US20100026453A1 - Biometrics authentication system - Google Patents

Biometrics authentication system Download PDF

Info

Publication number
US20100026453A1
US20100026453A1 US12/458,933 US45893309A US2010026453A1 US 20100026453 A1 US20100026453 A1 US 20100026453A1 US 45893309 A US45893309 A US 45893309A US 2010026453 A1 US2010026453 A1 US 2010026453A1
Authority
US
United States
Prior art keywords
light
section
authentication system
biometrics authentication
basis
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US12/458,933
Inventor
Kenji Yamamoto
Hideo Sato
Isao Ichimura
Toshio Watanabe
Shinichi Kai
Junji Kajihara
Kengo Hayasaka
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Corp
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Corp filed Critical Sony Corp
Assigned to SONY CORPORATION reassignment SONY CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KAJIHARA, JUNJI, SATO, HIDEO, HAYASAKA, KENGO, ICHIMURA, ISAO, KAI, SHINICHI, WATANABE, TOSHIO, YAMAMOTO, KENJI
Publication of US20100026453A1 publication Critical patent/US20100026453A1/en
Priority to US16/151,878 priority Critical patent/US10956547B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/10Image acquisition
    • G06V10/12Details of acquisition arrangements; Constructional details thereof
    • G06V10/14Optical characteristics of the device performing the acquisition or on the illumination arrangements
    • G06V10/141Control of illumination
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • G06V40/13Sensors therefor
    • G06V40/1312Sensors therefor direct reading, e.g. contactless acquisition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V2201/00Indexing scheme relating to image or video recognition or understanding
    • G06V2201/03Recognition of patterns in medical or anatomical images
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/14Vascular patterns

Definitions

  • the present invention relates to a biometric authentication system using a light-sensing device.
  • image pickup apparatuses picking up an image of a structure in a living body part are used in biometrics authentication systems or the like.
  • the image pickup apparatus is arranged outside an apparatus to which the image pickup apparatus is applied, or an optical system and a detection system are independently arranged as described in Japanese Unexamined Patent Application Publication Nos. 2005-312748 and 2006-181296.
  • a reduction in the size and profile of the above-described biometrics authentication system is desired, and it is desired to mount the biometric authentication system in an apparatus.
  • a finger vein authentication system in which authentication of a living body is performed through the use of a finger vein pattern is proposed as a small module.
  • a finger vein authentication apparatus in Japanese Unexamined Patent Application Publication No. 2005-323892, light sources emitting near-infrared light are arranged at both ends of a light-sensing device (an image sensor) to illuminate a finger from below, and the light-sensing device detects scattered light inside the finger. At this time, the near-infrared light is absorbed by hemoglobin in veins, so a vein pattern is detected by detecting the scattered light.
  • a fingerprint authentication apparatus using a gradient-index lens array to reduce its profile is also proposed as described in, for example, Japanese Unexamined Patent Application Publication No. H10-289304.
  • a touch pad or a touch panel such as, for example, cellular phones have been put to practical use.
  • the touch pad or the touch panel detects the position of a fingertip, a pen (a stylus) or the like, thereby inputting through the touch pad or the touch panel is allowed, and as position detection means, various position sensors such as, for example, a pressure-sensitive position sensor and an electrostatic position sensor are used.
  • biometrics authentication system having a small and simple configuration and being capable of implementing both of authentication of a living body and position detection of an object.
  • a biometrics authentication system including: a light source emitting light to an object; a microlens array section condensing light from the object; a light-sensing device obtaining light detection data of the object on the basis of the light condensed by the microlens array section; a position detection section detecting the position of the object on the basis of the light detection data obtained in the light-sensing device; and an authentication section, in the case where the object is a living body, performing authentication of the living body on the basis of the light detection data obtained in the light-sensing device.
  • the biometrics authentication system In the biometrics authentication system according to the embodiment of the invention, light applied from the light source to the object is condensed by the microlens array section, and then is detected by the light-sensing device. Thereby, light detection data of the object is obtained. On the basis of the light detection data obtained in such a manner, the position detection section detects the position of the object, and in the case where the object is a living body, the authentication section performs authentication of the living body.
  • the biometrics authentication system In the biometrics authentication system according to the embodiment of the invention, light applied from the light source to the object is condensed by the microlens array section, and then is detected by the light-sensing device, thereby the light detection data is obtained. On the basis of the light detection data, authentication of the living body by the authentication section and position detection of the object by the position detection section are performed, so it is not necessary to separately arrange various position sensors. Therefore, the biometrics authentication system with a small and simple configuration may implement both of biometrics authentication and position detection.
  • FIG. 1 is an illustration of the whole configuration of a biometrics authentication system according to a first embodiment of the invention.
  • FIGS. 2A and 2B are schematic sectional views of the configurations of main parts of the biometrics authentication system illustrated in FIG. 1 .
  • FIG. 3 is an illustration for describing light detection data obtained by a light-sensing device illustrated in FIG. 1 .
  • FIGS. 4A to 4C are schematic views of two-dimensional configurations of the light detection data obtained by the light-sensing device illustrated in FIG. 1 .
  • FIG. 5A is an actually picked-up image of a finger
  • FIGS. 5B and 5C are parallax images obtained from FIG. 5A .
  • FIGS. 6A to 6C are parallax images for describing position detection operation in a position detection section illustrated in FIG. 1 .
  • FIG. 7 is a schematic sectional view of the configuration of a main part of a biometrics authentication system according to Modification 1.
  • FIG. 8 is a schematic sectional view of the configuration of a main part of a biometrics authentication system according to Modification 2.
  • FIG. 9 is a schematic sectional view of the configuration of a main part of a biometrics authentication system according to Modification 3.
  • FIG. 10 is a perspective view of the schematic configuration of a cellular phone according to Application Example 1.
  • FIG. 11 is a schematic sectional view of the configuration of a main part of a biometrics authentication system according to a second embodiment of the invention.
  • FIG. 12 is a perspective view of the schematic configuration of a cellular phone according to Application Example 2.
  • FIG. 13 is an illustration of another usage example of the cellular phone illustrated in FIG. 12 .
  • FIG. 14 is an illustration of the whole configuration of a biometrics authentication system according to a third embodiment of the invention.
  • FIG. 15 is a schematic top view of the biometrics authentication system illustrated in FIG. 14 .
  • FIGS. 16A and 16B are illustrations of the placement of a finger corresponding to position detection and authentication in the biometrics authentication system illustrated in FIG. 14 .
  • FIG. 17 is a flowchart of a function determination process and a light source output changing process in the biometrics authentication system illustrated in FIG. 14 .
  • FIG. 18 is a schematic top view of a biometrics authentication system according to Modification 4.
  • FIGS. 19A and 19B are illustrations of the placement of a finger corresponding to position detection and authentication in the biometrics authentication system illustrated in FIG. 18 .
  • FIG. 20 is a flowchart of a function determination process and a light source output changing process in the biometrics authentication system illustrated in FIG. 18 .
  • FIG. 21 is an illustration of the schematic configuration of a cellular phone according to Modification 5.
  • FIG. 22 is a flowchart of a function switching process and a light source output changing process in the cellular phone illustrated in FIG. 21 .
  • FIG. 1 illustrates the whole configuration of a biometrics authentication system (a biometrics authentication system 1 ) according to a first embodiment of the invention.
  • FIG. 2A is a schematic sectional view of the configuration of a main part of the biometrics authentication system 1
  • FIG. 2B is a schematic view of the biometrics authentication system 1 viewed from above.
  • the biometrics authentication system 1 outputs authentication result data Dout 1 of a living body (for example, a fingertip) 2 as an object subjected to image pickup, and outputs position data Dout 2 of the living body 2 .
  • a living body for example, a fingertip
  • the biometrics authentication system 1 includes a near-infrared light source 10 , a cover glass 11 , a microlens array 12 , a light-sensing device 13 , an image processing section 14 , an authentication section 15 , a position detection section 16 , a light source driving section 181 , a light-sensing device driving section 182 and a control section 19 .
  • the near-infrared light source 10 is a light source applying light in a near-infrared region (hereinafter simply referred to as near-infrared light) to the living body 2 as the object subjected to image pickup.
  • near-infrared light a near-infrared region
  • FIG. 2B a plurality of (three for each side in FIG. 2B ) near-infrared light sources 10 are arranged along two opposed sides in a Y-axis direction of a rectangular image pickup region S in which the cover glass 11 , the microlens array 12 and the light-sensing device 13 are arranged.
  • the near-infrared light sources 10 each are made of, for example, an LED (Light Emitting Diode) or the like.
  • the near-infrared light is, for example, light in a wavelength region of approximately 700 nm to 1200 nm.
  • light use efficiency may be further improved by a balance between the transmittance through the living body 2 and the absorption into reduced hemoglobin (veins) in the living body 2 .
  • the cover glass 11 protects the interior of the biometrics authentication system 1 , and is a section which is a contact point with the living body 2 .
  • the microlens array 12 includes a plurality of microlenses arranged in a matrix form, and is arranged below the cover glass 11 .
  • Each microlens functions as an image pickup lens for the living body 2 as the object subjected to image pickup.
  • the light-sensing device 13 obtains light detection data on the basis of light condensed by each microlens of the microlens array 12 .
  • the light-sensing device 13 is arranged on a focal plane of the microlens array 12 , and a plurality of pixels are allocated to one microlens.
  • the light-sensing device 13 includes, for example, a plurality of light-sensing pixels such as a plurality of CCDs (Charge Coupled Devices) arranged in a matrix form. In the embodiment, the light-sensing device 13 is arranged all over the image pickup region S.
  • the image processing section 14 performs predetermined image processing on the light detection data obtained in the light-sensing device 13 in response to the control of the control section 19 to produce image processing data of the living body 2 , and then output the image processing data to the authentication section 15 and the position detection section 16 .
  • the image processing data outputted to the authentication section 15 and the image processing data outputted to the position detection section 16 may be the same as or different from each other.
  • the image processing section 14 , and the authentication section 15 , the position detection section 16 and the control section 19 all of which will be described later each include, for example, a microcomputer or the like.
  • the authentication section 15 performs authentication (vein authentication in the embodiment) of the living body 2 by comparing an image processing data pattern inputted from the image processing section 14 to a biometrics authentication pattern stored in a pattern storing section (not illustrated) in response to the control of the control section 19 .
  • the pattern storing section is a section storing a biometric authentication pattern obtained by picking up an image of the living body 2 in advance, and includes a nonvolatile memory device (for example, an EEPROM (Electrically Erasable Programmable Read Only Memory) or the like).
  • a result obtained by the authentication section 15 is outputted to outside as authentication result data Dout 1 .
  • the position detection section 16 detects the position (x, y, z) of the living body 2 on the basis of the image processing data inputted from the image processing section 14 in response to the control of the control section 19 . Position information detected by the position detection section 16 is outputted to outside as position data Dout 2 .
  • the light source driving section 181 drives the near-infrared light sources 10 to emit light in response to the control of the control section 19 .
  • the light-sensing device driving section 182 drives the light-sensing device 13 to pick up an image (to detect light) in response to the control of the control section 19 .
  • the control section 19 controls the operations of the image processing section 14 , the authentication section 15 , the light source driving section 181 and the light-sensing device driving section 182 as appropriate.
  • the biometrics authentication system 1 when the living body (for example, a fingertip) 2 comes into contact with or comes close to the cover glass 11 , the near-infrared light sources 10 are driven by the light source driving section 181 to emit light Lout.
  • the light applied to the living body 2 is condensed by the microlens array 12 , and then detected in the light-sensing device 13 . Thereby, in the light-sensing device 13 , the light detection data of the living body 2 is obtained, and the light detection data is outputted to the image processing section 14 .
  • FIG. 3 schematically illustrates an optical path reaching the light-sensing device 13 from the living body 2 .
  • FIG. 4A schematically illustrates a two-dimensional configuration of light detection data D 0 obtained in the light-sensing device 13 .
  • FIGS. 4B and 4C schematically illustrate two-dimensional configurations of parallax image data DL and DR produced on the basis of the light detection data D 0 , respectively.
  • the image processing section 14 two right and left parallax images are produced on the basis of inputted light detection data.
  • a light-sensing region 12 D for each microlens is formed, and each light ray keeping information on the traveling direction thereof is detected.
  • pixel data in pixels arranged at the same position in the light-sensing regions 12 D include information on the same traveling direction.
  • the image processing section 14 produces parallax images of at least two light rays, for example, incident light rays LL and LR from the left and right direction with respect to an optical axis Z of light rays received in the light-sensing regions 12 D.
  • FIG. 4A pixel data in pixels where the light ray LL is received
  • FIG. 4B pixel data in pixels at the same position (black parts) in the light-sensing regions 12 D
  • pixel data P 2 in shaded parts in FIG. 4A
  • pixel data P 2 corresponding to the light ray LR are extracted from the light-sensing regions 12 D, and then these extracted pixel data P 2 are synthesized (refer to FIG. 4C ).
  • FIG. 5A illustrates an actually picked-up image
  • FIGS. 5B and 5C illustrate parallax images produced from the picked-up image in FIG. 5A .
  • the parallax image data DL and DR produced in the above-described manner are subjected to another image processing, for example, a defect correction process or a noise reduction process as necessary, and then the parallax image data DL and DR are outputted to the authentication section 15 and the position detection section 16 as image processing data.
  • another image processing for example, a defect correction process or a noise reduction process as necessary
  • vein authentication is performed by comparing a vein pattern on the basis of the inputted image processing data to an authentication pattern stored in advance. Thereby, a biometrics authentication process is completed, and a result by the biometrics authentication process is outputted to outside as an authentication result Dout 1 .
  • the position (x, y, z) of the living body 2 is detected on the basis of inputted image processing data.
  • the position (x, y) of the living body 2 is detected by performing an edge detection process on one parallax image data of the living body 2 .
  • the z component (height) of the living body 2 is specified by, for example, the following technique.
  • a phase difference between living body images in two parallax images is calculated on the basis of a correlation between the left and right parallax data DL and DR corresponding to the image processing data, and the position in a z direction (a height H in FIG. 2 ) of the living body 2 is specified on the basis of the phase difference.
  • phase differences ( ⁇ 1 , ⁇ 2 and ⁇ 3 ) between the phases of the living body 2 in the right and left parallax images are detected by, for example, the edge detection process.
  • the edge detection process detects that the phase difference between the phases of the living body 2 in two parallax images.
  • the z component of the living body 2 is specified.
  • the movement of the living body 2 in a horizontal plane is detected as will be described below.
  • a plurality of parallax image data of the living body 2 are successively produced, and the edge detection process is performed on each of the plurality of parallax image data to calculate the movement amount of the living body 2 , thereby the movement of the living body 2 is detected.
  • the image processing section 14 produces the left and right parallax image data DL and DR on the basis of the obtained light detection data, and outputs the left and right parallax image data DL and DR to the authentication section 15 and the position detection section 16 as image processing data.
  • the authentication section 15 performs authentication of the living body 2 and the position detection section 16 detects the position of the living body 2 .
  • authentication by the authentication section 15 and position detection by the position detection section 16 are performed by shared light sources and a shared detection optical system (the microlens array 12 and the light-sensing device 13 ), so both of a biometrics authentication function and a position detection function are implemented without separately arranging, for example, a position sensor such as a pressure-sensitive sensor or an electrostatic sensor. Therefore, the biometrics authentication system 1 is allowed to implement both of biometrics authentication and position detection with a small and simple configuration. Moreover, in particular, an illumination means is used for both of biometrics authentication and position detection, so a cost reduction is achieved.
  • veins of a living body when authentication is performed through the use of veins of a living body, a higher level of security is obtained, compared to the case where a fingerprint is used, because veins are a structure inside a finger, so veins are resistant to change due to aging, injury or the like, and are resistant to forgery.
  • a vein pattern necessary for authentication it is necessary to secure a large image pickup area, for example, an area of approximately 30 mm ⁇ 15 mm, compared to the case where a fingerprint pattern is used. Therefore, in the case where a biometrics authentication system using veins is arranged together with a touch panel or a touch pad, it is necessary to secure an image pickup space for the above-described vein authentication in addition to a space for the touch panel or the touch pad, thereby the size of the whole apparatus is increased.
  • the biometrics authentication system 1 has both of the biometrics authentication function and the position detection function with a small and simple configuration. Therefore, as will be described in detail later, it is not necessary to independently arrange a space for the touch panel or the like and an image pickup space for biometrics authentication. Therefore, in the case where the biometrics authentication system 1 functions as a touch panel or the like while performing vein authentication, an increase in the size of the whole apparatus is prevented. Therefore, a small biometrics authentication system with a high level of security is achieved.
  • FIG. 7 is a schematic sectional view of the configuration of a main part of a biometrics authentication system according to Modification 1 of the first embodiment.
  • the biometrics authentication system according to the modification has the same configuration as that of the biometrics authentication system 1 according to the first embodiment except for the configurations of the light source and the light-sensing device. Therefore, like components are denoted by like numerals as of the biometrics authentication system 1 and will not be further described.
  • a light-sensing device 25 and a backlight 24 are arranged below the microlens array 12 .
  • the backlight 24 is a light source emitting near-infrared light and light in a visible region (hereinafter simply referred to as visible light), for example, white light, and includes, for example, a plurality of CCFLs (Cold Cathode Fluorescent Lamps) or LEDs arranged.
  • the light-sensing device 25 is arranged on the focal plane of the microlens array 12 as in the case of the above-described light-sensing device 13 , and includes CCDs or the like.
  • a light-shielding section 25 - 1 for preventing the entry of stray light into the light-sensing device 25 is arranged between the light-sensing device 25 and the microlens array 12 .
  • the light-sensing device 25 is arranged only in a partial region (a light-sensing region 25 A) of a transparent substrate 250 , and a region where the light-sensing device 25 is not arranged is a transmission region 25 B allowing light from the backlight 24 to pass therethrough upward.
  • the shape or arrangement of the light source for applying light to the living body 2 is not specifically limited.
  • the light source the near-infrared light sources 10 and the backlight 24 emitting white light and near-infrared light are described as examples, but the configuration of the light source is not limited thereto.
  • a light source emitting at least visible light may be used.
  • the number of the light-sensing regions 25 A on the transparent substrate 250 , or the area, shape or the like of the light-sensing region 25 A is not specifically limited.
  • one light-sensing region 25 A may include one pixel or a plurality of pixels.
  • the number of pixels allocated to each microlens is not specifically limited. However, to produce two right and left parallax image data in the image processing section 14 , at least 2 pixels are allocated to one microlens.
  • FIG. 8 is a schematic sectional view of the configuration of a main part of a biometrics authentication system according to Modification 2 of the first embodiment.
  • the biometrics authentication system according to the modification has the same configuration as those of the first embodiment and Modification 1, except that both of the near-infrared light sources 10 used in the first embodiment and the backlight 24 used in Modification 1 are arranged.
  • the near-infrared light sources 10 function as light sources for biometrics authentication
  • the backlight 24 functions as a light source for position detection.
  • biometrics authentication near-infrared light from the near-infrared light sources 10 is used to produce light detection data for authentication, and in position detection, light from the backlight 24 is used to produce light detection data for position detection.
  • the light detection data for biometrics authentication or position detection produced in such a manner is supplied to the image processing section 14 in the first embodiment.
  • the right and left parallax image data DR and DL are produced by the same technique as that described above.
  • the produced parallax image data DR and DL are supplied to the authentication section 15 or the position detection section 16 , and biometrics authentication or position detection is performed by the same technique as that described above.
  • light sources for biometrics authentication and position detection may be separately arranged as light sources for applying light to the living body 2 .
  • the light sources are separately arranged, but biometrics authentication and position detection are performed by a shared detection optical system (the microlens array 12 and the light-sensing device 25 ), so effects substantially equivalent to the above-described effects are obtained.
  • FIG. 9 is a schematic view of a biometrics authentication system according to Modification 3 of the first embodiment viewed from above (from the cover glass 11 side).
  • the biometrics authentication system according to Modification 3 has the same configuration as that of the biometrics authentication system according to the first embodiment except for the configurations of the light sources.
  • a plurality of (three for each side in the modification) near-infrared light sources 10 for biometrics authentication are arranged along two opposed sides in a Y-axis direction of four sides of the rectangular image pickup region S, and a plurality of (three for each side in the modification) of visible light sources 28 for position detection are arranged two opposed sides in an X-axis direction.
  • the visible light sources 28 each are made of, for example, an LED emitting visible light or the like.
  • the visible light sources 28 in the light-sensing device 13 , in biometrics authentication, near-infrared light is applied to the living body 2 to obtain light detection data for authentication, and in position detection, visible light is applied to the living body 2 to obtain light detection data for position detection.
  • the near-infrared light sources 10 for biometrics authentication and the visible light sources 28 for position detection may be arranged on a common plane above the biometrics authentication system. Thereby, effects substantially equivalent to those of the biometrics authentication system 1 according to the first embodiment are obtained.
  • the visible light sources 28 emitting visible light are used, but the light sources for position detection are not limited thereto, and light sources emitting near-infrared light may be used.
  • FIG. 10 illustrates a schematic configuration of a cellular phone 3 according to Application Example 1 of the first embodiment.
  • the cellular phone 3 includes a flip-type enclosure (a first enclosure 20 and a second enclosure 21 ), and a display panel 22 for displaying an image is arranged in the first enclosure 20 .
  • an operation section 23 for performing input operation and the above-described biometrics authentication system 1 are arranged in the second enclosure 21 .
  • the biometrics authentication system 1 is mounted in the cellular phone 3 so that the top surface (the cover glass 11 ) thereof is exposed to a surface of the second enclosure 21 .
  • function input for executing log-in, password substitution, settlement or the like may be performed.
  • the biometrics authentication system 1 allows finger identification to be performed, so when a program for executing the above-described specific process in response to, for example, the order of fingers to be detected is set in advance, the function input is allowed.
  • a program for executing a process such as “open address book” when the right index finger and the right middle finger of a user is detected in this order may be set.
  • an apparatus to which the biometrics authentication system 1 is applied is not limited to the above-described cellular phone, and the biometrics authentication system 1 is applicable to, for example, various mobile devices such as a notebook type PC (Personal Computer).
  • a notebook type PC Personal Computer
  • FIG. 11 is a schematic sectional view of the configuration of a main part of a biometrics authentication system (a biometrics authentication system 4 ) according to a second embodiment of the invention.
  • the biometrics authentication system 4 has an image display function in addition to the biometrics authentication function and the position detection function in the above-described biometrics authentication system 1 . Therefore, like components are denoted by like numerals as of the biometrics authentication systems in the first embodiment and the above-described modifications and will not be further described.
  • a display section 30 and a light-sensing section 31 are arranged in a common plane below the microlens array 12 .
  • the light-shielding section 25 - 1 for preventing the entry of stray light or the like into a light-sensing section 31 is arranged between the light-sensing section 31 and the microlens array 12 .
  • the light-sensing section 31 includes, for example, a plurality of light-sensing pixels arranged, and has the same function as that of the above-described light-sensing device 13 .
  • the backlight 24 is arranged below the light-sensing section 31 and the display section 30 .
  • the display section 30 is a display device for displaying an image such as a graphic form, a character or the like, and is configured of an LCD (a liquid crystal display) in which a plurality of display pixels are arranged in a matrix form.
  • the display section 30 includes a liquid crystal cell 302 , a pair of polarizers 301 and 302 and a color filter 304 .
  • the display section 30 modulates light emitted from the backlight 24 to emit display light L 2 toward above the cover glass 11 .
  • the display light L 2 includes visible light and near-infrared light.
  • the liquid crystal cell 302 includes a pair of transparent substrates (not illustrated) and a liquid crystal layer (not illustrated) arranged between the pair of transparent substrates.
  • the liquid crystal cell 302 modulates incident light from the backlight 24 in response to a voltage applied between the transparent substrates on the basis of image data.
  • the polarizer 301 is arranged in a region corresponding to the liquid crystal cell 302 between the backlight 24 and the liquid crystal cell 302 .
  • the polarizer 303 is arranged in a region corresponding to the liquid crystal cell 302 between the liquid crystal cell 302 and the microlens array 12 .
  • the color filter 304 selectively allows light in a wavelength region corresponding to its own emission color (for example, red light, green light or blue light) and light in an invisible light region (for example, near-infrared light) of light from the backlight 24 having passed through the liquid crystal cell 302 and the polarizer 303 to pass therethrough.
  • a wavelength region corresponding to its own emission color for example, red light, green light or blue light
  • an invisible light region for example, near-infrared light
  • the display section 30 produces display light L 2 (including the visible light and near-infrared light) for displaying an image to emit the display light L 2 toward above the cover glass 11 .
  • display light L 2 including the visible light and near-infrared light
  • the display light L 2 is applied to the living body 2 .
  • the light applied to the living body 2 is condensed by the microlens array 12 , and then is detected by the light-sensing section 31 . Thereby, light detection data of the living body 2 is obtained.
  • the image processing section 14 produces image processing data (parallax image data DL and DR), and on the basis of the image processing data, in the authentication section 15 or the position detection section 16 , biometrics authentication or position detection is performed. Therefore, all of biometrics authentication, position detection and image display are implemented.
  • FIG. 12 illustrates the schematic configuration of a cellular phone 5 according to Application Example 2 of the second embodiment.
  • the cellular phone 5 includes a flip-type enclosure (a first enclosure 40 and a second enclosure 41 ), and the above-described biometrics authentication system 4 is arranged in the first enclosure 40 , and an operation section 42 for performing input operation is arranged in the second enclosure 41 .
  • the biometrics authentication system 4 is mounted in the cellular phone 5 so that the top surface (the cover glass 11 ) thereof is exposed to a surface of the first enclosure 40 .
  • the biometrics authentication system 4 As the biometrics authentication system 4 is mounted in the cellular phone 5 , input operation is performed in response to the position of a fingertip of a user while displaying an image on the cover glass 11 .
  • the biometrics authentication system 4 also functions as a touch panel.
  • the same technique as that of the touch pad in Application Example 1 of the first embodiment is used to allow input by click operation, double-click operation, mouse pointer operation or the like associated with contents to be displayed, a position where an image is displayed, or the like.
  • An object of which the position is to be detected is not limited to the living body 2 , and may be any other object, for example, a stylus 6 as illustrated in FIG. 13 . Also in this case, right and left parallax image data are produced by image processing by the above-described image processing section 14 , and a phase difference between the parallax image data is detected, thereby the position (x, y, z) of the stylus 6 is detected. Thereby, input using the stylus 6 is allowed.
  • FIG. 14 illustrates the whole configuration of a biometrics authentication system (a biometrics authentication system 7 ) according to a third embodiment of the invention.
  • FIG. 15 is a schematic view of the biometrics authentication system 7 viewed from above.
  • the biometrics authentication system 7 performs authentication of the living body 2 or position detection of the living body 2 as in the case of the biometrics authentication system 1 according to the first embodiment, and is applied to a touch pad.
  • the biometrics authentication system 7 automatically (more specifically, depending on the placement of a finger) determines which one between an authentication function for authentication of the living body 2 and a position detection function of the living body 2 to be executed, and then switches between the functions.
  • the biometrics authentication system 7 includes the cover glass 11 , the microlens array 12 , the light-sensing device 13 , the image processing section 14 , the authentication section 15 , the position detection section 16 , the light source driving section 181 , the light-sensing device driving section 182 and the control section 19 .
  • Light sources 50 for applying light to the living body 2 are arranged on both sides of the image pickup region S. Therefore, like components are denoted by like numerals as of the biometrics authentication system 1 according to the first embodiment and will not be further described.
  • the light sources 50 each include, for example, a plurality of LEDs arranged, and may be near-infrared light sources or visible light sources emitting white light or the like.
  • near-infrared light sources are preferably used, and in the case where biometrics authentication is performed through the use of fingerprints, visible light sources are preferably used.
  • the light source driving section 181 drives the light sources 50 to emit light.
  • the light source driving section 181 drives the light sources 50 in response to the control (a control signal DL) of the control section 19 so that the light emission amounts (light source outputs) of the light sources 50 are changeable. More specifically, the light source driving section 181 performs switching between a light source output (a light amount a 1 ) for position detection and a light source output (a light amount a 2 ) for authentication depending on a function to be executed.
  • the light amount a 1 for position detection is a necessary and sufficient light amount for detecting the position of the living body 2
  • the light amount a 2 for authentication is a light amount by which a vein pattern of the living body 2 is obtainable.
  • position detection it is only necessary to apply light to the surface of the living body 2 to highlight the outside shape of the living body 2 to an extent distinguishable from other regions, so the light amount a 1 is relatively small.
  • authentication it is necessary to irradiate the inside of the living body 2 with light to capture the shapes of veins, so the light amount a 2 is relatively large (a 1 ⁇ a 2 ).
  • the light-sensing device driving section 182 drives the light-sensing device 13 to pick up an image (to detect light).
  • the light-sensing device driving section 182 drives the light-sensing device 13 to selectively retrieve pixel data in a specific region, for example, regions Sa, Sb and Sc in the light-sensing device 13 (in the image pickup region S).
  • the regions Sa, Sb and Sc are arranged in both end parts and a central part in a longitudinal direction of the rectangular image pickup region S.
  • the number of the specific regions, and the areas, positions and the like of the specific regions are not specifically limited, but as in the case of the regions Sa, Sb and Sc, a plurality of specific regions are preferably arranged along a longitudinal direction in the image pickup region S, because as will be described later, which one between the position detection function and the authentication function to be executed is determined depending on the placement of a finger in the image pickup region S.
  • the image processing section 14 performs predetermined image processing on light detection data.
  • the image processing section 14 performs predetermined arithmetic processing on the basis of each of the pixel data of the region Sa, Sb and Sc in the image pickup region S, and determines which one between the position detection function and the authentication function to be executed on the basis of an arithmetic result obtained by the arithmetic processing.
  • a function determination result (determination result data D M ) by the image processing section 14 is outputted to the control section 19 .
  • the image processing section 14 includes “a function determination section” in the invention.
  • control section 19 controls the operations of the image processing section 14 , the authentication section 15 , the light source driving section 181 and the light-sensing device driving section 182 as appropriate.
  • control section 19 selectively controls the authentication section 15 or the position detection section 16 on the basis of the determination result data D M inputted from the image processing section 14 , and controls the light source driving section 181 so as to change the outputs of the light sources 50 .
  • light applied to the living body 2 is condensed by the microlens array 12 , and then is detected in the light-sensing device 13 .
  • the light detection data of the living body 2 is obtained in the light-sensing device 13 , and the obtained light detection data is outputted to the image processing section 14 .
  • the image processing section 14 performs the above-described image processing on the light detection data to produce image processing data, and the image processing data is outputted to the authentication section 15 or the position detection section 16 .
  • the authentication section 15 performs authentication of the living body 2
  • the position detection section 16 performs position detection of the living body 2 .
  • the image processing section 14 determines which one between the authentication function or the position detection function to be executed, before producing the above-described image processing data. Then, on the basis of the determination result, the control section 19 executes the authentication function or the position detection function, and on the basis of the function to be executed, the light source driving section 181 drives the light sources 50 so as to change their output.
  • the control section 19 executes the authentication function or the position detection function, and on the basis of the function to be executed, the light source driving section 181 drives the light sources 50 so as to change their output.
  • FIG. 16A schematically illustrates the placement of the living body 2 when executing the position detection function
  • FIG. 16B schematically illustrates the placement of the living body 2 when executing the authentication function.
  • the light source driving section 181 turns the light sources 50 on (step S 11 ).
  • the light emission amount of the light sources 50 is the light amount a 1 for position detection of the living body 2 .
  • the light-sensing device 13 obtains pixel data in the specific regions Sa, Sb and Sc in the image pickup region S in response to the drive control of the light-sensing device driving section 182 . Each of the obtained pixel data is outputted to the image processing section 14 .
  • the image processing section 14 calculates the average value (a pixel value Ra, Rb or Rc) of the pixel data in each of the regions Sa, Sb and Sc, and compares the average values to a predetermined threshold value I (step S 12 ).
  • a predetermined threshold value I a predetermined threshold value I
  • the living body 2 is considered to be placed as illustrated in FIG. 16B , thereby the image processing section 14 determines to execute the authentication function.
  • the living body 2 is considered to be placed as illustrated in FIG. 16A , the image processing section 14 determines to execute the position detection function.
  • the light source driving section 181 drives the light sources 50 in response to the control of the control section 19 to change the outputs of the light sources 50 from the light amount a 1 for position detection to the light amount a 2 for authentication (step S 13 ).
  • the light-sensing device driving section 182 drives the light-sensing device 13 to obtain the light detection data.
  • the image processing section 14 performs the above-described image processing on the light detection data on the basis of the light amount a 2 to produce image processing data D 1 on the basis of the light amount a 2 , and then outputs the image processing data D 1 to the authentication section 15 .
  • the authentication section 15 compares the inputted image processing data D 1 to the predetermined authentication pattern.
  • the authentication section 15 determines whether or not authentication is executable on the basis of the image processing data D 1 (step S 14 ), and the outputs of the light sources 50 are maintained at the light amount a 2 until authentication is properly completed (step S 14 : Y). In the case where authentication is properly completed (step S 14 : N), authentication operation in the authentication section 15 is terminated, and then the procedure in the biometrics authentication system 7 goes back to the step S 11 . The authentication result is outputted to outside as authentication result Dout 1 .
  • the image processing section 14 determines to execute the position detection function
  • light detection data is obtained while maintaining the outputs (the light amount a 1 ) of the light sources 50 .
  • the image processing section 14 performs the above-described image processing on the light detection data on the basis of the light amount a 1 to produce image processing data D 2 on the basis of the light amount a 1 , and then outputs the image processing data D 2 to the position detection section 16 .
  • the position detection section 16 detects the position (x, y, z) of the living body 2 by the same technique as that in the first embodiment on the basis of the inputted image processing data D 2 .
  • the pixel values Ra, Rb and Rc in the regions Sa, Sb and Sc are calculated to determine whether or not the pixel values Ra, Rb and Rc are changed in a certain period (step S 15 ), and when the pixel values Ra, Rb and Rc are changed (step S 15 : N), the procedure goes back to the step S 11 .
  • the light source driving section 181 turns the light sources 50 off to complete the position detection process.
  • Information on the position (x, y, z) is outputted to outside as position data Dout 2 .
  • the light detection data is obtained on the basis of light applied from the light sources 50 to the living body 2 , and the image processing section 14 performs the predetermined image processing on the light detection data to produce image processing data D 1 and D 2 .
  • the produced image processing data D 1 and D 2 are outputted to the authentication section 15 and the position detection section 16 , thereby the authentication section 15 performs authentication of the living body 2 , and the position detection section 16 detects the position of the living body 2 . Therefore, the same effects as those in the first embodiment are obtained.
  • the specific regions Sa, Sb and Sc are arranged in the image pickup region S, thereby the image processing section 14 determines which direction the living body 2 is placed on the basis of the pixel values Ra, Rb and Rc of the regions Sa, Sb and Sc.
  • the direction where the living body 2 is placed in position detection is different from that in authentication, thereby which one between the position detection function and the authentication function to be executed is determined by a change in the direction where the living body 2 is placed.
  • the outputs of the light sources 50 are changed (set) to an optimum output for position detection or for authentication by a change in the direction where the living body 2 is placed.
  • the biometrics authentication system 7 is specifically suitable as a module mounted in an apparatus strongly demanding power savings such as a cellular phone or low-profile notebook computer.
  • FIG. 18 is a schematic view of a biometrics authentication system (a biometrics authentication system 8 ) according to a modification (Modification 4) of the third embodiment viewed from above (from the cover glass 11 side).
  • the biometrics authentication system 8 includes light sources 50 on both sides of the cover glass 11 , and photosensors 51 are arranged outside the light sources 50 (farther from the image pickup region S than the light sources 50 ).
  • the photosensor 51 for example, a single light-sensing device, a photoreflector detecting approach of the living body 2 from a height direction by closely arranging a light-emitting device and a light-sensing device, or the like is used.
  • the biometrics authentication system 8 includes the microlens array 12 , the light-sensing device 13 , the image processing section 14 , the authentication section 15 , the position detection section 16 , the light source driving section 181 , the light-sensing device driving section 182 and the control section 19 (all not illustrated). Therefore, like components are denoted by like numerals as of the third embodiment and will not be further described.
  • the specific regions Sa, Sb and Sc are arranged in the image pickup region S.
  • the light-sensing device driving section 182 drives the light-sensing device 13 to selectively obtain pixel data in the regions Sa, Sb and Sc, and the image processing section 14 determines a function to be executed. Further, in the case where the living body 2 is placed as illustrated in FIG. 19A , the image processing section 14 determines to execute the position detection function, and in the case where the living body 2 is placed as illustrated in FIG. 19B , the image processing section 14 determines to execute the authentication function.
  • the modification is distinguished from the third embodiment by the fact that when determining a function to be executed, outputs from the photosensors 51 are used instead of the pixel values Ra, Rb and Rc in the regions Sa, Sb and Sc. More specifically, in the modification, as will be described below, function determination is performed, and the light source outputs are changed. That is, as illustrated in FIG. 20 , first, the light source driving section 181 turns the light sources 50 on (step S 21 ). At this time, the light emission amount of the light sources 50 is set to the light amount a 1 for position detection. Output values Fa and Fb of the photosensors 51 on the basis of the light amount a 1 are compared to a predetermined threshold value II (step S 22 ).
  • step S 22 : Y the living body 2 is considered to be placed as illustrated in FIG. 19B , and the image processing section 14 determines to execute the authentication function.
  • step S 22 : N the living body 2 is considered to be placed, for example, as illustrated in FIG. 19B , and the image processing section 14 determines to execute the position detection function.
  • the determination results are outputted to the control section 19 as the determination result data D M .
  • the outputs of the light sources 50 are changed from the light amount a 1 for position detection to the light amount a 2 for authentication (step S 23 ). Moreover, the image processing section 14 produces the image processing data D 1 on the basis of the light amount a 2 , and outputs the image processing data D 1 to the authentication section 15 .
  • the authentication section 15 determines whether or not authentication is executable on the basis of the image processing data D 1 (step S 24 ), and the outputs of the light sources 50 are maintained at the light amount a 2 until authentication is properly completed (step S 24 : Y).
  • step S 24 N
  • authentication operation in the authentication section 15 is terminated, and then the procedure in the biometrics authentications system 8 goes back to the step S 21 .
  • the authentication result is outputted to outside as authentication result Dout 1 .
  • the light detection data is obtained while maintaining the outputs (the light amount a 1 ) of the light sources 50 .
  • the image processing section 14 produces the image processing data D 2 on the basis of the light amount a 1 , and outputs the image processing data D 2 to the position detection section 16 .
  • the position detection section 16 detects the position (x, y, z) of the living body 2 on the basis of the image processing data D 2 .
  • the pixel values Ra, Rb and Rc in the regions Sa, Sb and Sc are calculated to determine whether or not the pixel values Ra, Rb and Rc are changed in a certain period (step S 25 ).
  • step S 25 N
  • the procedure goes back to the step S 21 .
  • step S 25 Y
  • the light source driving section 181 turns the light sources 50 off to complete the position detection process.
  • Information on the position (x, y, z) is outputted to outside as the position data Dout 2 .
  • the photosensors 51 are separately arranged outside the image pickup region S, thereby which direction where the living body 2 is placed is determined on the basis of the output values Fa and Fb from the photosensors 51 . Therefore, as in the case of the third embodiment, which one between the position detection function and the authentication function to be executed is determined. Moreover, the outputs of the light sources 50 are changed (set) to an optimum output for each function so as to execute the function, so power savings are achieved. Therefore, the same effects as those in the third embodiment are obtained. Moreover, when such sensors specifically for function determination are arranged in such a manner, determination is performed more accurately.
  • Modification 4 the configuration in which two photosensors 51 are arranged outside the light sources 50 is described as an example. However, one or more photosensors may be arranged on only one side. Moreover, in function determination, in addition to the output values from the photosensors 51 , the pixel values Ra, Rb and Rc may be used.
  • FIG. 21 illustrates a schematic configuration of a cellular phone 9 including a biometrics authentication system (a biometrics authentication system 9 A) according to a modification (Modification 5) of the third embodiment.
  • the cellular phone 9 includes a flip-type enclosure (the first enclosure 20 and the second enclosure 21 ), and the display panel 22 for displaying an image is arranged in the first enclosure 20 .
  • the second enclosure 21 includes the operation section 23 and the biometrics authentication system 9 A.
  • the biometrics authentication system 9 A is mounted in the cellular phone 9 so that the top surface (the cover glass 11 ) thereof is exposed to a surface of the second enclosure 21 , and functions as a touch pad.
  • the biometrics authentication system 9 A includes the light sources 50 on both sides of the cover glass 11 , and as in the case of the third embodiment, the biometrics authentication system 9 A includes the microlens array 12 , the light-sensing device 13 , the image processing section 14 , the authentication section 15 , the position detection section 16 , the light source driving section 181 , the light-sensing device driving section 182 and the control section 19 (all not illustrated). Therefore, like components are denoted by like numerals as of the third embodiment and will not be further described.
  • the specific regions Sa, Sb and Sc are arranged in the image pickup region S.
  • the light-sensing device driving section 182 drives the light-sensing device 13 to selectively obtain pixel data in the regions Sa, Sb and Sc.
  • the modification is distinguished from the third embodiment by the fact that a function to be executed is not determined by the placement of the living body 2 , but the function to be executed is arbitrarily set by a command from outside, for example, a selection signal from a user.
  • the light source driving section 181 changes the outputs of the light sources 50 depending on a function selected by the user. More specifically, as will be described below, a function to be executed is selected, and the light source outputs are changed. That is, as illustrated in FIG. 22 , first, the display panel 22 turns to an ON state, and then an icon Ia for selecting the authentication function is displayed (step S 31 ). Next, the light source driving section 181 turns the light sources 50 on (step S 32 ).
  • step S 33 : Y when the icon Ia is selected (touched) by the user (step S 33 : Y), the authentication function is executed.
  • step S 33 : N When the icon Ia is not selected (touched) by the user (step S 33 : N), the position detection function is executed.
  • the outputs of the light sources 50 are changed from the light amount a 1 for position detection to the light amount a 2 for authentication (step S 34 ).
  • the image processing section 14 produces the image processing data D 1 on the basis of the light amount a 2 , and outputs the image processing data D 1 to the authentication section 15 .
  • the authentication section 15 determines whether or not authentication is executable on the basis of the image processing data D 1 (step S 35 ), and the outputs of the light sources 50 are maintained at the light amount a 2 until authentication is properly completed (step S 35 : Y).
  • step S 35 N
  • the authentication operation in the authentication section 15 is terminated, and the procedure in the biometrics authentication system 9 A goes back to the step S 32 .
  • the authentication result is outputted to outside as the authentication result Dout 1 .
  • the light detection data is obtained while maintaining the outputs (the light amount a 1 ) of the light sources 50 .
  • the image processing section 14 produces the image processing data D 2 on the basis of the light amount a 1 , and outputs the image processing data D 2 to the position detection section 16 .
  • the position detection section 16 detects the position (x, y, z) of the living body 2 on the basis of the image processing data D 2 .
  • the pixel values Ra, Rb and Rc in the regions Sa, Sb and Sc are calculated to determine whether or not the pixel values Ra, Rb and Rc are changed in a certain period (step S 36 ), and in the case where they are changed (step S 36 ;N), the procedure goes back to the step S 32 .
  • the light source driving section 181 turns the light sources 50 off to terminate the position detection process.
  • Information on the position (x, y, z) is outputted to outside as the position data Dout 2 .
  • the icon Ia for selecting the authentication function is displayed on the display panel 22 , and the user selects a function to be executed by the icon Ia. Moreover, the outputs of the light sources 50 are changed (set) to an optimum output for the selected function, so power savings are achieved. Therefore, the same effects as those in the third embodiment are obtained.
  • the icon displayed on the display panel 22 is described as an example.
  • the selecting means is not limited to the icon, and may be a button or a switch separately arranged in the operation section 23 or the like.
  • a function to be executed is determined on the basis of the direction where the living body 2 is placed.
  • the invention is not limited thereto, and a function to be executed may be determined on the basis of the movement of the living body 2 on the image pickup region S. For example, when a finger is dragged on the image pickup region S in a longitudinal direction, the pixel values Ra, Rb and Rc are temporally changed. Therefore, determination that in the case where the finger moves as described above, the authentication function is executed may be performed by detecting a change in the pixel values Ra, Rb and Rc.
  • the touch pad is described.
  • the biometrics authentication system may be applied to a touch panel with the display function described in the second embodiment.
  • the present invention is described referring to the embodiments and the modifications, the invention is not limited thereto, and may be variously modified.
  • the image processing section 14 two right and left parallax image data are produced on the basis of the light detection data D 0 , but the number of produced parallax image data is not limited to two, and may be three or more.
  • the pixel data extracted from the light detection data D 0 may be pixel data in any of the pixels in the light-sensing region 12 D of each microlens.
  • the image processing section 14 on the basis of the light detection data D 0 obtained in the light-sensing device 13 , the image processing section 14 produces the image processing data (parallax image data), and then inputs the image processing data to both of the authentication section 15 and the position detection section 16 .
  • the above-described parallax image data may be inputted to at least the position detection section 16 .
  • the light detection data obtained in the light-sensing device 13 and not subjected to image processing by the image processing section 14 may be directly inputted to the authentication section 15 , and authentication may be performed on the basis of the image pickup pattern of the light detection data.
  • the image processing section 14 may perform only other image processing such as a noise reduction process on the light detection data obtained in the light-sensing device, and the processed light detection data may be inputted to perform authentication.
  • an IR pass filter selectively allowing near-infrared light to pass therethrough may be arranged on a light incident side of the light-sensing device, a light-sensing region or the light-sensing section.
  • light used for authentication is not necessarily near-infrared light as long as at least authentication of veins is allowed to be performed by applying the light to the inside of the living body 2 .
  • vein authentication an image of not only veins of a finger, but also veins of a palm or veins of fingers and palm may be picked up to be used for authentication.
  • a liquid crystal device As an example of the display device, a liquid crystal device is described, any other display device, for example, a self-luminous device such as an organic or inorganic EL (Electro Luminescence) device may be used. However, in the case where the self-luminous device is used, the backlight may not be specifically arranged.
  • a self-luminous device such as an organic or inorganic EL (Electro Luminescence) device
  • the backlight may not be specifically arranged.

Abstract

A biometrics authentication system having a small and simple configuration and being capable of implementing both of biometrics authentication and position detection is provided. A biometrics authentication system includes: a light source emitting light to an object; a microlens array section condensing light from the object; a light-sensing device obtaining light detection data of the object on the basis of the light condensed by the microlens array section; a position detection section detecting the position of the object on the basis of the light detection data obtained in the light-sensing device; and an authentication section, in the case where the object is a living body, performing authentication of the living body on the basis of the light detection data obtained in the light-sensing device.

Description

    BACKGROUND OF THE INVENTION
  • 1. Field of the Invention
  • The present invention relates to a biometric authentication system using a light-sensing device.
  • 2. Description of the Related Art
  • In related arts, image pickup apparatuses picking up an image of a structure in a living body part are used in biometrics authentication systems or the like. Typically, as such an image pickup apparatus has a large thickness, the image pickup apparatus is arranged outside an apparatus to which the image pickup apparatus is applied, or an optical system and a detection system are independently arranged as described in Japanese Unexamined Patent Application Publication Nos. 2005-312748 and 2006-181296. However, in recent years, according to a reduction in sizes or profiles of various apparatuses, constraints of manufacturability or design, or the like, a reduction in the size and profile of the above-described biometrics authentication system is desired, and it is desired to mount the biometric authentication system in an apparatus.
  • Therefore, as described in, for example, Japanese Unexamined Patent Application Publication No. 2005-323892, a finger vein authentication system in which authentication of a living body is performed through the use of a finger vein pattern is proposed as a small module. In the finger vein authentication apparatus in Japanese Unexamined Patent Application Publication No. 2005-323892, light sources emitting near-infrared light are arranged at both ends of a light-sensing device (an image sensor) to illuminate a finger from below, and the light-sensing device detects scattered light inside the finger. At this time, the near-infrared light is absorbed by hemoglobin in veins, so a vein pattern is detected by detecting the scattered light. In addition, a fingerprint authentication apparatus using a gradient-index lens array to reduce its profile is also proposed as described in, for example, Japanese Unexamined Patent Application Publication No. H10-289304.
  • SUMMARY OF THE INVENTION
  • On the other hand, various apparatuses including a touch pad or a touch panel such as, for example, cellular phones have been put to practical use. The touch pad or the touch panel detects the position of a fingertip, a pen (a stylus) or the like, thereby inputting through the touch pad or the touch panel is allowed, and as position detection means, various position sensors such as, for example, a pressure-sensitive position sensor and an electrostatic position sensor are used.
  • Moreover, recently, according to diversification of apparatuses, the development of multifunctional biometrics authentication systems having a position detection function by the touch panel or the like is desired. However, when both of the touch panel and the biometrics authentication system are mounted in one apparatus, the whole configuration of the apparatus is complicated and large, and in particular, it is difficult to apply them to a small apparatus such as a cellular phone. Moreover, it is difficult to configure or arrange an illumination means so as to be used for both of the touch panel and the biometrics authentication system.
  • It is desirable to provide a biometrics authentication system having a small and simple configuration and being capable of implementing both of authentication of a living body and position detection of an object.
  • According to an embodiment of the invention, there is provided a biometrics authentication system including: a light source emitting light to an object; a microlens array section condensing light from the object; a light-sensing device obtaining light detection data of the object on the basis of the light condensed by the microlens array section; a position detection section detecting the position of the object on the basis of the light detection data obtained in the light-sensing device; and an authentication section, in the case where the object is a living body, performing authentication of the living body on the basis of the light detection data obtained in the light-sensing device.
  • In the biometrics authentication system according to the embodiment of the invention, light applied from the light source to the object is condensed by the microlens array section, and then is detected by the light-sensing device. Thereby, light detection data of the object is obtained. On the basis of the light detection data obtained in such a manner, the position detection section detects the position of the object, and in the case where the object is a living body, the authentication section performs authentication of the living body.
  • In the biometrics authentication system according to the embodiment of the invention, light applied from the light source to the object is condensed by the microlens array section, and then is detected by the light-sensing device, thereby the light detection data is obtained. On the basis of the light detection data, authentication of the living body by the authentication section and position detection of the object by the position detection section are performed, so it is not necessary to separately arrange various position sensors. Therefore, the biometrics authentication system with a small and simple configuration may implement both of biometrics authentication and position detection.
  • Other and further objects, features and advantages of the invention will appear more fully from the following description.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is an illustration of the whole configuration of a biometrics authentication system according to a first embodiment of the invention.
  • FIGS. 2A and 2B are schematic sectional views of the configurations of main parts of the biometrics authentication system illustrated in FIG. 1.
  • FIG. 3 is an illustration for describing light detection data obtained by a light-sensing device illustrated in FIG. 1.
  • FIGS. 4A to 4C are schematic views of two-dimensional configurations of the light detection data obtained by the light-sensing device illustrated in FIG. 1.
  • FIG. 5A is an actually picked-up image of a finger, and FIGS. 5B and 5C are parallax images obtained from FIG. 5A.
  • FIGS. 6A to 6C are parallax images for describing position detection operation in a position detection section illustrated in FIG. 1.
  • FIG. 7 is a schematic sectional view of the configuration of a main part of a biometrics authentication system according to Modification 1.
  • FIG. 8 is a schematic sectional view of the configuration of a main part of a biometrics authentication system according to Modification 2.
  • FIG. 9 is a schematic sectional view of the configuration of a main part of a biometrics authentication system according to Modification 3.
  • FIG. 10 is a perspective view of the schematic configuration of a cellular phone according to Application Example 1.
  • FIG. 11 is a schematic sectional view of the configuration of a main part of a biometrics authentication system according to a second embodiment of the invention.
  • FIG. 12 is a perspective view of the schematic configuration of a cellular phone according to Application Example 2.
  • FIG. 13 is an illustration of another usage example of the cellular phone illustrated in FIG. 12.
  • FIG. 14 is an illustration of the whole configuration of a biometrics authentication system according to a third embodiment of the invention.
  • FIG. 15 is a schematic top view of the biometrics authentication system illustrated in FIG. 14.
  • FIGS. 16A and 16B are illustrations of the placement of a finger corresponding to position detection and authentication in the biometrics authentication system illustrated in FIG. 14.
  • FIG. 17 is a flowchart of a function determination process and a light source output changing process in the biometrics authentication system illustrated in FIG. 14.
  • FIG. 18 is a schematic top view of a biometrics authentication system according to Modification 4.
  • FIGS. 19A and 19B are illustrations of the placement of a finger corresponding to position detection and authentication in the biometrics authentication system illustrated in FIG. 18.
  • FIG. 20 is a flowchart of a function determination process and a light source output changing process in the biometrics authentication system illustrated in FIG. 18.
  • FIG. 21 is an illustration of the schematic configuration of a cellular phone according to Modification 5.
  • FIG. 22 is a flowchart of a function switching process and a light source output changing process in the cellular phone illustrated in FIG. 21.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • Preferred embodiments will be described in detail below referring to the accompanying drawings.
  • First Embodiment
  • FIG. 1 illustrates the whole configuration of a biometrics authentication system (a biometrics authentication system 1) according to a first embodiment of the invention. FIG. 2A is a schematic sectional view of the configuration of a main part of the biometrics authentication system 1, and FIG. 2B is a schematic view of the biometrics authentication system 1 viewed from above. The biometrics authentication system 1 outputs authentication result data Dout1 of a living body (for example, a fingertip) 2 as an object subjected to image pickup, and outputs position data Dout2 of the living body 2. The biometrics authentication system 1 includes a near-infrared light source 10, a cover glass 11, a microlens array 12, a light-sensing device 13, an image processing section 14, an authentication section 15, a position detection section 16, a light source driving section 181, a light-sensing device driving section 182 and a control section 19.
  • The near-infrared light source 10 is a light source applying light in a near-infrared region (hereinafter simply referred to as near-infrared light) to the living body 2 as the object subjected to image pickup. For example, as illustrated in FIG. 2B, a plurality of (three for each side in FIG. 2B) near-infrared light sources 10 are arranged along two opposed sides in a Y-axis direction of a rectangular image pickup region S in which the cover glass 11, the microlens array 12 and the light-sensing device 13 are arranged. The near-infrared light sources 10 each are made of, for example, an LED (Light Emitting Diode) or the like. In addition, the near-infrared light is, for example, light in a wavelength region of approximately 700 nm to 1200 nm. In the case where light in such a wavelength region is used, when vein authentication of the living body 2 is performed, light use efficiency may be further improved by a balance between the transmittance through the living body 2 and the absorption into reduced hemoglobin (veins) in the living body 2.
  • The cover glass 11 protects the interior of the biometrics authentication system 1, and is a section which is a contact point with the living body 2.
  • The microlens array 12 includes a plurality of microlenses arranged in a matrix form, and is arranged below the cover glass 11. Each microlens functions as an image pickup lens for the living body 2 as the object subjected to image pickup.
  • The light-sensing device 13 obtains light detection data on the basis of light condensed by each microlens of the microlens array 12. The light-sensing device 13 is arranged on a focal plane of the microlens array 12, and a plurality of pixels are allocated to one microlens. The light-sensing device 13 includes, for example, a plurality of light-sensing pixels such as a plurality of CCDs (Charge Coupled Devices) arranged in a matrix form. In the embodiment, the light-sensing device 13 is arranged all over the image pickup region S.
  • The image processing section 14 performs predetermined image processing on the light detection data obtained in the light-sensing device 13 in response to the control of the control section 19 to produce image processing data of the living body 2, and then output the image processing data to the authentication section 15 and the position detection section 16. In addition, the image processing data outputted to the authentication section 15 and the image processing data outputted to the position detection section 16 may be the same as or different from each other. Moreover, the image processing section 14, and the authentication section 15, the position detection section 16 and the control section 19 all of which will be described later each include, for example, a microcomputer or the like.
  • The authentication section 15 performs authentication (vein authentication in the embodiment) of the living body 2 by comparing an image processing data pattern inputted from the image processing section 14 to a biometrics authentication pattern stored in a pattern storing section (not illustrated) in response to the control of the control section 19. The pattern storing section is a section storing a biometric authentication pattern obtained by picking up an image of the living body 2 in advance, and includes a nonvolatile memory device (for example, an EEPROM (Electrically Erasable Programmable Read Only Memory) or the like). A result obtained by the authentication section 15 is outputted to outside as authentication result data Dout1.
  • The position detection section 16 detects the position (x, y, z) of the living body 2 on the basis of the image processing data inputted from the image processing section 14 in response to the control of the control section 19. Position information detected by the position detection section 16 is outputted to outside as position data Dout2.
  • The light source driving section 181 drives the near-infrared light sources 10 to emit light in response to the control of the control section 19. The light-sensing device driving section 182 drives the light-sensing device 13 to pick up an image (to detect light) in response to the control of the control section 19.
  • The control section 19 controls the operations of the image processing section 14, the authentication section 15, the light source driving section 181 and the light-sensing device driving section 182 as appropriate.
  • Next, functions and effects of the above-described biometrics authentication system 1 will be described below.
  • In the biometrics authentication system 1, when the living body (for example, a fingertip) 2 comes into contact with or comes close to the cover glass 11, the near-infrared light sources 10 are driven by the light source driving section 181 to emit light Lout. The light applied to the living body 2 is condensed by the microlens array 12, and then detected in the light-sensing device 13. Thereby, in the light-sensing device 13, the light detection data of the living body 2 is obtained, and the light detection data is outputted to the image processing section 14.
  • Now, referring to FIG. 3 to FIGS. 4A to 4C, specific operation of the image processing section 14 will be described below. FIG. 3 schematically illustrates an optical path reaching the light-sensing device 13 from the living body 2. FIG. 4A schematically illustrates a two-dimensional configuration of light detection data D0 obtained in the light-sensing device 13. FIGS. 4B and 4C schematically illustrate two-dimensional configurations of parallax image data DL and DR produced on the basis of the light detection data D0, respectively.
  • In the image processing section 14, two right and left parallax images are produced on the basis of inputted light detection data. In this case, as illustrated in FIG. 3, in the above-described light-sensing device 13, a light-sensing region 12D for each microlens is formed, and each light ray keeping information on the traveling direction thereof is detected. Moreover, pixel data in pixels arranged at the same position in the light-sensing regions 12D include information on the same traveling direction. The image processing section 14 produces parallax images of at least two light rays, for example, incident light rays LL and LR from the left and right direction with respect to an optical axis Z of light rays received in the light-sensing regions 12D.
  • More specifically, first, in the light detection data D0, pixel data P1 in pixels where the light ray LL is received (in FIG. 4A, pixel data in pixels at the same position (black parts) in the light-sensing regions 12D) are extracted from the light-sensing regions 12D, and then these extracted pixel data P1 are synthesized (refer to FIG. 4B). Likewise, pixel data P2 (in shaded parts in FIG. 4A) corresponding to the light ray LR are extracted from the light-sensing regions 12D, and then these extracted pixel data P2 are synthesized (refer to FIG. 4C). Thereby, left and right parallax image data DL and DR are produced. FIG. 5A illustrates an actually picked-up image, and FIGS. 5B and 5C illustrate parallax images produced from the picked-up image in FIG. 5A.
  • The parallax image data DL and DR produced in the above-described manner are subjected to another image processing, for example, a defect correction process or a noise reduction process as necessary, and then the parallax image data DL and DR are outputted to the authentication section 15 and the position detection section 16 as image processing data.
  • In the authentication section 15, vein authentication is performed by comparing a vein pattern on the basis of the inputted image processing data to an authentication pattern stored in advance. Thereby, a biometrics authentication process is completed, and a result by the biometrics authentication process is outputted to outside as an authentication result Dout1.
  • On the other hand, in the position detection section 16, the position (x, y, z) of the living body 2 is detected on the basis of inputted image processing data. For example, the position (x, y) of the living body 2 is detected by performing an edge detection process on one parallax image data of the living body 2. On the other hand, the z component (height) of the living body 2 is specified by, for example, the following technique. A phase difference between living body images in two parallax images is calculated on the basis of a correlation between the left and right parallax data DL and DR corresponding to the image processing data, and the position in a z direction (a height H in FIG. 2) of the living body 2 is specified on the basis of the phase difference. FIGS. 6A to 6C illustrate right and left parallax images in the case where the height H is 0 mm, 5 mm and 10 mm. As illustrated in FIGS. 6A to 6C, phase differences (Δδ1, Δδ2 and Δδ3) between the phases of the living body 2 in the right and left parallax images are detected by, for example, the edge detection process. At this time, as the height of the living body 2 is reduced, that is, as the living body 2 comes closer to the cover glass 11, the phase difference between the phases of the living body 2 in two parallax images is reduced. (Δδ3>Δδ2>Δδ1). Therefore, when the phase difference between the phases of the living body 2 in two parallax images is detected on the basis of the correlation between the right and left parallax images, the z component of the living body 2 is specified. Thereby, for example, the case of Z=0, that is, the case where the living body 2 is in contact with the cover glass 11 is detectable.
  • Moreover, the movement of the living body 2 in a horizontal plane (an XY plane) is detected as will be described below. For example, a plurality of parallax image data of the living body 2 are successively produced, and the edge detection process is performed on each of the plurality of parallax image data to calculate the movement amount of the living body 2, thereby the movement of the living body 2 is detected.
  • Information on the position (x, y, z) of the living body 2 detected in the position detection section 16 in such a manner is outputted to outside as position data Dout2.
  • As described above, in the embodiment, light applied from the near-infrared light sources 10 to the living body 2 is condensed by the microlens array 12, and then the light is detected in the light-sensing device 13, thereby the light detection data is obtained. The image processing section 14 produces the left and right parallax image data DL and DR on the basis of the obtained light detection data, and outputs the left and right parallax image data DL and DR to the authentication section 15 and the position detection section 16 as image processing data. On the basis of the image processing data supplied in such a manner, the authentication section 15 performs authentication of the living body 2 and the position detection section 16 detects the position of the living body 2. In other words, authentication by the authentication section 15 and position detection by the position detection section 16 are performed by shared light sources and a shared detection optical system (the microlens array 12 and the light-sensing device 13), so both of a biometrics authentication function and a position detection function are implemented without separately arranging, for example, a position sensor such as a pressure-sensitive sensor or an electrostatic sensor. Therefore, the biometrics authentication system 1 is allowed to implement both of biometrics authentication and position detection with a small and simple configuration. Moreover, in particular, an illumination means is used for both of biometrics authentication and position detection, so a cost reduction is achieved.
  • Further, when authentication is performed through the use of veins of a living body, a higher level of security is obtained, compared to the case where a fingerprint is used, because veins are a structure inside a finger, so veins are resistant to change due to aging, injury or the like, and are resistant to forgery.
  • Typically, to obtain a vein pattern necessary for authentication, it is necessary to secure a large image pickup area, for example, an area of approximately 30 mm×15 mm, compared to the case where a fingerprint pattern is used. Therefore, in the case where a biometrics authentication system using veins is arranged together with a touch panel or a touch pad, it is necessary to secure an image pickup space for the above-described vein authentication in addition to a space for the touch panel or the touch pad, thereby the size of the whole apparatus is increased.
  • On the other hand, in the embodiment, the biometrics authentication system 1 has both of the biometrics authentication function and the position detection function with a small and simple configuration. Therefore, as will be described in detail later, it is not necessary to independently arrange a space for the touch panel or the like and an image pickup space for biometrics authentication. Therefore, in the case where the biometrics authentication system 1 functions as a touch panel or the like while performing vein authentication, an increase in the size of the whole apparatus is prevented. Therefore, a small biometrics authentication system with a high level of security is achieved.
  • Modification 1
  • FIG. 7 is a schematic sectional view of the configuration of a main part of a biometrics authentication system according to Modification 1 of the first embodiment. The biometrics authentication system according to the modification has the same configuration as that of the biometrics authentication system 1 according to the first embodiment except for the configurations of the light source and the light-sensing device. Therefore, like components are denoted by like numerals as of the biometrics authentication system 1 and will not be further described.
  • In the modification, a light-sensing device 25 and a backlight 24 are arranged below the microlens array 12. The backlight 24 is a light source emitting near-infrared light and light in a visible region (hereinafter simply referred to as visible light), for example, white light, and includes, for example, a plurality of CCFLs (Cold Cathode Fluorescent Lamps) or LEDs arranged. The light-sensing device 25 is arranged on the focal plane of the microlens array 12 as in the case of the above-described light-sensing device 13, and includes CCDs or the like. A light-shielding section 25-1 for preventing the entry of stray light into the light-sensing device 25 is arranged between the light-sensing device 25 and the microlens array 12. However, in the modification, the light-sensing device 25 is arranged only in a partial region (a light-sensing region 25A) of a transparent substrate 250, and a region where the light-sensing device 25 is not arranged is a transmission region 25B allowing light from the backlight 24 to pass therethrough upward.
  • In such a configuration, light L1 emitted from the backlight 24 passes through the transmission region 25B of the transparent substrate 250 to be emitted to above the cover glass 11. When the living body 2 is irradiated with the light L1, the light L1 is condensed by the microlens array 12, and then is detected in the light-sensing device 25. Thereby, the light detection data of the living body 2 is obtained, and as in the case of the above-described biometrics authentication system 1, on the basis of the light detection data, the authentication section 15 performs authentication of the living body 2, and the position detection section 16 detects the position of the living body 2. Therefore, the same effects as those in the above-described biometrics authentication system 1 are obtained.
  • As described above, the shape or arrangement of the light source for applying light to the living body 2 is not specifically limited. Moreover, in the above-described embodiment and the modification, as the light source, the near-infrared light sources 10 and the backlight 24 emitting white light and near-infrared light are described as examples, but the configuration of the light source is not limited thereto. For example, in the case where authentication using a fingerprint is performed as biometrics authentication, a light source emitting at least visible light may be used.
  • In addition, the number of the light-sensing regions 25A on the transparent substrate 250, or the area, shape or the like of the light-sensing region 25A is not specifically limited. Moreover, one light-sensing region 25A may include one pixel or a plurality of pixels. Further, in the light-sensing region 25A, the number of pixels allocated to each microlens is not specifically limited. However, to produce two right and left parallax image data in the image processing section 14, at least 2 pixels are allocated to one microlens.
  • Modification 2
  • FIG. 8 is a schematic sectional view of the configuration of a main part of a biometrics authentication system according to Modification 2 of the first embodiment. The biometrics authentication system according to the modification has the same configuration as those of the first embodiment and Modification 1, except that both of the near-infrared light sources 10 used in the first embodiment and the backlight 24 used in Modification 1 are arranged. However, the near-infrared light sources 10 function as light sources for biometrics authentication, and the backlight 24 functions as a light source for position detection.
  • Thereby, in biometrics authentication, near-infrared light from the near-infrared light sources 10 is used to produce light detection data for authentication, and in position detection, light from the backlight 24 is used to produce light detection data for position detection. The light detection data for biometrics authentication or position detection produced in such a manner is supplied to the image processing section 14 in the first embodiment. In the image processing section 14, the right and left parallax image data DR and DL are produced by the same technique as that described above. Then, the produced parallax image data DR and DL are supplied to the authentication section 15 or the position detection section 16, and biometrics authentication or position detection is performed by the same technique as that described above.
  • As described above, light sources for biometrics authentication and position detection may be separately arranged as light sources for applying light to the living body 2. In this case, the light sources are separately arranged, but biometrics authentication and position detection are performed by a shared detection optical system (the microlens array 12 and the light-sensing device 25), so effects substantially equivalent to the above-described effects are obtained.
  • Modification 3
  • FIG. 9 is a schematic view of a biometrics authentication system according to Modification 3 of the first embodiment viewed from above (from the cover glass 11 side). The biometrics authentication system according to Modification 3 has the same configuration as that of the biometrics authentication system according to the first embodiment except for the configurations of the light sources. In the modification, a plurality of (three for each side in the modification) near-infrared light sources 10 for biometrics authentication are arranged along two opposed sides in a Y-axis direction of four sides of the rectangular image pickup region S, and a plurality of (three for each side in the modification) of visible light sources 28 for position detection are arranged two opposed sides in an X-axis direction. The visible light sources 28 each are made of, for example, an LED emitting visible light or the like. In such a configuration, as in the case of Modification 2, in the light-sensing device 13, in biometrics authentication, near-infrared light is applied to the living body 2 to obtain light detection data for authentication, and in position detection, visible light is applied to the living body 2 to obtain light detection data for position detection.
  • As described above, the near-infrared light sources 10 for biometrics authentication and the visible light sources 28 for position detection may be arranged on a common plane above the biometrics authentication system. Thereby, effects substantially equivalent to those of the biometrics authentication system 1 according to the first embodiment are obtained.
  • In addition, in the modification, as the light sources for position detection, the visible light sources 28 emitting visible light are used, but the light sources for position detection are not limited thereto, and light sources emitting near-infrared light may be used.
  • Application Example 1
  • FIG. 10 illustrates a schematic configuration of a cellular phone 3 according to Application Example 1 of the first embodiment. The cellular phone 3 includes a flip-type enclosure (a first enclosure 20 and a second enclosure 21), and a display panel 22 for displaying an image is arranged in the first enclosure 20. On the other hand, in the second enclosure 21, an operation section 23 for performing input operation and the above-described biometrics authentication system 1 are arranged. However, the biometrics authentication system 1 is mounted in the cellular phone 3 so that the top surface (the cover glass 11) thereof is exposed to a surface of the second enclosure 21.
  • In the application example, as the biometrics authentication system 1 is mounted in the cellular phone 3, the biometrics authentication system 1 functions as, for example, a touch pad from which the input operation is performed in response to the position (including movement) of a fingertip of a user. More specifically, when contact by the fingertip (z=0) is detected, input by click operation is allowed. Moreover, when the frequency of occurrences of contact by the fingertip in a certain period is measured, input by double-click operation is allowed. Further, when the movement of the fingertip, that is, a change in the position (x, y) is detected, the biometrics authentication system 1 may function as a mouse pointer.
  • Moreover, function input for executing log-in, password substitution, settlement or the like may be performed. In other words, the biometrics authentication system 1 allows finger identification to be performed, so when a program for executing the above-described specific process in response to, for example, the order of fingers to be detected is set in advance, the function input is allowed. For example, a program for executing a process such as “open address book” when the right index finger and the right middle finger of a user is detected in this order may be set.
  • In addition, an apparatus to which the biometrics authentication system 1 is applied is not limited to the above-described cellular phone, and the biometrics authentication system 1 is applicable to, for example, various mobile devices such as a notebook type PC (Personal Computer).
  • Second Embodiment
  • FIG. 11 is a schematic sectional view of the configuration of a main part of a biometrics authentication system (a biometrics authentication system 4) according to a second embodiment of the invention. The biometrics authentication system 4 has an image display function in addition to the biometrics authentication function and the position detection function in the above-described biometrics authentication system 1. Therefore, like components are denoted by like numerals as of the biometrics authentication systems in the first embodiment and the above-described modifications and will not be further described.
  • In the biometrics authentication system 4, a display section 30 and a light-sensing section 31 are arranged in a common plane below the microlens array 12. The light-shielding section 25-1 for preventing the entry of stray light or the like into a light-sensing section 31 is arranged between the light-sensing section 31 and the microlens array 12. The light-sensing section 31 includes, for example, a plurality of light-sensing pixels arranged, and has the same function as that of the above-described light-sensing device 13. The backlight 24 is arranged below the light-sensing section 31 and the display section 30.
  • The display section 30 is a display device for displaying an image such as a graphic form, a character or the like, and is configured of an LCD (a liquid crystal display) in which a plurality of display pixels are arranged in a matrix form. The display section 30 includes a liquid crystal cell 302, a pair of polarizers 301 and 302 and a color filter 304. The display section 30 modulates light emitted from the backlight 24 to emit display light L2 toward above the cover glass 11. The display light L2 includes visible light and near-infrared light.
  • The liquid crystal cell 302 includes a pair of transparent substrates (not illustrated) and a liquid crystal layer (not illustrated) arranged between the pair of transparent substrates. The liquid crystal cell 302 modulates incident light from the backlight 24 in response to a voltage applied between the transparent substrates on the basis of image data.
  • The polarizer 301 is arranged in a region corresponding to the liquid crystal cell 302 between the backlight 24 and the liquid crystal cell 302. The polarizer 303 is arranged in a region corresponding to the liquid crystal cell 302 between the liquid crystal cell 302 and the microlens array 12.
  • The color filter 304 selectively allows light in a wavelength region corresponding to its own emission color (for example, red light, green light or blue light) and light in an invisible light region (for example, near-infrared light) of light from the backlight 24 having passed through the liquid crystal cell 302 and the polarizer 303 to pass therethrough.
  • Next, functions and effects of the above-described biometrics authentication system 4 will be described below.
  • In the biometrics authentication system 4, on the basis of light from the backlight 24, the display section 30 produces display light L2 (including the visible light and near-infrared light) for displaying an image to emit the display light L2 toward above the cover glass 11. At this time, for example, when the living body 2 such as a finger comes into contact with or comes close to the cover glass 11, the display light L2 is applied to the living body 2. The light applied to the living body 2 is condensed by the microlens array 12, and then is detected by the light-sensing section 31. Thereby, light detection data of the living body 2 is obtained. On the basis of the light detection data obtained in such a manner, as in the case of the first embodiment, the image processing section 14 produces image processing data (parallax image data DL and DR), and on the basis of the image processing data, in the authentication section 15 or the position detection section 16, biometrics authentication or position detection is performed. Therefore, all of biometrics authentication, position detection and image display are implemented.
  • Application Example 2
  • FIG. 12 illustrates the schematic configuration of a cellular phone 5 according to Application Example 2 of the second embodiment. The cellular phone 5 includes a flip-type enclosure (a first enclosure 40 and a second enclosure 41), and the above-described biometrics authentication system 4 is arranged in the first enclosure 40, and an operation section 42 for performing input operation is arranged in the second enclosure 41. However, the biometrics authentication system 4 is mounted in the cellular phone 5 so that the top surface (the cover glass 11) thereof is exposed to a surface of the first enclosure 40.
  • In the application example, as the biometrics authentication system 4 is mounted in the cellular phone 5, input operation is performed in response to the position of a fingertip of a user while displaying an image on the cover glass 11. In other words, the biometrics authentication system 4 also functions as a touch panel. For example, the same technique as that of the touch pad in Application Example 1 of the first embodiment is used to allow input by click operation, double-click operation, mouse pointer operation or the like associated with contents to be displayed, a position where an image is displayed, or the like.
  • An object of which the position is to be detected is not limited to the living body 2, and may be any other object, for example, a stylus 6 as illustrated in FIG. 13. Also in this case, right and left parallax image data are produced by image processing by the above-described image processing section 14, and a phase difference between the parallax image data is detected, thereby the position (x, y, z) of the stylus 6 is detected. Thereby, input using the stylus 6 is allowed.
  • Third Embodiment
  • FIG. 14 illustrates the whole configuration of a biometrics authentication system (a biometrics authentication system 7) according to a third embodiment of the invention. FIG. 15 is a schematic view of the biometrics authentication system 7 viewed from above. The biometrics authentication system 7 performs authentication of the living body 2 or position detection of the living body 2 as in the case of the biometrics authentication system 1 according to the first embodiment, and is applied to a touch pad. However, the biometrics authentication system 7 automatically (more specifically, depending on the placement of a finger) determines which one between an authentication function for authentication of the living body 2 and a position detection function of the living body 2 to be executed, and then switches between the functions.
  • As in the case of the biometrics authentication system 1 according to the first embodiment, the biometrics authentication system 7 includes the cover glass 11, the microlens array 12, the light-sensing device 13, the image processing section 14, the authentication section 15, the position detection section 16, the light source driving section 181, the light-sensing device driving section 182 and the control section 19. Light sources 50 for applying light to the living body 2 are arranged on both sides of the image pickup region S. Therefore, like components are denoted by like numerals as of the biometrics authentication system 1 according to the first embodiment and will not be further described.
  • The light sources 50 each include, for example, a plurality of LEDs arranged, and may be near-infrared light sources or visible light sources emitting white light or the like. In the case where biometrics authentication is performed through the use of veins, near-infrared light sources are preferably used, and in the case where biometrics authentication is performed through the use of fingerprints, visible light sources are preferably used.
  • As in the case of the first embodiment, the light source driving section 181 drives the light sources 50 to emit light. However, in the embodiment, the light source driving section 181 drives the light sources 50 in response to the control (a control signal DL) of the control section 19 so that the light emission amounts (light source outputs) of the light sources 50 are changeable. More specifically, the light source driving section 181 performs switching between a light source output (a light amount a1) for position detection and a light source output (a light amount a2) for authentication depending on a function to be executed. The light amount a1 for position detection is a necessary and sufficient light amount for detecting the position of the living body 2, and the light amount a2 for authentication is a light amount by which a vein pattern of the living body 2 is obtainable. In this case, in position detection, it is only necessary to apply light to the surface of the living body 2 to highlight the outside shape of the living body 2 to an extent distinguishable from other regions, so the light amount a1 is relatively small. On the other hand, in authentication, it is necessary to irradiate the inside of the living body 2 with light to capture the shapes of veins, so the light amount a2 is relatively large (a1<a2).
  • As described in the first embodiment, the light-sensing device driving section 182 drives the light-sensing device 13 to pick up an image (to detect light). However, in the embodiment, the light-sensing device driving section 182 drives the light-sensing device 13 to selectively retrieve pixel data in a specific region, for example, regions Sa, Sb and Sc in the light-sensing device 13 (in the image pickup region S).
  • The regions Sa, Sb and Sc are arranged in both end parts and a central part in a longitudinal direction of the rectangular image pickup region S. The number of the specific regions, and the areas, positions and the like of the specific regions are not specifically limited, but as in the case of the regions Sa, Sb and Sc, a plurality of specific regions are preferably arranged along a longitudinal direction in the image pickup region S, because as will be described later, which one between the position detection function and the authentication function to be executed is determined depending on the placement of a finger in the image pickup region S.
  • As described in the first embodiment, the image processing section 14 performs predetermined image processing on light detection data. However, in the embodiment, the image processing section 14 performs predetermined arithmetic processing on the basis of each of the pixel data of the region Sa, Sb and Sc in the image pickup region S, and determines which one between the position detection function and the authentication function to be executed on the basis of an arithmetic result obtained by the arithmetic processing. A function determination result (determination result data DM) by the image processing section 14 is outputted to the control section 19. In this case, the image processing section 14 includes “a function determination section” in the invention.
  • As described in the first embodiment, the control section 19 controls the operations of the image processing section 14, the authentication section 15, the light source driving section 181 and the light-sensing device driving section 182 as appropriate. However, in the embodiment, the control section 19 selectively controls the authentication section 15 or the position detection section 16 on the basis of the determination result data DM inputted from the image processing section 14, and controls the light source driving section 181 so as to change the outputs of the light sources 50.
  • Next, functions and effects of the embodiment will be described below referring to FIGS. 14 to 17.
  • In the embodiment, as in the case of the first embodiment, light applied to the living body 2 is condensed by the microlens array 12, and then is detected in the light-sensing device 13. Thereby, the light detection data of the living body 2 is obtained in the light-sensing device 13, and the obtained light detection data is outputted to the image processing section 14. The image processing section 14 performs the above-described image processing on the light detection data to produce image processing data, and the image processing data is outputted to the authentication section 15 or the position detection section 16. Thereby, the authentication section 15 performs authentication of the living body 2, and the position detection section 16 performs position detection of the living body 2.
  • However, in the embodiment, the image processing section 14 determines which one between the authentication function or the position detection function to be executed, before producing the above-described image processing data. Then, on the basis of the determination result, the control section 19 executes the authentication function or the position detection function, and on the basis of the function to be executed, the light source driving section 181 drives the light sources 50 so as to change their output. Such a function determination process and such a light source output changing process will be described below.
  • FIG. 16A schematically illustrates the placement of the living body 2 when executing the position detection function, and FIG. 16B schematically illustrates the placement of the living body 2 when executing the authentication function. When the living body 2 is placed so that the longitudinal direction of the rectangular image pickup region S and the longitudinal direction of the living body 2 (a finger) intersect with each other, the image processing section 14 determines to execute the position detection function. On the other hand, when the longitudinal direction of the living body 2 (the finger) is placed along the longitudinal direction of the rectangular image pickup region S, the image processing section 14 determines to execute the authentication function.
  • More specifically, as will be described below, function determination is performed, and the light source outputs are changed. That is, as illustrated in FIG. 17, first, the light source driving section 181 turns the light sources 50 on (step S11). At this time, the light emission amount of the light sources 50 is the light amount a1 for position detection of the living body 2. When the light sources 50 illuminate, the light-sensing device 13 obtains pixel data in the specific regions Sa, Sb and Sc in the image pickup region S in response to the drive control of the light-sensing device driving section 182. Each of the obtained pixel data is outputted to the image processing section 14.
  • The image processing section 14 calculates the average value (a pixel value Ra, Rb or Rc) of the pixel data in each of the regions Sa, Sb and Sc, and compares the average values to a predetermined threshold value I (step S12). As a result, in the case where all of the pixel values Ra, Rb and Rc are equal to or larger than the threshold value I (step S12: Y), the living body 2 is considered to be placed as illustrated in FIG. 16B, thereby the image processing section 14 determines to execute the authentication function. On the other hand, in the case where one or more of the pixel values Ra, Rb and Rc are smaller than the threshold value I (step S12: N), the living body 2 is considered to be placed as illustrated in FIG. 16A, the image processing section 14 determines to execute the position detection function. These determination results are outputted to the control section 19 as the determination result data DM.
  • In the case where the image processing section 14 determines to execute the authentication function, the light source driving section 181 drives the light sources 50 in response to the control of the control section 19 to change the outputs of the light sources 50 from the light amount a1 for position detection to the light amount a2 for authentication (step S13). Moreover, the light-sensing device driving section 182 drives the light-sensing device 13 to obtain the light detection data. The image processing section 14 performs the above-described image processing on the light detection data on the basis of the light amount a2 to produce image processing data D1 on the basis of the light amount a2, and then outputs the image processing data D1 to the authentication section 15. The authentication section 15 compares the inputted image processing data D1 to the predetermined authentication pattern. At this time, the authentication section 15 determines whether or not authentication is executable on the basis of the image processing data D1 (step S14), and the outputs of the light sources 50 are maintained at the light amount a2 until authentication is properly completed (step S14: Y). In the case where authentication is properly completed (step S14: N), authentication operation in the authentication section 15 is terminated, and then the procedure in the biometrics authentication system 7 goes back to the step S11. The authentication result is outputted to outside as authentication result Dout1.
  • In the case where the image processing section 14 determines to execute the position detection function, light detection data is obtained while maintaining the outputs (the light amount a1) of the light sources 50. The image processing section 14 performs the above-described image processing on the light detection data on the basis of the light amount a1 to produce image processing data D2 on the basis of the light amount a1, and then outputs the image processing data D2 to the position detection section 16. The position detection section 16 detects the position (x, y, z) of the living body 2 by the same technique as that in the first embodiment on the basis of the inputted image processing data D2. Next, the pixel values Ra, Rb and Rc in the regions Sa, Sb and Sc are calculated to determine whether or not the pixel values Ra, Rb and Rc are changed in a certain period (step S15), and when the pixel values Ra, Rb and Rc are changed (step S15: N), the procedure goes back to the step S11. In the case where the pixel values Ra, Rb and Rc are not changed (step S15: Y), the light source driving section 181 turns the light sources 50 off to complete the position detection process. Information on the position (x, y, z) is outputted to outside as position data Dout2.
  • As described in the embodiment, the light detection data is obtained on the basis of light applied from the light sources 50 to the living body 2, and the image processing section 14 performs the predetermined image processing on the light detection data to produce image processing data D1 and D2. The produced image processing data D1 and D2 are outputted to the authentication section 15 and the position detection section 16, thereby the authentication section 15 performs authentication of the living body 2, and the position detection section 16 detects the position of the living body 2. Therefore, the same effects as those in the first embodiment are obtained.
  • Moreover, in the embodiment, the specific regions Sa, Sb and Sc are arranged in the image pickup region S, thereby the image processing section 14 determines which direction the living body 2 is placed on the basis of the pixel values Ra, Rb and Rc of the regions Sa, Sb and Sc. In this case, the direction where the living body 2 is placed in position detection is different from that in authentication, thereby which one between the position detection function and the authentication function to be executed is determined by a change in the direction where the living body 2 is placed. Moreover, the outputs of the light sources 50 are changed (set) to an optimum output for position detection or for authentication by a change in the direction where the living body 2 is placed. Necessary light amounts for position detection and authentication are different from each other, so when the outputs of the light sources 50 are changed depending on a function to be executed, the amount of wasted light is eliminated to achieve power savings. Therefore, the biometrics authentication system 7 is specifically suitable as a module mounted in an apparatus strongly demanding power savings such as a cellular phone or low-profile notebook computer.
  • Modification 4
  • FIG. 18 is a schematic view of a biometrics authentication system (a biometrics authentication system 8) according to a modification (Modification 4) of the third embodiment viewed from above (from the cover glass 11 side). The biometrics authentication system 8 includes light sources 50 on both sides of the cover glass 11, and photosensors 51 are arranged outside the light sources 50 (farther from the image pickup region S than the light sources 50). As the photosensor 51, for example, a single light-sensing device, a photoreflector detecting approach of the living body 2 from a height direction by closely arranging a light-emitting device and a light-sensing device, or the like is used. As in the case of the third embodiment, the biometrics authentication system 8 includes the microlens array 12, the light-sensing device 13, the image processing section 14, the authentication section 15, the position detection section 16, the light source driving section 181, the light-sensing device driving section 182 and the control section 19 (all not illustrated). Therefore, like components are denoted by like numerals as of the third embodiment and will not be further described.
  • As in the case of the third embodiment, in the modification, the specific regions Sa, Sb and Sc are arranged in the image pickup region S. Moreover, the light-sensing device driving section 182 drives the light-sensing device 13 to selectively obtain pixel data in the regions Sa, Sb and Sc, and the image processing section 14 determines a function to be executed. Further, in the case where the living body 2 is placed as illustrated in FIG. 19A, the image processing section 14 determines to execute the position detection function, and in the case where the living body 2 is placed as illustrated in FIG. 19B, the image processing section 14 determines to execute the authentication function.
  • However, the modification is distinguished from the third embodiment by the fact that when determining a function to be executed, outputs from the photosensors 51 are used instead of the pixel values Ra, Rb and Rc in the regions Sa, Sb and Sc. More specifically, in the modification, as will be described below, function determination is performed, and the light source outputs are changed. That is, as illustrated in FIG. 20, first, the light source driving section 181 turns the light sources 50 on (step S21). At this time, the light emission amount of the light sources 50 is set to the light amount a1 for position detection. Output values Fa and Fb of the photosensors 51 on the basis of the light amount a1 are compared to a predetermined threshold value II (step S22). As a result, in the case where both of the output values Fa and Fb are equal to or larger than the threshold value II (step S22: Y), the living body 2 is considered to be placed as illustrated in FIG. 19B, and the image processing section 14 determines to execute the authentication function. On the other hand, in the case where one or both of the output values Fa and Fb are smaller than the threshold value II (step S22: N), the living body 2 is considered to be placed, for example, as illustrated in FIG. 19B, and the image processing section 14 determines to execute the position detection function. The determination results are outputted to the control section 19 as the determination result data DM.
  • In the case where the image processing section 14 determines to execute the authentication function, as in the case of the third embodiment, the outputs of the light sources 50 are changed from the light amount a1 for position detection to the light amount a2 for authentication (step S23). Moreover, the image processing section 14 produces the image processing data D1 on the basis of the light amount a2, and outputs the image processing data D1 to the authentication section 15. The authentication section 15 determines whether or not authentication is executable on the basis of the image processing data D1 (step S24), and the outputs of the light sources 50 are maintained at the light amount a2 until authentication is properly completed (step S24: Y). In the case where authentication is properly completed (step S24: N), authentication operation in the authentication section 15 is terminated, and then the procedure in the biometrics authentications system 8 goes back to the step S21. The authentication result is outputted to outside as authentication result Dout1.
  • In the case where the image processing section 14 determines to execute the position detection function, as in the case of the third embodiment, the light detection data is obtained while maintaining the outputs (the light amount a1) of the light sources 50. The image processing section 14 produces the image processing data D2 on the basis of the light amount a1, and outputs the image processing data D2 to the position detection section 16. The position detection section 16 detects the position (x, y, z) of the living body 2 on the basis of the image processing data D2. Next, the pixel values Ra, Rb and Rc in the regions Sa, Sb and Sc are calculated to determine whether or not the pixel values Ra, Rb and Rc are changed in a certain period (step S25). In the case where they are changed (step S25: N), the procedure goes back to the step S21. In the case where the pixel values Ra, Rb and Rc are not changed (step S25: Y), the light source driving section 181 turns the light sources 50 off to complete the position detection process. Information on the position (x, y, z) is outputted to outside as the position data Dout2.
  • As described above, in Modification 4, the photosensors 51 are separately arranged outside the image pickup region S, thereby which direction where the living body 2 is placed is determined on the basis of the output values Fa and Fb from the photosensors 51. Therefore, as in the case of the third embodiment, which one between the position detection function and the authentication function to be executed is determined. Moreover, the outputs of the light sources 50 are changed (set) to an optimum output for each function so as to execute the function, so power savings are achieved. Therefore, the same effects as those in the third embodiment are obtained. Moreover, when such sensors specifically for function determination are arranged in such a manner, determination is performed more accurately.
  • In addition, in Modification 4, the configuration in which two photosensors 51 are arranged outside the light sources 50 is described as an example. However, one or more photosensors may be arranged on only one side. Moreover, in function determination, in addition to the output values from the photosensors 51, the pixel values Ra, Rb and Rc may be used.
  • Modification 5
  • FIG. 21 illustrates a schematic configuration of a cellular phone 9 including a biometrics authentication system (a biometrics authentication system 9A) according to a modification (Modification 5) of the third embodiment. As in the case of the cellular phone 3 according to Application Example 1, the cellular phone 9 includes a flip-type enclosure (the first enclosure 20 and the second enclosure 21), and the display panel 22 for displaying an image is arranged in the first enclosure 20. The second enclosure 21 includes the operation section 23 and the biometrics authentication system 9A. The biometrics authentication system 9A is mounted in the cellular phone 9 so that the top surface (the cover glass 11) thereof is exposed to a surface of the second enclosure 21, and functions as a touch pad.
  • The biometrics authentication system 9A includes the light sources 50 on both sides of the cover glass 11, and as in the case of the third embodiment, the biometrics authentication system 9A includes the microlens array 12, the light-sensing device 13, the image processing section 14, the authentication section 15, the position detection section 16, the light source driving section 181, the light-sensing device driving section 182 and the control section 19 (all not illustrated). Therefore, like components are denoted by like numerals as of the third embodiment and will not be further described.
  • Also in the modification, as in the case of the third embodiment, the specific regions Sa, Sb and Sc are arranged in the image pickup region S. Moreover, the light-sensing device driving section 182 drives the light-sensing device 13 to selectively obtain pixel data in the regions Sa, Sb and Sc.
  • However, the modification is distinguished from the third embodiment by the fact that a function to be executed is not determined by the placement of the living body 2, but the function to be executed is arbitrarily set by a command from outside, for example, a selection signal from a user. The light source driving section 181 changes the outputs of the light sources 50 depending on a function selected by the user. More specifically, as will be described below, a function to be executed is selected, and the light source outputs are changed. That is, as illustrated in FIG. 22, first, the display panel 22 turns to an ON state, and then an icon Ia for selecting the authentication function is displayed (step S31). Next, the light source driving section 181 turns the light sources 50 on (step S32). Under such a state, when the icon Ia is selected (touched) by the user (step S33: Y), the authentication function is executed. When the icon Ia is not selected (touched) by the user (step S33: N), the position detection function is executed.
  • In the case where the authentication function is executed, as in the case of the third embodiment, the outputs of the light sources 50 are changed from the light amount a1 for position detection to the light amount a2 for authentication (step S34). Moreover, the image processing section 14 produces the image processing data D1 on the basis of the light amount a2, and outputs the image processing data D1 to the authentication section 15. The authentication section 15 determines whether or not authentication is executable on the basis of the image processing data D1 (step S35), and the outputs of the light sources 50 are maintained at the light amount a2 until authentication is properly completed (step S35: Y). In the case where authentication is properly completed (step S35: N), the authentication operation in the authentication section 15 is terminated, and the procedure in the biometrics authentication system 9A goes back to the step S32. The authentication result is outputted to outside as the authentication result Dout1.
  • In the case where the position detection function is executed, as in the case of the third embodiment, the light detection data is obtained while maintaining the outputs (the light amount a1) of the light sources 50. The image processing section 14 produces the image processing data D2 on the basis of the light amount a1, and outputs the image processing data D2 to the position detection section 16. The position detection section 16 detects the position (x, y, z) of the living body 2 on the basis of the image processing data D2. Next, the pixel values Ra, Rb and Rc in the regions Sa, Sb and Sc are calculated to determine whether or not the pixel values Ra, Rb and Rc are changed in a certain period (step S36), and in the case where they are changed (step S36;N), the procedure goes back to the step S32. In the case where the pixel values Ra, Rb and Rc are not changed (step S36: Y), the light source driving section 181 turns the light sources 50 off to terminate the position detection process. Information on the position (x, y, z) is outputted to outside as the position data Dout2.
  • As described above, in Modification 5, for example, the icon Ia for selecting the authentication function is displayed on the display panel 22, and the user selects a function to be executed by the icon Ia. Moreover, the outputs of the light sources 50 are changed (set) to an optimum output for the selected function, so power savings are achieved. Therefore, the same effects as those in the third embodiment are obtained.
  • In addition, in Modification 5, as a means for selecting the authentication function, the icon displayed on the display panel 22 is described as an example. However, the selecting means is not limited to the icon, and may be a button or a switch separately arranged in the operation section 23 or the like.
  • Moreover, in the third embodiment and Modification 4, a function to be executed is determined on the basis of the direction where the living body 2 is placed. However, the invention is not limited thereto, and a function to be executed may be determined on the basis of the movement of the living body 2 on the image pickup region S. For example, when a finger is dragged on the image pickup region S in a longitudinal direction, the pixel values Ra, Rb and Rc are temporally changed. Therefore, determination that in the case where the finger moves as described above, the authentication function is executed may be performed by detecting a change in the pixel values Ra, Rb and Rc.
  • Moreover, in the third embodiment and Modifications 4 and 5, as an application example of the biometrics authentication system, the touch pad is described. However, the biometrics authentication system may be applied to a touch panel with the display function described in the second embodiment.
  • Although the present invention is described referring to the embodiments and the modifications, the invention is not limited thereto, and may be variously modified. For example, in the above-described embodiments and the like, in the image processing section 14, two right and left parallax image data are produced on the basis of the light detection data D0, but the number of produced parallax image data is not limited to two, and may be three or more. Moreover, the pixel data extracted from the light detection data D0 may be pixel data in any of the pixels in the light-sensing region 12D of each microlens. However, it is preferable to extract pixel data in pixels arranged in regions having as long base-line lengths from the left direction and the right direction as possible, because as described above, on the basis of the correlation between parallax images, a phase difference between the phases of the living body 2 in the parallax images is detected.
  • Moreover, in the above-described embodiments and the like, on the basis of the light detection data D0 obtained in the light-sensing device 13, the image processing section 14 produces the image processing data (parallax image data), and then inputs the image processing data to both of the authentication section 15 and the position detection section 16. However, the above-described parallax image data may be inputted to at least the position detection section 16. More specifically, the light detection data obtained in the light-sensing device 13 and not subjected to image processing by the image processing section 14 may be directly inputted to the authentication section 15, and authentication may be performed on the basis of the image pickup pattern of the light detection data. Alternatively, the image processing section 14 may perform only other image processing such as a noise reduction process on the light detection data obtained in the light-sensing device, and the processed light detection data may be inputted to perform authentication.
  • Further, in the above-described embodiments and the like, an IR pass filter selectively allowing near-infrared light to pass therethrough may be arranged on a light incident side of the light-sensing device, a light-sensing region or the light-sensing section. Thereby, the vein pattern of the picked-up image is obtained easily and accurately.
  • Moreover, light used for authentication is not necessarily near-infrared light as long as at least authentication of veins is allowed to be performed by applying the light to the inside of the living body 2. In addition, in vein authentication, an image of not only veins of a finger, but also veins of a palm or veins of fingers and palm may be picked up to be used for authentication.
  • In the above-described embodiments and the like, as an example of the display device, a liquid crystal device is described, However, any other display device, for example, a self-luminous device such as an organic or inorganic EL (Electro Luminescence) device may be used. However, in the case where the self-luminous device is used, the backlight may not be specifically arranged.
  • The present application contains subject matter related to that disclosed in Japanese Priority Patent Application JP 2008-200532 filed in the Japan Patent Office on Aug. 4, 2008, and Japanese Priority Patent Application JP 2009-146189 filed in the Japan Patent Office on Jun. 19, 2009, the entire content of which is hereby incorporated by references.
  • It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and alterations may occur depending on design requirements and other factors insofar as they are within the scope of the appended claims or the equivalents thereof.

Claims (16)

1. A biometrics authentication system comprising:
a light source emitting light to an object;
a microlens array section condensing light from the object;
a light-sensing device obtaining light detection data of the object on the basis of the light condensed by the microlens array section;
a position detection section detecting the position of the object on the basis of the light detection data obtained in the light-sensing device; and
an authentication section, in the case where the object is a living body, performing authentication of the living body on the basis of the light detection data obtained in the light-sensing device.
2. The biometrics authentication system according to claim 1, further comprising:
a light source driving section changing the output of the light source depending on a function to be executed which is selected between a position detection function by the position detection section and an authentication function by the authentication section.
3. The biometrics authentication system according to claim 2, wherein
in the case where the position detection function is executed, the light source driving section sets the output of the light source to a first light source output, and
in the case where the authentication function is executed, the light source driving section sets the output of the light source to a second light source output which is larger than the first light source output.
4. The biometrics authentication system according to claim 3, further comprising:
a function determination section performing function determination of determining which one between the position detection function and the authentication function to be executed.
5. The biometrics authentication system according to claim 4, wherein
the function determination section performs the function determination on the basis of pixel data in a plurality of regions of the light-sensing device, the plurality of regions being different from one another.
6. The biometrics authentications system according to claim 4, further comprising:
one other light-sensing device arranged outside a light-sensing region corresponding to the light-sensing device,
wherein the function determination section performs the function determination on the basis of an output value from the other light-sensing device.
7. The biometrics authentication system according to claim 3, wherein
one of the position detection function and the authentication function is executed on the basis of a signal inputted by an external command.
8. The biometrics authentication system according to claim 1, further comprising:
an image processing section performing image processing on the basis of the light detection data,
wherein the image processing section extracting pixel data in pixels at the same position in image pickup regions of microlenses of the microlens array section from the light detection data, and synthesizing the pixel data, thereby to produce a plurality of parallax image data.
9. The biometrics authentication system according to claim 8, wherein
the position detection section detects the position of the object on the basis of a phase difference between the plurality of parallax image data.
10. The biometrics authentication system according to claim 1, wherein
the light source emits light in a near-infrared region.
11. The biometrics authentication system according to claim 10, further comprising:
one other light source emitting light in a visible region to the object,
wherein the light-sensing device obtains first light detection data on the basis of the light in the visible region by the other light source and second light detection data on the basis of the light in the near-infrared region by the light source, and
while the position detection section detects the position of the object on the basis of the first light detection data, the authentication section performs authentication of the living body on the basis of the second light detection data.
12. The biometrics authentication system according to claim 1, wherein
the biometrics authentication system functions as a touch pad by which information is inputted in response to the position of the object detected by the position detection section.
13. The biometrics authentication system according to claim 1, further comprising:
a display device in a plane where the light-sensing device is arranged, the display device emitting display light on the basis of image data for display.
14. The biometrics authentication system according to claim 13, wherein
the light source is arranged below the light-sensing device and the display device, and
the display device emits the display light through the use of light from the light source.
15. The biometrics authentication system according to claim 13, wherein
the biometrics authentication system functions as a touch panel which displays an image, and by which information is inputted in response to the position of the object detected by the position detection section.
16. The biometrics authentication system according to claim 13, wherein
the light source emits light in a visible region and a near-infrared region.
US12/458,933 2008-08-04 2009-07-28 Biometrics authentication system Abandoned US20100026453A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/151,878 US10956547B2 (en) 2008-08-04 2018-10-04 Biometrics authentication system

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
JP2008200532 2008-08-04
JP2008-200532 2008-08-04
JP2009146189A JP4748257B2 (en) 2008-08-04 2009-06-19 Biometric authentication device
JP2009-146189 2009-06-19

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/151,878 Division US10956547B2 (en) 2008-08-04 2018-10-04 Biometrics authentication system

Publications (1)

Publication Number Publication Date
US20100026453A1 true US20100026453A1 (en) 2010-02-04

Family

ID=41607732

Family Applications (2)

Application Number Title Priority Date Filing Date
US12/458,933 Abandoned US20100026453A1 (en) 2008-08-04 2009-07-28 Biometrics authentication system
US16/151,878 Active 2029-12-30 US10956547B2 (en) 2008-08-04 2018-10-04 Biometrics authentication system

Family Applications After (1)

Application Number Title Priority Date Filing Date
US16/151,878 Active 2029-12-30 US10956547B2 (en) 2008-08-04 2018-10-04 Biometrics authentication system

Country Status (3)

Country Link
US (2) US20100026453A1 (en)
JP (1) JP4748257B2 (en)
CN (1) CN101642372B (en)

Cited By (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100208949A1 (en) * 2007-07-20 2010-08-19 Hideo Sato Vein Authentication Apparatus, Imaging Apparatus for Vein Authentication, and Vein Illuminating Method
US20110176037A1 (en) * 2010-01-15 2011-07-21 Benkley Iii Fred G Electronic Imager Using an Impedance Sensor Grid Array and Method of Making
CN102194104A (en) * 2010-03-17 2011-09-21 索尼公司 Information processing apparatus and information processing method
CN102885627A (en) * 2011-07-22 2013-01-23 青岛文达通科技股份有限公司 Vein acquisition apparatus
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
CN104239771A (en) * 2014-09-23 2014-12-24 苏州云舒新材料科技有限公司 Fingerprint lock device of camera
US20150020181A1 (en) * 2012-03-16 2015-01-15 Universal Robot Kabushiki Kaisha Personal authentication method and personal authentication device
US20150347812A1 (en) * 2014-05-30 2015-12-03 Egis Technology Inc. Electronic device and fingerprint recognition method
CN105320867A (en) * 2014-05-30 2016-02-10 神盾股份有限公司 Electronic device and print identification method
US9285892B2 (en) 2010-11-10 2016-03-15 Panasonic Intellectual Property Management Co., Ltd. Non-contact position sensing device and non-contact position sensing method
EP3007103A1 (en) * 2014-10-09 2016-04-13 Morpho System and method for acquiring images of veins of a finger
US20160239699A1 (en) * 2015-02-16 2016-08-18 Xintec Inc. Chip scale sensing chip package and a manufacturing method thereof
DK201670042A1 (en) * 2015-02-01 2016-08-22 Apple Inc User interface for payments
US9483763B2 (en) 2014-05-29 2016-11-01 Apple Inc. User interface for payments
WO2016191398A1 (en) * 2015-05-26 2016-12-01 Microsoft Technology Licensing, Llc Biometric authentication device
US9574896B2 (en) 2015-02-13 2017-02-21 Apple Inc. Navigation user interface
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
US9842330B1 (en) 2016-09-06 2017-12-12 Apple Inc. User interfaces for stored-value accounts
US9847999B2 (en) 2016-05-19 2017-12-19 Apple Inc. User interface for a device requesting remote authorization
US20180046281A1 (en) * 2015-06-18 2018-02-15 Shenzhen GOODIX Technology Co., Ltd. Multifunction fingerprint sensor having optical sensing capability
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US20180059246A1 (en) * 2016-08-29 2018-03-01 Heptagon Micro Optics Pte. Ltd. Optoelectronic modules for distance measurements and supplemental measurements
US9940637B2 (en) 2015-06-05 2018-04-10 Apple Inc. User interface for loyalty accounts and private label accounts
US10068119B2 (en) 2016-02-01 2018-09-04 Fujitsu Limited Biometric information process device, biometric information process method, computer-readable non-transitory medium and distance detection device
US10066959B2 (en) 2014-09-02 2018-09-04 Apple Inc. User interactions for a mapping application
WO2018210317A1 (en) * 2017-05-17 2018-11-22 Shenzhen GOODIX Technology Co., Ltd. Optical fingerprint sensor with non-touch imaging capability
US10142835B2 (en) 2011-09-29 2018-11-27 Apple Inc. Authentication with secondary approver
US10263982B2 (en) * 2015-03-31 2019-04-16 Samsung Electronics Co., Ltd. Foldable device and method of controlling the same
US10332079B2 (en) 2015-06-05 2019-06-25 Apple Inc. User interface for loyalty accounts and private label accounts for a wearable device
US10395128B2 (en) 2017-09-09 2019-08-27 Apple Inc. Implementation of biometric authentication
CN110198392A (en) * 2018-02-27 2019-09-03 索尼公司 Electronic equipment
CN110431556A (en) * 2017-03-20 2019-11-08 三星电子株式会社 The electronic equipment and method of the fraud of biometric information for identification
US10484384B2 (en) 2011-09-29 2019-11-19 Apple Inc. Indirect authentication
US10496808B2 (en) 2016-10-25 2019-12-03 Apple Inc. User interface for managing access to credentials for use in an operation
US10521579B2 (en) 2017-09-09 2019-12-31 Apple Inc. Implementation of biometric authentication
US20200074058A1 (en) * 2018-08-28 2020-03-05 Samsung Electronics Co., Ltd. Method and apparatus for training user terminal
US10613608B2 (en) 2014-08-06 2020-04-07 Apple Inc. Reduced-size user interfaces for battery management
US10621581B2 (en) 2016-06-11 2020-04-14 Apple Inc. User interface for transactions
US10641932B2 (en) 2015-12-16 2020-05-05 Olympus Corporation Imaging device
US10783576B1 (en) 2019-03-24 2020-09-22 Apple Inc. User interfaces for managing an account
US20200342197A1 (en) * 2019-04-25 2020-10-29 Shenzhen GOODIX Technology Co., Ltd. Optical fingerprint identification apparatus, electronic device and fingerprint identification method
US10884285B2 (en) 2015-10-05 2021-01-05 Olympus Corporation Imaging device
US11037150B2 (en) 2016-06-12 2021-06-15 Apple Inc. User interfaces for transactions
US11144624B2 (en) 2018-01-22 2021-10-12 Apple Inc. Secure login with authentication based on a visual representation of data
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11379071B2 (en) 2014-09-02 2022-07-05 Apple Inc. Reduced-size interfaces for managing alerts
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012018090A1 (en) * 2010-08-05 2012-02-09 シャープ株式会社 Area sensor and display device
WO2012018092A1 (en) * 2010-08-05 2012-02-09 シャープ株式会社 Area sensor and display device
JP6111921B2 (en) * 2013-07-25 2017-04-12 富士通株式会社 Imaging apparatus and imaging method
CN104036230A (en) * 2014-03-21 2014-09-10 中山微盾信息科技有限公司 Ultra-thin finger vein recognition system
CN104007481A (en) * 2014-06-05 2014-08-27 常州艾瑞特电子有限公司 Infrared living body detector
WO2018081981A1 (en) * 2016-11-03 2018-05-11 深圳信炜科技有限公司 Biological recognition device and electronic device
EP3732508A1 (en) 2017-12-27 2020-11-04 AMS Sensors Singapore Pte. Ltd. Optoelectronic modules and methods for operating the same
CN111382607A (en) * 2018-12-28 2020-07-07 北京三星通信技术研究有限公司 Living body detection method and device and face authentication system
CN110038666B (en) * 2019-05-13 2024-03-29 闽江师范高等专科学校 Intelligent crushing machine

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6011860A (en) * 1997-02-12 2000-01-04 Nec Corporation Small reliable image input apparatus incorporated in finger-print collation system of personal identification
US20020054695A1 (en) * 1998-09-16 2002-05-09 Vance C. Bjorn Configurable multi-function touchpad device
US6400836B2 (en) * 1998-05-15 2002-06-04 International Business Machines Corporation Combined fingerprint acquisition and control device
US6876762B1 (en) * 1999-11-11 2005-04-05 Fuji Photo Film Co., Ltd. Apparatus for imaging and image processing and method thereof
US20070273658A1 (en) * 2006-05-26 2007-11-29 Nokia Corporation Cursor actuation with fingerprint recognition
US20080159599A1 (en) * 2006-12-04 2008-07-03 Sony Corporation Biometric authentication system and biometrics authentication method
US20090093727A1 (en) * 2004-12-28 2009-04-09 Sony Corporation Bioimaging apparatus

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5726443A (en) * 1996-01-18 1998-03-10 Chapman Glenn H Vision system and proximity detector
US6314197B1 (en) * 1997-08-22 2001-11-06 International Business Machines Corporation Determining an alignment estimation between two (fingerprint) images
CN1146355C (en) * 2000-01-31 2004-04-21 深圳智同指纹技术有限公司 Three-sided fingerprint collecting method and device
JP4636306B2 (en) 2004-04-30 2011-02-23 ソニー株式会社 Identification device, identification method, and authentication system
JP4352989B2 (en) 2004-05-17 2009-10-28 株式会社日立製作所 Personal authentication device
US20060023197A1 (en) * 2004-07-27 2006-02-02 Joel Andrew H Method and system for automated production of autostereoscopic and animated prints and transparencies from digital and non-digital media
JP4266363B2 (en) * 2004-09-27 2009-05-20 日本開閉器工業株式会社 Pressure sensitive fingerprint sensor
JP4465619B2 (en) * 2005-10-31 2010-05-19 ソニー株式会社 Registration device, verification device, image correction method, and program
JP2007264958A (en) * 2006-03-28 2007-10-11 Casio Comput Co Ltd Authentication apparatus and program
JP2007325793A (en) * 2006-06-08 2007-12-20 Olympus Corp Vein pattern sensor
JP4649514B2 (en) * 2006-07-06 2011-03-09 株式会社日立製作所 Personal authentication device
JP4864632B2 (en) * 2006-10-12 2012-02-01 株式会社リコー Image input device, image input method, personal authentication device, and electronic device
JP5144217B2 (en) * 2007-10-31 2013-02-13 株式会社日立製作所 IMAGING DEVICE, IMAGING DEVICE MANUFACTURING METHOD, AND DEVICE MOUNTING IMAGING DEVICE
JP2010035560A (en) * 2008-07-31 2010-02-18 Hitachi Ltd Biometric authentication apparatus

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6011860A (en) * 1997-02-12 2000-01-04 Nec Corporation Small reliable image input apparatus incorporated in finger-print collation system of personal identification
US6400836B2 (en) * 1998-05-15 2002-06-04 International Business Machines Corporation Combined fingerprint acquisition and control device
US20020054695A1 (en) * 1998-09-16 2002-05-09 Vance C. Bjorn Configurable multi-function touchpad device
US6876762B1 (en) * 1999-11-11 2005-04-05 Fuji Photo Film Co., Ltd. Apparatus for imaging and image processing and method thereof
US20090093727A1 (en) * 2004-12-28 2009-04-09 Sony Corporation Bioimaging apparatus
US7873408B2 (en) * 2004-12-28 2011-01-18 Sony Corporation Bioimaging apparatus
US20110062331A1 (en) * 2004-12-28 2011-03-17 Sony Corporation Bioimaging apparatus
US20070273658A1 (en) * 2006-05-26 2007-11-29 Nokia Corporation Cursor actuation with fingerprint recognition
US20080159599A1 (en) * 2006-12-04 2008-07-03 Sony Corporation Biometric authentication system and biometrics authentication method

Cited By (128)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8649568B2 (en) * 2007-07-20 2014-02-11 Sony Corporation Vein authentication apparatus, imaging apparatus for vein authentication, and vein illuminating method
US20100208949A1 (en) * 2007-07-20 2010-08-19 Hideo Sato Vein Authentication Apparatus, Imaging Apparatus for Vein Authentication, and Vein Illuminating Method
US9268988B2 (en) 2010-01-15 2016-02-23 Idex Asa Biometric image sensing
US8791792B2 (en) 2010-01-15 2014-07-29 Idex Asa Electronic imager using an impedance sensor grid array mounted on or about a switch and method of making
US20110176037A1 (en) * 2010-01-15 2011-07-21 Benkley Iii Fred G Electronic Imager Using an Impedance Sensor Grid Array and Method of Making
US10592719B2 (en) 2010-01-15 2020-03-17 Idex Biometrics Asa Biometric image sensing
US8866347B2 (en) 2010-01-15 2014-10-21 Idex Asa Biometric image sensing
US9659208B2 (en) 2010-01-15 2017-05-23 Idex Asa Biometric image sensing
US9600704B2 (en) 2010-01-15 2017-03-21 Idex Asa Electronic imager using an impedance sensor grid array and method of making
US10115001B2 (en) 2010-01-15 2018-10-30 Idex Asa Biometric image sensing
US11080504B2 (en) 2010-01-15 2021-08-03 Idex Biometrics Asa Biometric image sensing
US8421890B2 (en) 2010-01-15 2013-04-16 Picofield Technologies, Inc. Electronic imager using an impedance sensor grid array and method of making
CN102194104A (en) * 2010-03-17 2011-09-21 索尼公司 Information processing apparatus and information processing method
US9285892B2 (en) 2010-11-10 2016-03-15 Panasonic Intellectual Property Management Co., Ltd. Non-contact position sensing device and non-contact position sensing method
CN102885627A (en) * 2011-07-22 2013-01-23 青岛文达通科技股份有限公司 Vein acquisition apparatus
US10484384B2 (en) 2011-09-29 2019-11-19 Apple Inc. Indirect authentication
US11755712B2 (en) 2011-09-29 2023-09-12 Apple Inc. Authentication with secondary approver
US10516997B2 (en) 2011-09-29 2019-12-24 Apple Inc. Authentication with secondary approver
US10419933B2 (en) 2011-09-29 2019-09-17 Apple Inc. Authentication with secondary approver
US10142835B2 (en) 2011-09-29 2018-11-27 Apple Inc. Authentication with secondary approver
US11200309B2 (en) 2011-09-29 2021-12-14 Apple Inc. Authentication with secondary approver
US20150020181A1 (en) * 2012-03-16 2015-01-15 Universal Robot Kabushiki Kaisha Personal authentication method and personal authentication device
US9594891B2 (en) * 2012-03-16 2017-03-14 Universal Robot Kabushiki Kaisha Personal authentication method and personal authentication device
US10088939B2 (en) 2012-04-10 2018-10-02 Idex Asa Biometric sensing
US10114497B2 (en) 2012-04-10 2018-10-30 Idex Asa Biometric sensing
US10101851B2 (en) 2012-04-10 2018-10-16 Idex Asa Display with integrated touch screen and fingerprint sensor
US9798917B2 (en) 2012-04-10 2017-10-24 Idex Asa Biometric sensing
US10055634B2 (en) 2013-09-09 2018-08-21 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US11287942B2 (en) 2013-09-09 2022-03-29 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces
US11768575B2 (en) 2013-09-09 2023-09-26 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US10262182B2 (en) 2013-09-09 2019-04-16 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
US10372963B2 (en) 2013-09-09 2019-08-06 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US11494046B2 (en) 2013-09-09 2022-11-08 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on unlock inputs
US10410035B2 (en) 2013-09-09 2019-09-10 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US10977651B2 (en) 2014-05-29 2021-04-13 Apple Inc. User interface for payments
US9911123B2 (en) 2014-05-29 2018-03-06 Apple Inc. User interface for payments
US10043185B2 (en) 2014-05-29 2018-08-07 Apple Inc. User interface for payments
US10438205B2 (en) 2014-05-29 2019-10-08 Apple Inc. User interface for payments
US9483763B2 (en) 2014-05-29 2016-11-01 Apple Inc. User interface for payments
US11836725B2 (en) 2014-05-29 2023-12-05 Apple Inc. User interface for payments
US10902424B2 (en) 2014-05-29 2021-01-26 Apple Inc. User interface for payments
US10796309B2 (en) 2014-05-29 2020-10-06 Apple Inc. User interface for payments
US10748153B2 (en) 2014-05-29 2020-08-18 Apple Inc. User interface for payments
US10282727B2 (en) 2014-05-29 2019-05-07 Apple Inc. User interface for payments
US10482461B2 (en) 2014-05-29 2019-11-19 Apple Inc. User interface for payments
CN105320867A (en) * 2014-05-30 2016-02-10 神盾股份有限公司 Electronic device and print identification method
US9672405B2 (en) * 2014-05-30 2017-06-06 Egis Technology Inc. Electronic device and fingerprint recognition method
US20150347812A1 (en) * 2014-05-30 2015-12-03 Egis Technology Inc. Electronic device and fingerprint recognition method
US10613608B2 (en) 2014-08-06 2020-04-07 Apple Inc. Reduced-size user interfaces for battery management
US11256315B2 (en) 2014-08-06 2022-02-22 Apple Inc. Reduced-size user interfaces for battery management
US11561596B2 (en) 2014-08-06 2023-01-24 Apple Inc. Reduced-size user interfaces for battery management
US10901482B2 (en) 2014-08-06 2021-01-26 Apple Inc. Reduced-size user interfaces for battery management
US11733055B2 (en) 2014-09-02 2023-08-22 Apple Inc. User interactions for a mapping application
US11379071B2 (en) 2014-09-02 2022-07-05 Apple Inc. Reduced-size interfaces for managing alerts
US10066959B2 (en) 2014-09-02 2018-09-04 Apple Inc. User interactions for a mapping application
US10914606B2 (en) 2014-09-02 2021-02-09 Apple Inc. User interactions for a mapping application
CN104239771A (en) * 2014-09-23 2014-12-24 苏州云舒新材料科技有限公司 Fingerprint lock device of camera
EP3007103A1 (en) * 2014-10-09 2016-04-13 Morpho System and method for acquiring images of veins of a finger
US10105056B2 (en) * 2014-10-09 2018-10-23 Morpho System and method for acquiring images of veins of a finger
FR3027135A1 (en) * 2014-10-09 2016-04-15 Morpho SYSTEM AND METHOD FOR ACQUIRING VEIN IMAGES FROM A FINGER
DK179348B1 (en) * 2015-02-01 2018-05-14 Apple Inc USER INTERFACE FOR PAYMENTS
DK201670042A1 (en) * 2015-02-01 2016-08-22 Apple Inc User interface for payments
US10255595B2 (en) 2015-02-01 2019-04-09 Apple Inc. User interface for payments
US10024682B2 (en) 2015-02-13 2018-07-17 Apple Inc. Navigation user interface
US9574896B2 (en) 2015-02-13 2017-02-21 Apple Inc. Navigation user interface
US20160239699A1 (en) * 2015-02-16 2016-08-18 Xintec Inc. Chip scale sensing chip package and a manufacturing method thereof
US10673848B2 (en) 2015-03-31 2020-06-02 Samsung Electronics Co., Ltd. Foldable device and method of controlling the same
US11843598B2 (en) 2015-03-31 2023-12-12 Samsung Electronics Co., Ltd. Foldable device and method of controlling the same
US11689527B2 (en) 2015-03-31 2023-06-27 Samsung Electronics Co., Ltd. Foldable device and method of controlling the same
US10263982B2 (en) * 2015-03-31 2019-04-16 Samsung Electronics Co., Ltd. Foldable device and method of controlling the same
US20160350607A1 (en) * 2015-05-26 2016-12-01 Microsoft Technology Licensing, Llc Biometric authentication device
WO2016191398A1 (en) * 2015-05-26 2016-12-01 Microsoft Technology Licensing, Llc Biometric authentication device
US9940637B2 (en) 2015-06-05 2018-04-10 Apple Inc. User interface for loyalty accounts and private label accounts
US10332079B2 (en) 2015-06-05 2019-06-25 Apple Inc. User interface for loyalty accounts and private label accounts for a wearable device
US10990934B2 (en) 2015-06-05 2021-04-27 Apple Inc. User interface for loyalty accounts and private label accounts for a wearable device
US10600068B2 (en) 2015-06-05 2020-03-24 Apple Inc. User interface for loyalty accounts and private label accounts
US10026094B2 (en) 2015-06-05 2018-07-17 Apple Inc. User interface for loyalty accounts and private label accounts
US11321731B2 (en) 2015-06-05 2022-05-03 Apple Inc. User interface for loyalty accounts and private label accounts
US11734708B2 (en) 2015-06-05 2023-08-22 Apple Inc. User interface for loyalty accounts and private label accounts
US11783305B2 (en) 2015-06-05 2023-10-10 Apple Inc. User interface for loyalty accounts and private label accounts for a wearable device
US20180046281A1 (en) * 2015-06-18 2018-02-15 Shenzhen GOODIX Technology Co., Ltd. Multifunction fingerprint sensor having optical sensing capability
US10884285B2 (en) 2015-10-05 2021-01-05 Olympus Corporation Imaging device
US10641932B2 (en) 2015-12-16 2020-05-05 Olympus Corporation Imaging device
US10068119B2 (en) 2016-02-01 2018-09-04 Fujitsu Limited Biometric information process device, biometric information process method, computer-readable non-transitory medium and distance detection device
US9847999B2 (en) 2016-05-19 2017-12-19 Apple Inc. User interface for a device requesting remote authorization
US11206309B2 (en) 2016-05-19 2021-12-21 Apple Inc. User interface for remote authorization
US10749967B2 (en) 2016-05-19 2020-08-18 Apple Inc. User interface for remote authorization
US10334054B2 (en) 2016-05-19 2019-06-25 Apple Inc. User interface for a device requesting remote authorization
US11481769B2 (en) 2016-06-11 2022-10-25 Apple Inc. User interface for transactions
US10621581B2 (en) 2016-06-11 2020-04-14 Apple Inc. User interface for transactions
US11900372B2 (en) 2016-06-12 2024-02-13 Apple Inc. User interfaces for transactions
US11037150B2 (en) 2016-06-12 2021-06-15 Apple Inc. User interfaces for transactions
US20180059246A1 (en) * 2016-08-29 2018-03-01 Heptagon Micro Optics Pte. Ltd. Optoelectronic modules for distance measurements and supplemental measurements
US10466355B2 (en) * 2016-08-29 2019-11-05 Ams Sensors Singapore Pte. Ltd. Optoelectronic modules for distance measurements and supplemental measurements
US11074572B2 (en) 2016-09-06 2021-07-27 Apple Inc. User interfaces for stored-value accounts
US9842330B1 (en) 2016-09-06 2017-12-12 Apple Inc. User interfaces for stored-value accounts
US11574041B2 (en) 2016-10-25 2023-02-07 Apple Inc. User interface for managing access to credentials for use in an operation
US10496808B2 (en) 2016-10-25 2019-12-03 Apple Inc. User interface for managing access to credentials for use in an operation
CN110431556A (en) * 2017-03-20 2019-11-08 三星电子株式会社 The electronic equipment and method of the fraud of biometric information for identification
US11721127B2 (en) 2017-03-20 2023-08-08 Samsung Electronics Co., Ltd. Electronic device and method for identifying falsification of biometric information
CN109154959A (en) * 2017-05-17 2019-01-04 深圳市汇顶科技股份有限公司 Optical fingerprint sensor with non-contact imaging capability
US10620745B2 (en) 2017-05-17 2020-04-14 Shenzhen GOODIX Technology Co., Ltd. Optical fingerprint sensor with non-touch imaging capability
US10922398B2 (en) 2017-05-17 2021-02-16 Shenzhen GOODIX Technology Co., Ltd. Optical fingerprint sensor with non-touch imaging capability
WO2018210317A1 (en) * 2017-05-17 2018-11-22 Shenzhen GOODIX Technology Co., Ltd. Optical fingerprint sensor with non-touch imaging capability
US10410076B2 (en) 2017-09-09 2019-09-10 Apple Inc. Implementation of biometric authentication
US11386189B2 (en) 2017-09-09 2022-07-12 Apple Inc. Implementation of biometric authentication
US10783227B2 (en) 2017-09-09 2020-09-22 Apple Inc. Implementation of biometric authentication
US11393258B2 (en) 2017-09-09 2022-07-19 Apple Inc. Implementation of biometric authentication
US11765163B2 (en) 2017-09-09 2023-09-19 Apple Inc. Implementation of biometric authentication
US10872256B2 (en) 2017-09-09 2020-12-22 Apple Inc. Implementation of biometric authentication
US10521579B2 (en) 2017-09-09 2019-12-31 Apple Inc. Implementation of biometric authentication
US10395128B2 (en) 2017-09-09 2019-08-27 Apple Inc. Implementation of biometric authentication
US11144624B2 (en) 2018-01-22 2021-10-12 Apple Inc. Secure login with authentication based on a visual representation of data
US11636192B2 (en) 2018-01-22 2023-04-25 Apple Inc. Secure login with authentication based on a visual representation of data
CN110198392A (en) * 2018-02-27 2019-09-03 索尼公司 Electronic equipment
US11443544B2 (en) 2018-02-27 2022-09-13 Sony Corporation Electronic device
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11928200B2 (en) 2018-06-03 2024-03-12 Apple Inc. Implementation of biometric authentication
US20200074058A1 (en) * 2018-08-28 2020-03-05 Samsung Electronics Co., Ltd. Method and apparatus for training user terminal
US11688001B2 (en) 2019-03-24 2023-06-27 Apple Inc. User interfaces for managing an account
US11669896B2 (en) 2019-03-24 2023-06-06 Apple Inc. User interfaces for managing an account
US11610259B2 (en) 2019-03-24 2023-03-21 Apple Inc. User interfaces for managing an account
US10783576B1 (en) 2019-03-24 2020-09-22 Apple Inc. User interfaces for managing an account
US11328352B2 (en) 2019-03-24 2022-05-10 Apple Inc. User interfaces for managing an account
US20200342197A1 (en) * 2019-04-25 2020-10-29 Shenzhen GOODIX Technology Co., Ltd. Optical fingerprint identification apparatus, electronic device and fingerprint identification method
US11810395B2 (en) * 2019-04-25 2023-11-07 Shenzhen GOODIX Technology Co., Ltd. Optical fingerprint identification apparatus, electronic device and fingerprint identification method
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations

Also Published As

Publication number Publication date
CN101642372A (en) 2010-02-10
US10956547B2 (en) 2021-03-23
CN101642372B (en) 2013-03-06
US20190042721A1 (en) 2019-02-07
JP4748257B2 (en) 2011-08-17
JP2010061639A (en) 2010-03-18

Similar Documents

Publication Publication Date Title
US10956547B2 (en) Biometrics authentication system
KR102144205B1 (en) Multi-level command detection device
CN109216421B (en) Organic light emitting diode panel and display device including the same
CN110753999B (en) Systems and methods for optical sensing using point-based illumination
CN108496180B (en) Optical fingerprint sensor under display
CN109313522B (en) Multi-sensor-based method and system for acquiring fingerprint under screen and electronic equipment
WO2020077506A1 (en) Fingerprint recognition method and apparatus and terminal device with fingerprint recognition function
KR102470004B1 (en) Infrared element mounted display and electronic device including thereof
US10990794B2 (en) Operation method of texture recognition device and texture recognition device
EP3465333B1 (en) Device having display integrated visible and infrared light source for user authentication
WO2018082401A1 (en) Display device and electronic device
US20110037732A1 (en) Detecting device, display device, and object proximity distance measuring method
WO2018081981A1 (en) Biological recognition device and electronic device
US20130176283A1 (en) Electronic apparatus, and method of operating electronic apparatus
CN102232210A (en) Liquid crystal display device provided with light intensity sensor
CN112668388A (en) Optical sensing systems and devices including apertures in place of photodiodes for increased light throughput
CN107958179B (en) Photoelectric sensing module and electronic device
US11132527B2 (en) Photo-sensing detection apparatus, display apparatus, method of fingerprint detection, and method of operating display apparatus
CN110308771B (en) Electronic device panel, photoelectric processing unit, electronic device and processing method thereof
WO2021056318A1 (en) Fingerprint recognition method and apparatus, and electronic device
CN110543821B (en) Grain recognition device and operation method thereof
WO2021051276A1 (en) Photo-sensing detection apparatus, display apparatus, method of fingerprint detection, and method of operating display apparatus
CN110134183A (en) Device for identifying

Legal Events

Date Code Title Description
AS Assignment

Owner name: SONY CORPORATION,JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:YAMAMOTO, KENJI;SATO, HIDEO;ICHIMURA, ISAO;AND OTHERS;SIGNING DATES FROM 20090706 TO 20090721;REEL/FRAME:023136/0878

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION