mobile Software Co., Ltd. Pressure determination method and device and fingerprint recognition method and device
US10212158B2 (en) * 2012-06-29 2019-02-19 Apple Inc. Automatic association of authentication credentials with biometrics
US10331866B2 (en) 2013-09-06 2019-06-25 Apple Inc. User verification for changing a setting of an electronic device
CN110036395A (en) * 2019-02-20 2019-07-19 深圳市汇顶科技股份有限公司 Method, apparatus and terminal device for fingerprint recognition
CN110036394A (en) * 2019-02-20 2019-07-19 深圳市汇顶科技股份有限公司 Method, apparatus and terminal device for fingerprint recognition
CN110036397A (en) * 2019-03-05 2019-07-19 深圳市汇顶科技股份有限公司 The method, apparatus and terminal device of fingerprint recognition
US10430066B2 (en) 2011-12-06 2019-10-01 Nri R&D Patent Licensing, Llc Gesteme (gesture primitive) recognition for advanced touch user interfaces
CN110472398A (en) * 2016-08-05 2019-11-19 联想(北京)有限公司 A kind of personal identification method and electronic equipment
US10602324B2 (en) 2014-10-28 2020-03-24 Rovi Guides, Inc. Methods and systems for invoking functions based on whether a partial print or an entire print is detected
CN111788548A (en) * 2018-03-29 2020-10-16 科乐美数码娱乐株式会社 Information processing apparatus and recording medium having program recorded therein for information processing apparatus
US10958642B2 (en) * 2018-04-05 2021-03-23 The Toronto-Dominion Bank Dynamic biometric authentication based on distributed ledger data
US20220138301A1 (en) * 2016-10-13 2022-05-05 Advanced New Technologies Co., Ltd. User identity authentication using virtual reality

Families Citing this family (115)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6400836B2 (en) * 1998-05-15 2002-06-04 International Business Machines Corporation Combined fingerprint acquisition and control device
DE19839017C2 (en) * 1998-08-27 2001-10-25 Siemens Nixdorf Inf Syst Arrangement for identifying a person authorized to access a data processing system using a fingerprint
JP4403471B2 (en) * 1999-08-18 2010-01-27 ソニー株式会社 Fingerprint verification device and fingerprint verification method
US20040151353A1 (en) * 1999-10-28 2004-08-05 Catherine Topping Identification system
US20050111709A1 (en) * 1999-10-28 2005-05-26 Catherine Topping Identification system
US8036431B1 (en) * 1999-10-29 2011-10-11 Identix Incorporated Portable apparatus for identification verification
KR100695509B1 (en) * 1999-11-08 2007-03-15 삼성전자주식회사 Display system possible of fingerprint recognition and operating method thereof
NO20003006L (en) * 2000-06-09 2001-12-10 Idex Asa Mouse
US6766040B1 (en) 2000-10-02 2004-07-20 Biometric Solutions, Llc System and method for capturing, enrolling and verifying a fingerprint
AU2002228809A1 (en) * 2000-12-05 2002-06-18 Validity, Inc. Swiped aperture capacitive fingerprint sensing systems and methods
US7350078B1 (en) * 2001-04-26 2008-03-25 Gary Odom User selection of computer login
US7730401B2 (en) 2001-05-16 2010-06-01 Synaptics Incorporated Touch screen with user interface enhancement
GB0117418D0 (en) * 2001-07-17 2001-09-12 Storm Mason R Litecam
US20030038824A1 (en) * 2001-08-24 2003-02-27 Ryder Brian D. Addition of mouse scrolling and hot-key functionality to biometric security fingerprint readers in notebook computers
US7187785B2 (en) * 2001-08-28 2007-03-06 Nippon Telegraph And Telephone Corporation Image processing method and apparatus
US20030132293A1 (en) * 2002-01-11 2003-07-17 Hand Held Products, Inc. Transaction terminal including raised surface peripheral to touch screen
US7748620B2 (en) 2002-01-11 2010-07-06 Hand Held Products, Inc. Transaction terminal including imaging module
US7451917B2 (en) * 2002-01-11 2008-11-18 Hand Held Products, Inc. Transaction terminal comprising imaging module
US20030132294A1 (en) * 2002-01-11 2003-07-17 Hand Held Products, Inc. Transaction terminal including signature entry feedback
US7121470B2 (en) * 2002-01-11 2006-10-17 Hand Held Products, Inc. Transaction terminal having elongated finger recess
US20040123113A1 (en) * 2002-12-18 2004-06-24 Svein Mathiassen Portable or embedded access and input devices and methods for giving access to access limited devices, apparatuses, appliances, systems or networks
US7102617B2 (en) * 2002-12-30 2006-09-05 Motorola, Inc. Compact optical pointing apparatus and method
US7542945B2 (en) * 2003-01-15 2009-06-02 Sanmina-Sci Corporation Authentication device, system and methods
US8121955B2 (en) 2003-01-16 2012-02-21 Oracle America, Inc. Signing program data payload sequence in program loading
US7484095B2 (en) * 2003-01-16 2009-01-27 Sun Microsystems, Inc. System for communicating program data between a first device and a second device
US7281244B2 (en) * 2003-01-16 2007-10-09 Sun Microsystems, Inc. Using a digital fingerprint to commit loaded data in a device
CA2527829C (en) 2003-05-30 2016-09-27 Privaris, Inc. A man-machine interface for controlling access to electronic devices
US20050089201A1 (en) * 2003-10-24 2005-04-28 Irma Blancas Fingerprinting method for enrollment, authentication and updates
US7376841B2 (en) * 2004-01-12 2008-05-20 International Business Machines Corporation Portable computer with a hand impression
US7697729B2 (en) 2004-01-29 2010-04-13 Authentec, Inc. System for and method of finger initiated actions
JP2005219630A (en) * 2004-02-05 2005-08-18 Pioneer Electronic Corp Operation control device, processing control device, operation controlling method, its program, and recording medium recording the program
EP1754180A1 (en) * 2004-04-16 2007-02-21 Validity Sensors Inc. Finger position sensing methods and apparatus
US8358815B2 (en) 2004-04-16 2013-01-22 Validity Sensors, Inc. Method and apparatus for two-dimensional finger motion tracking and control
FR2869723A1 (en) * 2004-04-29 2005-11-04 Thomson Licensing Sa NON-CONTACT TRANSITION ELEMENT BETWEEN A WAVEGUIDE AND A MOCRORUBAN LINE
US7280679B2 (en) * 2004-10-08 2007-10-09 Atrua Technologies, Inc. System for and method of determining pressure on a finger sensor
US20060078175A1 (en) * 2004-10-12 2006-04-13 Snap-On Technologies, Inc. A Delaware Corporation Hand-held diagnostic display unit including biometric characteristic security system
WO2006060061A2 (en) * 2004-12-01 2006-06-08 Ultra-Scan Corporation Fingerprint scanning station
US7172114B2 (en) * 2004-12-30 2007-02-06 Hand Held Products, Inc. Tamperproof point of sale transaction terminal
US8723804B2 (en) * 2005-02-11 2014-05-13 Hand Held Products, Inc. Transaction terminal and adaptor therefor
US7831070B1 (en) 2005-02-18 2010-11-09 Authentec, Inc. Dynamic finger detection mechanism for a fingerprint sensor
US7460697B2 (en) * 2005-07-19 2008-12-02 Validity Sensors, Inc. Electronic fingerprint sensor with differential noise cancellation
US20070273658A1 (en) * 2006-05-26 2007-11-29 Nokia Corporation Cursor actuation with fingerprint recognition
US20080052526A1 (en) * 2006-07-10 2008-02-28 Dailey James E System and Method for Enrolling Users in a Pre-Boot Authentication Feature
KR100780957B1 (en) * 2006-08-21 2007-12-03 삼성전자주식회사 Apparatus and method for selecting image
US7925293B2 (en) * 2006-09-29 2011-04-12 Motorola Mobility, Inc. Automated communication using image capture
US8022941B2 (en) * 2006-10-12 2011-09-20 Disney Enterprises, Inc. Multi-user touch screen
US7876930B2 (en) * 2007-01-02 2011-01-25 Topaz Systems, Inc. Fingerprint reader combination
EP2203865A2 (en) 2007-09-24 2010-07-07 Apple Inc. Embedded authentication systems in an electronic device
US8358200B2 (en) * 2007-10-23 2013-01-22 Hewlett-Packard Development Company Method and system for controlling computer applications
US8700911B2 (en) * 2007-11-28 2014-04-15 Hewlett-Packard Development Company, L.P. Authentication system and method
KR101430167B1 (en) * 2007-12-14 2014-09-23 삼성전자주식회사 Security system and method for security certification thereof, method for generating relative character information, terminal system, and smart card
JP2009146266A (en) * 2007-12-17 2009-07-02 Fujitsu Ltd Electronic apparatus
US8600120B2 (en) 2008-01-03 2013-12-03 Apple Inc. Personal computing device control using face detection and recognition
US20090232362A1 (en) * 2008-03-12 2009-09-17 Hitachi Maxell, Ltd. Biometric information acquisition apparatus and biometric authentication apparatus
CN101626417A (en) * 2008-07-08 2010-01-13 鸿富锦精密工业(深圳)有限公司 Method for mobile terminal authentication
US20110304429A1 (en) * 2008-07-08 2011-12-15 Thomas Wolfl Method and apparatus for improving biometric identification systems
US8179543B2 (en) * 2008-08-01 2012-05-15 Xerox Corporation Fingerprint scan order sequence to configure a print system device
JP4748257B2 (en) 2008-08-04 2011-08-17 ソニー株式会社 Biometric authentication device
US8590021B2 (en) 2009-01-23 2013-11-19 Microsoft Corporation Passive security enforcement
US8773390B1 (en) * 2009-04-24 2014-07-08 Cypress Semiconductor Corporation Biometric identification devices, methods and systems having touch surfaces
EP2425322A4 (en) 2009-04-30 2013-11-13 Synaptics Inc Control circuitry and method
JP5451540B2 (en) * 2009-10-16 2014-03-26 日立オムロンターミナルソリューションズ株式会社 Biometric authentication device and biometric authentication method
US8925070B2 (en) * 2009-12-17 2014-12-30 Verizon Patent And Licensing Inc. Method and apparatus for providing user authentication based on user actions
US8581842B2 (en) 2010-01-19 2013-11-12 Avaya Inc. Detection of a rolling motion or sliding motion of a body part on a surface
US8878791B2 (en) * 2010-01-19 2014-11-04 Avaya Inc. Event generation based on print portion identification
US8457924B2 (en) * 2010-05-17 2013-06-04 Ultra-Scan Corporation Control system and method using an ultrasonic area array
KR100997616B1 (en) * 2010-05-18 2010-12-01 주식회사 슈프리마 Rolled fingerprint acquisiton apparatus and fingerprint acquisiton method using registration and synthesis
US9122851B2 (en) 2010-08-02 2015-09-01 3 Fish Limited Identity assessment method and system
US20120090757A1 (en) 2010-10-18 2012-04-19 Qualcomm Mems Technologies, Inc. Fabrication of touch, handwriting and fingerprint sensor
US8508338B1 (en) 2010-11-07 2013-08-13 Howard Owen Fiddy Method and system for defeat of replay attacks against biometric authentication systems
US8724861B1 (en) * 2010-12-06 2014-05-13 University Of South Florida Fingertip force, location, and orientation sensor
TWI490789B (en) 2011-05-03 2015-07-01 Synaptics Inc Fingerprint sensor and integratable electronic display
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
US8769624B2 (en) 2011-09-29 2014-07-01 Apple Inc. Access control utilizing indirect authentication
US20130129162A1 (en) * 2011-11-22 2013-05-23 Shian-Luen Cheng Method of Executing Software Functions Using Biometric Detection and Related Electronic Device
US9024910B2 (en) 2012-04-23 2015-05-05 Qualcomm Mems Technologies, Inc. Touchscreen with bridged force-sensitive resistors
CN106133748B (en) 2012-05-18 2020-01-31 苹果公司 Device, method and graphical user interface for manipulating a user interface based on fingerprint sensor input
US9959539B2 (en) 2012-06-29 2018-05-01 Apple Inc. Continual authorization for secured functions
US9819676B2 (en) 2012-06-29 2017-11-14 Apple Inc. Biometric capture for unauthorized user identification
GB2508959A (en) 2012-10-14 2014-06-18 Validity Sensors Inc Biometric sensor having two types of trace disposed in a multi-layer laminate
US9104898B2 (en) * 2012-11-21 2015-08-11 Lenovo (Singapore) Pte. Ltd. Utilizing force information to improve fingerprint reading
US20140208417A1 (en) * 2013-01-23 2014-07-24 Dell Products L.P. Systems and methods for continuous biometric authentication and presence detection of user of an information handling system
US8875279B2 (en) * 2013-02-07 2014-10-28 Dell Products L.P. Passwords for touch-based platforms using time-based finger taps
KR101432011B1 (en) * 2013-03-22 2014-08-21 주식회사 슈프리마 Apparatus and method for processing fingerprint image
US10223517B2 (en) * 2013-04-14 2019-03-05 Kunal Kandekar Gesture-to-password translation
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US20150073998A1 (en) 2013-09-09 2015-03-12 Apple Inc. Use of a Biometric Image in Online Commerce
US20150220931A1 (en) 2014-01-31 2015-08-06 Apple Inc. Use of a Biometric Image for Authorization
US10482461B2 (en) 2014-05-29 2019-11-19 Apple Inc. User interface for payments
CN105335686B (en) 2014-07-23 2021-03-16 敦泰电子有限公司 Electronic device with fingerprint sensing function and calling method of application program thereof
CN105447350B (en) 2014-08-07 2019-10-01 阿里巴巴集团控股有限公司 A kind of identity identifying method and device
US9400914B2 (en) 2014-10-24 2016-07-26 Egis Technology Inc. Method and electronic device for generating fingerprint enrollment data
US10007770B2 (en) 2015-07-21 2018-06-26 Synaptics Incorporated Temporary secure access via input object remaining in place
DK179186B1 (en) 2016-05-19 2018-01-15 Apple Inc REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION
US10992726B2 (en) * 2016-08-01 2021-04-27 AdsWizz Inc. Detecting sensor-based interactions with client device in conjunction with presentation of content
US10212157B2 (en) 2016-11-16 2019-02-19 Bank Of America Corporation Facilitating digital data transfers using augmented reality display devices
US10158634B2 (en) 2016-11-16 2018-12-18 Bank Of America Corporation Remote document execution and network transfer using augmented reality display devices
US10943229B2 (en) 2016-11-29 2021-03-09 Bank Of America Corporation Augmented reality headset and digital wallet
US10685386B2 (en) 2016-11-30 2020-06-16 Bank Of America Corporation Virtual assessments using augmented reality user devices
US10339583B2 (en) 2016-11-30 2019-07-02 Bank Of America Corporation Object recognition and analysis using augmented reality user devices
US10600111B2 (en) 2016-11-30 2020-03-24 Bank Of America Corporation Geolocation notifications using augmented reality user devices
US10311223B2 (en) 2016-12-02 2019-06-04 Bank Of America Corporation Virtual reality dynamic authentication
US10586220B2 (en) 2016-12-02 2020-03-10 Bank Of America Corporation Augmented reality dynamic authentication
US10481862B2 (en) 2016-12-02 2019-11-19 Bank Of America Corporation Facilitating network security analysis using virtual reality display devices
US10607230B2 (en) 2016-12-02 2020-03-31 Bank Of America Corporation Augmented reality dynamic authentication for electronic transactions
US10109096B2 (en) 2016-12-08 2018-10-23 Bank Of America Corporation Facilitating dynamic across-network location determination using augmented reality display devices
US10109095B2 (en) 2016-12-08 2018-10-23 Bank Of America Corporation Facilitating dynamic across-network location determination using augmented reality display devices
US10217375B2 (en) 2016-12-13 2019-02-26 Bank Of America Corporation Virtual behavior training using augmented reality user devices
US10210767B2 (en) 2016-12-13 2019-02-19 Bank Of America Corporation Real world gamification using augmented reality user devices
KR102185854B1 (en) 2017-09-09 2020-12-02 애플 인크. Implementation of biometric authentication
KR102389678B1 (en) 2017-09-09 2022-04-21 애플 인크. Implementation of biometric authentication
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
KR20200070878A (en) 2018-12-10 2020-06-18 삼성전자주식회사 Method and apparatus for preprocessing fingerprint image

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4151512A (en) 1976-09-10 1979-04-24 Rockwell International Corporation Automatic pattern processing system
JPS6012674B2 (en) 1979-04-02 1985-04-02 日本電気株式会社 Pattern feature extraction device
US4817183A (en) 1986-06-16 1989-03-28 Sparrow Malcolm K Fingerprint recognition and retrieval system
JPH04158434A (en) * 1990-10-23 1992-06-01 Toshiba Corp Pointing device for display device
US5140642A (en) 1991-04-23 1992-08-18 Wen Hsing Hsu Method and device for allocating core points of finger prints
JPH0991434A (en) * 1995-09-28 1997-04-04 Hamamatsu Photonics Kk Human body collation device
US5717777A (en) * 1996-01-11 1998-02-10 Dew Engineering And Development Limited Longest line method and apparatus for fingerprint alignment
US5892824A (en) * 1996-01-12 1999-04-06 International Verifact Inc. Signature capture/verification systems and methods
US5828773A (en) * 1996-01-26 1998-10-27 Harris Corporation Fingerprint sensing method with finger position indication
US6185318B1 (en) * 1997-08-22 2001-02-06 International Business Machines Corporation System and method for matching (fingerprint) images an aligned string-based representation
US6400836B2 (en) * 1998-05-15 2002-06-04 International Business Machines Corporation Combined fingerprint acquisition and control device

Cited By (190)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8878807B2 (en) 1998-05-15 2014-11-04 Lester F. Ludwig Gesture-based user interface employing video camera
US8878810B2 (en) 1998-05-15 2014-11-04 Lester F. Ludwig Touch screen supporting continuous grammar touch gestures
US8717303B2 (en) 1998-05-15 2014-05-06 Lester F. Ludwig Sensor array touchscreen recognizing finger flick gesture and other touch gestures
US8866785B2 (en) 1998-05-15 2014-10-21 Lester F. Ludwig Sensor array touchscreen recognizing finger flick gesture
US9304677B2 (en) 1998-05-15 2016-04-05 Advanced Touchscreen And Gestures Technologies, Llc Touch screen apparatus for recognizing a touch gesture
US8743076B1 (en) 1998-05-15 2014-06-03 Lester F. Ludwig Sensor array touchscreen recognizing finger flick gesture from spatial pressure distribution profiles
US8743068B2 (en) 1998-05-15 2014-06-03 Lester F. Ludwig Touch screen method for recognizing a finger-flick touch gesture
US10331869B2 (en) 2000-02-23 2019-06-25 Micron Technology, Inc. System and method for controlling user access to an electronic device
US9910974B2 (en) 2000-02-23 2018-03-06 Micron Technology, Inc. Method for controlling user access to an electronic device
US20110119759A1 (en) * 2000-02-23 2011-05-19 Micron Technology, Inc. System and method for controlling user access to an electronic device
US8352745B2 (en) 2000-02-23 2013-01-08 Micron Technology, Inc. System and method for controlling user access to an electronic device
US7877612B2 (en) * 2000-02-23 2011-01-25 Micron Technology, Inc. System and method for controlling user access to an electronic device
US8839416B2 (en) 2000-02-23 2014-09-16 Micron Technology, Inc. System and method for controlling user access to an electronic device
US9465929B2 (en) 2000-02-23 2016-10-11 Micron Technology, Inc. System and method for controlling user access to an electronic device
US8176547B2 (en) 2000-02-23 2012-05-08 Micron Technology, Inc. System and method for controlling user access to an electronic device
US10311221B2 (en) 2000-02-23 2019-06-04 Micron Technology, Inc. System and method for controlling user access to an electronic device
US9811651B2 (en) 2000-02-23 2017-11-07 Micron Technology, Inc. System and method for controlling user access to an electronic device
US20050022005A1 (en) * 2000-02-23 2005-01-27 Mckeeth James System and method for controlling user access to an electronic device
US20050021960A1 (en) * 2000-02-23 2005-01-27 Mckeeth James Method and system for authenticating a user of a computer system
US7398549B2 (en) 2001-05-18 2008-07-08 Imprivata, Inc. Biometric authentication with security against eavesdropping
WO2002095552A3 (en) * 2001-05-18 2004-04-29 Imprivata Inc Authentication with variable biometric templates
US20020174346A1 (en) * 2001-05-18 2002-11-21 Imprivata, Inc. Biometric authentication with security against eavesdropping
US20020174344A1 (en) * 2001-05-18 2002-11-21 Imprivata, Inc. System and method for authentication using biometrics
US7356705B2 (en) 2001-05-18 2008-04-08 Imprivata, Inc. Biometric authentication for remote initiation of actions and services
US20020174347A1 (en) * 2001-05-18 2002-11-21 Imprivata, Inc. Authentication with variable biometric templates
US20020174348A1 (en) * 2001-05-18 2002-11-21 Imprivata, Inc. Biometric authentication for remote initiation of actions and services
WO2002095552A2 (en) * 2001-05-18 2002-11-28 Imprivata, Inc. Authentication with variable biometric templates
US10505930B2 (en) 2003-03-21 2019-12-10 Imprivata, Inc. System and method for data and request filtering
US7941849B2 (en) 2003-03-21 2011-05-10 Imprivata, Inc. System and method for audit tracking
US20040187029A1 (en) * 2003-03-21 2004-09-23 Ting David M. T. System and method for data and request filtering
US20040205176A1 (en) * 2003-03-21 2004-10-14 Ting David M.T. System and method for automated login
US7660880B2 (en) 2003-03-21 2010-02-09 Imprivata, Inc. System and method for automated login
US20100333041A1 (en) * 2003-07-07 2010-12-30 Fabrick Ii Richard W Automatic mapping of pointing devices to multiple displays
US8359551B2 (en) * 2003-07-07 2013-01-22 Apple Inc. Automatic mapping of pointing devices to multiple displays
US20050227217A1 (en) * 2004-03-31 2005-10-13 Wilson Andrew D Template matching on interactive surface
US8131026B2 (en) 2004-04-16 2012-03-06 Validity Sensors, Inc. Method and apparatus for fingerprint image reconstruction
US8175345B2 (en) 2004-04-16 2012-05-08 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8229184B2 (en) 2004-04-16 2012-07-24 Validity Sensors, Inc. Method and algorithm for accurate finger motion tracking
US8811688B2 (en) 2004-04-16 2014-08-19 Synaptics Incorporated Method and apparatus for fingerprint image reconstruction
US8315444B2 (en) 2004-04-16 2012-11-20 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8077935B2 (en) 2004-04-23 2011-12-13 Validity Sensors, Inc. Methods and apparatus for acquiring a swiped fingerprint image
US20060012570A1 (en) * 2004-06-09 2006-01-19 Sharp Kabushiki Kaisha Protective cover of sensor surface that enables pointing operation
US8165422B2 (en) 2004-06-16 2012-04-24 Microsoft Corporation Method and system for reducing effects of undesired signals in an infrared imaging system
US8670632B2 (en) 2004-06-16 2014-03-11 Microsoft Corporation System for reducing effects of undesired signals in an infrared imaging system
US20060066572A1 (en) * 2004-09-28 2006-03-30 Sharp Kabushiki Kaisha Pointing device offering good operability at low cost
US8224044B2 (en) 2004-10-04 2012-07-17 Validity Sensors, Inc. Fingerprint sensing assemblies and methods of making
US8867799B2 (en) 2004-10-04 2014-10-21 Synaptics Incorporated Fingerprint sensing assemblies and methods of making
US8519952B2 (en) 2005-08-31 2013-08-27 Microsoft Corporation Input method for surface of interactive display
US20110181551A1 (en) * 2005-08-31 2011-07-28 Microsoft Corporation Input method for surface of interactive display
US20070052672A1 (en) * 2005-09-08 2007-03-08 Swisscom Mobile Ag Communication device, system and method
US20070140533A1 (en) * 2005-12-20 2007-06-21 Hon Hai Precision Industry Co., Ltd. Input device with a fingerprint recognizing mechanism
US7950021B2 (en) 2006-03-29 2011-05-24 Imprivata, Inc. Methods and systems for providing responses to software commands
US8165355B2 (en) 2006-09-11 2012-04-24 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US8693736B2 (en) 2006-09-11 2014-04-08 Synaptics Incorporated System for determining the motion of a fingerprint surface with respect to a sensor surface
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
US8212857B2 (en) 2007-01-26 2012-07-03 Microsoft Corporation Alternating light sources to reduce specular reflection
US8107212B2 (en) 2007-04-30 2012-01-31 Validity Sensors, Inc. Apparatus and method for protecting fingerprint sensing circuitry from electrostatic discharge
US8290150B2 (en) 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
US20100134428A1 (en) * 2007-07-11 2010-06-03 Oh Eui Jin Data input device by detecting finger's moving and the input process thereof
EP2176732A2 (en) * 2007-07-11 2010-04-21 Eui Jin Oh Data input device by detecting finger's moving and the input process thereof
EP2176732A4 (en) * 2007-07-11 2012-02-29 Eui Jin Oh Data input device by detecting finger's moving and the input process thereof
US8436817B2 (en) 2007-07-11 2013-05-07 Eui Jin OH Data input device by detecting finger's moving and the input process thereof
US20090155456A1 (en) * 2007-12-14 2009-06-18 Validity Sensors, Inc. System and Method for Fingerprint-Resistant Surfaces for Devices Using Fingerprint Sensors
US8204281B2 (en) 2007-12-14 2012-06-19 Validity Sensors, Inc. System and method to remove artifacts from fingerprint sensor scans
US8276816B2 (en) 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
US8116540B2 (en) 2008-04-04 2012-02-14 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
USRE45650E1 (en) 2008-04-04 2015-08-11 Synaptics Incorporated Apparatus and method for reducing parasitic capacitive coupling and noise in fingerprint sensing circuits
US8520913B2 (en) 2008-04-04 2013-08-27 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US8005276B2 (en) 2008-04-04 2011-08-23 Validity Sensors, Inc. Apparatus and method for reducing parasitic capacitive coupling and noise in fingerprint sensing circuits
US8787632B2 (en) 2008-04-04 2014-07-22 Synaptics Incorporated Apparatus and method for reducing noise in fingerprint sensing circuits
US9019237B2 (en) 2008-04-06 2015-04-28 Lester F. Ludwig Multitouch parameter and gesture user interface employing an LED-array tactile sensor that can also operate as a display
US20090254869A1 (en) * 2008-04-06 2009-10-08 Ludwig Lester F Multi-parameter extraction algorithms for tactile images from user interface tactile sensor arrays
US8542209B2 (en) 2008-07-12 2013-09-24 Lester F. Ludwig Advanced touch control of interactive map viewing via finger angle using a high dimensional touchpad (HDTP) touch user interface
US8702513B2 (en) 2008-07-12 2014-04-22 Lester F. Ludwig Control of the operating system on a computing device via finger angle using a high dimensional touchpad (HDTP) touch user interface
US8894489B2 (en) 2008-07-12 2014-11-25 Lester F. Ludwig Touch user interface supporting global and context-specific touch gestures that are responsive to at least one finger angle
US8638312B2 (en) 2008-07-12 2014-01-28 Lester F. Ludwig Advanced touch control of a file browser via finger angle using a high dimensional touchpad (HDTP) touch user interface
US8643622B2 (en) 2008-07-12 2014-02-04 Lester F. Ludwig Advanced touch control of graphics design application via finger angle using a high dimensional touchpad (HDTP) touch user interface
US8477111B2 (en) 2008-07-12 2013-07-02 Lester F. Ludwig Advanced touch control of interactive immersive imaging applications via finger angle using a high dimensional touchpad (HDTP) touch user interface
US8698594B2 (en) 2008-07-22 2014-04-15 Synaptics Incorporated System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
US20100044121A1 (en) * 2008-08-15 2010-02-25 Simon Steven H Sensors, algorithms and applications for a high dimensional touchpad
US8604364B2 (en) * 2008-08-15 2013-12-10 Lester F. Ludwig Sensors, algorithms and applications for a high dimensional touchpad
US8391568B2 (en) 2008-11-10 2013-03-05 Validity Sensors, Inc. System and method for improved scanning of fingerprint edges
US8941466B2 (en) * 2009-01-05 2015-01-27 Polytechnic Institute Of New York University User authentication for devices with touch sensitive elements, such as touch sensitive display screens
US20100225443A1 (en) * 2009-01-05 2010-09-09 Sevinc Bayram User authentication for devices with touch sensitive elements, such as touch sensitive display screens
US8593160B2 (en) 2009-01-15 2013-11-26 Validity Sensors, Inc. Apparatus and method for finger activity on a fingerprint sensor
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US8278946B2 (en) 2009-01-15 2012-10-02 Validity Sensors, Inc. Apparatus and method for detecting finger activity on a fingerprint sensor
US8374407B2 (en) 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
US8639037B2 (en) 2009-03-14 2014-01-28 Lester F. Ludwig High-performance closed-form single-scan calculation of oblong-shape rotation angles from image data of arbitrary size and location using running sums
US8509542B2 (en) 2009-03-14 2013-08-13 Lester F. Ludwig High-performance closed-form single-scan calculation of oblong-shape rotation angles from binary images of arbitrary size and location using running sums
US8826113B2 (en) 2009-09-02 2014-09-02 Lester F. Ludwig Surface-surface graphical intersection tools and primitives for data visualization, tabular data, and advanced spreadsheets
US20110055722A1 (en) * 2009-09-02 2011-03-03 Ludwig Lester F Data Visualization Environment with DataFlow Processing, Web, Collaboration, Advanced User Interfaces, and Spreadsheet Visualization
US9665554B2 (en) 2009-09-02 2017-05-30 Lester F. Ludwig Value-driven visualization primitives for tabular data of spreadsheets
US20110066933A1 (en) * 2009-09-02 2011-03-17 Ludwig Lester F Value-driven visualization primitives for spreadsheets, tabular data, and advanced spreadsheet visualization
US8826114B2 (en) 2009-09-02 2014-09-02 Lester F. Ludwig Surface-curve graphical intersection tools and primitives for data visualization, tabular data, and advanced spreadsheets
US9400911B2 (en) 2009-10-30 2016-07-26 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US9274553B2 (en) 2009-10-30 2016-03-01 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9659208B2 (en) 2010-01-15 2017-05-23 Idex Asa Biometric image sensing
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US9268988B2 (en) 2010-01-15 2016-02-23 Idex Asa Biometric image sensing
US9600704B2 (en) 2010-01-15 2017-03-21 Idex Asa Electronic imager using an impedance sensor grid array and method of making
US10592719B2 (en) 2010-01-15 2020-03-17 Idex Biometrics Asa Biometric image sensing
US11080504B2 (en) 2010-01-15 2021-08-03 Idex Biometrics Asa Biometric image sensing
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US10115001B2 (en) 2010-01-15 2018-10-30 Idex Asa Biometric image sensing
US20110202934A1 (en) * 2010-02-12 2011-08-18 Ludwig Lester F Window manger input focus control for high dimensional touchpad (htpd), advanced mice, and other multidimensional user interfaces
US9830042B2 (en) 2010-02-12 2017-11-28 Nri R&D Patent Licensing, Llc Enhanced roll-over, button, menu, slider, and hyperlink environments for high dimensional touchpad (HTPD), other advanced touch user interfaces, and advanced mice
US20110202889A1 (en) * 2010-02-12 2011-08-18 Ludwig Lester F Enhanced roll-over, button, menu, slider, and hyperlink environments for high dimensional touchpad (htpd), other advanced touch user interfaces, and advanced mice
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US10146427B2 (en) 2010-03-01 2018-12-04 Nri R&D Patent Licensing, Llc Curve-fitting approach to high definition touch pad (HDTP) parameter extraction
US8716613B2 (en) 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
US20110221684A1 (en) * 2010-03-11 2011-09-15 Sony Ericsson Mobile Communications Ab Touch-sensitive input device, mobile device and method for operating a touch-sensitive input device
US20110253785A1 (en) * 2010-03-30 2011-10-20 Willie Anthony Johnson Multi-Pass Biometric Scanner
US8833657B2 (en) * 2010-03-30 2014-09-16 Willie Anthony Johnson Multi-pass biometric scanner
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
US9626023B2 (en) 2010-07-09 2017-04-18 Lester F. Ludwig LED/OLED array approach to integrated display, lensless-camera, and touch-screen user interface devices and associated processors
US9632344B2 (en) 2010-07-09 2017-04-25 Lester F. Ludwig Use of LED or OLED array to implement integrated combinations of touch screen tactile, touch gesture sensor, color image display, hand-image gesture sensor, document scanner, secure optical data exchange, and fingerprint processing capabilities
US8754862B2 (en) 2010-07-11 2014-06-17 Lester F. Ludwig Sequential classification recognition of gesture primitives and window-based parameter smoothing for high dimensional touchpad (HDTP) user interfaces
US9950256B2 (en) 2010-08-05 2018-04-24 Nri R&D Patent Licensing, Llc High-dimensional touchpad game controller with multiple usage and networking modalities
US8331096B2 (en) 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
US20120133603A1 (en) * 2010-11-26 2012-05-31 Acer Incorporated Finger recognition methods and systems
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US8811723B2 (en) 2011-01-26 2014-08-19 Synaptics Incorporated User input utilizing dual line scanner apparatus and method
US8929619B2 (en) 2011-01-26 2015-01-06 Synaptics Incorporated System and method of image reconstruction with dual line scanner using line counts
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
US9605881B2 (en) 2011-02-16 2017-03-28 Lester F. Ludwig Hierarchical multiple-level control of adaptive cooling and energy harvesting arrangements for information technology
US10073532B2 (en) 2011-03-07 2018-09-11 Nri R&D Patent Licensing, Llc General spatial-gesture grammar user interface for touchscreens, high dimensional touch pad (HDTP), free-space camera, and other user interfaces
US9442652B2 (en) 2011-03-07 2016-09-13 Lester F. Ludwig General user interface gesture lexicon and grammar frameworks for multi-touch, high dimensional touch pad (HDTP), free-space camera, and other user interfaces
US8797288B2 (en) 2011-03-07 2014-08-05 Lester F. Ludwig Human user interfaces utilizing interruption of the execution of a first recognized gesture with the execution of a recognized second gesture
US9406580B2 (en) 2011-03-16 2016-08-02 Synaptics Incorporated Packaging for fingerprint sensors and methods of manufacture
USRE47890E1 (en) 2011-03-16 2020-03-03 Amkor Technology, Inc. Packaging for fingerprint sensors and methods of manufacture
US10636717B2 (en) 2011-03-16 2020-04-28 Amkor Technology, Inc. Packaging for fingerprint sensors and methods of manufacture
EP2557526A1 (en) 2011-07-13 2013-02-13 Commissariat à l'Énergie Atomique et aux Énergies Alternatives Method for acquiring an angle of rotation and coordinates of a centre of rotation
CN102270297A (en) * 2011-07-21 2011-12-07 中国人民解放军国防科学技术大学 Fingerprint image enhancement method
US9052772B2 (en) 2011-08-10 2015-06-09 Lester F. Ludwig Heuristics for 3D and 6D touch gesture touch parameter calculations for high-dimensional touch parameter (HDTP) user interfaces
US10043052B2 (en) 2011-10-27 2018-08-07 Synaptics Incorporated Electronic device packages and methods
US10042479B2 (en) 2011-12-06 2018-08-07 Nri R&D Patent Licensing, Llc Heterogeneous tactile sensing via multiple sensor types using spatial information processing
US10429997B2 (en) 2011-12-06 2019-10-01 Nri R&D Patent Licensing, Llc Heterogeneous tactile sensing via multiple sensor types using spatial information processing acting on initial image processed data from each sensor
US10430066B2 (en) 2011-12-06 2019-10-01 Nri R&D Patent Licensing, Llc Gesteme (gesture primitive) recognition for advanced touch user interfaces
US9823781B2 (en) 2011-12-06 2017-11-21 Nri R&D Patent Licensing, Llc Heterogeneous tactile sensing via multiple sensor types
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
US9785299B2 (en) 2012-01-03 2017-10-10 Synaptics Incorporated Structures and manufacturing methods for glass covered electronic devices
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9824200B2 (en) 2012-03-27 2017-11-21 Synaptics Incorporated Wakeup strategy using a biometric sensor
US9697411B2 (en) 2012-03-27 2017-07-04 Synaptics Incorporated Biometric object sensor and method
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9268991B2 (en) 2012-03-27 2016-02-23 Synaptics Incorporated Method of and system for enrolling and matching biometric data
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US10346699B2 (en) 2012-03-28 2019-07-09 Synaptics Incorporated Methods and systems for enrolling biometric data
US9152838B2 (en) 2012-03-29 2015-10-06 Synaptics Incorporated Fingerprint sensor packagings and methods
US10088939B2 (en) 2012-04-10 2018-10-02 Idex Asa Biometric sensing
US10101851B2 (en) 2012-04-10 2018-10-16 Idex Asa Display with integrated touch screen and fingerprint sensor
US10114497B2 (en) 2012-04-10 2018-10-30 Idex Asa Biometric sensing
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
US9348987B2 (en) * 2012-04-19 2016-05-24 Apple Inc. Electronic device including finger-operated input device based biometric matching and related methods
US20130278383A1 (en) * 2012-04-19 2013-10-24 Authentec, Inc. Electronic device including finger-operated input device based biometric matching and related methods
US20140007185A1 (en) * 2012-06-29 2014-01-02 Apple Inc. Automatic Association of Authentication Credentials with Biometrics
US9832189B2 (en) * 2012-06-29 2017-11-28 Apple Inc. Automatic association of authentication credentials with biometrics
US10212158B2 (en) * 2012-06-29 2019-02-19 Apple Inc. Automatic association of authentication credentials with biometrics
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
CN103324917A (en) * 2013-06-24 2013-09-25 中国科学技术大学 Handwriting chirography inputting device including finger information
US10331866B2 (en) 2013-09-06 2019-06-25 Apple Inc. User verification for changing a setting of an electronic device
WO2015061304A1 (en) * 2013-10-21 2015-04-30 Purdue Research Foundation Customized biometric data capture for improved security
US20150269409A1 (en) * 2014-02-21 2015-09-24 Fingerprint Cards Ab Method of controlling an electronic device
US9195878B2 (en) * 2014-02-21 2015-11-24 Fingerprint Cards Ab Method of controlling an electronic device
US10602324B2 (en) 2014-10-28 2020-03-24 Rovi Guides, Inc. Methods and systems for invoking functions based on whether a partial print or an entire print is detected
GB2564172A (en) * 2014-10-28 2019-01-09 Rovi Guides Inc Methods and systems for granting partial or full access to an application based on level of confidence that print corresponds to user profile
GB2564172B (en) * 2014-10-28 2019-08-14 Rovi Guides Inc Methods and systems for invoking functions based on a user's print
US9547789B2 (en) 2014-12-12 2017-01-17 Lg Electronics Inc. Mobile terminal and method for controlling the same
EP3032385A1 (en) * 2014-12-12 2016-06-15 LG Electronics Inc. Mobile terminal and method for controlling the same
US20180114046A1 (en) * 2015-06-26 2018-04-26 Kyocera Corporation Electronic apparatus
US10102360B2 (en) * 2016-01-05 2018-10-16 Ca, Inc. User authentication based on time variant fingerprint sequences
CN105956430A (en) * 2016-04-25 2016-09-21 乐视控股(北京)有限公司 Method and apparatus for automatically logging in VR platform
CN110472398A (en) * 2016-08-05 2019-11-19 联想(北京)有限公司 A kind of personal identification method and electronic equipment
US20220138301A1 (en) * 2016-10-13 2022-05-05 Advanced New Technologies Co., Ltd. User identity authentication using virtual reality
WO2018160120A1 (en) * 2017-02-28 2018-09-07 Fingerprint Cards Ab Method of classifying a finger touch in respect of finger pressure and fingerprint sensing system
US10782821B2 (en) 2017-02-28 2020-09-22 Fingerprint Cards Ab Method of classifying a finger touch in respect of finger pressure and fingerprint sensing system
EP3432210A1 (en) * 2017-07-21 2019-01-23 Beijing Xiaomi Mobile Software Co., Ltd. Pressure determination method and device and fingerprint recognition method and device
US10762324B2 (en) 2017-07-21 2020-09-01 Beijing Xiaomi Mobile Software Co., Ltd. Pressure determination method and device and fingerprint recognition method and device
JP2018045729A (en) * 2017-12-25 2018-03-22 キヤノン株式会社 Information processing apparatus, information processing method, computer program, and recording medium
US11607606B2 (en) * 2018-03-29 2023-03-21 Konami Digital Entertainment Co., Ltd. Information processing apparatus, recording medium and information processing method
CN111788548A (en) * 2018-03-29 2020-10-16 科乐美数码娱乐株式会社 Information processing apparatus and recording medium having program recorded therein for information processing apparatus
US10958642B2 (en) * 2018-04-05 2021-03-23 The Toronto-Dominion Bank Dynamic biometric authentication based on distributed ledger data
US20210176244A1 (en) * 2018-04-05 2021-06-10 The Toronto-Dominion Bank Dynamic biometric authentication based on distributed ledger data
US11711362B2 (en) * 2018-04-05 2023-07-25 The Toronto-Dominion Bank Dynamic biometric authentication based on distributed ledger data
CN110036395A (en) * 2019-02-20 2019-07-19 深圳市汇顶科技股份有限公司 Method, apparatus and terminal device for fingerprint recognition
CN110036394A (en) * 2019-02-20 2019-07-19 深圳市汇顶科技股份有限公司 Method, apparatus and terminal device for fingerprint recognition
CN110036397A (en) * 2019-03-05 2019-07-19 深圳市汇顶科技股份有限公司 The method, apparatus and terminal device of fingerprint recognition

Also Published As

Publication number Publication date
US6941001B1 (en) 2005-09-06
US6400836B2 (en) 2002-06-04

Similar Documents

Publication Publication Date Title
US6400836B2 (en) Combined fingerprint acquisition and control device
US11755137B2 (en) Gesture recognition devices and methods
US9646193B2 (en) Fingerprint authentication using touch sensor data
US10121049B2 (en) Fingerprint based smart phone user verification
EP2659432B1 (en) User identification with biokinematic input
US20050249386A1 (en) Pointing device having fingerprint image recognition function, fingerprint image recognition and pointing method, and method for providing portable terminal service using thereof
EP2742412B1 (en) Manipulating layers of multi-layer applications
JP2002352234A (en) Fingerprint sensor and position controller
JP2007531942A (en) Mouse motion identification
CN105718778A (en) Terminal interface control method and terminal
US20160357301A1 (en) Method and system for performing an action based on number of hover events
Ramoser et al. Efficient alignment of fingerprint images
KR100629410B1 (en) A Pointing Device and Pointing Method having the Fingerprint Image Recognition Function, and Mobile Terminal Device therefor
De Marsico et al. Biopen–Fusing password choice and biometric interaction at presentation level
US20240077969A1 (en) Gesture recognition devices and methods
US11722904B2 (en) Electronic system for construction and detection of spatial movements in a VR space for performance of electronic activities
EP3654212B1 (en) Electronic device and method of operation
WO2024041452A1 (en) Fingerprint recognition method and apparatus, electronic device and readable storage medium
EP3475878A1 (en) Fingerprint based smart phone user verification

Legal Events

Date Code Title Description
AS Assignment

Owner name: IBM CORPORATION, NEW YORK

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SENIOR, ANDREW W.;REEL/FRAME:009265/0681

Effective date: 19980519

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

AS Assignment

Owner name: IPG HEALTHCARE 501 LIMITED, UNITED KINGDOM

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:INTERNATIONAL BUSINESS MACHINES CORPORATION;REEL/FRAME:020083/0864

Effective date: 20070926

FEPP Fee payment procedure

Free format text: PAT HOLDER CLAIMS SMALL ENTITY STATUS, ENTITY STATUS SET TO SMALL (ORIGINAL EVENT CODE: LTOS); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FPAY Fee payment

Year of fee payment: 8

AS Assignment

Owner name: VALIDITY SENSORS, INC.,CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:IPG HEALTHCARE 501 LIMITED;REEL/FRAME:023963/0128

Effective date: 20100217

FEPP Fee payment procedure

Free format text: PAT HOLDER NO LONGER CLAIMS SMALL ENTITY STATUS, ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: STOL); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FPAY Fee payment

Year of fee payment: 12

AS Assignment

Owner name: VALIDITY SENSORS, LLC, CALIFORNIA

Free format text: MERGER;ASSIGNOR:VALIDITY SENSORS, INC.;REEL/FRAME:031693/0882

Effective date: 20131107

REFU Refund

Free format text: REFUND - PAYMENT OF MAINTENANCE FEE, 12TH YR, SMALL ENTITY (ORIGINAL EVENT CODE: R2553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: SYNAPTICS INCORPORATED, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:VALIDITY SENSORS, LLC;REEL/FRAME:031866/0585

Effective date: 20131217

AS Assignment

Owner name: SYNAPTICS INCORPORATED, CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:VALIDITY SENSORS, LLC;REEL/FRAME:032285/0272

Effective date: 20131217

AS Assignment

Owner name: WELLS FARGO BANK, NATIONAL ASSOCIATION, NORTH CARO

Free format text: SECURITY INTEREST;ASSIGNOR:SYNAPTICS INCORPORATED;REEL/FRAME:033888/0851

Effective date: 20140930

AS Assignment

Owner name: WELLS FARGO BANK, NATIONAL ASSOCIATION, NORTH CAROLINA

Free format text: SECURITY INTEREST;ASSIGNOR:SYNAPTICS INCORPORATED;REEL/FRAME:044037/0896

Effective date: 20170927

Owner name: WELLS FARGO BANK, NATIONAL ASSOCIATION, NORTH CARO

Free format text: SECURITY INTEREST;ASSIGNOR:SYNAPTICS INCORPORATED;REEL/FRAME:044037/0896

Effective date: 20170927