Patents by Inventor Firas Sammoura

Firas Sammoura has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11928795
    Abstract: This disclosure describes methods, apparatuses, and techniques for capturing a fingerprint image using an electronic device with an under-display fingerprint sensor (UDFPS) embedded under a display screen of a display system. The display system utilizes a pulse-width modulation circuit to generate a pulse-width modulated (PWM) signal to control light emitted by the display screen. As the display screen illuminates a user's touch, the UDFPS captures light reflected off the user's touch, therefore, capturing the fingerprint image. The captured fingerprint image, however, includes a PWM noise. The electronic device uses a noise-filtering algorithm to filter out and/or reduce the PWM noise in the captured fingerprint image. In one aspect, the noise-filtering algorithm estimates and/or determines the PWM noise in the captured fingerprint image. The noise-filtering algorithm then reduces, extracts, and/or filters out the PWM noise from the captured fingerprint image.
    Type: Grant
    Filed: October 29, 2021
    Date of Patent: March 12, 2024
    Assignee: Google LLC
    Inventors: Firas Sammoura, Omar Sze Leung
  • Publication number: 20230419739
    Abstract: This disclosure describes apparatuses, methods, and techniques for enabling a user to safeguard a computing device with a fingerprint identification system by using biometric data. The fingerprint identification system includes a fingerprint sensor used during an enrollment process of the user's biometric data. The biometric data may include fingerprint data from the user's thumb, finger, a plurality of fingers, palm, and so forth. The computing device uses a collocation of a user's touch, for example, a thumb-tap, and a fingerprint sensor's location to guide the user to complete the enrollment process of a full fingerprint with ease and with fewer thumb-taps. Consequently, the techniques enable biometric security with an enrollment process having a good user experience.
    Type: Application
    Filed: April 26, 2021
    Publication date: December 28, 2023
    Applicant: Google LLC
    Inventors: Firas Sammoura, Jean-Marie Bussat
  • Publication number: 20230385393
    Abstract: This document describes a biometric authentication system including a biometric authentication manager is configured to receive user input at a touch-sensitive display, determine a shape of the user input, and alter a luminosity and/or color of one or more portions of a region of the touch-sensitive display. Through such a technique, the biometric authentication manager can implement spatially, temporally, and/or chromatically variable illumination patterns to produce a fingerprint reflection, receive the fingerprint reflection, and then analyze the fingerprint reflection for authenticity and/or for liveness characteristics effective to detection spoof fingerprints.
    Type: Application
    Filed: May 17, 2023
    Publication date: November 30, 2023
    Applicant: Google LLC
    Inventors: Firas Sammoura, James Brooks Miller
  • Publication number: 20230177863
    Abstract: Disclosed are methods, devices, apparatuses, and systems for an under-display ultrasonic fingerprint sensor. A display device may include a platen, a display underlying the platen, and an ultrasonic fingerprint sensor underlying the display, where the ultrasonic fingerprint sensor is configured to transmit and receive ultrasonic waves via an acoustic path through the platen and the display. A light-blocking layer and/or an electrical shielding layer may be provided between the ultrasonic fingerprint sensor and the display, where the light-blocking layer and/or the electrical shielding layer are in the acoustic path. A mechanical stress isolation layer may be provided between the ultrasonic fingerprint sensor and the display, where the mechanical stress isolation layer is in the acoustic path.
    Type: Application
    Filed: January 30, 2023
    Publication date: June 8, 2023
    Inventors: Hrishikesh Vijaykumar Panchawagh, IIa Ravindra Badge, Yipeng LU, Kostadin Dimitrov Djordjev, Suryaprakash Ganti, Chin-Jen Tseng, Nicholas Ian Buchan, Tsongming Kao, Leonard Eugene Fennell, Firas Sammoura, Jessica Liu Strohmann, David William Burns
  • Publication number: 20230139382
    Abstract: This disclosure describes methods, apparatuses, and techniques for capturing a fingerprint image using an electronic device with an under-display fingerprint sensor (UDFPS) embedded under a display screen of a display system. The display system utilizes a pulse-width modulation circuit to generate a pulse-width modulated (PWM) signal to control light emitted by the display screen. As the display screen illuminates a user's touch, the UDFPS captures light reflected off the user's touch, therefore, capturing the fingerprint image. The captured fingerprint image, however, includes a PWM noise. The electronic device uses a noise-filtering algorithm to filter out and/or reduce the PWM noise in the captured fingerprint image. In one aspect, the noise-filtering algorithm estimates and/or determines the PWM noise in the captured fingerprint image. The noise-filtering algorithm then reduces, extracts, and/or filters out the PWM noise from the captured fingerprint image.
    Type: Application
    Filed: October 29, 2021
    Publication date: May 4, 2023
    Applicant: Google LLC
    Inventors: Firas Sammoura, Omar Sze Leung
  • Publication number: 20230045850
    Abstract: This disclosure describes techniques for parallel fingerprint capturing and matching, thereby enabling large-area or high-resolution fingerprint identification with low latency. Rather than waiting to capture an entire fingerprint image (“a verify image”), a fingerprint identification process divides the verify image into blocks and attempts to match the blocks to corresponding portions of an enrolled image even as other portions are being. Rather than waiting to capture and analyze the entire fingerprint image at once, small groups of blocks are captured and the already-captured blocks are matched and scored to corresponding blocks of an enrolled image, in some cases, while additional blocks of the verify image are being captured. A cumulative score and cumulative confidence in the overall matching of the enrolled image is derived from the scores and confidences of the individual block scores and the verify image is authenticated based on each satisfying their respective thresholds.
    Type: Application
    Filed: December 12, 2019
    Publication date: February 16, 2023
    Applicant: Google LLC
    Inventors: Firas Sammoura, Jean-Marie Bussat
  • Patent number: 11366543
    Abstract: Implementations of the subject matter described herein relate to sensors including piezoelectric micromechanical ultrasonic transducer (PMUT) sensor elements and arrays thereof. The PMUT sensor elements may be switchable between a non-ultrasonic force detection mode and an ultrasonic imaging mode. A PMUT sensor element may include a diaphragm that is capable of a static displacement on application of a force and is capable of a dynamic displacement when the PMUT sensor element transmits or receives ultrasonic signals. In some implementations, a PMUT sensor element includes a two dimensional-electron gas structure on the diaphragm. The sensors may further include a sensor controller configured to switch between a non-ultrasonic force detection mode and an ultrasonic imaging mode for one or more of the PMUT sensor elements, wherein an applied force is measured in the non-ultrasonic force detection mode and wherein an object is imaged ultrasonically during the ultrasonic imaging mode.
    Type: Grant
    Filed: January 9, 2020
    Date of Patent: June 21, 2022
    Assignee: QUALCOMM Incorporated
    Inventors: Firas Sammoura, David William Burns, Ravindra Vaman Shenoy
  • Patent number: 11163970
    Abstract: Described is an optical fingerprint system with varying integration times across pixels. A sensor selects blocks of pixels contacted or covered by an input to a region of a display. While a matcher attempts to authenticate the input with first blocks of pixels captured by the sensor, the sensor captures additional blocks of pixels for subsequent authentication if the first blocks fail. With more time to integrate the light reflected off the input, each additional block of pixels include more detail than previously captured blocks. If authentication fails based on the first blocks, the matcher can reattempt authentication using the additional blocks without delay. Repeating this process enables the system to authenticate input using very large or high-resolution images while minimizing latency and power consumed to authenticate the input.
    Type: Grant
    Filed: June 16, 2020
    Date of Patent: November 2, 2021
    Assignee: Google LLC
    Inventors: Firas Sammoura, Jean-Marie Bussat
  • Patent number: 11003884
    Abstract: A fingerprint sensor device includes a sensor substrate, a plurality of sensor circuits over a first surface of the sensor substrate, and a transceiver layer located over the plurality of sensor circuits and the first surface of the sensor substrate. The transceiver layer includes a piezoelectric layer and a transceiver electrode positioned over the piezoelectric layer. The piezoelectric layer and the transceiver electrode are configured to generate one or more ultrasonic waves or to receive one or more ultrasonic waves. The fingerprint sensor device may include a cap coupled to the sensor substrate and a cavity formed between the cap and the sensor substrate. The cavity and the sensor substrate may form an acoustic barrier.
    Type: Grant
    Filed: February 10, 2017
    Date of Patent: May 11, 2021
    Assignee: QUALCOMM Incorporated
    Inventors: Nicholas Ian Buchan, Mario Francisco Velez, Chin-Jen Tseng, Hrishikesh Vijaykumar Panchawagh, Firas Sammoura, Jessica Liu Strohmann, Kostadin Dimitrov Djordjev, David William Burns, Leonard Eugene Fennell, Jon Gregory Aday
  • Patent number: 10864553
    Abstract: Piezoelectric transducers are provided. The piezoelectric transducer includes a first piezoelectric layer, a second piezoelectric layer disposed on at least a portion of the first piezoelectric layer, and a middle electrode layer disposed between the first and second piezoelectric layers, where the middle electrode layer includes an inner region and an outer region spaced apart from the inner region. Methods of making the piezoelectric transducers are also provided. The piezoelectric transducers and methods find use in a variety of applications, including devices, such as electronics devices having one or more (e.g., an array) of the piezoelectric transducers.
    Type: Grant
    Filed: January 14, 2016
    Date of Patent: December 15, 2020
    Assignee: The Regents of the University of California
    Inventors: Firas Sammoura, Sina Akhbari, Liwei Lin
  • Publication number: 20200147643
    Abstract: Implementations of the subject matter described herein relate to sensors including piezoelectric micromechanical ultrasonic transducer (PMUT) sensor elements and arrays thereof. The PMUT sensor elements may be switchable between a non-ultrasonic force detection mode and an ultrasonic imaging mode. A PMUT sensor element may include a diaphragm that is capable of a static displacement on application of a force and is capable of a dynamic displacement when the PMUT sensor element transmits or receives ultrasonic signals. In some implementations, a PMUT sensor element includes a two dimensional-electron gas structure on the diaphragm. The sensors may further include a sensor controller configured to switch between a non-ultrasonic force detection mode and an ultrasonic imaging mode for one or more of the PMUT sensor elements, wherein an applied force is measured in the non-ultrasonic force detection mode and wherein an object is imaged ultrasonically during the ultrasonic imaging mode.
    Type: Application
    Filed: January 9, 2020
    Publication date: May 14, 2020
    Inventors: Firas SAMMOURA, David William BURNS, Ravindra Vaman SHENOY
  • Patent number: 10569302
    Abstract: Implementations of the subject matter described herein relate to sensors including piezoelectric micromechanical ultrasonic transducer (PMUT) sensor elements and arrays thereof. The PMUT sensor elements may be switchable between a non- ultrasonic force detection mode and an ultrasonic imaging mode. A PMUT sensor element may include a diaphragm that is capable of a static displacement on application of a force and is capable of a dynamic displacement when the PMUT sensor element transmits or receives ultrasonic signals. In some implementations, a PMUT sensor element includes a two dimensional-electron gas structure on the diaphragm. The sensors may further include a sensor controller configured to switch between a non-ultrasonic force detection mode and an ultrasonic imaging mode for one or more of the PMUT sensor elements, wherein an applied force is measured in the non-ultrasonic force detection mode and wherein an object is imaged ultrasonically during the ultrasonic imaging mode.
    Type: Grant
    Filed: June 26, 2017
    Date of Patent: February 25, 2020
    Assignee: Qualcomm Incorporated
    Inventors: Firas Sammoura, David William Burns, Ravindra Vaman Shenoy
  • Publication number: 20190354743
    Abstract: An apparatus and method for efficiently increasing the signal-to-noise ratio of a biometric sampling system by implementing differential-sampling in successive differential-sampling operations and processing the output of the successive differential-sampling operations to create a biometric image. In some cases, the biometric image may be further noise-reduced by subtracting foreground-off and background-off data.
    Type: Application
    Filed: May 15, 2018
    Publication date: November 21, 2019
    Inventors: Ashish HINGER, David William Burns, Bo-Ren WANG, Firas SAMMOURA, Sameer WADHWA, Lennart MATHE, Farhad TAGHIBAKHSH
  • Publication number: 20190076114
    Abstract: An apparatus may include an array of piezoelectric micromachined ultrasonic transducers (PMUTs) and a control system configured to communicate with the array of PMUTs. The control system may be configured to determine a target location within a human body and to control the array of PMUTs to focus ultrasonic waves at the target location.
    Type: Application
    Filed: September 13, 2017
    Publication date: March 14, 2019
    Inventors: Firas Sammoura, David William Burns, Ravindra Vaman Shenoy
  • Publication number: 20180373913
    Abstract: Disclosed are methods, devices, apparatuses, and systems for an under-display ultrasonic fingerprint sensor. A display device may include a platen, a display underlying the platen, and an ultrasonic fingerprint sensor underlying the display, where the ultrasonic fingerprint sensor is configured to transmit and receive ultrasonic waves via an acoustic path through the platen and the display. A light-blocking layer and/or an electrical shielding layer may be provided between the ultrasonic fingerprint sensor and the display, where the light-blocking layer and/or the electrical shielding layer are in the acoustic path. A mechanical stress isolation layer may be provided between the ultrasonic fingerprint sensor and the display, where the mechanical stress isolation layer is in the acoustic path.
    Type: Application
    Filed: June 12, 2018
    Publication date: December 27, 2018
    Inventors: Hrishikesh Vijaykumar Panchawagh, Ila Ravindra Badge, Yipeng Lu, Kostadin Dimitrov Djordjev, Suryaprakash Ganti, Chin-Jen Tseng, Nicholas Ian Buchan, Tsongming Kao, Leonard Eugene Fennell, Firas Sammoura, Jessica Liu Strohmann, David William Burns
  • Publication number: 20180369866
    Abstract: Implementations of the subject matter described herein relate to sensors including piezoelectric micromechanical ultrasonic transducer (PMUT) sensor elements and arrays thereof. The PMUT sensor elements may be switchable between a non- ultrasonic force detection mode and an ultrasonic imaging mode. A PMUT sensor element may include a diaphragm that is capable of a static displacement on application of a force and is capable of a dynamic displacement when the PMUT sensor element transmits or receives ultrasonic signals. In some implementations, a PMUT sensor element includes a two dimensional-electron gas structure on the diaphragm. The sensors may further include a sensor controller configured to switch between a non-ultrasonic force detection mode and an ultrasonic imaging mode for one or more of the PMUT sensor elements, wherein an applied force is measured in the non-ultrasonic force detection mode and wherein an object is imaged ultrasonically during the ultrasonic imaging mode.
    Type: Application
    Filed: June 26, 2017
    Publication date: December 27, 2018
    Inventors: Firas Sammoura, David William Burns, Ravindra Vaman Shenoy
  • Patent number: 10001552
    Abstract: A piezoelectric micromechanical ultrasonic transducer (PMUT) includes a diaphragm disposed over a cavity, the diaphragm including a piezoelectric layer stack including a piezoelectric layer, a first electrode electrically coupled with transceiver circuitry, and a second electrode electrically coupled with the transceiver circuitry. The first electrode may be disposed in a first portion of the diaphragm, and the second electrode may be disposed in a second, separate, portion of the diaphragm. Each of the first and the second electrode is disposed on or proximate to a first surface of the piezoelectric layer, the first surface being opposite from the cavity. The PMUT is configured to transmit first ultrasonic signals by way of the first electrode during a first time period and to receive second ultrasonic signals by way of the second electrode during a second time period, the first time period and the second time period being at least partially overlapping.
    Type: Grant
    Filed: October 14, 2015
    Date of Patent: June 19, 2018
    Assignee: QUALCOMM Incorporated
    Inventors: Hrishikesh Vijaykumar Panchawagh, Hao-Yen Tang, Yipeng Lu, Kostadin Dimitrov Djordjev, Suryaprakash Ganti, David William Burns, Ravindra Vaman Shenoy, Jon Bradley Lasiter, Nai-Kuei Kuo, Firas Sammoura
  • Publication number: 20180047520
    Abstract: A method to a fabricate high surface area, high performance supercapacitor includes include applying a metal layer to at least a portion of a nanostructure; after applying the metal layer, oxidizing the metal layer; applying a plurality of additional metal layers onto a previously oxidized metal layer; and after applying each additional metal layer, oxidizing the additional metal layer prior to applying a successive additional metal layer. The metal layers may include a composition comprising at least one metal, the at least one metal selected from the group consisting of ruthenium, titanium, manganese, vanadium, iron, tin, cobalt and nickel. Optionally, each of the additional metal layers may be applied using atomic layering deposition (ALD).
    Type: Application
    Filed: October 6, 2017
    Publication date: February 15, 2018
    Inventors: Roseanne Warren, Firas Sammoura, Liwei Lin
  • Publication number: 20170368574
    Abstract: Piezoelectric transducers are provided. The piezoelectric transducer includes a first piezoelectric layer, a second piezoelectric layer disposed on at least a portion of the first piezoelectric layer, and a middle electrode layer disposed between the first and second piezoelectric layers, where the middle electrode layer includes an inner region and an outer region spaced apart from the inner region. Methods of making the piezoelectric transducers are also provided. The piezoelectric transducers and methods find use in a variety of applications, including devices, such as electronics devices having one or more (e.g., an array) of the piezoelectric transducers.
    Type: Application
    Filed: January 14, 2016
    Publication date: December 28, 2017
    Inventors: Firas Sammoura, Sina Akhbari, Liwei Lin
  • Publication number: 20170364726
    Abstract: A fingerprint sensor device includes a sensor substrate, a plurality of sensor circuits over a first surface of the sensor substrate, and a transceiver layer located over the plurality of sensor circuits and the first surface of the sensor substrate. The transceiver layer includes a piezoelectric layer and a transceiver electrode positioned over the piezoelectric layer. The piezoelectric layer and the transceiver electrode are configured to generate one or more ultrasonic waves or to receive one or more ultrasonic waves. The fingerprint sensor device may include a cap coupled to the sensor substrate and a cavity formed between the cap and the sensor substrate. The cavity and the sensor substrate may form an acoustic barrier.
    Type: Application
    Filed: February 10, 2017
    Publication date: December 21, 2017
    Inventors: Nicholas Ian Buchan, Mario Francisco Velez, Chin-Jen Tseng, Hrishikesh Vijaykumar Panchawagh, Firas Sammoura, Jessica Liu Strohmann, Kostadin Dimitrov Djordjev, David Williams Burns, Leonard Eugene Fennell, Jon Gregory Aday