-
公开(公告)号:US11868455B2
公开(公告)日:2024-01-09
申请号:US17182076
申请日:2021-02-22
Applicant: Apple Inc.
Inventor: Deepti S. Prakash , Lucia E. Ballard , Jerrold V. Hauck , Feng Tang , Etai Littwin , Pavan Kumar Anasosalu Vasu , Gideon Littwin , Thorsten Gernoth , Lucie Kucerova , Petr Kostka , Steven P. Hotelling , Eitan Hirsh , Tal Kaitz , Jonathan Pokrass , Andrei Kolin , Moshe Laifenfeld , Matthew C. Waldon , Thomas P. Mensch , Lynn R. Youngs , Christopher G. Zeleznik , Michael R. Malone , Ziv Hendel , Ivan Krstic , Anup K. Sharma
CPC classification number: G06F21/32 , G06F21/83 , G06V40/166 , G06V40/172 , G06V40/40 , H04L9/085 , H04L9/0844 , H04L9/3228 , H04L9/3231 , H04L9/3234 , H04L9/3247 , H04L63/0861 , H04W12/06
Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
-
公开(公告)号:US10929515B2
公开(公告)日:2021-02-23
申请号:US16049933
申请日:2018-07-31
Applicant: Apple Inc.
Inventor: Deepti S. Prakash , Lucia E. Ballard , Jerrold V. Hauck , Feng Tang , Etai Littwin , Pavan Kumar Ansosalu Vasu , Gideon Littwin , Thorsten Gernoth , Lucie Kucerova , Petr Kostka , Steven P. Hotelling , Eitan Hirsh , Tal Kaitz , Jonathan Pokrass , Andrei Kolin , Moshe Laifenfeld , Matthew C. Waldon , Thomas P. Mensch , Lynn R. Youngs , Christopher G. Zeleznik , Michael R. Malone , Ziv Hendel , Ivan Krstic , Anup K. Sharma
Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
-
公开(公告)号:US20190044723A1
公开(公告)日:2019-02-07
申请号:US16049933
申请日:2018-07-31
Applicant: Apple Inc.
Inventor: Deepti S. Prakash , Lucia E. Ballard , Jerrold V. Hauck , Feng Tang , Etai Littwin , Pavan Kumar Ansosalu Vasu , Gideon Littwin , Thorsten Gernoth , Lucie Kucerova , Petr Kostka , Steven P. Hotelling , Eitan Hirsh , Tal Kaitz , Jonathan Pokrass , Andrei Kolin , Moshe Laifenfeld , Matthew C. Waldon , Thomas P. Mensch , Lynn R. Youngs , Christopher G. Zeleznik , Michael R. Malone , Ziv Hendel , Ivan Krstic , Anup K. Sharma
Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
-
公开(公告)号:US20150323761A1
公开(公告)日:2015-11-12
申请号:US14804088
申请日:2015-07-20
Applicant: Apple Inc.
Inventor: Xi Chen , David S. Gere , Matthew C. Waldon
CPC classification number: G02B13/002 , G02B13/003 , G02B13/0035 , H01L27/14 , H01L27/14607 , H04N5/2253 , H04N5/2257 , H04N5/3696
Abstract: A camera including a spherically curved photosensor and a lens system. Effective focal length f of the lens system is within about 20% of the radius of curvature of the photosensor. An image is formed by the lens system at a spherically curved image plane that substantially matches the concave surface of the photosensor. The camera is diffraction-limited with small spot size, allowing small pixels to be used in the photosensor. F/number may be 1.8 or less. The spherically curved image plane formed by the lens system at the photosensor follows f*θ image height law. Chief rays of the lens system are substantially normal to the concave surface of the photosensor. Total axial length of the camera may be 2.0 mm or less. The camera may be implemented in a small package size while still capturing sharp, high-resolution images, making the camera suitable for use in small devices.
Abstract translation: 包括球形弯曲光电传感器和透镜系统的照相机。 透镜系统的有效焦距f在光传感器的曲率半径的约20%内。 透镜系统在与光电传感器的凹面基本上匹配的球面弯曲图像平面上形成图像。 相机是衍射受限的小光斑尺寸,允许在光电传感器中使用小像素。 F /数可以是1.8以下。 由透镜系统在光传感器上形成的球面曲面像平面跟随着f *&thetas; 图像高度定律。 透镜系统的主光线基本上垂直于光电传感器的凹面。 相机的总轴向长度可以为2.0 mm或更小。 相机可以以小的包装尺寸实现,同时仍然捕获清晰,高分辨率的图像,使得相机适合于在小型装置中使用。
-
公开(公告)号:US20240169046A1
公开(公告)日:2024-05-23
申请号:US18521808
申请日:2023-11-28
Applicant: Apple Inc.
Inventor: Deepti S. Prakash , Lucia E. Ballard , Jerrold V. Hauck , Feng Tang , Etai Littwin , Pavan Kumar Anasosalu Vasu , Gideon Littwin , Thorsten Gernoth , Lucie Kucerova , Petr Kostka , Steven P. Hotelling , Eitan Hirsh , Tal Kaitz , Jonathan Pokrass , Andrei Kolin , Moshe Laifenfeld , Matthew C. Waldon , Thomas P. Mensch , Lynn R. Youngs , Christopher G. Zeleznik , Michael R. Malone , Ziv Hendel , Ivan Krstic , Anup K. Sharma
CPC classification number: G06F21/32 , G06F21/83 , G06V40/166 , G06V40/172 , G06V40/40 , H04L9/0844 , H04L9/085 , H04L9/3228 , H04L9/3231 , H04L9/3234 , H04L9/3247 , H04L63/0861 , H04W12/06
Abstract: Techniques are disclosed relating to biometric authentication, e.g., facial recognition. In some embodiments, a device is configured to verify that image data from a camera unit exhibits a pseudo-random sequence of image capture modes and/or a probing pattern of illumination points (e.g., from lasers in a depth capture mode) before authenticating a user based on recognizing a face in the image data. In some embodiments, a secure circuit may control verification of the sequence and/or the probing pattern. In some embodiments, the secure circuit may verify frame numbers, signatures, and/or nonce values for captured image information. In some embodiments, a device may implement one or more lockout procedures in response to biometric authentication failures. The disclosed techniques may reduce or eliminate the effectiveness of spoofing and/or replay attacks, in some embodiments.
-
公开(公告)号:US10215553B2
公开(公告)日:2019-02-26
申请号:US15065904
申请日:2016-03-10
Applicant: Apple Inc.
Inventor: Jawad Nawasra , Matthew C. Waldon , Scott T. Smith , Thomas M. Gregory
Abstract: Embodiments described include a system comprising a position sensing device (PSD) and a light source. The light source is configured to, by passing one or more light beams through the PSD, cause one or more electrical currents to flow through the PSD. The system further comprises a processor, configured to (i) in response to the electrical currents, ascertain an amount of power that is delivered by the light source, and (ii) in response to the amount of power exceeding a threshold amount of power, inhibit the light source from further operation. Other embodiments are also described.
-
公开(公告)号:US20170193282A1
公开(公告)日:2017-07-06
申请号:US15445623
申请日:2017-02-28
Applicant: Apple Inc.
Inventor: Edward Allen Valko , Matthew C. Waldon , Rudolph Van der Merwe , William Matthew Vieta , Myra M. Haggerty , Alex T. Nelson
CPC classification number: G06K9/00255 , G06T7/20 , G06T2207/20076 , G09G5/00 , G09G2330/022 , G09G2354/00
Abstract: One embodiment may take the form of a method of operating a computing device to provide presence based functionality. The method may include operating the computing device in a reduced power state and collecting a first set of data from a first sensor. Based on the first set of data, the computing device determines if an object is within a threshold distance of the computing device and, if the object is within the threshold distance, the device activates a secondary sensor to collect a second set of data. Based on the second set of data, the device determines if the object is a person. If the object is a person, the device determines a position of the person relative to the computing device and executes a change of state in the computing device based on the position of the person relative to the computing device. If the object is not a person, the computing device remains in a reduced power state.
-
公开(公告)号:US20160265902A1
公开(公告)日:2016-09-15
申请号:US15065904
申请日:2016-03-10
Applicant: Apple Inc.
Inventor: Jawad Nawasra , Matthew C. Waldon , Scott T. Smith , Thomas M. Gregory
CPC classification number: G01B11/00 , G02B26/105 , G02B26/127
Abstract: Embodiments described include a system comprising a position sensing device (PSD) and a light source. The light source is configured to, by passing one or more light beams through the PSD, cause one or more electrical currents to flow through the PSD. The system further comprises a processor, configured to (i) in response to the electrical currents, ascertain an amount of power that is delivered by the light source, and (ii) in response to the amount of power exceeding a threshold amount of power, inhibit the light source from further operation. Other embodiments are also described.
Abstract translation: 所描述的实施例包括包括位置感测装置(PSD)和光源的系统。 光源被配置为通过使一个或多个光束通过PSD,使一个或多个电流流过PSD。 该系统还包括处理器,其被配置为(i)响应于电流来确定由光源传送的功率量,以及(ii)响应于超过阈值功率量的功率量, 禁止光源进一步操作。 还描述了其它实施例。
-
公开(公告)号:US10795001B2
公开(公告)日:2020-10-06
申请号:US16714739
申请日:2019-12-15
Applicant: Apple Inc.
Inventor: Cristiano L. Niclass , Alexander Shpunt , Gennadiy A. Agranov , Matthew C. Waldon , Mina A. Rezk , Thierry Oggier
IPC: G01C3/08 , G01S7/481 , G01S17/89 , G01S7/4863 , G01S17/10 , G01S17/42 , G01S7/4865
Abstract: An electro-optical device includes a laser light source, which is configured to emit at least one beam of light. A beam steering device is configured to transmit and scan the at least one beam across a target scene. In an array of sensing elements, each sensing element is configured to output a signal indicative of incidence of photons on the sensing element. Light collection optics are configured to image the target scene scanned by the transmitted beam onto the array, wherein the beam steering device scans the at least one beam across the target scene with a spot size and scan resolution that are smaller than a pitch of the sensing elements. Circuitry is coupled to actuate the sensing elements only in a selected region of the array and to sweep the selected region over the array in synchronization with scanning of the at least one beam.
-
公开(公告)号:US20200158831A1
公开(公告)日:2020-05-21
申请号:US16714739
申请日:2019-12-15
Applicant: Apple Inc.
Inventor: Cristiano L. Niclass , Alexander Shpunt , Gennadiy A. Agranov , Matthew C. Waldon , Mina A. Rezk , Thierry Oggier
IPC: G01S7/481 , G01S17/89 , G01S7/4863 , G01S17/42 , G01S7/4865 , G01S17/10
Abstract: An electro-optical device includes a laser light source, which is configured to emit at least one beam of light. A beam steering device is configured to transmit and scan the at least one beam across a target scene. In an array of sensing elements, each sensing element is configured to output a signal indicative of incidence of photons on the sensing element. Light collection optics are configured to image the target scene scanned by the transmitted beam onto the array, wherein the beam steering device scans the at least one beam across the target scene with a spot size and scan resolution that are smaller than a pitch of the sensing elements. Circuitry is coupled to actuate the sensing elements only in a selected region of the array and to sweep the selected region over the array in synchronization with scanning of the at least one beam.
-
-
-
-
-
-
-
-
-