US20010026636A1 - Fingerprint-reading system - Google Patents

Fingerprint-reading system Download PDF

Info

Publication number
US20010026636A1
US20010026636A1 US09/878,966 US87896601A US2001026636A1 US 20010026636 A1 US20010026636 A1 US 20010026636A1 US 87896601 A US87896601 A US 87896601A US 2001026636 A1 US2001026636 A1 US 2001026636A1
Authority
US
United States
Prior art keywords
sensor
fingerprint
finger
reading system
image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US09/878,966
Other versions
US6459804B2 (en
Inventor
Jean-Francois Mainguet
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Thales SA
Apple Inc
Original Assignee
Thomson CSF SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=9493060&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US20010026636(A1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Thomson CSF SA filed Critical Thomson CSF SA
Priority to US09/878,966 priority Critical patent/US6459804B2/en
Publication of US20010026636A1 publication Critical patent/US20010026636A1/en
Application granted granted Critical
Publication of US6459804B2 publication Critical patent/US6459804B2/en
Assigned to THALES reassignment THALES CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: THOMSON-CSF
Assigned to ATMEL GRENOBLE reassignment ATMEL GRENOBLE ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: THALES
Assigned to ATMEL SWITZERLAND reassignment ATMEL SWITZERLAND ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ATMEL GRENOBLE
Assigned to AUTHENTEC, INC. reassignment AUTHENTEC, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ATMEL SWITZERLAND SARL
Assigned to APPLE INC. reassignment APPLE INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: AUTHENTEC, INC.
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1306Sensors therefor non-optical, e.g. ultrasonic or capacitive sensing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/1335Combining adjacent partial images (e.g. slices) to create a composite input or reference pattern; Tracking a sweeping finger movement

Definitions

  • the invention relates to systems for the reading of fingerprints used especially in devices for authenticating individuals.
  • the many systems used to authenticate individuals, based on fingerprint analysis, comprise at least one sensor used to obtain an image of the fingerprint of the individual to be identified.
  • the finger is placed on the sensor whose reading surface must necessarily have a size of the order of magnitude of the size of the finger.
  • the sensor is associated with a system of analysis used to compare the image of the fingerprint that it gives with an image of a reference fingerprint stored in an adequate medium, for example a chip card.
  • the sensors give an analog type of information element and the system of analysis makes use of an operation for the digital processing of the image of the fingerprint which must be digitized at output of the sensor by means of an analog-digital converter.
  • the sensor delivers the digitized image directly.
  • Fingerprint reading systems are often based on the use of optical devices such as a video camera picking up the image of the finger but a simple photograph of the same finger can be used to obtain the same image at output of the camera and thus defraud the system.
  • certain systems use prisms or microprisms in order to ascertain that it is really a genuine finger and not a photograph that is being placed before the sensor, the light being reflected only at the places where the lines of the fingerprint do not touch the prism. A photograph then becomes inoperative.
  • the optical systems cannot be used to ascertain that the finger that has been placed before the sensor is truly a live finger and is not for example a mold.
  • the optical systems have other drawbacks such as for example their great volume and high production cost.
  • the fingerprint-reading sensor has a matrix of sensitive elements organized in rows and columns, giving an electric signal that differs depending on whether a ridge of the fingerprint line touches or does not touch a sensitive element of the sensor.
  • Other systems comprise sensors having components sensitive to pressure, temperature or else to pressure and temperature converting the spatial information of pressure and/or temperature into an electric signal that is then collected by a semiconductor-based multiplexer which may for example be a CCD matrix.
  • a semiconductor-based multiplexer which may for example be a CCD matrix.
  • the sensors based on the piezoelectric and/or pyroelectric effects are the most valuable for they are sensitive to pressure and/or to heat exerted on their sensitive elements. This feature makes it possible to ascertain, during the reading of fingerprints, that the finger is truly part of a living individual through the inherent heat that it releases. It is also possible to detect the variations due to the flow of blood in the finger, inducing a variation of heat and/or pressure, thus providing for greater reliability in the authentication of the fingerprint.
  • the surface area of the sensor necessarily has the order of magnitude of the size of a finger, namely about several square centimeters to about ten square centimeters when it is desired to have the entire first phalanx of the finger which in this case has to be rolled on the sensor so as to have the entire fingerprint on the sensor.
  • the efficiency of manufacture of silicon wafers diminishes in proportion to their surface area and thus considerably increases the cost of manufacture.
  • the electric signal given by the sensors integrated into a semiconductor substrate is fleeting and a specific system is necessary to maintain it in time for the electric charges are induced by variations of the physical effects (temperature, pressure, etc.) on the sensor. As a consequence, the signal at its output tends to disappear when the physical effects are balanced.
  • the time constants of disappearance of the signal are in the range of some milliseconds to some seconds in favorable cases.
  • the present invention proposes to overcome the drawbacks of the prior art by proposing a fingerprint-reading system comprising means for reading a fingerprint when the finger and a sensor belonging to the reading means are in contact and in a relative motion of sliding of the sensor and the finger with respect to each other and means to reconstitute an image of the fingerprint from partial images obtained during this motion.
  • a sliding of the finger on a sensor fixed to a frame or the sliding of a mobile sensor on a finger that is held stationary or more generally the sliding of the finger and of the sensor with respect to each other stabilizes the quality of the image given by the sensor. Indeed, when there is a sliding of the finger on the sensor, the physical variations at each sensitive element of the sensor are permanent for the lines of the fingerprint touch it successively with a speed that is in the same range as or faster than the time constant characteristic of the sensitive layer of the sensor. The sensor, under these conditions, provides a sequence of images with a constant quality of contrast.
  • Another aspect of this invention lies in the fact that, inasmuch as a relative sliding of the finger on the sensor is done, it is possible to reduce the size of the sensor to dimensions smaller than the size of the finger. For example, assuming that the finger shifts on the sensor in the direction of its length, the length of the sensor may be reduced and will no longer cover more than a small surface area of the fingerprint.
  • the electric signals given by the sensor during a relative sliding of the finger on the sensor correspond to a succession of partial images of the fingerprint and inasmuch as the relative speed of shift of the finger with respect to the sensor does not exceed a certain maximum value, an image given by the sensor at a given instant will at least partially overlap the following one.
  • the complete image of the fingerprint could be reconstituted by a specific processing system.
  • the invention proposes a sensor belonging to the fingerprint-reading means wherein the surface area of the sensor is smaller than the surface area of the fingerprint and delivers only partial images of the complete fingerprint.
  • the reconstruction of the complete image of the fingerprint is obtained by the superimposition of successive images given by the sensor during its relative shift with respect to the finger.
  • FIG. 1 shows a general view of the fingerprint sensor
  • FIG. 2 shows the use of the fingerprint sensor
  • FIG. 3 shows a schematic sectional view of the constitution of the sensor
  • FIG. 4 shows a block diagram of an exemplary embodiment of a fingerprint reading system according to the invention
  • FIG. 5 shows five relative positions of the sensor of the finger at the time of the reading of the fingerprint
  • FIGS. 6 and 7 show two consecutive images at output of the sensor
  • FIGS. 8, 9 and 10 show tests of the overlapping of two successive images at the output of the sensor
  • FIGS. 11 and 12 show two steps of the reconstitution of the complete image of a fingerprint.
  • FIG. 1 shows a general view of an exemplary embodiment of a fingerprint sensor according to the invention.
  • the fingerprint sensor 10 is an integrated circuit having the shape of a small bar with a width that substantially equal to that of a finger 11 . For example its width is 1 or 2 centimeters. However its length is far smaller than its width. For example its length is some millimeters.
  • the fingerprint sensor 10 partially covers the fingerprint to be read.
  • the sensor is contained in a support 12 comprising external connection pins 13 .
  • the integrated circuit consists of an active layer of pyroelectric/piezoelectric material placed between an upper electrode and a matrix array of lower electrodes.
  • the lower electrodes lie on a semiconductor substrate in which there is formed an integrated electronic circuit capable of processing the electric charges generated by the pyroelectric/piezoelectric layer on each of the electrodes of the array.
  • This integrated electronic circuit is connected to external connection pins which can transmit electric signals, all of which represent an image of a pattern of pressure exerted on the active layer.
  • the constitution of the lower electrodes in the form of a matrix array enables the making of an array of individual pyroelectric/piezoelectric sensitive elements even if the pyroelectric/piezoelectric layer is continuous.
  • the matrix array of sensitive elements is organized in rows and columns.
  • the sensitive elements of the sensor are generally square-shaped.
  • the sensitivity of the sensitive elements is proportional to their surface area. It is possible to increase the sensitivity of the sensitive elements by increasing their surface area. This can be done for example, while keeping the same width of sensitive element, by increasing its length in the direction of relative shift of the finger with respect to the sensor. For example, in the case of a relative shift of the finger with respect to the sensor in the direction of the columns of the matrix of sensitive elements, it is possible in practice to double their sensitivity by making rectangular sensitive elements whose length in the direction of the columns is twice their width in the direction of the rows of the matrix of sensitive elements. This has the advantage of increasing the quality of definition and contrast of the images given by the sensor.
  • FIG. 2 shows the finger 11 when it is pressed on the active surface of the integrated circuit at a given point in time during its relative shift on the sensor 10 .
  • a pressure pattern is generated in the pyroelectric and piezoelectric layer and this pattern is detected by the matrix array. The detection is done in the form of a measurement of variation of charges generated in the different pyroelectric/piezoelectric elements of the array. These variations of charges are obtained on the lower electrodes of the array.
  • the electric signals given by the sensor correspond to an image of the patterns of pressure and temperature applied to the active surface of the sensor at a given instant. If these signals were to be used to display this image at a given instant, an image would be observed, representing a part of the imprint of the finger pressing on the sensor at a given point in time during its relative shift on the sensor.
  • the sensitive elements of the matrix of the sensor are formed by capacitive elements used to pick up the matrix pattern of capacitance created by the ridges and hollows of the finger sliding on the surface of the sensor.
  • the matrix pattern of the capacitance is converted by the sensor into electric signals which, as in the case of the previous embodiment, correspond to a part of the finger at a given point in time in its relative shift on the sensor.
  • the senor In order to overcome these constraints, the sensor must have several rows of sensitive elements used for the reconstitution, by the reading system, of the complete image of the fingerprint. Preferably, the number of rows of the sensor will be as small as possible in order to obtain a sensor with a very small surface area and therefore at low cost.
  • the distance between two consecutive sensitive elements is about 50 micrometers and that the width of the active zone of the sensor is 2.5 centimeters.
  • Each row of the sensor will have 500 sensitive elements. Taking a sensor with 40 rows (namely a sensor length of 2 millimeters), the total number of sensitive elements to be read will be 20,000. Should the reading speed be limited to one million sensitive elements per second, the sensor will give 50 images per second. If we take a value of overlapping on the length of the images equal to 10 sensitive elements, namely 10 rows, then the maximum shift of the finger between two consecutive images should not exceed 30 sensitive elements between two images, giving 1500 micrometers in 20 milliseconds, or 7.5 centimeters per second. This is a reasonable speed for the relative shift of the finger with respect to the sensor.
  • the dimensions of the active surface of the sensor will preferably range from 1 centimeter to 2.5 centimeters for the width and will be less than 5 millimeters for the length.
  • Systems for authenticating individuals by their fingerprints in practice always comprise a system for the digital processing of images in order to authenticate the individuals.
  • the simplest embodiment consists in incorporating the image reconstruction algorithm into the system comprising the authentication algorithm.
  • One possible approach lies in the integration, on the same substrate, of the sensor of the analog-digital converter which digitizes the image and sends the resultant data to a microprocessor comprising a read-only memory containing the reconstruction algorithm and a random-access memory containing the image reconstructed at the end of processing. This image will then be processed in a device of the system performing the identification.
  • FIG. 3 gives a schematic view of an exemplary integrated circuit constituting the fingerprint sensor according to the invention.
  • the integrated circuit is formed by a semiconductor substrate 20 which in principle is a silicon substrate.
  • circuits 22 for the reading and processing of electric charges.
  • These circuits are for example CCD (charge-coupled devices working by charge transfer) circuits or C-MOS circuits. They are made according to the standard technologies for the manufacture of integrated circuits made of silicon.
  • the circuits are formed in an array as a function of the matrix pattern of piezoelectric elements which will be formed subsequently.
  • planarization layer 24 which, for example, is a polyimide layer with a thickness of some micrometers, deposited by spin-coating.
  • the planarization layer 24 is etched periodically, as a function of the pattern of piezoelectric elements that will be formed, to make apertures 26 by which the individual piezoelectric elements can each be connected to a respective charge-reading circuit of the silicon substrate.
  • An array of lower electrodes 28 is formed on the planarization layer. Each electrode comes into contact, through a respective aperture 26 , with a charge-reading circuit of the silicon substrate.
  • An active piezoelectric layer 30 is deposited on the substrate thus covered with an array of electrodes.
  • This layer is preferably a layer of pyroelectric polymer material and it may be continuous.
  • This layer is relatively flexible (made of a plastic polymer material). It is covered with a continuous upper electrode 32 .
  • a protection layer 34 for example a polyimide layer with a thickness of about 10 micrometers, is deposited above the upper electrode 32 .
  • This protection layer must be both rigid enough and flexible enough to transmit, vertically and without modification, the pattern of pressures that is exerted on it (the finger being pressed directly on this layer).
  • the electronic circuits of the substrate 20 are connected to the exterior by means of pads of contacts (not shown), located on the surface of the circuit.
  • the material of the pyroelectric/piezoelectric layer may for example be a polyvinylidene fluoride (PVDF), polyvinylidene fluoride—trifluoroethylene (PVDF-TrFE), polyvinylidene cyanide—vinyl acetate (PVDCN-VAc) or polyvinylidene cyanide—vinylidene fluoride (PVDCN-VDF).
  • PVDF polyvinylidene fluoride
  • PVDF-TrFE polyvinylidene fluoride—trifluoroethylene
  • PVDCN-VAc polyvinylidene cyanide—vinyl acetate
  • PVDCN-VDF polyvinylidene fluoride
  • Other sensitive layers are possible, especially those producing electric charges as a function of a physical parameter.
  • the main effect used is that of the generation of the electric charges induced by the variation in temperature and/or pressure of the copolymer.
  • This variation in temperature and/or pressure is induced by the contact of the ridges of the lines of the fingerprint with the surface of the sensor, generally constituted by a thin protective layer some tens of micrometers thick, preventing excessive lateral heat dissipation, deposited on an array of electrodes connected to the multiplexing circuit.
  • a description shall be given of an exemplary embodiment of a system according to the invention comprising a sensor with a surface area far smaller than the surface area of the fingerprint to be read, and having a length (the number of matrix rows of the sensor) far smaller than its width (the length of the rows of the sensor), the width of the sensor in this example being at least equal to the width of the finger for which the corresponding fingerprint is to be read.
  • FIG. 4 shows a block diagram of a system comprising a sensor 50 on a semiconductor substrate, having an analog/digital converter 51 integrated into the same substrate and giving digitized partial images of the fingerprint 52 , for example of a finger 53 , at successive points in time during a relative shift of the finger 53 on the sensor 50 .
  • the digitized partial images are presented to the processing inputs 55 of a microprocessor 60 comprising a random-access memory 61 and a read-only memory 63 containing a processing algorithm that enables the reconstruction of the complete image of the fingerprint 52 of the finger 53 and the authentication of this fingerprint.
  • the finger 53 is shown as being stationary and the sensor 50 is shown as being mobile with respect to the finger.
  • the working of the system would be the same in the case of a mobile finger and a stationary sensor or more generally a mobile finger sliding on a mobile sensor.
  • the parameter to be considered is the relative motion of the finger and of the sensor with respect to each other, in a direction substantially perpendicular to the width of the sensor.
  • FIG. 6 shows the first partial image I 0 of the fingerprint 52 given by the sensor at the instant t 0
  • FIG. 7 shows the second partial image I 0 of this fingerprint 52 given by the sensor at the instant following t 1 .
  • the images I 0 , I 1 , I 2 , . . . , In are transmitted to the processing inputs 53 of the microprocessor 60 and stored in the random-access memory 61 .
  • the algorithm located in the read-only memory 63 performs operations for the processing of the images stored in the random-access memory 61 . These operations consist in successively trying out all the possible cases of overlapping between the images I 0 and I 1 and in assigning a correlation coefficient to each trial. The best correlation coefficient will inform the system of the optimum position of overlapping of the two images I 0 and I 1 , and the operation will be recommenced with the next image I 2 given by the sensor 50 to the microprocessor 60 and so on and so forth until the fingerprint is completely reconstituted.
  • one correlation strategy consists in comparing the levels of all the sensitive elements of each of the first two successive images I 0 and I 1 for each possible case of overlapping of two images.
  • FIG. 8 shows a first trial performed by the processing algorithm of the system in a first position P 1 of superimposition of the two images I 0 and I 1 on a zone Z 0 common to the two images.
  • the processing system compares the levels of sensitive elements of each image I 0 and I 1 located at the same points of the common zone Z 0 . If the number of sensitive elements having substantially identical levels is smaller than a predetermined value, the system modifies the position of superimposition of the two images into a following position P 2 (shown in FIG. 9) corresponding to a new zone of superimposition Z 1 of the images I 0 and I 1 .
  • the system carries out a new comparison of the levels of the sensitive elements of the two images I 0 and I 1 in the zone Z 1 . It continues to operate in this fashion for the following positions P 3 , . . . , Pn of the two images (shown in FIG. 10) until the number of sensitive elements with substantially identical levels located at the same points in a common overlapping zone Zn of the two images I 0 and I 1 is greater than a predetermined value corresponding to a probable identity of the zones Zn of the respective images I 0 and I 1 in the position Pn.
  • a resultant image Ir 1 shown in FIG. 10, of the two images I 0 and I 1 could be an image coming from a weighting between the two images I 0 and I 1 in their optimum overlapping position Pn, enabling an improvement in the quality of the image resulting from superimposition.
  • the image Ir 1 is kept in the random-access memory of the microprocessor for the rest of the processing operation.
  • the next image I 2 shown in FIG. 11 at the instant t 2 at output of the sensor 50 is transmitted to the microprocessor 60 .
  • This image I 2 is, in turn, compared to the resultant image Ir 1 in the same way as here above enabling the obtaining of an image Ir 2 , shown in FIG. 11, resulting from the superimposition of I 0 , I 1 and I 2 in their optimum overlapping position.
  • the process is repeated in the same way until the complete image Irn of the fingerprint 52 , as shown in FIG. 12, is obtained.
  • the processing algorithm of the system could take account of the results preceding a new search for optimal superimposition between two successive images to predict the most probable position of overlapping for the next image by the fact that there is a very high probability that the relative shift of the finger with respect to the sensor will be substantially constant. This considerably accelerates the speed of processing and reconstruction of the complete image Irn of the fingerprint by avoiding unnecessary computations.
  • the image of the fingerprint is reconstituted dot by dot out of partial images that are also obtained dot by dot.
  • this identification will generally be done by shape-recognition algorithms that may use processing operations for the extraction of contours, operations for vectorizing these contours etc.
  • the image reconstitution is directly done in the form of sets of contour lines or vectors representing these contours.
  • the useful image of a fingerprint is indeed a set of contours corresponding to the ridges of the lines of this fingerprint.
  • the sets of contours detected are compared with sets of pre-recorded contours corresponding to an individual whose identity is to be authenticated.
  • the sets of contours could then be stored in the form of tables of vectors describing these contours.
  • the width of the sensor may be smaller than the width of the finger, thus further reducing its surface area. It would be enough then to scan the entire fingerprint at appropriate speed, with the system performing the reconstitution of the complete image.

Abstract

A fingerprint-reading system comprises a fingerprint sensor having an active surface sensitive to the pressure and temperature of a finger. The surface area of this sensor is far smaller than the surface area of the fingerprint to be read. The reading is done when the sensor and the finger are in contact and in a relative motion of sliding of the sensor and the finger with respect to each other. The system has means to reconstitute a complete image of the fingerprint from the partial images given by the sensor during this motion. Application inter alia to devices for the authentication of individuals.

Description

    BACKGROUND OF THE INVENTION
  • 1. Field of the Invention [0001]
  • The invention relates to systems for the reading of fingerprints used especially in devices for authenticating individuals. [0002]
  • 2. Description of the Prior Art [0003]
  • The many systems used to authenticate individuals, based on fingerprint analysis, comprise at least one sensor used to obtain an image of the fingerprint of the individual to be identified. In present systems, the finger is placed on the sensor whose reading surface must necessarily have a size of the order of magnitude of the size of the finger. The sensor is associated with a system of analysis used to compare the image of the fingerprint that it gives with an image of a reference fingerprint stored in an adequate medium, for example a chip card. [0004]
  • In most cases, the sensors give an analog type of information element and the system of analysis makes use of an operation for the digital processing of the image of the fingerprint which must be digitized at output of the sensor by means of an analog-digital converter. In certain embodiments, the sensor delivers the digitized image directly. [0005]
  • Fingerprint reading systems are often based on the use of optical devices such as a video camera picking up the image of the finger but a simple photograph of the same finger can be used to obtain the same image at output of the camera and thus defraud the system. To overcome this drawback, certain systems use prisms or microprisms in order to ascertain that it is really a genuine finger and not a photograph that is being placed before the sensor, the light being reflected only at the places where the lines of the fingerprint do not touch the prism. A photograph then becomes inoperative. However, the optical systems cannot be used to ascertain that the finger that has been placed before the sensor is truly a live finger and is not for example a mold. The optical systems have other drawbacks such as for example their great volume and high production cost. [0006]
  • Other means have been proposed to make devices for the authentication of individuals by fingerprints, making use of the batch-processing possibilities of the semiconductor industry, which are therefore potentially less costly and provide advantages of the integration of the sensor and of all or a part of the data-processing sequence of the authentication device, especially the operations of image digitizing at output of the sensor, the storage of the reference image and authentication. The fingerprint-reading sensor has a matrix of sensitive elements organized in rows and columns, giving an electric signal that differs depending on whether a ridge of the fingerprint line touches or does not touch a sensitive element of the sensor. [0007]
  • Patents have been filed on various means of reading fingerprints: [0008]
  • the U.S. Pat. No. 4,353,056 describes a principle of reading based on the capacitance of the sensitive elements of the sensor. [0009]
  • Other systems comprise sensors having components sensitive to pressure, temperature or else to pressure and temperature converting the spatial information of pressure and/or temperature into an electric signal that is then collected by a semiconductor-based multiplexer which may for example be a CCD matrix. The U.S. Pat. No. 4,394,773 describes a principle of this kind. [0010]
  • The sensors based on the piezoelectric and/or pyroelectric effects are the most valuable for they are sensitive to pressure and/or to heat exerted on their sensitive elements. This feature makes it possible to ascertain, during the reading of fingerprints, that the finger is truly part of a living individual through the inherent heat that it releases. It is also possible to detect the variations due to the flow of blood in the finger, inducing a variation of heat and/or pressure, thus providing for greater reliability in the authentication of the fingerprint. [0011]
  • These types of sensors, which can be directly integrated into a semiconductor substrate, have drawbacks that hamper their entry into the market. The surface area of the sensor necessarily has the order of magnitude of the size of a finger, namely about several square centimeters to about ten square centimeters when it is desired to have the entire first phalanx of the finger which in this case has to be rolled on the sensor so as to have the entire fingerprint on the sensor. This reduces the number of individuals that can be authenticated by means of a silicon wafer. The efficiency of manufacture of silicon wafers diminishes in proportion to their surface area and thus considerably increases the cost of manufacture. [0012]
  • The electric signal given by the sensors integrated into a semiconductor substrate is fleeting and a specific system is necessary to maintain it in time for the electric charges are induced by variations of the physical effects (temperature, pressure, etc.) on the sensor. As a consequence, the signal at its output tends to disappear when the physical effects are balanced. The time constants of disappearance of the signal are in the range of some milliseconds to some seconds in favorable cases. [0013]
  • The practical result of this is that a series of images is produced starting from the time when the finger is placed on the sensor. The quality of contrast of these images is not stable and they tend to fade away. This complicates the task of the recognition system for it is then necessary to analyze all the images that are being constantly produced by the sensor in order to find the one most appropriate for authentication. [0014]
  • Systems with excitation external to the sensor have been proposed, for example the sending of an energy beam in the form of microwaves, but they complicate the system and increase its volume and cost. [0015]
  • It is possible to overcome the effects of the disappearance of the image of the fingerprint by means of an electronic memory. However this complicates the designing of the sensor and increases its cost of manufacture for it requires technology that enables memory storage. It is very difficult to build a system that is sufficiently precise, reliable and inexpensive, and capable of deciding which is the best image among those produced by the sensor. [0016]
  • SUMMARY OF THE INVENTION
  • The present invention proposes to overcome the drawbacks of the prior art by proposing a fingerprint-reading system comprising means for reading a fingerprint when the finger and a sensor belonging to the reading means are in contact and in a relative motion of sliding of the sensor and the finger with respect to each other and means to reconstitute an image of the fingerprint from partial images obtained during this motion. [0017]
  • A sliding of the finger on a sensor fixed to a frame or the sliding of a mobile sensor on a finger that is held stationary or more generally the sliding of the finger and of the sensor with respect to each other stabilizes the quality of the image given by the sensor. Indeed, when there is a sliding of the finger on the sensor, the physical variations at each sensitive element of the sensor are permanent for the lines of the fingerprint touch it successively with a speed that is in the same range as or faster than the time constant characteristic of the sensitive layer of the sensor. The sensor, under these conditions, provides a sequence of images with a constant quality of contrast. [0018]
  • Another aspect of this invention lies in the fact that, inasmuch as a relative sliding of the finger on the sensor is done, it is possible to reduce the size of the sensor to dimensions smaller than the size of the finger. For example, assuming that the finger shifts on the sensor in the direction of its length, the length of the sensor may be reduced and will no longer cover more than a small surface area of the fingerprint. In this case, the electric signals given by the sensor during a relative sliding of the finger on the sensor correspond to a succession of partial images of the fingerprint and inasmuch as the relative speed of shift of the finger with respect to the sensor does not exceed a certain maximum value, an image given by the sensor at a given instant will at least partially overlap the following one. The complete image of the fingerprint could be reconstituted by a specific processing system. [0019]
  • The reduction of the size of the sensor and hence its surface area will have the consequence of providing a major reduction of its cost of manufacture. [0020]
  • The invention proposes a sensor belonging to the fingerprint-reading means wherein the surface area of the sensor is smaller than the surface area of the fingerprint and delivers only partial images of the complete fingerprint. The reconstruction of the complete image of the fingerprint is obtained by the superimposition of successive images given by the sensor during its relative shift with respect to the finger. [0021]
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Other features of the invention shall appear from the detailed description of the following embodiments, this description being made with reference to the appended drawings, of which: [0022]
  • FIG. 1 shows a general view of the fingerprint sensor; [0023]
  • FIG. 2 shows the use of the fingerprint sensor; [0024]
  • FIG. 3 shows a schematic sectional view of the constitution of the sensor; [0025]
  • FIG. 4 shows a block diagram of an exemplary embodiment of a fingerprint reading system according to the invention; [0026]
  • FIG. 5 shows five relative positions of the sensor of the finger at the time of the reading of the fingerprint; [0027]
  • FIGS. 6 and 7 show two consecutive images at output of the sensor; [0028]
  • FIGS. 8, 9 and [0029] 10 show tests of the overlapping of two successive images at the output of the sensor;
  • FIGS. 11 and 12 show two steps of the reconstitution of the complete image of a fingerprint.[0030]
  • MORE DETAILED DESCRIPTION
  • FIG. 1 shows a general view of an exemplary embodiment of a fingerprint sensor according to the invention. The [0031] fingerprint sensor 10 is an integrated circuit having the shape of a small bar with a width that substantially equal to that of a finger 11. For example its width is 1 or 2 centimeters. However its length is far smaller than its width. For example its length is some millimeters. The fingerprint sensor 10 partially covers the fingerprint to be read. The sensor is contained in a support 12 comprising external connection pins 13.
  • In one embodiment, the integrated circuit consists of an active layer of pyroelectric/piezoelectric material placed between an upper electrode and a matrix array of lower electrodes. The lower electrodes lie on a semiconductor substrate in which there is formed an integrated electronic circuit capable of processing the electric charges generated by the pyroelectric/piezoelectric layer on each of the electrodes of the array. This integrated electronic circuit is connected to external connection pins which can transmit electric signals, all of which represent an image of a pattern of pressure exerted on the active layer. The constitution of the lower electrodes in the form of a matrix array enables the making of an array of individual pyroelectric/piezoelectric sensitive elements even if the pyroelectric/piezoelectric layer is continuous. The matrix array of sensitive elements is organized in rows and columns. [0032]
  • The sensitive elements of the sensor are generally square-shaped. The sensitivity of the sensitive elements is proportional to their surface area. It is possible to increase the sensitivity of the sensitive elements by increasing their surface area. This can be done for example, while keeping the same width of sensitive element, by increasing its length in the direction of relative shift of the finger with respect to the sensor. For example, in the case of a relative shift of the finger with respect to the sensor in the direction of the columns of the matrix of sensitive elements, it is possible in practice to double their sensitivity by making rectangular sensitive elements whose length in the direction of the columns is twice their width in the direction of the rows of the matrix of sensitive elements. This has the advantage of increasing the quality of definition and contrast of the images given by the sensor. [0033]
  • FIG. 2 shows the [0034] finger 11 when it is pressed on the active surface of the integrated circuit at a given point in time during its relative shift on the sensor 10. A pressure pattern is generated in the pyroelectric and piezoelectric layer and this pattern is detected by the matrix array. The detection is done in the form of a measurement of variation of charges generated in the different pyroelectric/piezoelectric elements of the array. These variations of charges are obtained on the lower electrodes of the array. The electric signals given by the sensor correspond to an image of the patterns of pressure and temperature applied to the active surface of the sensor at a given instant. If these signals were to be used to display this image at a given instant, an image would be observed, representing a part of the imprint of the finger pressing on the sensor at a given point in time during its relative shift on the sensor.
  • In another embodiment of the invention, the sensitive elements of the matrix of the sensor are formed by capacitive elements used to pick up the matrix pattern of capacitance created by the ridges and hollows of the finger sliding on the surface of the sensor. The matrix pattern of the capacitance is converted by the sensor into electric signals which, as in the case of the previous embodiment, correspond to a part of the finger at a given point in time in its relative shift on the sensor. [0035]
  • In order to reduce the cost of the system, it would be possible to use a sensor comprising only one row of sensitive elements and carry out a relative shift of the finger in a direction substantially perpendicular to the row of sensitive elements. However, in this case, it would be necessary to have precise knowledge of the speed of relative shift of the finger with respect to the sensor at all times during the shift in order to obtain an undistorted reconstitution of the complete image of the fingerprint. One way to reconstitute the image without distortion would be to lay down the relative speed of shift of the sensor with respect to the finger, for example by using a sensor drawn by a servo-controlled motor, with the finger being held stationary. [0036]
  • In a very low-cost fingerprint authentication system according to the invention, it would be possible to use a sensor with only one row of sensitive elements, and without any knowledge by the system or any imposition by the system of the speed of relative shift of the finger on the sensor. Indeed, although the fingerprint cannot be reconstituted in its exact shape, it could be authenticated by means of an appropriate image-processing algorithm. [0037]
  • In order to overcome these constraints, the sensor must have several rows of sensitive elements used for the reconstitution, by the reading system, of the complete image of the fingerprint. Preferably, the number of rows of the sensor will be as small as possible in order to obtain a sensor with a very small surface area and therefore at low cost. [0038]
  • The minimum number of rows needed for the sensor depends on: [0039]
  • the size of the sensitive elements of the sensor (pixels), [0040]
  • the relative speed of the finger with respect to the sensor, [0041]
  • the number of images per second that can be delivered by the sensor for it is absolutely necessary to have sufficient overlapping between two successive images, [0042]
  • the efficiency of the algorithm for the processing of the partial images coming from the sensor, enabling full reconstitution of the image of the fingerprint. [0043]
  • There should be overlapping by at least one row between two successive images given by the sensor but, in practice, overlapping by about five to six rows appears to be necessary in order to overcome certain defects of the sensor and make the system more tolerant to losses of image quality, given that the average distance between two consecutive lines of the fingerprint is about 120 micrometers. The sensor must have a number of rows sufficient to enable the reconstitution, without excessive difficulty, of the complete image of the fingerprint. The number of rows may be established as follows: [0044]
  • Let it be assumed that the distance between two consecutive sensitive elements is about 50 micrometers and that the width of the active zone of the sensor is 2.5 centimeters. Each row of the sensor will have 500 sensitive elements. Taking a sensor with 40 rows (namely a sensor length of 2 millimeters), the total number of sensitive elements to be read will be 20,000. Should the reading speed be limited to one million sensitive elements per second, the sensor will give 50 images per second. If we take a value of overlapping on the length of the images equal to 10 sensitive elements, namely 10 rows, then the maximum shift of the finger between two consecutive images should not exceed [0045] 30 sensitive elements between two images, giving 1500 micrometers in 20 milliseconds, or 7.5 centimeters per second. This is a reasonable speed for the relative shift of the finger with respect to the sensor.
  • The reduction of the number of rows of the sensor gives more images per second for one and the same speed of reading of sensitive elements per second, but the maximum distance that can be travelled by the finger on the sensor is reduced proportionately. It is necessary rather to increase the frequency of reading of the sensitive elements to enable the acceptance of greater speeds of relative shift of the finger on the sensor. [0046]
  • The dimensions of the active surface of the sensor will preferably range from 1 centimeter to 2.5 centimeters for the width and will be less than 5 millimeters for the length. [0047]
  • It is possible, although this would make the electronic processing more complex, to consider the use of a sensor with a width far smaller than that of a finger provided that the finger is made to pass several times over the sensor (or the sensor is made to pass several times over the finger) to cover the entire desired surface of the fingerprint to be read. This makes it possible to have a small-sized sensor, hence one that is less costly to make. [0048]
  • Systems for authenticating individuals by their fingerprints in practice always comprise a system for the digital processing of images in order to authenticate the individuals. The simplest embodiment consists in incorporating the image reconstruction algorithm into the system comprising the authentication algorithm. [0049]
  • One possible approach lies in the integration, on the same substrate, of the sensor of the analog-digital converter which digitizes the image and sends the resultant data to a microprocessor comprising a read-only memory containing the reconstruction algorithm and a random-access memory containing the image reconstructed at the end of processing. This image will then be processed in a device of the system performing the identification. [0050]
  • These various approaches proposed are not exhaustive and other solutions of integration are possible depending on the possibilities provided by semiconductor technologies. [0051]
  • FIG. 3 gives a schematic view of an exemplary integrated circuit constituting the fingerprint sensor according to the invention. [0052]
  • The integrated circuit is formed by a [0053] semiconductor substrate 20 which in principle is a silicon substrate. In this substrate there are formed circuits 22 for the reading and processing of electric charges. These circuits are for example CCD (charge-coupled devices working by charge transfer) circuits or C-MOS circuits. They are made according to the standard technologies for the manufacture of integrated circuits made of silicon. The circuits are formed in an array as a function of the matrix pattern of piezoelectric elements which will be formed subsequently.
  • All the signal reading and processing circuits are covered, in principle, with a [0054] planarization layer 24 which, for example, is a polyimide layer with a thickness of some micrometers, deposited by spin-coating.
  • The [0055] planarization layer 24 is etched periodically, as a function of the pattern of piezoelectric elements that will be formed, to make apertures 26 by which the individual piezoelectric elements can each be connected to a respective charge-reading circuit of the silicon substrate.
  • An array of [0056] lower electrodes 28 is formed on the planarization layer. Each electrode comes into contact, through a respective aperture 26, with a charge-reading circuit of the silicon substrate.
  • An active [0057] piezoelectric layer 30 is deposited on the substrate thus covered with an array of electrodes. This layer is preferably a layer of pyroelectric polymer material and it may be continuous. This layer is relatively flexible (made of a plastic polymer material). It is covered with a continuous upper electrode 32. Thus, there is defined an array of piezoelectric elements each formed by a lower electrode 28, the portion of piezoelectric layer 30 located just above it and the portion of upper electrode 32 that covers it. The electric charges generated by a pressure exerted locally on this element are read by the corresponding read circuit, electrically connected to the corresponding lower electrode through an aperture 26.
  • A [0058] protection layer 34, for example a polyimide layer with a thickness of about 10 micrometers, is deposited above the upper electrode 32. This protection layer must be both rigid enough and flexible enough to transmit, vertically and without modification, the pattern of pressures that is exerted on it (the finger being pressed directly on this layer).
  • The electronic circuits of the [0059] substrate 20 are connected to the exterior by means of pads of contacts (not shown), located on the surface of the circuit.
  • The material of the pyroelectric/piezoelectric layer may for example be a polyvinylidene fluoride (PVDF), polyvinylidene fluoride—trifluoroethylene (PVDF-TrFE), polyvinylidene cyanide—vinyl acetate (PVDCN-VAc) or polyvinylidene cyanide—vinylidene fluoride (PVDCN-VDF). Other sensitive layers are possible, especially those producing electric charges as a function of a physical parameter. [0060]
  • In the case of the above-mentioned copolymers, the main effect used is that of the generation of the electric charges induced by the variation in temperature and/or pressure of the copolymer. This variation in temperature and/or pressure is induced by the contact of the ridges of the lines of the fingerprint with the surface of the sensor, generally constituted by a thin protective layer some tens of micrometers thick, preventing excessive lateral heat dissipation, deposited on an array of electrodes connected to the multiplexing circuit. [0061]
  • Hereinafter, a description shall be given of an exemplary embodiment of a system according to the invention comprising a sensor with a surface area far smaller than the surface area of the fingerprint to be read, and having a length (the number of matrix rows of the sensor) far smaller than its width (the length of the rows of the sensor), the width of the sensor in this example being at least equal to the width of the finger for which the corresponding fingerprint is to be read. [0062]
  • FIG. 4 shows a block diagram of a system comprising a [0063] sensor 50 on a semiconductor substrate, having an analog/digital converter 51 integrated into the same substrate and giving digitized partial images of the fingerprint 52, for example of a finger 53, at successive points in time during a relative shift of the finger 53 on the sensor 50. The digitized partial images are presented to the processing inputs 55 of a microprocessor 60 comprising a random-access memory 61 and a read-only memory 63 containing a processing algorithm that enables the reconstruction of the complete image of the fingerprint 52 of the finger 53 and the authentication of this fingerprint.
  • A description shall be given of the system represented by the block diagram of FIG. 4. [0064]
  • Let us consider the [0065] finger 53 and its fingerprint 52, shown in FIG. 5. The finger 53 slides on the sensor perpendicularly to the rows of the matrix of sensitive elements of the sensor, in the direction V. The different positions at the instants t0, t1, t2, . . . , tn of the active window of the sensor during its relative shift with respect to the finger 53 are shown in dashes. The sensor generates the successive images I0, I1, I2, . . . , In at the respective instants t0, t1, 15 t2, . . . , tn and the speed of relative shift of the finger on the sensor is such that at least one image partially overlaps the next one. For example I0 partially overlaps I1, I1 partially overlaps I2 and so on and so forth.
  • To give a clearer view of the relative motion of the [0066] finger 53 with respect to the sensor 50 in FIG. 5, the finger 53 is shown as being stationary and the sensor 50 is shown as being mobile with respect to the finger. The working of the system would be the same in the case of a mobile finger and a stationary sensor or more generally a mobile finger sliding on a mobile sensor. The parameter to be considered is the relative motion of the finger and of the sensor with respect to each other, in a direction substantially perpendicular to the width of the sensor.
  • Let the initial instant t[0067] 0 be taken as the instant of reading of the first partial image I0 of the fingerprint 52. FIG. 6 shows the first partial image I0 of the fingerprint 52 given by the sensor at the instant t0 and FIG. 7 shows the second partial image I0 of this fingerprint 52 given by the sensor at the instant following t1.
  • The images I[0068] 0, I1, I2, . . . , In are transmitted to the processing inputs 53 of the microprocessor 60 and stored in the random-access memory 61. The algorithm located in the read-only memory 63 performs operations for the processing of the images stored in the random-access memory 61. These operations consist in successively trying out all the possible cases of overlapping between the images I0 and I1 and in assigning a correlation coefficient to each trial. The best correlation coefficient will inform the system of the optimum position of overlapping of the two images I0 and I1, and the operation will be recommenced with the next image I2 given by the sensor 50 to the microprocessor 60 and so on and so forth until the fingerprint is completely reconstituted.
  • Various strategies of correlation may be used in order to reconstitute the complete image of the fingerprint from the successive partial images of this very same fingerprint. For example, one correlation strategy consists in comparing the levels of all the sensitive elements of each of the first two successive images I[0069] 0 and I1 for each possible case of overlapping of two images.
  • FIG. 8 shows a first trial performed by the processing algorithm of the system in a first position P[0070] 1 of superimposition of the two images I0 and I1 on a zone Z0 common to the two images. The processing system compares the levels of sensitive elements of each image I0 and I1 located at the same points of the common zone Z0. If the number of sensitive elements having substantially identical levels is smaller than a predetermined value, the system modifies the position of superimposition of the two images into a following position P2 (shown in FIG. 9) corresponding to a new zone of superimposition Z1 of the images I0 and I1. The system carries out a new comparison of the levels of the sensitive elements of the two images I0 and I1 in the zone Z1. It continues to operate in this fashion for the following positions P3, . . . , Pn of the two images (shown in FIG. 10) until the number of sensitive elements with substantially identical levels located at the same points in a common overlapping zone Zn of the two images I0 and I1 is greater than a predetermined value corresponding to a probable identity of the zones Zn of the respective images I0 and I1 in the position Pn.
  • A resultant image Ir[0071] 1, shown in FIG. 10, of the two images I0 and I1 could be an image coming from a weighting between the two images I0 and I1 in their optimum overlapping position Pn, enabling an improvement in the quality of the image resulting from superimposition. The image Ir1 is kept in the random-access memory of the microprocessor for the rest of the processing operation.
  • The next image I[0072] 2 shown in FIG. 11 at the instant t2 at output of the sensor 50 is transmitted to the microprocessor 60. This image I2 is, in turn, compared to the resultant image Ir1 in the same way as here above enabling the obtaining of an image Ir2, shown in FIG. 11, resulting from the superimposition of I0, I1 and I2 in their optimum overlapping position. The process is repeated in the same way until the complete image Irn of the fingerprint 52, as shown in FIG. 12, is obtained.
  • The processing algorithm of the system could take account of the results preceding a new search for optimal superimposition between two successive images to predict the most probable position of overlapping for the next image by the fact that there is a very high probability that the relative shift of the finger with respect to the sensor will be substantially constant. This considerably accelerates the speed of processing and reconstruction of the complete image Irn of the fingerprint by avoiding unnecessary computations. [0073]
  • The exemplary reconstruction of the complete image is not exhaustive and other strategies of reconstruction of the complete fingerprint may be envisaged. [0074]
  • In particular, here above, it has been assumed for simplicity's sake that the image of the fingerprint is reconstituted dot by dot out of partial images that are also obtained dot by dot. However, in view of the fact that these images must subsequently be used for identification and that this identification will generally be done by shape-recognition algorithms that may use processing operations for the extraction of contours, operations for vectorizing these contours etc., it is also possible to envisage a case where the image reconstitution is directly done in the form of sets of contour lines or vectors representing these contours. The useful image of a fingerprint is indeed a set of contours corresponding to the ridges of the lines of this fingerprint. For authentication, the sets of contours detected are compared with sets of pre-recorded contours corresponding to an individual whose identity is to be authenticated. The sets of contours could then be stored in the form of tables of vectors describing these contours. [0075]
  • It is then possible to carry out a contour extraction processing operation and/or a vectorization processing operation directly on a partial image and then perform correlations on the contours of successive vectors of partial images to assemble the partial images together and establish a complete image directly in the form of sets of contours or sets of vectors. [0076]
  • This solution makes it possible to avoid a dot-by-dot reconstitution of an image when this image would in any case have to be converted into a set of contours. [0077]
  • In other embodiments, the width of the sensor may be smaller than the width of the finger, thus further reducing its surface area. It would be enough then to scan the entire fingerprint at appropriate speed, with the system performing the reconstitution of the complete image. [0078]

Claims (16)

What is claimed is:
1. A fingerprint-reading system comprising means for reading a fingerprint when the finger and a sensor belonging to the reading means are in contact and in a relative motion of sliding of the sensor and the finger with respect to each other and means to reconstitute an image of the fingerprint from partial images obtained during this motion.
2. A fingerprint-reading system according to
claim 1
, wherein the sensor is fixed to a frame, the relative motion of the finger with respect to the sensor being done by the sliding of the finger on the sensor.
3. A fingerprint-reading system according to
claim 1
, wherein means are provided to shift the sensor with respect to a surface on which a finger may be placed, the relative motion of the finger with respect to the sensor resulting from the sliding of the sensor with respect to the finger.
4. A fingerprint-reading system according to any of the
claims 1
to
3
, wherein the sensor is an integrated circuit comprising a matrix of sensitive elements integrated into a semiconductor substrate into which there is integrated a multiplexer enabling the individual measurement of a signal generated in the active layer of the sensor during the relative shift of the finger and the sensor with respect to each other.
5. A fingerprint-reading system according to any of the
claims 1
to
5
, wherein the sensor has an active layer sensitive to pressure and/or to temperature.
6. A fingerprint-reading system according to
claim 5
, wherein the active layer of the integrated circuit is a pyroelectric/piezoelectric layer enabling the sensing of a matrix pattern of pressure and/or temperature created by the fingerprint.
7. A fingerprint-reading system according to any of the
claims 1
to
4
, wherein the sensitive elements of the sensor are constituted by capacitive elements enabling the sensing of the matrix pattern of capacitance created by the lines of the finger.
8. A fingerprint-reading system according to any of the
claims 4
to
7
, wherein the sensitive element of the sensor is rectangular.
9. A fingerprint-reading system according to any of the
claims 1
to
8
, wherein the surface area of the sensor is smaller than the surface area of the fingerprint and delivers only partial images of the complete fingerprint.
10. A fingerprint-reading system according to any of the
claims 1
to
9
, wherein the sensor takes the form of a small bar with a length far smaller than its width.
11. A fingerprint-reading system according to
claim 10
, wherein the width of the small bar is substantially equal to that of a finger.
12. A fingerprint-reading system according to one of the claims 10 and 11, wherein the sensor has an active surface whose width ranges from about 1 centimeter to 2.5 centimeters and whose length is smaller than 5 millimeters.
13. A fingerprint-reading system according to any of the
claims 1
to
12
, wherein the sensor comprises only one row of sensitive elements.
14. A fingerprint-reading system according to any of the
claims 1
to
13
comprising, for the reconstruction of an image of a fingerprint, an electronic circuit with a microprocessor, a read-only memory programmed with an algorithm enabling the reconstruction of the complete image of the fingerprint and the identification of the individual, and a read-only memory.
15. A fingerprint-reading system according to any of the
claims 1
to
14
, comprising partial image processing means provided by the sensor, making it possible in particular to provide contours of fingerprint ridge lines, the image reconstitution means setting up, on the basis of these contours, a total fingerprint image in the form of contours.
16. A fingerprint-reading system according to claims 15, wherein the partial image-processing means take account of the results preceding a new search for optimal superimposition between two successive images to predict the most probable position of overlapping for the next image by the fact that there is a very high probability that the relative shift of the finger with respect to the sensor will be substantially constant.
US09/878,966 1996-06-14 2001-06-13 Fingerprint-reading system Expired - Lifetime US6459804B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US09/878,966 US6459804B2 (en) 1996-06-14 2001-06-13 Fingerprint-reading system

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
FR96-07419 1996-06-14
FR9607419A FR2749955B1 (en) 1996-06-14 1996-06-14 FINGERPRINT READING SYSTEM
US08/870,002 US6289114B1 (en) 1996-06-14 1997-06-05 Fingerprint-reading system
US09/878,966 US6459804B2 (en) 1996-06-14 2001-06-13 Fingerprint-reading system

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US08/870,002 Continuation US6289114B1 (en) 1996-06-14 1997-06-05 Fingerprint-reading system

Publications (2)

Publication Number Publication Date
US20010026636A1 true US20010026636A1 (en) 2001-10-04
US6459804B2 US6459804B2 (en) 2002-10-01

Family

ID=9493060

Family Applications (2)

Application Number Title Priority Date Filing Date
US08/870,002 Expired - Lifetime US6289114B1 (en) 1996-06-14 1997-06-05 Fingerprint-reading system
US09/878,966 Expired - Lifetime US6459804B2 (en) 1996-06-14 2001-06-13 Fingerprint-reading system

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US08/870,002 Expired - Lifetime US6289114B1 (en) 1996-06-14 1997-06-05 Fingerprint-reading system

Country Status (16)

Country Link
US (2) US6289114B1 (en)
EP (1) EP0813164B1 (en)
JP (1) JP4408965B2 (en)
KR (1) KR100694549B1 (en)
CN (1) CN1119766C (en)
AR (1) AR007564A1 (en)
AT (1) ATE235718T1 (en)
BR (1) BR9703596A (en)
CA (1) CA2206825C (en)
CO (1) CO5160332A1 (en)
DE (1) DE69720109T2 (en)
ES (1) ES2191816T3 (en)
FR (1) FR2749955B1 (en)
IL (1) IL121045A (en)
MX (1) MX9704379A (en)
ZA (1) ZA975193B (en)

Cited By (76)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030001459A1 (en) * 2000-03-23 2003-01-02 Cross Match Technologies, Inc. Secure wireless sales transaction using print information to verify a purchaser's identity
US20030123715A1 (en) * 2000-07-28 2003-07-03 Kaoru Uchida Fingerprint identification method and apparatus
US20050123176A1 (en) * 2003-12-08 2005-06-09 Canon Kabushiki Kaisha Fingerprint reading device and personal verification system
US20050226479A1 (en) * 2004-04-13 2005-10-13 Nec Infrontia Corporation Fingerprint reading method and fingerprint reading system
US20050225212A1 (en) * 2000-03-23 2005-10-13 Scott Walter G Biometric sensing device with isolated piezo ceramic elements
US20070086630A1 (en) * 2005-10-18 2007-04-19 Authentec, Inc. Finger sensor including flexible circuit and associated methods
US7236616B1 (en) * 1999-08-09 2007-06-26 Cross Match Technologies, Inc. Biometric piezo scanner
US20080260214A1 (en) * 2004-11-05 2008-10-23 Rudolf Hauke Method and Device for Acquiring Biometric Data
US20090073632A1 (en) * 2007-09-19 2009-03-19 International Semiconductor Technology Ltd. Package, packaging method and substrate thereof for sliding type thin fingerprint sensor
US7514842B2 (en) 2000-03-23 2009-04-07 Sonavation, Inc. Multiplexer for a piezo ceramic identification device
US20090155456A1 (en) * 2007-12-14 2009-06-18 Validity Sensors, Inc. System and Method for Fingerprint-Resistant Surfaces for Devices Using Fingerprint Sensors
US20090257626A1 (en) * 2005-10-18 2009-10-15 Authentec, Inc. Thinned finger sensor and associated methods
WO2009150498A2 (en) * 2008-06-13 2009-12-17 Sony Ericsson Mobile Communications Ab Touch and force sensing for input devices
US7697729B2 (en) 2004-01-29 2010-04-13 Authentec, Inc. System for and method of finger initiated actions
US7831070B1 (en) 2005-02-18 2010-11-09 Authentec, Inc. Dynamic finger detection mechanism for a fingerprint sensor
US20100321330A1 (en) * 2009-06-19 2010-12-23 Samsung Electronics Co., Ltd. Touch panel and electronic device including the same
US20100321335A1 (en) * 2009-06-19 2010-12-23 Samsung Electronics Co., Ltd. Touch panel and electronic device including the same
US20110163978A1 (en) * 2010-01-07 2011-07-07 Samsung Electronics Co., Ltd. Touch panel and electronic device including the same
US20110181530A1 (en) * 2010-01-28 2011-07-28 Samsung Electronics Co., Ltd.. Touch panel and electronic device including the same
US20110227862A1 (en) * 2010-03-22 2011-09-22 Samsung Electronics Co., Ltd. Touch panel and electronic device including the same
US20110253785A1 (en) * 2010-03-30 2011-10-20 Willie Anthony Johnson Multi-Pass Biometric Scanner
US8077935B2 (en) 2004-04-23 2011-12-13 Validity Sensors, Inc. Methods and apparatus for acquiring a swiped fingerprint image
US8107212B2 (en) 2007-04-30 2012-01-31 Validity Sensors, Inc. Apparatus and method for protecting fingerprint sensing circuitry from electrostatic discharge
US8116540B2 (en) 2008-04-04 2012-02-14 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US8131026B2 (en) 2004-04-16 2012-03-06 Validity Sensors, Inc. Method and apparatus for fingerprint image reconstruction
US20120086651A1 (en) * 2010-10-11 2012-04-12 Samsung Electronics Co., Ltd. Touch panel
US8165355B2 (en) 2006-09-11 2012-04-24 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US8175345B2 (en) 2004-04-16 2012-05-08 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8204281B2 (en) 2007-12-14 2012-06-19 Validity Sensors, Inc. System and method to remove artifacts from fingerprint sensor scans
US8224044B2 (en) 2004-10-04 2012-07-17 Validity Sensors, Inc. Fingerprint sensing assemblies and methods of making
US8229185B2 (en) 2004-06-01 2012-07-24 Lumidigm, Inc. Hygienic biometric sensors
US8229184B2 (en) 2004-04-16 2012-07-24 Validity Sensors, Inc. Method and algorithm for accurate finger motion tracking
US8276816B2 (en) 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
US8278946B2 (en) 2009-01-15 2012-10-02 Validity Sensors, Inc. Apparatus and method for detecting finger activity on a fingerprint sensor
US8290150B2 (en) 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
US8331096B2 (en) 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
US8374407B2 (en) 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
US8391568B2 (en) 2008-11-10 2013-03-05 Validity Sensors, Inc. System and method for improved scanning of fingerprint edges
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
US8581866B2 (en) 2010-05-11 2013-11-12 Samsung Electronics Co., Ltd. User input device and electronic apparatus including the same
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US8698594B2 (en) 2008-07-22 2014-04-15 Synaptics Incorporated System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
US8716613B2 (en) 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US8994685B2 (en) 2010-11-23 2015-03-31 Samsung Electronics Co., Ltd. Input sensing circuit and touch panel including the same
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
US9013443B2 (en) 2011-04-18 2015-04-21 Samsung Electronics Co., Ltd. Touch panel and driving device for the same
US20150130918A1 (en) * 2013-11-12 2015-05-14 Morpho Personal authentication device and method of manufacturing such a device
AU2015100011B4 (en) * 2014-01-13 2015-07-16 Apple Inc. Temperature compensating transparent force sensor
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9152838B2 (en) 2012-03-29 2015-10-06 Synaptics Incorporated Fingerprint sensor packagings and methods
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9268991B2 (en) 2012-03-27 2016-02-23 Synaptics Incorporated Method of and system for enrolling and matching biometric data
US9274553B2 (en) 2009-10-30 2016-03-01 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US9400911B2 (en) 2009-10-30 2016-07-26 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9406580B2 (en) 2011-03-16 2016-08-02 Synaptics Incorporated Packaging for fingerprint sensors and methods of manufacture
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US9607204B2 (en) 2010-01-28 2017-03-28 Fujitsu Limited Biometric information processing apparatus, method, and recording medium
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
EP3211564A1 (en) * 2016-02-29 2017-08-30 Beijing Xiaomi Mobile Software Co., Ltd. Method and device for verifying a fingerprint
US9785299B2 (en) 2012-01-03 2017-10-10 Synaptics Incorporated Structures and manufacturing methods for glass covered electronic devices
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
EP3327084A1 (en) * 2016-11-29 2018-05-30 LG Display Co., Ltd. Touch sensitive element and display device including the same
US10043052B2 (en) 2011-10-27 2018-08-07 Synaptics Incorporated Electronic device packages and methods
EP3596645A4 (en) * 2017-04-24 2020-05-06 Samsung Electronics Co., Ltd. Method and apparatus for performing authentication based on biometric information
US11157717B2 (en) * 2018-07-10 2021-10-26 Next Biometrics Group Asa Thermally conductive and protective coating for electronic device
US11369574B2 (en) 2017-05-17 2022-06-28 Massachusetts Institute Of Technology Self-righting systems and related components and methods
US11541015B2 (en) 2017-05-17 2023-01-03 Massachusetts Institute Of Technology Self-righting systems, methods, and related components
US11771829B2 (en) 2019-02-01 2023-10-03 Massachusetts Institute Of Technology Systems and methods for liquid injection

Families Citing this family (272)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
NO304766B1 (en) 1997-06-16 1999-02-08 Sintef fingerprint Sensor
US6330345B1 (en) 1997-11-17 2001-12-11 Veridicom, Inc. Automatic adjustment processing for sensor devices
TW399186B (en) * 1997-12-10 2000-07-21 Canon Kk Image processing apparatus and image processing method
US6317508B1 (en) 1998-01-13 2001-11-13 Stmicroelectronics, Inc. Scanning capacitive semiconductor fingerprint detector
US6408087B1 (en) 1998-01-13 2002-06-18 Stmicroelectronics, Inc. Capacitive semiconductor user input device
FR2773898B1 (en) 1998-01-16 2003-03-28 Richard V Rault FINGERPRINT PERSON AUTHENTICATION DEVICE
NO307065B1 (en) * 1998-02-26 2000-01-31 Idex As fingerprint Sensor
US6178255B1 (en) * 1998-04-28 2001-01-23 Cross Match Technologies, Inc. Individualized fingerprint scanner
IL127569A0 (en) 1998-09-16 1999-10-28 Comsense Technologies Ltd Interactive toys
US6607136B1 (en) 1998-09-16 2003-08-19 Beepcard Inc. Physical presence digital authentication system
WO2000021020A2 (en) * 1998-10-02 2000-04-13 Comsense Technologies, Ltd. Card for interaction with a computer
DE69924744D1 (en) 1998-10-12 2005-05-19 St Microelectronics Nv PROTECTIVE HOUSING FOR A FINGERPRINT SENSOR
JP3150126B2 (en) * 1999-02-03 2001-03-26 静岡日本電気株式会社 Fingerprint input device
EP1150608B1 (en) * 1999-02-12 2004-12-29 Precise Biometrics AB System and method for checking fingerprints
US6097035A (en) * 1999-02-22 2000-08-01 Digital Persona, Inc. Fingerprint detection apparatus with partial fingerprint images
US6674993B1 (en) * 1999-04-30 2004-01-06 Microvision, Inc. Method and system for identifying data locations associated with real world observations
US6795569B1 (en) 1999-05-11 2004-09-21 Authentec, Inc. Fingerprint image compositing method and associated apparatus
EP1054340B1 (en) * 1999-05-17 2008-05-28 Nippon Telegraph and Telephone Corporation Surface shape recognition apparatus and method
US8019609B2 (en) 1999-10-04 2011-09-13 Dialware Inc. Sonic/ultrasonic authentication method
GB2357335B (en) * 1999-12-17 2004-04-07 Nokia Mobile Phones Ltd Fingerprint recognition and pointing device
JP2006053768A (en) * 2004-08-12 2006-02-23 Nec Corp Fingerprint apparatus and fingerprint method
US6950540B2 (en) * 2000-01-31 2005-09-27 Nec Corporation Fingerprint apparatus and method
US7141918B2 (en) * 2000-03-23 2006-11-28 Cross Match Technologies, Inc. Method for obtaining biometric data for an individual in a secure transaction
US6643389B1 (en) * 2000-03-28 2003-11-04 Stmicroelectronics, Inc. Narrow array capacitive fingerprint imager
JP4426733B2 (en) * 2000-03-31 2010-03-03 富士通株式会社 Fingerprint data synthesizing method, fingerprint data synthesizing device, fingerprint data synthesizing program, and computer-readable recording medium recording the program
AU2000244476A1 (en) * 2000-04-13 2001-10-30 Nanyang Technological University Method and device for determining a total minutiae template from a plurality of partial minutiae templates
SE515239C2 (en) * 2000-05-15 2001-07-02 Ericsson Telefon Ab L M Method for generating a composite image and apparatus for detecting fingerprints
NO315017B1 (en) * 2000-06-09 2003-06-23 Idex Asa Sensor chip, especially for measuring structures in a finger surface
US7565541B1 (en) * 2000-06-21 2009-07-21 Microvision, Inc. Digital fingerprint identification system
FR2811162B1 (en) * 2000-06-29 2006-08-18 Somfy DEVICE FOR CONTROLLING A MOTOR WITH TWO DIRECTION OF ROTATION
US6898301B2 (en) * 2000-07-10 2005-05-24 Casio Computer Co., Ltd. Authentication system based on fingerprint and electronic device employed for the system
SE516860C2 (en) * 2000-07-17 2002-03-12 Precise Biometrics Ab Device and method of fingerprint control, by checking the features of the sub-images
AU2001271039A1 (en) * 2000-07-24 2002-02-05 Kabushiki Kaisha Dds Fingerprint collation apparatus, fingerprint collation method, and fingerprint collation program
JP4897470B2 (en) * 2000-07-24 2012-03-14 株式会社ディー・ディー・エス Fingerprint verification device and fingerprint verification program
US7289649B1 (en) * 2000-08-10 2007-10-30 Avago Technologies Ecbu Ip (Singapore) Pte. Ltd. Fingerprint imager
AU2002228809A1 (en) * 2000-12-05 2002-06-18 Validity, Inc. Swiped aperture capacitive fingerprint sensing systems and methods
DE10109560B4 (en) * 2001-02-28 2007-02-08 Infineon Technologies Ag Reading device for fingerprints
SE0100887D0 (en) 2001-03-15 2001-03-15 Fingerprint Cards Ab Device and method for processing fingerprint information
US9219708B2 (en) 2001-03-22 2015-12-22 DialwareInc. Method and system for remotely authenticating identification devices
JP2004534217A (en) 2001-04-27 2004-11-11 アトルア テクノロジーズ インコーポレイテッド Capacitive sensor system with improved capacitance measurement sensitivity
EP1412765A4 (en) * 2001-05-22 2008-02-06 Atrua Technologies Inc Surface capacitance sensor system using buried stimulus electrode
US7259573B2 (en) * 2001-05-22 2007-08-21 Atrua Technologies, Inc. Surface capacitance sensor system using buried stimulus electrode
JP2005516377A (en) * 2001-05-22 2005-06-02 アトルア テクノロジーズ インコーポレイテッド Improved connection assembly for integrated circuit sensors
KR100430054B1 (en) * 2001-05-25 2004-05-03 주식회사 씨크롭 Method for combining fingerprint by digital linear image sensor
US7203347B2 (en) * 2001-06-27 2007-04-10 Activcard Ireland Limited Method and system for extracting an area of interest from within a swipe image of a biological surface
US7043061B2 (en) * 2001-06-27 2006-05-09 Laurence Hamid Swipe imager with multiple sensing arrays
US20030101348A1 (en) * 2001-07-12 2003-05-29 Russo Anthony P. Method and system for determining confidence in a digital transaction
US7272248B2 (en) * 2001-07-16 2007-09-18 Activcard Ireland Limited Biometric imaging device compensating for non-biometric parameters
US6944321B2 (en) 2001-07-20 2005-09-13 Activcard Ireland Limited Image distortion compensation technique and apparatus
JP2003067751A (en) * 2001-08-27 2003-03-07 Dds:Kk Fingerprint collation device, fingerprint collation method and fingerprint collation program
US6762470B2 (en) 2001-11-30 2004-07-13 Stmicroelectronics, Inc. Fingerprint sensor having a portion of the fluorocarbon polymer physical interface layer amorphized
US6707093B2 (en) 2001-11-30 2004-03-16 Stmicroelectronics, Inc. Selective ionic implantation of fluoropolymer film to modify the sensitivity of underlying sensing capacitors
US20030104693A1 (en) * 2001-11-30 2003-06-05 Siegel Harry M. Use of fluoropolymer coating for planarizing and passivating integrated circuit devices
JP3902473B2 (en) * 2002-01-17 2007-04-04 富士通株式会社 Identification method using biometric information
US7039223B2 (en) * 2002-02-14 2006-05-02 Wong Jacob Y Authentication method utilizing a sequence of linear partial fingerprint signatures selected by a personal code
US7720262B2 (en) * 2002-02-18 2010-05-18 Precise Biometrics Ab Method and device for recording fingerprint data
JP2003242489A (en) * 2002-02-20 2003-08-29 Canon Inc Image input device and fingerprint recognizing device
JP3766034B2 (en) * 2002-02-20 2006-04-12 富士通株式会社 Fingerprint sensor device and manufacturing method thereof
CN1235172C (en) * 2002-02-20 2006-01-04 佳能株式会社 Image input device
JP4169185B2 (en) * 2002-02-25 2008-10-22 富士通株式会社 Image linking method, program, and apparatus
JP4027118B2 (en) * 2002-02-25 2007-12-26 富士通株式会社 User authentication method, program, and apparatus
US7035443B2 (en) * 2002-03-22 2006-04-25 Wong Jacob Y Personal choice biometric signature
JP4022861B2 (en) * 2002-04-10 2007-12-19 日本電気株式会社 Fingerprint authentication system, fingerprint authentication method, and fingerprint authentication program
US7171784B2 (en) * 2002-04-12 2007-02-06 Newell Operating Company Tilt-latch for a sash window
US20040042641A1 (en) * 2002-08-30 2004-03-04 Jakubowski Peter Joel Personnel identity verification system
EP2053536B1 (en) 2002-09-17 2012-06-20 Fujitsu Ltd. Biometric Information Obtaining Apparatus and Biometric Information Verification Apparatus
JP2004110438A (en) * 2002-09-18 2004-04-08 Nec Corp Image processing device, image processing method, and program
JP4262471B2 (en) * 2002-11-12 2009-05-13 富士通株式会社 Biometric feature data acquisition device
DE10254614B4 (en) * 2002-11-22 2006-04-20 Infineon Technologies Ag Method for detecting a relative movement of a finger relative to a sensor surface
US20040101172A1 (en) * 2002-11-26 2004-05-27 Stmicroelectronics, Inc. Imaging system with locator bar for accurate fingerprint recognition
FR2850190B1 (en) * 2003-01-21 2006-04-28 Atmel Grenoble Sa METHOD AND DEVICE FOR RECOGNIZING PERSON
FI20030102A0 (en) * 2003-01-22 2003-01-22 Nokia Corp Device for verification of a person
FI115109B (en) * 2003-01-22 2005-02-28 Nokia Corp An authentication arrangement and a mobile station comprising an authentication arrangement
JP3770241B2 (en) * 2003-03-04 2006-04-26 株式会社日立製作所 Personal authentication device and personal authentication method
US20040234105A1 (en) * 2003-05-19 2004-11-25 Quen-Zong Wu Method of automatic vehicle licence plate recognition by color discrimination and reorganization
US7200250B2 (en) * 2003-05-20 2007-04-03 Lightuning Tech, Inc. Sweep-type fingerprint sensor module
US20040232228A1 (en) * 2003-05-20 2004-11-25 Gotfried Bradley L. Monitoring system
US6923370B2 (en) * 2003-05-20 2005-08-02 Bradley L. Gotfried Access system
US6888445B2 (en) * 2003-05-20 2005-05-03 Bradley L. Gotfried Vehicle identification system
JP3733357B2 (en) * 2003-05-28 2006-01-11 キヤノン株式会社 Fingerprint input device and personal authentication system using the same
US7474772B2 (en) 2003-06-25 2009-01-06 Atrua Technologies, Inc. System and method for a miniature user input device
JP3891572B2 (en) * 2003-06-30 2007-03-14 キヤノン株式会社 Fingerprint input device, personal authentication system and electronic device
FR2857768B1 (en) * 2003-07-18 2006-01-06 Atmel Grenoble Sa METHOD FOR ACQUIRING DIGITAL FOOTPRINT IMAGE
KR100613697B1 (en) * 2003-07-18 2006-08-21 학교법인연세대학교 Method for Acquire of Fingerprint Image by Sliding and Rolling
US7587072B2 (en) * 2003-08-22 2009-09-08 Authentec, Inc. System for and method of generating rotational inputs
DE10339743B4 (en) * 2003-08-28 2007-08-02 Infineon Technologies Ag A method of comparing a test fingerprint with a stored reference fingerprint and apparatus suitable for performing the method
US7915601B2 (en) * 2003-09-05 2011-03-29 Authentec, Inc. Electronic device including optical dispersion finger sensor and associated methods
US7351974B2 (en) * 2003-09-05 2008-04-01 Authentec, Inc. Integrated circuit infrared sensor and associated methods
JP2007505389A (en) * 2003-09-11 2007-03-08 コニンクリユケ フィリップス エレクトロニクス エヌ.ブイ. Fingerprint detection using a sweep-type imaging device with an optoelectronic velocity sensor
US7616786B2 (en) * 2003-09-24 2009-11-10 Authentec, Inc. Finger biometric sensor with sensor electronics distributed over thin film and monocrystalline substrates and related methods
US7787667B2 (en) * 2003-10-01 2010-08-31 Authentec, Inc. Spot-based finger biometric processing method and associated sensor
US7599530B2 (en) * 2003-10-01 2009-10-06 Authentec, Inc. Methods for matching ridge orientation characteristic maps and associated finger biometric sensor
WO2005034021A1 (en) * 2003-10-01 2005-04-14 Authentec, Inc. Methods for finger biometric processing and associated finger biometric sensors
JP4387764B2 (en) * 2003-11-10 2009-12-24 富士通株式会社 Authentication device and authentication system
JP3924558B2 (en) * 2003-11-17 2007-06-06 富士通株式会社 Biological information collection device
FR2862394B1 (en) * 2003-11-18 2006-02-17 Atmel Grenoble Sa GENERATOR OF RANDOM BITARY SEQUENCES
DE10358738B3 (en) * 2003-12-11 2005-06-02 Smiths Heimann Biometrics Gmbh Method and arrangement for electronically recording unrolled fingerprints
EP1708135B1 (en) * 2004-01-13 2011-05-11 Fujitsu Ltd. Authenticator using organism information
JP4454335B2 (en) * 2004-02-12 2010-04-21 Necインフロンティア株式会社 Fingerprint input device
US7356170B2 (en) * 2004-02-12 2008-04-08 Lenovo (Singapore) Pte. Ltd. Fingerprint matching method and system
JP3996133B2 (en) * 2004-02-16 2007-10-24 シャープ株式会社 Image collation device, image collation method, image collation program, and computer-readable recording medium on which image collation program is recorded
US8358815B2 (en) 2004-04-16 2013-01-22 Validity Sensors, Inc. Method and apparatus for two-dimensional finger motion tracking and control
EP1754180A1 (en) * 2004-04-16 2007-02-21 Validity Sensors Inc. Finger position sensing methods and apparatus
US7542590B1 (en) 2004-05-07 2009-06-02 Yt Acquisition Corporation System and method for upgrading biometric data
CN1332297C (en) * 2004-06-09 2007-08-15 夏普株式会社 Protection hood of sensor surface capable of conducting fixed point operation
JP4411150B2 (en) * 2004-06-30 2010-02-10 Necインフロンティア株式会社 Image construction method, fingerprint image construction apparatus and program
JP4411152B2 (en) * 2004-07-05 2010-02-10 Necインフロンティア株式会社 Fingerprint reading method, fingerprint reading system and program
US20060204061A1 (en) * 2004-07-16 2006-09-14 Atmel Grenoble S.A. Method for the acquisition of an image of a finger print
JP4569781B2 (en) 2004-07-22 2010-10-27 日本電気株式会社 Image processing system
JP4339221B2 (en) * 2004-09-30 2009-10-07 Necインフロンティア株式会社 Image construction method, fingerprint image construction apparatus and program
JP2006107366A (en) * 2004-10-08 2006-04-20 Fujitsu Ltd Living body information input device, living body authentication device, living body information processing method, living body information processing program and computer readable recording medium with the program recorded thereon
US7280679B2 (en) * 2004-10-08 2007-10-09 Atrua Technologies, Inc. System for and method of determining pressure on a finger sensor
WO2006044815A1 (en) * 2004-10-13 2006-04-27 Authentec, Inc. Finger sensing device for navigation and related methods
US20060093192A1 (en) 2004-11-03 2006-05-04 Bechtel J S Finger guide device
TW200632764A (en) 2004-11-15 2006-09-16 Nec Corp Biological feature input device
FR2878632B1 (en) * 2004-12-01 2007-02-09 Sagem METHOD FOR IDENTIFYING AN INDIVIDUAL FROM IMAGE FRAGMENTS
US20060181521A1 (en) * 2005-02-14 2006-08-17 Atrua Technologies, Inc. Systems for dynamically illuminating touch sensors
JP2006221514A (en) * 2005-02-14 2006-08-24 Canon Inc Biological authentication apparatus and image acquisition method
JP4686552B2 (en) * 2005-02-17 2011-05-25 オーセンテック,インコーポレイテッド Finger sensor device using image resampling and method related thereto
TWI303388B (en) * 2005-03-18 2008-11-21 Egis Technology Inc A sweep-type image sensing chip with image matching function and processing method therefor
CN101167074A (en) * 2005-04-25 2008-04-23 富士通株式会社 File management method
TWI267791B (en) * 2005-05-13 2006-12-01 Lite On Semiconductor Corp Handheld device for acquiring fingerprint information
CN100373393C (en) * 2005-06-30 2008-03-05 中国科学院自动化研究所 Scan fingerprint image reconfiguration method based on movement estimation
US7460697B2 (en) * 2005-07-19 2008-12-02 Validity Sensors, Inc. Electronic fingerprint sensor with differential noise cancellation
TWI297464B (en) * 2005-07-21 2008-06-01 Lightuning Tech Inc Wireless peripheral device having a sweep-type fingerprint sensing chip
ATE470849T1 (en) * 2005-08-11 2010-06-15 Sru Biosystems Inc DIFFRACTION-BASED SENSOR COMBINING MARK-FREE BINDING DETECTION AND FLUORESCENCE AMPLIFICATION
US7790406B2 (en) * 2005-08-11 2010-09-07 Sru Biosystems, Inc Grating-based sensor combining label-free binding detection and fluorescence amplification and readout system for sensor
US7555344B2 (en) * 2005-10-28 2009-06-30 Cyberonics, Inc. Selective neurostimulation for treating epilepsy
US7809211B2 (en) 2005-11-17 2010-10-05 Upek, Inc. Image normalization for computed image construction
JP4740743B2 (en) * 2006-01-06 2011-08-03 富士通株式会社 Biological information input device
JP4547629B2 (en) * 2006-02-10 2010-09-22 ソニー株式会社 Registration device, registration method, and registration program
US7849312B2 (en) * 2006-03-24 2010-12-07 Atmel Corporation Method and system for secure external TPM password generation and use
US20070237366A1 (en) * 2006-03-24 2007-10-11 Atmel Corporation Secure biometric processing system and method of use
AU2007229728B2 (en) * 2006-03-27 2010-07-08 Matteo Amoruso A method for making a secure personal card and its working process
JP4757071B2 (en) 2006-03-27 2011-08-24 富士通株式会社 Fingerprint authentication apparatus and information processing apparatus
JP4182987B2 (en) 2006-04-28 2008-11-19 日本電気株式会社 Image reading device
US7545621B2 (en) * 2006-07-24 2009-06-09 Yt Acquisition Corporation Electrostatic discharge structure for a biometric sensor
US20080049987A1 (en) * 2006-08-28 2008-02-28 Champagne Katrina S Fingerprint recognition system
JP4910644B2 (en) * 2006-11-02 2012-04-04 ソニー株式会社 Imaging device
CN101517612B (en) * 2007-01-24 2012-05-30 富士通株式会社 Image reading device and image reading method
US20080219520A1 (en) * 2007-03-06 2008-09-11 Atmel Corporation Sensor monitoring
US20080220557A1 (en) * 2007-03-06 2008-09-11 Atmel Corporation Sensor manufacture with data storage
US20080226135A1 (en) * 2007-03-12 2008-09-18 Atmel Corporation Incremental recognition
JP4389971B2 (en) 2007-06-19 2009-12-24 ミツミ電機株式会社 Fingerprint image forming apparatus and finger movement amount estimation method used therefor
EP3882797A1 (en) 2007-09-24 2021-09-22 Apple Inc. Embedded authentication systems in an electronic device
JP4883185B2 (en) 2007-11-09 2012-02-22 富士通株式会社 Biological information reading device, biological information reading method, and biological information reading program
JP2009134562A (en) * 2007-11-30 2009-06-18 Oki Semiconductor Co Ltd Image processor
KR100905642B1 (en) 2007-12-13 2009-06-30 삼성전기주식회사 Embedded Chip Printed Circuit Board and Method of Fabricating the same
US8600120B2 (en) 2008-01-03 2013-12-03 Apple Inc. Personal computing device control using face detection and recognition
US20090175539A1 (en) * 2008-01-09 2009-07-09 Authorizer Technologies, Inc. Method and system for swipe sensor image alignment using fourier phase analysis
US11272874B2 (en) * 2008-01-25 2022-03-15 Flint Hills Scientific, Llc Contingent cardio-protection for epilepsy patients
US8005276B2 (en) 2008-04-04 2011-08-23 Validity Sensors, Inc. Apparatus and method for reducing parasitic capacitive coupling and noise in fingerprint sensing circuits
US8634604B2 (en) * 2008-05-05 2014-01-21 Sonavation, Inc. Method and system for enhanced image alignment
US8358803B2 (en) * 2008-05-05 2013-01-22 Sonavation, Inc. Navigation using fourier phase technique
JP5040835B2 (en) 2008-07-04 2012-10-03 富士通株式会社 Biological information reader, biological information reading method, and biological information reading program
JP5206218B2 (en) 2008-08-20 2013-06-12 富士通株式会社 Fingerprint image acquisition device, fingerprint authentication device, fingerprint image acquisition method, and fingerprint authentication method
NO20083766L (en) * 2008-09-01 2010-03-02 Idex Asa surface Sensor
US8455961B2 (en) * 2009-06-19 2013-06-04 Authentec, Inc. Illuminated finger sensor assembly for providing visual light indications including IC finger sensor grid array package
US8432252B2 (en) * 2009-06-19 2013-04-30 Authentec, Inc. Finger sensor having remote web based notifications
US8618910B2 (en) 2009-08-07 2013-12-31 Authentec, Inc. Finger biometric sensor including laterally adjacent piezoelectric transducer layer and associated methods
JP5504818B2 (en) * 2009-10-23 2014-05-28 ソニー株式会社 Motion-related computing device, motion-related computing method, program, motion-related playback system
US8433110B2 (en) * 2009-12-11 2013-04-30 Sonavation, Inc. Pulse-rate detection using a fingerprint sensor
NO20093601A1 (en) 2009-12-29 2011-06-30 Idex Asa surface Sensor
JP2010140508A (en) * 2010-03-01 2010-06-24 Nec Corp Fingerprint apparatus and fingerprint method
FR2959814B1 (en) 2010-05-06 2013-07-05 Commissariat Energie Atomique CALIBRATION METHOD OF ELECTRONIC CHIP, ELECTRONIC CHIP AND THERMAL PATTERN DETECTOR FOR THIS METHOD
FR2959657B1 (en) 2010-05-06 2012-06-22 Commissariat Energie Atomique TIME TEMPERATURE VARIATION TRANSDUCER, ELECTRONIC CHIP INCORPORATING THE TRANSDUCER, AND METHOD OF MANUFACTURING THE SAME
EP2593903A4 (en) * 2010-07-12 2014-04-02 Fingerprint Cards Ab Biometric verification device and method
EP2614343B1 (en) 2010-09-10 2016-07-20 Sony Mobile Communications AB Method and device
US8638994B2 (en) 2011-04-21 2014-01-28 Authentec, Inc. Electronic device for collecting finger data and displaying a finger movement trace and related methods
CN102867168A (en) * 2011-07-04 2013-01-09 光宝新加坡有限公司 Image extraction system and image processing method thereof
US8836478B2 (en) 2011-09-25 2014-09-16 Authentec, Inc. Electronic device including finger sensor and related methods
US9002322B2 (en) 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
US8769624B2 (en) 2011-09-29 2014-07-01 Apple Inc. Access control utilizing indirect authentication
US9314193B2 (en) * 2011-10-13 2016-04-19 Biogy, Inc. Biometric apparatus and method for touch-sensitive devices
IN2012DN02360A (en) 2011-11-16 2015-08-21 Authentec Inc
US9280697B2 (en) 2011-11-16 2016-03-08 Apple Inc. Authentication device including template validation and related methods
TWI533231B (en) 2012-01-17 2016-05-11 蘋果公司 Finger sensor having pixel sensing circuitry for coupling electrodes and pixel sensing traces and related methods
JP5884502B2 (en) * 2012-01-18 2016-03-15 ソニー株式会社 Head mounted display
US9740343B2 (en) 2012-04-13 2017-08-22 Apple Inc. Capacitive sensing array modulation
US9348987B2 (en) 2012-04-19 2016-05-24 Apple Inc. Electronic device including finger-operated input device based biometric matching and related methods
US20130279768A1 (en) 2012-04-19 2013-10-24 Authentec, Inc. Electronic device including finger-operated input device based biometric enrollment and related methods
US20130298224A1 (en) 2012-05-03 2013-11-07 Authentec, Inc. Electronic device including a finger sensor having a valid authentication threshold time period and related methods
US8903141B2 (en) 2012-05-03 2014-12-02 Authentec, Inc. Electronic device including finger sensor having orientation based authentication and related methods
US9322794B2 (en) 2012-12-18 2016-04-26 Apple Inc. Biometric finger sensor including array shielding electrode and related methods
US9581628B2 (en) 2012-05-04 2017-02-28 Apple Inc. Electronic device including device ground coupled finger coupling electrode and array shielding electrode and related methods
US9298967B2 (en) 2012-05-04 2016-03-29 Apple Inc. Finger biometric sensing device including drive signal nulling circuitry and related methods
US9030440B2 (en) 2012-05-18 2015-05-12 Apple Inc. Capacitive sensor packaging
US8616451B1 (en) 2012-06-21 2013-12-31 Authentec, Inc. Finger sensing device including finger sensing integrated circuit die within a recess in a mounting substrate and related methods
US9152842B2 (en) 2012-06-29 2015-10-06 Apple Inc. Navigation assisted fingerprint enrollment
US10372962B2 (en) 2012-06-29 2019-08-06 Apple Inc. Zero fingerprint enrollment system for an electronic device
US8913801B2 (en) 2012-06-29 2014-12-16 Apple Inc. Enrollment using synthetic fingerprint image and fingerprint sensing systems
US9471764B2 (en) 2012-07-19 2016-10-18 Apple Inc. Electronic device switchable to a user-interface unlocked mode based upon spoof detection and related methods
US9436864B2 (en) 2012-08-23 2016-09-06 Apple Inc. Electronic device performing finger biometric pre-matching and related methods
TWI518306B (en) * 2012-10-04 2016-01-21 原相科技股份有限公司 Image retrieving device and optical motion estimation device
KR101312097B1 (en) * 2012-10-29 2013-09-25 크루셜소프트 주식회사 Method, apparatus and computer-readable recording medium for recognizing fingerprint
GB2507540A (en) * 2012-11-02 2014-05-07 Zwipe As Enrolling fingerprints by combining image strips to obtain sufficient width
WO2014099514A1 (en) 2012-12-18 2014-06-26 Apple Inc. Electronic device including device ground coupled finger coupling electrode and array shielding electrode and related methods
NO20131423A1 (en) 2013-02-22 2014-08-25 Idex Asa Integrated fingerprint sensor
NO340311B1 (en) 2013-02-22 2017-03-27 Idex Asa INTEGRATED FINGER PRINT SENSOR
EP2972151B1 (en) 2013-03-15 2017-05-03 Forsvarets Forskningsinstitutt Imaging unit
US20140270413A1 (en) * 2013-03-15 2014-09-18 Motorola Mobility Llc Auxiliary device functionality augmented with fingerprint sensor
US9245165B2 (en) 2013-03-15 2016-01-26 Google Technology Holdings LLC Auxiliary functionality control and fingerprint authentication based on a same user input
US9104901B2 (en) 2013-03-15 2015-08-11 Apple Inc. Electronic device including interleaved biometric spoof detection data acquisition and related methods
US9883822B2 (en) 2013-06-05 2018-02-06 Apple Inc. Biometric sensor chip having distributed sensor and control circuitry
US9224029B2 (en) 2013-06-14 2015-12-29 Apple Inc. Electronic device switchable to a user-interface unlocked mode based upon a pattern of input motions and related methods
US9984270B2 (en) 2013-08-05 2018-05-29 Apple Inc. Fingerprint sensor in an electronic device
US9224590B2 (en) * 2013-08-30 2015-12-29 Apple Inc. Finger biometric sensor including sliding motion and static positioning based biometric data generation and related methods
US10296773B2 (en) 2013-09-09 2019-05-21 Apple Inc. Capacitive sensing array having electrical isolation
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US9697409B2 (en) 2013-09-10 2017-07-04 Apple Inc. Biometric sensor stack structure
TWI477400B (en) * 2013-09-27 2015-03-21 Innolux Corp Structure with diamond-like carbon, fingerprint identification device and manufacturing method thereof
US9514351B2 (en) 2014-02-12 2016-12-06 Apple Inc. Processing a fingerprint for fingerprint matching
US9576126B2 (en) 2014-02-13 2017-02-21 Apple Inc. Updating a template for a biometric recognition device
WO2015127046A1 (en) 2014-02-21 2015-08-27 Idex Asa Sensor employing overlapping grid lines and conductive probes for extending a sensing surface from the grid lines
TWI517057B (en) 2014-03-07 2016-01-11 神盾股份有限公司 Fingerprint recognition method and device
US10713466B2 (en) 2014-03-07 2020-07-14 Egis Technology Inc. Fingerprint recognition method and electronic device using the same
NO20140653A1 (en) 2014-05-27 2015-11-30 Idex Asa Biometric sensor
US9483763B2 (en) 2014-05-29 2016-11-01 Apple Inc. User interface for payments
US9292728B2 (en) 2014-05-30 2016-03-22 Apple Inc. Electronic device for reallocating finger biometric template nodes in a set memory space and related methods
US9230152B2 (en) 2014-06-03 2016-01-05 Apple Inc. Electronic device for processing composite finger matching biometric data and related methods
EP2983108A3 (en) * 2014-08-05 2016-07-13 LG Innotek Co., Ltd. Fingerprint sensor and touch device including the same
WO2016036456A1 (en) * 2014-09-06 2016-03-10 Goodix Technology Inc. Swipe motion registration on a fingerprint sensor
US9760755B1 (en) 2014-10-03 2017-09-12 Egis Technology Inc. Fingerprint matching methods and device
CN105447436B (en) 2014-12-19 2017-08-04 比亚迪股份有限公司 Fingerprint recognition system and fingerprint identification method and electronic equipment
CN104657707B (en) * 2015-01-30 2018-03-20 业成光电(深圳)有限公司 Fingerprint identification device and preparation method thereof
USD776664S1 (en) * 2015-05-20 2017-01-17 Chaya Coleena Hendrick Smart card
SE1551049A1 (en) * 2015-07-29 2017-01-30 Fingerprint Cards Ab Acquisition of a fingerprint image
KR101817781B1 (en) 2015-08-13 2018-01-11 재단법인대구경북과학기술원 Device for sensing pain and method thereof
CN105094443A (en) * 2015-08-21 2015-11-25 深圳市汇顶科技股份有限公司 Touch pressure detecting device and method
CN106485190B (en) * 2015-08-27 2020-03-27 张敏 Fingerprint registration method and device
US11030918B2 (en) * 2015-09-10 2021-06-08 Kinetic Telemetry, LLC Identification and analysis of movement using sensor devices
US11537224B2 (en) * 2015-11-03 2022-12-27 Microsoft Technology Licensing, Llc. Controller with biometric sensor pattern
KR102442779B1 (en) 2015-11-24 2022-09-14 삼성전자주식회사 Method and apparatus for authenticating user
FR3044407B1 (en) 2015-11-30 2020-05-22 Commissariat A L'energie Atomique Et Aux Energies Alternatives THERMAL PATTERN SENSOR
FR3044443B1 (en) 2015-11-30 2018-12-07 Commissariat A L'energie Atomique Et Aux Energies Alternatives METHOD OF CAPTURING THERMAL PATTERN
CN105631402B (en) * 2015-12-18 2019-02-19 业成科技(成都)有限公司 Fingerprint identification device and method
CN107091704B (en) 2016-02-17 2020-10-09 北京小米移动软件有限公司 Pressure detection method and device
DK179186B1 (en) 2016-05-19 2018-01-15 Apple Inc REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION
CN107609379B (en) * 2016-05-30 2019-08-27 Oppo广东移动通信有限公司 A kind of solution lock control method and mobile terminal
FR3054696B1 (en) 2016-07-29 2019-05-17 Commissariat A L'energie Atomique Et Aux Energies Alternatives THERMAL PATTERN SENSOR WITH MUTUALIZED HEATING ELEMENTS
FR3054698B1 (en) 2016-07-29 2018-09-28 Commissariat A L'energie Atomique Et Aux Energies Alternatives ACTIVE THERMAL PATTERN SENSOR COMPRISING A PASSIVE MATRIX OF PIXELS
FR3054697B1 (en) 2016-07-29 2019-08-30 Commissariat A L'energie Atomique Et Aux Energies Alternatives METHOD OF CAPTURING THERMAL PATTERN WITH OPTIMIZED HEATING OF PIXELS
US10506926B2 (en) 2017-02-18 2019-12-17 Arc Devices Limited Multi-vital sign detector in an electronic medical records system
US10492684B2 (en) 2017-02-21 2019-12-03 Arc Devices Limited Multi-vital-sign smartphone system in an electronic medical records system
US10602987B2 (en) 2017-08-10 2020-03-31 Arc Devices Limited Multi-vital-sign smartphone system in an electronic medical records system
EP4155988A1 (en) 2017-09-09 2023-03-29 Apple Inc. Implementation of biometric authentication for performing a respective function
KR102185854B1 (en) 2017-09-09 2020-12-02 애플 인크. Implementation of biometric authentication
CN109492504B (en) * 2017-09-12 2023-07-04 江西欧迈斯微电子有限公司 Ultrasonic biological recognition device, preparation method thereof and electronic equipment
FR3074577B1 (en) 2017-12-04 2020-10-23 Commissariat Energie Atomique THERMAL PATTERN SENSOR WITH PYROELECTRIC CAPACITY AND HARD PROTECTIVE LAYER
FR3074576B1 (en) 2017-12-04 2020-01-03 Commissariat A L'energie Atomique Et Aux Energies Alternatives THERMAL PATTERN SENSOR WITH PYROELECTRIC CAPACITY COMPRISING A SOL-GEL MATRIX AND METAL OXIDE PARTICLES
FR3074574B1 (en) 2017-12-04 2020-01-03 Commissariat A L'energie Atomique Et Aux Energies Alternatives THERMAL PATTERN SENSOR WITH PYROELECTRIC CAPACITY
FR3074575B1 (en) 2017-12-04 2020-10-16 Commissariat Energie Atomique PYROELECTRIC CAPACITY THERMAL PATTERN SENSOR
US10485431B1 (en) 2018-05-21 2019-11-26 ARC Devices Ltd. Glucose multi-vital-sign system in an electronic medical records system
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US10733280B2 (en) 2018-06-05 2020-08-04 International Business Machines Corporation Control of a mobile device based on fingerprint identification
KR102592077B1 (en) 2018-08-01 2023-10-19 삼성전자주식회사 Apparatus and method for measuring bio-information
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
KR20200050515A (en) 2018-11-01 2020-05-12 삼성디스플레이 주식회사 Display apparatus and method for controlling the same
CN109740430B (en) * 2018-11-27 2021-05-11 Oppo广东移动通信有限公司 Fingerprint input method and related equipment
CN109359638B (en) * 2018-12-18 2021-05-07 厦门天马微电子有限公司 Sliding fingerprint identification method, array substrate, display panel and display device
FR3093658B1 (en) 2019-03-15 2021-07-16 Commissariat Energie Atomique PROCESS FOR DEPOSITING A LAYER OF PVDF OR ONE OF ITS COPOLYMERS ON A GLASS OR POLYMER SUBSTRATE
FR3093803B1 (en) 2019-03-15 2021-09-17 Commissariat Energie Atomique THERMAL PATTERN SENSOR WHOSE SURFACIC PROTECTIVE LAYER PROVIDES IMPROVED SCRATCH RESISTANCE
FR3093802B1 (en) 2019-03-15 2021-05-14 Commissariat Energie Atomique THERMAL PATTERN SENSOR
FR3093801B1 (en) 2019-03-15 2021-04-16 Commissariat Energie Atomique DEVICE INCLUDING A GLASS OR POLYMER SUBSTRATE COVERED BY A PVDF LAYER OR ONE OF ITS COPOLYMERS
US10909348B2 (en) * 2019-04-28 2021-02-02 Novatek Microelectronics Corp. Optical fingerprint sensing device and operation method thereof
FR3098905B1 (en) 2019-07-18 2022-05-20 Commissariat Energie Atomique DUAL INTEGRATION THERMAL PATTERN CAPTURE SENSOR AND METHOD
FR3102609B1 (en) 2019-10-25 2021-09-24 Commissariat Energie Atomique THERMAL PATTERN SENSOR WITH MECHANICAL REINFORCEMENT DIELECTRIC PORTIONS
FR3103319B1 (en) 2019-11-19 2022-04-01 Commissariat Energie Atomique THERMAL PATTERN SENSOR COMPRISING TWO LAYERS OF PYROELECTRIC MATERIALS
FR3107989A1 (en) 2020-03-05 2021-09-10 Commissariat A L'energie Atomique Et Aux Energies Alternatives THERMAL PATTERN SENSOR WHOSE SURFACIC PROTECTIVE LAYER PRESENTS ANISOTROPIC THERMAL CONDUCTION
FR3108756B1 (en) 2020-03-30 2022-04-01 Commissariat Energie Atomique THERMAL PATTERN SENSOR
WO2021247300A1 (en) 2020-06-01 2021-12-09 Arc Devices Limited Apparatus and methods for measuring blood pressure and other vital signs via a finger

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4353056A (en) * 1980-06-05 1982-10-05 Siemens Corporation Capacitive fingerprint sensor
US4394773A (en) * 1980-07-21 1983-07-19 Siemens Corporation Fingerprint sensor
US4385831A (en) * 1980-09-22 1983-05-31 Siemens Corporation Device for investigation of a finger relief
US4429413A (en) * 1981-07-30 1984-01-31 Siemens Corporation Fingerprint sensor
US4537484A (en) * 1984-01-30 1985-08-27 Identix Incorporated Fingerprint imaging apparatus
ATE78353T1 (en) * 1986-05-07 1992-08-15 Brendan David Costello METHOD AND DEVICE FOR DETERMINING IDENTITY.
US4933976A (en) * 1988-01-25 1990-06-12 C.F.A. Technologies, Inc. System for generating rolled fingerprint images
JPH07115534A (en) * 1993-10-15 1995-05-02 Minolta Co Ltd Image reader
US5195145A (en) * 1989-11-13 1993-03-16 Identity Technologies Incorporated Apparatus to record epidermal topography
US5177802A (en) * 1990-03-07 1993-01-05 Sharp Kabushiki Kaisha Fingerprint input apparatus
US5230025A (en) * 1990-08-31 1993-07-20 Digital Biometrics, Inc. Method and apparatus for capturing skin print images
US5224174A (en) * 1990-11-07 1993-06-29 Niagara Technology Incorporated Surface feature mapping using high resolution c-scan ultrasonography
JP2877533B2 (en) * 1991-02-18 1999-03-31 富士通株式会社 Fingerprint collation device
FR2674051A1 (en) * 1991-03-14 1992-09-18 Gemplus Card Int Device for identifying a person, especially by fingerprint detection
US5559504A (en) * 1993-01-08 1996-09-24 Kabushiki Kaisha Toshiba Surface shape sensor, identification device using this sensor, and protected system using this device
WO1995026013A1 (en) * 1994-03-24 1995-09-28 Minnesota Mining And Manufacturing Company Biometric, personal authentication system
US5583933A (en) * 1994-08-05 1996-12-10 Mark; Andrew R. Method and apparatus for the secure communication of data
US5596454A (en) * 1994-10-28 1997-01-21 The National Registry, Inc. Uneven surface image transfer apparatus
US5546471A (en) * 1994-10-28 1996-08-13 The National Registry, Inc. Ergonomic fingerprint reader apparatus
US5649032A (en) * 1994-11-14 1997-07-15 David Sarnoff Research Center, Inc. System for automatically aligning images to form a mosaic image
US5757278A (en) * 1994-12-26 1998-05-26 Kabushiki Kaisha Toshiba Personal verification system
US5548394A (en) * 1995-03-16 1996-08-20 Printrak International Inc. Scanning fingerprint reading

Cited By (126)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7236616B1 (en) * 1999-08-09 2007-06-26 Cross Match Technologies, Inc. Biometric piezo scanner
US20080175450A1 (en) * 1999-08-09 2008-07-24 Cross Match Technologies, Inc. Biometric piezo scanner
US7489066B2 (en) 2000-03-23 2009-02-10 Sonavation, Inc. Biometric sensing device with isolated piezo ceramic elements
US7514842B2 (en) 2000-03-23 2009-04-07 Sonavation, Inc. Multiplexer for a piezo ceramic identification device
US20050225212A1 (en) * 2000-03-23 2005-10-13 Scott Walter G Biometric sensing device with isolated piezo ceramic elements
US20030001459A1 (en) * 2000-03-23 2003-01-02 Cross Match Technologies, Inc. Secure wireless sales transaction using print information to verify a purchaser's identity
US20030123715A1 (en) * 2000-07-28 2003-07-03 Kaoru Uchida Fingerprint identification method and apparatus
US7194115B2 (en) * 2000-07-28 2007-03-20 Nec Corporation Fingerprint identification method and apparatus
US20050123176A1 (en) * 2003-12-08 2005-06-09 Canon Kabushiki Kaisha Fingerprint reading device and personal verification system
US7697729B2 (en) 2004-01-29 2010-04-13 Authentec, Inc. System for and method of finger initiated actions
US20050226479A1 (en) * 2004-04-13 2005-10-13 Nec Infrontia Corporation Fingerprint reading method and fingerprint reading system
US7412083B2 (en) * 2004-04-13 2008-08-12 Nec Infrontia Corporation Fingerprint reading method and fingerprint reading system
US8229184B2 (en) 2004-04-16 2012-07-24 Validity Sensors, Inc. Method and algorithm for accurate finger motion tracking
US8811688B2 (en) 2004-04-16 2014-08-19 Synaptics Incorporated Method and apparatus for fingerprint image reconstruction
US8315444B2 (en) 2004-04-16 2012-11-20 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8175345B2 (en) 2004-04-16 2012-05-08 Validity Sensors, Inc. Unitized ergonomic two-dimensional fingerprint motion tracking device and method
US8131026B2 (en) 2004-04-16 2012-03-06 Validity Sensors, Inc. Method and apparatus for fingerprint image reconstruction
US8077935B2 (en) 2004-04-23 2011-12-13 Validity Sensors, Inc. Methods and apparatus for acquiring a swiped fingerprint image
US8229185B2 (en) 2004-06-01 2012-07-24 Lumidigm, Inc. Hygienic biometric sensors
US8867799B2 (en) 2004-10-04 2014-10-21 Synaptics Incorporated Fingerprint sensing assemblies and methods of making
US8224044B2 (en) 2004-10-04 2012-07-17 Validity Sensors, Inc. Fingerprint sensing assemblies and methods of making
US20080260214A1 (en) * 2004-11-05 2008-10-23 Rudolf Hauke Method and Device for Acquiring Biometric Data
US8913799B2 (en) * 2004-11-05 2014-12-16 Tbs Holding Ag Method and device for acquiring biometric data
US7831070B1 (en) 2005-02-18 2010-11-09 Authentec, Inc. Dynamic finger detection mechanism for a fingerprint sensor
US8971594B2 (en) 2005-10-18 2015-03-03 Authentec, Inc. Thinned finger sensor and associated methods
US20070086630A1 (en) * 2005-10-18 2007-04-19 Authentec, Inc. Finger sensor including flexible circuit and associated methods
US20090257626A1 (en) * 2005-10-18 2009-10-15 Authentec, Inc. Thinned finger sensor and associated methods
US7894643B2 (en) * 2005-10-18 2011-02-22 Authentec, Inc. Finger sensor including flexible circuit and associated methods
US8358816B2 (en) 2005-10-18 2013-01-22 Authentec, Inc. Thinned finger sensor and associated methods
US8165355B2 (en) 2006-09-11 2012-04-24 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array for use in navigation applications
US8447077B2 (en) 2006-09-11 2013-05-21 Validity Sensors, Inc. Method and apparatus for fingerprint motion tracking using an in-line array
US8693736B2 (en) 2006-09-11 2014-04-08 Synaptics Incorporated System for determining the motion of a fingerprint surface with respect to a sensor surface
US8107212B2 (en) 2007-04-30 2012-01-31 Validity Sensors, Inc. Apparatus and method for protecting fingerprint sensing circuitry from electrostatic discharge
US8290150B2 (en) 2007-05-11 2012-10-16 Validity Sensors, Inc. Method and system for electronically securing an electronic device using physically unclonable functions
US8050467B2 (en) * 2007-09-19 2011-11-01 Chipbond Technology Corporation Package, packaging method and substrate thereof for sliding type thin fingerprint sensor
US20090073632A1 (en) * 2007-09-19 2009-03-19 International Semiconductor Technology Ltd. Package, packaging method and substrate thereof for sliding type thin fingerprint sensor
US20090155456A1 (en) * 2007-12-14 2009-06-18 Validity Sensors, Inc. System and Method for Fingerprint-Resistant Surfaces for Devices Using Fingerprint Sensors
US8204281B2 (en) 2007-12-14 2012-06-19 Validity Sensors, Inc. System and method to remove artifacts from fingerprint sensor scans
US8276816B2 (en) 2007-12-14 2012-10-02 Validity Sensors, Inc. Smart card system with ergonomic fingerprint sensor and method of using
US8116540B2 (en) 2008-04-04 2012-02-14 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
US8787632B2 (en) 2008-04-04 2014-07-22 Synaptics Incorporated Apparatus and method for reducing noise in fingerprint sensing circuits
US8520913B2 (en) 2008-04-04 2013-08-27 Validity Sensors, Inc. Apparatus and method for reducing noise in fingerprint sensing circuits
WO2009150498A2 (en) * 2008-06-13 2009-12-17 Sony Ericsson Mobile Communications Ab Touch and force sensing for input devices
US20090309616A1 (en) * 2008-06-13 2009-12-17 Sony Ericsson Mobile Communications Ab Touch and force sensing for input devices
WO2009150498A3 (en) * 2008-06-13 2010-08-12 Sony Ericsson Mobile Communications Ab Touch and force sensing for input devices
US8421483B2 (en) 2008-06-13 2013-04-16 Sony Ericsson Mobile Communications Ab Touch and force sensing for input devices
US8698594B2 (en) 2008-07-22 2014-04-15 Synaptics Incorporated System, device and method for securing a user device component by authenticating the user of a biometric sensor by performance of a replication of a portion of an authentication process performed at a remote computing device
US8391568B2 (en) 2008-11-10 2013-03-05 Validity Sensors, Inc. System and method for improved scanning of fingerprint edges
US8278946B2 (en) 2009-01-15 2012-10-02 Validity Sensors, Inc. Apparatus and method for detecting finger activity on a fingerprint sensor
US8593160B2 (en) 2009-01-15 2013-11-26 Validity Sensors, Inc. Apparatus and method for finger activity on a fingerprint sensor
US8600122B2 (en) 2009-01-15 2013-12-03 Validity Sensors, Inc. Apparatus and method for culling substantially redundant data in fingerprint sensing circuits
US8374407B2 (en) 2009-01-28 2013-02-12 Validity Sensors, Inc. Live finger detection
US20100321335A1 (en) * 2009-06-19 2010-12-23 Samsung Electronics Co., Ltd. Touch panel and electronic device including the same
US8847895B2 (en) 2009-06-19 2014-09-30 Samsung Electronics Co., Ltd. Touch panel and electronic device including the same
US20100321330A1 (en) * 2009-06-19 2010-12-23 Samsung Electronics Co., Ltd. Touch panel and electronic device including the same
US8749498B2 (en) 2009-06-19 2014-06-10 Samsung Electronics Co., Ltd. Touch panel and electronic device including the same
US9336428B2 (en) 2009-10-30 2016-05-10 Synaptics Incorporated Integrated fingerprint sensor and display
US9400911B2 (en) 2009-10-30 2016-07-26 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US9274553B2 (en) 2009-10-30 2016-03-01 Synaptics Incorporated Fingerprint sensor and integratable electronic display
US8791908B2 (en) 2010-01-07 2014-07-29 Samsung Electronics Co., Ltd. Touch panel and electronic device including the same
US20110163978A1 (en) * 2010-01-07 2011-07-07 Samsung Electronics Co., Ltd. Touch panel and electronic device including the same
US10592719B2 (en) 2010-01-15 2020-03-17 Idex Biometrics Asa Biometric image sensing
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
US9600704B2 (en) 2010-01-15 2017-03-21 Idex Asa Electronic imager using an impedance sensor grid array and method of making
US9659208B2 (en) 2010-01-15 2017-05-23 Idex Asa Biometric image sensing
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US9268988B2 (en) 2010-01-15 2016-02-23 Idex Asa Biometric image sensing
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US11080504B2 (en) 2010-01-15 2021-08-03 Idex Biometrics Asa Biometric image sensing
US10115001B2 (en) 2010-01-15 2018-10-30 Idex Asa Biometric image sensing
US20110181530A1 (en) * 2010-01-28 2011-07-28 Samsung Electronics Co., Ltd.. Touch panel and electronic device including the same
US9189066B2 (en) 2010-01-28 2015-11-17 Samsung Electronics Co., Ltd. Touch panel and electronic device including the same
US9607204B2 (en) 2010-01-28 2017-03-28 Fujitsu Limited Biometric information processing apparatus, method, and recording medium
US9666635B2 (en) 2010-02-19 2017-05-30 Synaptics Incorporated Fingerprint sensing circuit
US8716613B2 (en) 2010-03-02 2014-05-06 Synaptics Incoporated Apparatus and method for electrostatic discharge protection
US20110227862A1 (en) * 2010-03-22 2011-09-22 Samsung Electronics Co., Ltd. Touch panel and electronic device including the same
US8982089B2 (en) 2010-03-22 2015-03-17 Samsung Electronics Co., Ltd. Touch panel and electronic device including the same
US8833657B2 (en) * 2010-03-30 2014-09-16 Willie Anthony Johnson Multi-pass biometric scanner
US20110253785A1 (en) * 2010-03-30 2011-10-20 Willie Anthony Johnson Multi-Pass Biometric Scanner
US8581866B2 (en) 2010-05-11 2013-11-12 Samsung Electronics Co., Ltd. User input device and electronic apparatus including the same
US9001040B2 (en) 2010-06-02 2015-04-07 Synaptics Incorporated Integrated fingerprint sensor and navigation device
US8331096B2 (en) 2010-08-20 2012-12-11 Validity Sensors, Inc. Fingerprint acquisition expansion card apparatus
US8970513B2 (en) * 2010-10-11 2015-03-03 Samsung Electronics Co., Ltd. Touch panel having deformable electroactive polymer actuator
US20120086651A1 (en) * 2010-10-11 2012-04-12 Samsung Electronics Co., Ltd. Touch panel
US8994685B2 (en) 2010-11-23 2015-03-31 Samsung Electronics Co., Ltd. Input sensing circuit and touch panel including the same
US8594393B2 (en) 2011-01-26 2013-11-26 Validity Sensors System for and method of image reconstruction with dual line scanner using line counts
US8811723B2 (en) 2011-01-26 2014-08-19 Synaptics Incorporated User input utilizing dual line scanner apparatus and method
US8538097B2 (en) 2011-01-26 2013-09-17 Validity Sensors, Inc. User input utilizing dual line scanner apparatus and method
US8929619B2 (en) 2011-01-26 2015-01-06 Synaptics Incorporated System and method of image reconstruction with dual line scanner using line counts
US10636717B2 (en) 2011-03-16 2020-04-28 Amkor Technology, Inc. Packaging for fingerprint sensors and methods of manufacture
USRE47890E1 (en) 2011-03-16 2020-03-03 Amkor Technology, Inc. Packaging for fingerprint sensors and methods of manufacture
US9406580B2 (en) 2011-03-16 2016-08-02 Synaptics Incorporated Packaging for fingerprint sensors and methods of manufacture
US9013443B2 (en) 2011-04-18 2015-04-21 Samsung Electronics Co., Ltd. Touch panel and driving device for the same
US10043052B2 (en) 2011-10-27 2018-08-07 Synaptics Incorporated Electronic device packages and methods
US9195877B2 (en) 2011-12-23 2015-11-24 Synaptics Incorporated Methods and devices for capacitive image sensing
US9785299B2 (en) 2012-01-03 2017-10-10 Synaptics Incorporated Structures and manufacturing methods for glass covered electronic devices
US9268991B2 (en) 2012-03-27 2016-02-23 Synaptics Incorporated Method of and system for enrolling and matching biometric data
US9824200B2 (en) 2012-03-27 2017-11-21 Synaptics Incorporated Wakeup strategy using a biometric sensor
US9137438B2 (en) 2012-03-27 2015-09-15 Synaptics Incorporated Biometric object sensor and method
US9251329B2 (en) 2012-03-27 2016-02-02 Synaptics Incorporated Button depress wakeup and wakeup strategy
US9697411B2 (en) 2012-03-27 2017-07-04 Synaptics Incorporated Biometric object sensor and method
US10346699B2 (en) 2012-03-28 2019-07-09 Synaptics Incorporated Methods and systems for enrolling biometric data
US9600709B2 (en) 2012-03-28 2017-03-21 Synaptics Incorporated Methods and systems for enrolling biometric data
US9152838B2 (en) 2012-03-29 2015-10-06 Synaptics Incorporated Fingerprint sensor packagings and methods
US10114497B2 (en) 2012-04-10 2018-10-30 Idex Asa Biometric sensing
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
US10088939B2 (en) 2012-04-10 2018-10-02 Idex Asa Biometric sensing
US10101851B2 (en) 2012-04-10 2018-10-16 Idex Asa Display with integrated touch screen and fingerprint sensor
US9665762B2 (en) 2013-01-11 2017-05-30 Synaptics Incorporated Tiered wakeup strategy
US20150130918A1 (en) * 2013-11-12 2015-05-14 Morpho Personal authentication device and method of manufacturing such a device
US9686454B2 (en) * 2013-11-12 2017-06-20 Morpho Personal authentication device and method of manufacturing such a device
AU2015100011B4 (en) * 2014-01-13 2015-07-16 Apple Inc. Temperature compensating transparent force sensor
US10095911B2 (en) 2016-02-29 2018-10-09 Beijing Xiaomi Mobile Software Co., Ltd. Methods, devices, and computer-readable mediums for verifying a fingerprint
EP3211564A1 (en) * 2016-02-29 2017-08-30 Beijing Xiaomi Mobile Software Co., Ltd. Method and device for verifying a fingerprint
EP3327084A1 (en) * 2016-11-29 2018-05-30 LG Display Co., Ltd. Touch sensitive element and display device including the same
CN108121475A (en) * 2016-11-29 2018-06-05 乐金显示有限公司 Touch sensitive elements and the display device including the touch sensitive elements
US10459549B2 (en) 2016-11-29 2019-10-29 Lg Display Co., Ltd. Touch sensitive element and display device including the same
EP3596645A4 (en) * 2017-04-24 2020-05-06 Samsung Electronics Co., Ltd. Method and apparatus for performing authentication based on biometric information
US10679028B2 (en) 2017-04-24 2020-06-09 Samsung Electronics Co., Ltd. Method and apparatus for performing authentication based on biometric information
US11369574B2 (en) 2017-05-17 2022-06-28 Massachusetts Institute Of Technology Self-righting systems and related components and methods
US11541015B2 (en) 2017-05-17 2023-01-03 Massachusetts Institute Of Technology Self-righting systems, methods, and related components
US11541016B2 (en) 2017-05-17 2023-01-03 Massachusetts Institute Of Technology Self-righting systems, methods, and related components
US11607390B2 (en) 2017-05-17 2023-03-21 Massachusetts Institute Of Technology Self-righting systems and related components and methods
US11712421B2 (en) 2017-05-17 2023-08-01 Massachusetts Institute Of Technology Self-actuating articles
US11157717B2 (en) * 2018-07-10 2021-10-26 Next Biometrics Group Asa Thermally conductive and protective coating for electronic device
US11771829B2 (en) 2019-02-01 2023-10-03 Massachusetts Institute Of Technology Systems and methods for liquid injection

Also Published As

Publication number Publication date
ZA975193B (en) 1998-01-05
FR2749955A1 (en) 1997-12-19
DE69720109D1 (en) 2003-04-30
EP0813164A1 (en) 1997-12-17
CA2206825A1 (en) 1997-12-14
JPH1091769A (en) 1998-04-10
ES2191816T3 (en) 2003-09-16
CN1119766C (en) 2003-08-27
BR9703596A (en) 2004-09-28
US6459804B2 (en) 2002-10-01
MX9704379A (en) 1997-12-31
DE69720109T2 (en) 2003-10-23
KR100694549B1 (en) 2007-08-16
CN1172308A (en) 1998-02-04
CO5160332A1 (en) 2002-05-30
EP0813164B1 (en) 2003-03-26
IL121045A0 (en) 1997-11-20
KR980004163A (en) 1998-03-30
FR2749955B1 (en) 1998-09-11
CA2206825C (en) 2005-09-20
JP4408965B2 (en) 2010-02-03
IL121045A (en) 2002-02-10
ATE235718T1 (en) 2003-04-15
US6289114B1 (en) 2001-09-11
AR007564A1 (en) 1999-11-10

Similar Documents

Publication Publication Date Title
US6289114B1 (en) Fingerprint-reading system
US6061464A (en) Fingerprint-reading system with integrated heating resistors
US6333989B1 (en) Contact imaging device
US7200250B2 (en) Sweep-type fingerprint sensor module
US6643389B1 (en) Narrow array capacitive fingerprint imager
US6317508B1 (en) Scanning capacitive semiconductor fingerprint detector
JP4443074B2 (en) Fingerprint imaging device
US5956415A (en) Enhanced security fingerprint sensor package and related methods
US20030123714A1 (en) Method and system for capturing fingerprints from multiple swipe images
US20030002717A1 (en) Swipe imager with improved sensing control features
JP2010521759A (en) Fingerprint recognition device and user authentication method of card incorporating fingerprint recognition device
US6917694B1 (en) Surface shape recognition apparatus and method
EP3635620A1 (en) Fingerprint authentication method and system for rejecting spoof attempts
US20210334495A1 (en) Display device including a fingerprint sensor and a method of driving the same
US11132522B2 (en) Sensors configured to operate at multiple resolutions
JP3976086B2 (en) Surface shape recognition apparatus and method
KR100351592B1 (en) A finger-pattern cognition device using the piezoresistive type sensor and thereof method
JP3970269B2 (en) Surface shape recognition apparatus and method
EP3625726A1 (en) Fingerprint authentication method and system for rejecting spoofing attempts
US11727711B2 (en) Fingerprint sensing system and method using thresholding
Miki et al. Survey of Biometric Authentication and Proposal of New Sensing Mechanism
Arunalatha A study on Fingerprint Sensors
Cravotta w rks how it
JPH10293844A (en) Reference frame setting method for fingerprint matching device

Legal Events

Date Code Title Description
STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

FPAY Fee payment

Year of fee payment: 8

AS Assignment

Owner name: THALES, FRANCE

Free format text: CHANGE OF NAME;ASSIGNOR:THOMSON-CSF;REEL/FRAME:028765/0157

Effective date: 20010516

Owner name: ATMEL GRENOBLE, FRANCE

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:THALES;REEL/FRAME:028765/0407

Effective date: 20000522

Owner name: ATMEL SWITZERLAND, SWITZERLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ATMEL GRENOBLE;REEL/FRAME:028765/0706

Effective date: 20060501

Owner name: AUTHENTEC, INC., FLORIDA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ATMEL SWITZERLAND SARL;REEL/FRAME:028765/0819

Effective date: 20080919

FPAY Fee payment

Year of fee payment: 12

AS Assignment

Owner name: APPLE INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:AUTHENTEC, INC.;REEL/FRAME:035552/0286

Effective date: 20130210