Next Article in Journal
Estimation of Left and Right Ventricular Ejection Fractions from cine-MRI Using 3D-CNN
Previous Article in Journal
A Developed Robust Model and Artificial Intelligence Techniques to Predict Drilling Fluid Density and Equivalent Circulation Density in Real Time
Previous Article in Special Issue
Hybrid Deep Learning and Discrete Wavelet Transform-Based ECG Biometric Recognition for Arrhythmic Patients and Healthy Controls
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Fingerprint Systems: Sensors, Image Acquisition, Interoperability and Challenges

by
Akmal Jahan Mohamed Abdul Cader
1,2,*,
Jasmine Banks
1 and
Vinod Chandran
1
1
School of Electrical Engineering and Robotics, Queensland University of Technology, Brisbane 4000, Australia
2
Department of Computer Science, South Eastern University of Sri Lanka, Sammanthurai 32200, Sri Lanka
*
Author to whom correspondence should be addressed.
Sensors 2023, 23(14), 6591; https://doi.org/10.3390/s23146591
Submission received: 9 May 2023 / Revised: 17 June 2023 / Accepted: 26 June 2023 / Published: 21 July 2023
(This article belongs to the Special Issue Advances in Biometrics: Sensors, Algorithms, and Systems)

Abstract

:
The fingerprint is a widely adopted biometric trait in forensic and civil applications. Fingerprint biometric systems have been investigated using contact prints and latent and contactless images which range from low to high resolution. While the imaging techniques are advancing with sensor variations, the input fingerprint images also vary. A general fingerprint recognition pipeline consists of a sensor module to acquire images, followed by feature representation, matching and decision modules. In the sensor module, the image quality of the biometric traits significantly affects the biometric system’s accuracy and performance. Imaging modality, such as contact and contactless, plays a key role in poor image quality, and therefore, paying attention to imaging modality is important to obtain better performance. Further, underlying physical principles and the working of the sensor can lead to their own forms of distortions during acquisition. There are certain challenges in each module of the fingerprint recognition pipeline, particularly sensors, image acquisition and feature representation. Present reviews in fingerprint systems only analyze the imaging techniques in fingerprint sensing that have existed for a decade. However, the latest emerging trends and recent advances in fingerprint sensing, image acquisition and their challenges have been left behind. Since the present reviews are either obsolete or restricted to a particular subset of the fingerprint systems, this work comprehensively analyzes the state of the art in the field of contact-based, contactless 2D and 3D fingerprint systems and their challenges in the aspects of sensors, image acquisition and interoperability. It outlines the open issues and challenges encountered in fingerprint systems, such as fingerprint performance, environmental factors, acceptability and interoperability, and alternate directions are proposed for a better fingerprint system.

1. Introduction

Biometric systems are pervasive in people’s lives and assist to authenticate their identity reliably in many applications. Automated processes such as identification or verification are involved in a biometric recognition system where physical or behavioral characteristics of a biometric trait are used. Fingerprint identification is one of the most authentic approaches for human identification [1], where ridges and minutiae (ridge ending and branch) of the fingerprint information play a significant role in the recognition process [2,3,4,5,6,7]. The fingerprint is the oldest and a widely adopted biometric trait in forensic and civilian applications [8]. Until the use of DNA profiling, fingerprints were the central identification tool in criminal investigation. Later, it was widely used in government-related verification, for instance, integration of finger and face in passport and border control systems [9]. The fingerprint as a biometric modality is now prevalent in multiple applications related to civil activities such as attendance systems, access control, cellular authentication, e-commerce and information security applications [6,10].
The fingerprint biometric system has been investigated using contact prints and latent and contactless images ranging from low to high resolution [2]. Contact-based fingerprint scanning systems occupy the larger portion of the state-of-the-art fingerprint recognition in civilian applications, while the contactless domain become attractive due to the presence of portable, compact and high-resolution cameras with different image capture strategies such as multispectral, multiview and 3D-image capture. While the imaging techniques are advancing with sensor variations, the input fingerprint images are categorized as: (i) rolled full prints, by covering the nail-to-nail region of the finger (low resolution) [11,12]; (ii) plain prints, by covering flat region of the finger [11,13]; (iii) partial prints, captured from portable devices (high resolution) [12,14]; (iv) latent prints, acquired from touch surfaces (high resolution) [13,15,16,17,18,19,20]; (v) multispectral [21]; and (vi) contactless (2D and 3D) images [3]. Figure 1 shows variations between such conventional contact-based and contactless fingerprints.
The pipeline of a typical fingerprint biometric recognition system consists of four significant modules: the sensor module to acquire biometric images, the feature representation module, the matching module and the decision module where scores are computed for verification or identification of an individual [25,26]. There are certain challenges in each module of the fingerprint recognition pipeline, particularly sensors, image acquisition and feature representation. To select a biometric for an application, the aspects of accuracy, performance and security are of primary importance. Image quality is crucial to obtain desirable performance in the fingerprint systems where the image acquisition process plays a major role to capture quality images.
In the sensor module, the image quality of the biometric traits significantly affects the biometric system’s accuracy and performance. The image quality depends very strongly on the modality, such as whether it is a contact or contactless image. For instance, the presence of contamination on the finger or sensor surface and dryness or moisture on the finger severely affect the performance of the contact acquisition. Therefore, paying attention to imaging modality in the overall design is important to obtain better fingerprint systems. Further, the underlying principles of the operation of the sensor can lead to their own form of distortions during acquisition. Therefore, the fingerprint systems become challenging due to the inconsistencies and image variations and are vulnerable to external factors which create sensor interoperability issues [27].
On the other hand, feature extraction and decision modules solely depend on the quality of the image, image acquisition mode, photometric and geometric variations in contactless mode, standard pre-processing and enhancement techniques, invariant feature encoding or algorithms and matching algorithms or classifiers. Performance and accuracy of the systems are affected by the combination of the above factors. These factors should be analyzed in a comprehensive way to redirect and replace with alternatives in fingerprint biometric systems.
The existing reviews [28,29] of fingerprint systems only analyze the imaging techniques in fingerprint sensing existing for over a decade. However, the latest emerging trends, recent advances and their challenges in fingerprint sensing have been missed. Another recent article [30] restricted the review to deep-learning-based methods in contactless fingerprint recognition. Further, there is no work that explores challenges in fingerprint systems in the aspects of the sensor level and image-acquisition level with the whole range of fingerprints including plain, rolled, latent, partial and contactless 2D and 3D images under a common framework. Further, recent trends in the cross-matching of existing legacy fingerprint systems with contactless images has also been left behind, which calls for an investigation of the existing literature in the aspects of interoperability. Since the present reviews are either obsolete or restricted to a particular subset, this work aims to fill the gap identified in the present fingerprint systems by comprehensively analyzing the challenges in existing fingerprint systems ranging from contact to contactless in three major modules: (i) sensors; (ii) image acquisition; and (iii) interoperability and proposes alternate directions for the challenges encountered in contact and contactless imaging domains.
The remainder of the article is organized as follows: Section 2 analyzes various types of sensing technologies and their pros and cons, while Section 3 describes image acquisition, which covers different types of fingerprints captured from different sensing modes. Section 4 covers the cross-matching and interoperability issues of fingerprints. Alternatives for the challenges are outlined in Section 5, and the review is concluded in Section 6.

2. Sensors

Fingerprint sensing is one of the most widely deployed techniques [31,32,33] in biometric sensing [34,35]. Fingerprint sensors can be categorized by the way the user interacts with them, such as contact, contactless, slap, partial, etc. [36]. Several sensing mechanisms have been used to detect the finger’s ridge-valley structure. Based on the underlying technology the sensors utilize, they are categorized into (i) optical sensors; (ii) capacitive sensors [37]; (iii) ultrasonic sensors; (iv) thermal sensors; and (v) pressure sensors. Figure 2 illustrates variations of contact optical, contactless optical and capacitive sensors.
Fingerprint sensing has been in development for decades. As it improves along with signal processing technologies, many applications are coming forward. The present competing technologies and related sensors have their own advantages and common shortcomings, such as electrostatic discharge (ESD), mechanical and thermal effects, direct exposure to the environment, discrimination between liveness and spoofing [29].
In fingerprint sensing, a lot of research has been aimed in two directions: (i) integration of fingerprint sensor with mobile phone; and (ii) advancement of stand-alone sensors. The mobile-phone-embedded sensors offer users more convenience by allowing sufficient space. Several prototypes have been introduced with different technologies towards mobile-phone sensor integration: (i) Qualcomm Technologies in the ultrasonic method [35,41,42,43]; (ii) Synaptics [44,45,46,47] in the optical method [48]; and (iii) on-display mutual capacitance in the capacitive method [49,50,51].

2.1. Optical Sensing

This is the oldest ’live-scan’ fingerprint sensor, in which a glass prism is illuminated when a finger touches the prism. Figure 3 shows the principle behind a typical optical sensor where ridges absorb the light, while the valleys allow the light to be reflected, and the reflected light is caught by CCD or CMOS sensors [52]. Optical sensors are low-cost fingerprint sensing devices comprised of the sub-techniques of reflection, transmission, sweep, TFT and electro-optical processes [28]. The primary technique the sensor uses is frustrated total internal reflection (FTIR) with an arrangement of a glass prism, a laser light and a CMOS or CCD sensor. It is not easy to arrange all of them in a portable form due to the very large focal length of small lenses. Further, it is not very easy to fool FTIR, and therefore, the scanners are vulnerable to imprecise fingerprint imaging.
Optical fingerprint sensing technology has been advancing over the years by enhancing the product features. However, the shortcomings related to the nature of FTIR can never be overcome. Even though optical sensing has advantages of producing low cost, good-quality images within a large sensing area and preventing electro-static discharge (ESD), it has the shortcomings that it cannot be shortened further due to the distance between prism and sensor, which limits the miniaturization. Further, it is sensitive to the contamination on fingers or platen, finger dryness and moisture, etc. Although it has shortcomings, several work based on optical sensing were demonstrated in the literature. The work in [54] demonstrated a 200 × 160-pixel CMOS fingerprint system-on-a-chip where column-parallel processors are embedded on it. Since the sensors are more sensitive to the dryness and moisture of the finger, the research group in [52] introduced a new fingerprint sensing approach for moisturized fingers by altering lens, prism design and optical-path structure.
On the other hand, present optical fingerprint sensing and development approaches do not work efficiently for latent prints which present on complex surfaces. Since latent prints exhibit extreme degradation, low image quality and image distortion, acquiring quality prints for reliable feature extraction from latent prints is challengeable. A recent work [55] proposed an alternate solution to overcome this issue. To acquire high sensitive and high-resolution latent images with less background interference, a dual-mode imaging setup with optical and electrochemical sensing is newly introduced. This method used conductive T i 2 O 3 black nanoparticles for latent fingerprint acquisition.

2.2. Capacitive Sensing

To overcome the drawbacks existing in optical sensing, capacitive silicon sensing has emerged. Capacitance is an electrical property present between two conductive surfaces [28]. In capacitive sensing, many capacitance plates are embedded in a chip. When a finger is placed, an electric charge is generated between the plate and finger. The sensor captures the capacitance varieties from the ridge-valley pattern. Figure 4 illustrates basic principle behind the capacitive sensor.
The existing capacitive sensors are classified as passive and active sensors [56] where the former conjoin finger and chip capacitance, while in the latter, the signal is directly placed on the finger to extract the fingerprint information.
The capacitive sensing technique is widely preferred in mobile and Internet of Things (IOT) applications due to the light weight, less power usage, reasonable cost-effectiveness, and convenience of embedding in the present applications [56,57,58]. There are several small and low-cost capacitive sensors identified in the literature [57,59,60,61,62,63,64]. However, most of the existing work experience the issues of finger sensitivity for wet and dry conditions and noisy environment. These factors significantly degrade the captured image quality. Different alternatives have been introduced in the past to enhance the captured image quality. The work in [63] used a local threshold level, while the research group in [59] exploited the voltage drop suppression.
A lot of research has explored integrating the fingerprint sensor in the mobile display and improving the stand-alone fingerprint sensing [57]. The research team [49,50,51] exploited on-display mutual capacitance to produce a prototype with finger-capture feature in mobile devices. However, this approach has a drawback related to the touchscreen, which requires a high voltage to overcome the panel and surrounding noise [50,51,65,66].
On the other hand, it is identified from the literature that many companies worked towards the stand-alone capacitive sensor for mobile and non-mobile based setups [67]. The stand-alone sensors play the key role in fingerprint recognition related alternatives. Samsung and other companies used stand-alone sensors due to less power consumption and cost effectiveness [68]. The work in [57] proposed a novel design for the stand-alone CMOS capacitive sensor using a new cell structure with effective features which enabled stable sensitivity for various finger conditions and noise.
The benefits of adopting capacitive sensing techniques are that it is smaller in size, consumes less power and is user friendly. However, it is vulnerable to strong external electrical fields, ESD and is expensive. These shortcomings limit the usage of this technique and look for alternate means [28] for replacement in fingerprint sensing.

2.3. UltraSonic Sensing

Ultrasonic fingerprint sensing can be an alternate means for the existing fingerprint sensing modes. The principle behind the ultrasonic sensing is a medical ultrasonography where high frequency sound waves penetrate into the skin’s epidermal layer. Since dermal and epidermal layers have similar features, as illustrated in Figure 5, the reflected measures are used to capture the finger image using piezoelectric materials [28].
The sensor has sender and receiver modules where the former sends acoustic signal towards the finger, while the latter acquires the results when these signals backlash the fingerprint surface. The principle behind the ultrasonic sensing is illustrated in Figure 6. This sensing technique has several advantages, such as consuming low power, being insensitive to contaminants and light and being easily transmitted through metal and glass [69,70]. Therefore, it has been attractive for use in smart phones, IOT and augmented and virtual reality devices. To introduce ultrasonic methods in cell phones, Qualcomm technologies are exploited [35,41,42,43], where the sensor is placed on screen using 700–800 µm penetration capacity. Due to the higher cost of Qualcomm sensors, it is presently available on the latest top-branded mobiles only [71].
This review comprehensively explores the advances devoted in ultrasonic sensor technologies emerging from the classical piezoelectric transducers to the most recent CMUTs and PMUTs, that are completely missed in the existing sensor-based reviews. Piezoelectricity is the fundamental of ultrasonic sensing, and later on, lead zirconate titanate (PZT), which is strong and has piezoelectric properties, was discovered. The overall ultrasonic sensing technique is divided into two categories: (i) ultrasound imaging techniques where pulse-echo imaging and impediography methods are approached and (ii) transducer technologies where piezocomposite transducers, capacitive micromachined ultrasonic transducers (CMUT) and piezoelectric micromachined ultrasonic transducers (PMUT) are explored. The CMUT comprises of a high number of cells with vibration [73], whereas the PMUT devices composed of two key piezoelectric substances: aluminum nitride (AlN) and PZT [34].
Using the pulse-echo imaging technique, the first experiment was for live-scan fingerprint capture [74], where external focusing lenses were used and the transducer produces a 0.2 mm spot size. In a later work, a transducer with 50 MHz was used, which permits a resolution of 1000 dpi [75], enabled the showing of sweat pores that are not be visible from optical sensing. Figure 7 shows the difference between capacitive and ultrasonic sensing. However, the work in [75] has a limitation of long acquisition time, and the issue was addressed by integrating cylindrical scanning in a later work [76]. The same research team then demonstrated the capture of fingerprint patterns from under-skin layers without any skin deterioration as well [77].
In early days, bulk piezoceramic transducers were exploited in classical ultrasonic fingerprint sensing with XY mechanical scanning in mobile devices. However, it failed to reach the portable device constraints such as the size and cost. Therefore, the research explored CMUT- and PMUT-based approaches [78]. The first CMUT-based fingerprint sensor was presented in 2010 [73], where remote electronics were used to read 192-element 1D line-scan array while the 2D image was acquired using mechanical scanning. However, the interface with complexity between the sensor array and the electronics again failed to reach the size constraint of the portable device. Even though the CMUT approach has the limitation, the research team [79,80] investigated the possibility of capturing fingerprint images using the impediography method with CMUT sensing.
The advantage of using ultrasonic sensing is that it has higher reliability compared to other sensing schemes as it computes the difference between the acoustic impedance of the finger ridge-valley structure. However, a shortcoming of higher cost was experienced in the past. To overcome the cost issue, the research team in [81] demonstrated a setup by introducing the PMUTs, which were built using micro-fabrication, resulting in a low-cost system, which raises privacy and security in consumer electronics. In a later work, short-range imaging was experimented with using PMUTs arrays [82]. However, with the absence of electronics integration, the individual display of the PMUTs in an array is discouraging. To achieve portable device constraints such as size and cost, there are other techniques needing to be integrated with the existing, and the research team in [83] presented the initial demonstration of a pulse-echo ultrasonic sensor by integrating MEMS and CMOS wafers to meet the portable size constraint and other features such as rich signal, less power and a less voltage interface. The similar technique was experimented in a later work as well [32]. They implemented the ultra sensing by linking MEMS and CMOS wafers to reach the compact size in addition to the features of rich signal efficiency, low tensile strength and a low-voltage interface.
Apart from the above demonstrations, 3D fingerprint images were acquired using commercial systems such as Technos-Esaote, with water as a coupling medium. The research team in [69,83] introduced a sensing approach using a AlN PMUT 2D array with a 24 × 8 elements integrated with portable device electronics and CMOS technology, resulting in a total area of 2.3 × 0.7 mm 2 . The work in [84] experimented with a 65 × 42 element sensor using PMUTs integrated with CMOS. The array size was raised up to 110 × 56 elements, which resulted in a fingerprint size of 4.73 × 3.25 mm 2 as an upgraded version of the sensor [33,71,84,85,86,87]. This helps to capture fingerprints at two layers (epidermis and dermis), as shown in Figure 5.
The research team in [88] performed a feasibility check using 1–3 piezocomposite ultrasonic transducers to detect fingerprint patterns through pulse-echo methods. Apart from piezoelectricity, PZT brought an effective impact in ultrasonic applications. Since the presence of the piezoelectric property in the PZT, PMUT has been developed based on the PZT, where the transducer comprises of an array of 50 × 50 PMUTs with the fabrication of a sol–gel PZT technique. In a later research, the team [31] experimented with a large-area (20 × 30 mm 2 ) sensor with diverse functionality by integrating a thin sensor and thick (>1 mm) mobile display. This helps to acquire fingerprint features and the finger touch pressure level effectively.
The significance of the ultrasound sensing over other technologies is that it has the capability to acquire a large volume of the finger, supports wet fingers and results in several benefits: (i) distinctive feature extraction; (ii) flexibility of finger touch location due to the large area; (iii) convenience of use; (iv) lack of vulnerability from surface contamination and humidity [34]. Further, pulse-echo ultrasonic imaging measures images at multiple depths from the sensor and beneath the epidermis, which resulted in the image’s resistance to spoof attacks.

2.4. Pressure Sensing

The piezoelectric effect is the principle behind the pressure sensor, where a small amount of current is generated when there is a physical touch of a finger with the sensor surface which made up of a non-conducting dielectric material. The effectiveness of the current relies on the finger pressure, and it varies as only ridges contact the sensor. Figure 8 shows the principle behind the pressure sensor. The size and resolution of the pressure sensors are similar to the capacitive sensor. However, the material used in this technique has low sensitivity to acquire fingerprints accurately. Further, it is less sensitive to wet and dry conditions of the fingers.

2.5. Temperature Differential Sensing

This sensor is operated based on the temperature difference which can be generated when two surfaces are in contact [28,89]. It is composed of pyro-electric material that generates current with the conversion of temperature changes into a voltage. ’Atmel FingerChip’ is one of the most common thermal sensors, exploited in many publicly available fingerprint data acquisition sensors such as FVC2004 (DB3) and FVC2006 (DB3) [89].
Figure 8. Principle behind the pressure sensor [90].
Figure 8. Principle behind the pressure sensor [90].
Sensors 23 06591 g008

2.6. Optical Coherence Tomography (OCT) Sensing

OCT is the latest, optical, non-destructive, non-invasive high-resolution and significant method for biomedical investigation [91]. With the recent advancement, biometric applications have used this technique in 3D fingerprint image acquisition [92,93,94,95].
The fingerprint consists of epidermal and dermal layers to represent the surface and internal regions of the fingerprint. Internal fingerprint surfaces are not sensitive to wet and worn conditions and have anti-counterfeiting capacity compared with 2D finger images. Even so, it is challenging to extract features from both layers due to the noise and low contrast in contactless domains. To overcome this nature, the research group in [94] introduced a spectral domain-based OCT setup which helps to extract surface and internal features of the fingerprints effectively.
It is obvious that the OCT opens up a new trend in image acquisition for fingerprint recognition as it has the capability to acquire in-depth information of the finger. The research team in [93] investigated different types of fingerprints such as normal, worn-out, artificial and degraded using a customized OCT device. Reconstruction of three subsurface layers is proposed using the skin layer information. Later, pixel-based fusion from the three subsurface layers was performed, which resulted a robust fingerprint recognition.
The principle behind the OCT is interferometry, where light reflected from both finger and reference mirror is merged using a detector. Spectral modulation helps to acquire depth information. The advantages of using OCT is that it extracts information from the finger up to 2 to 3 mm. Since it is invariant to skin damage and helps to reconstruct the finger, it is less vulnerable to spoof attacks.

2.7. Radio Frequency Sensing

This technique can be used to detect finger live layers. When capacitive sensors fail to capture fingerprints, they can be replaced with RF technology. The issue in this technique is that a gummy finger still can imitate a real finger and fool the sensor [96].

3. Image Acquisition

Finger-sensor surface contact is a key concept in fingerprint image acquisition. Physical contact is the most adopted image capture approach which is currently in use in many applications. Contact sensors such as optical with CCD, capacitive, and digital scanners have been used for contact-based image acquisition. Optical sensors are beneficial for fingerprint recognition with high-resolution images, However, they have large physical volumes with light sources, detectors and optical parts. The work in [97] demonstrated an ultrathin contact-based compact camera as an alternative, where the CMOS sensor is integrated with a microlens array and multiple block layers.
There are different scenarios to acquire contact-based fingerprints using various sensors. While the imaging techniques are advancing with sensor variations, the output of the fingerprint sensors are classified as (i) rolled full prints covering nail-to-nail area [11,12]; (ii) plain fingerprints covering flat regions [11,13]; (iii) live-scan swipe or partial fingerprints captured from portable devices [12,14]; and (iv) latent prints captured from crime scene surfaces [13,15,16,17,18,19,20]. Each acquisition mode can have different physical finger placement with the sensor surface and therefore exhibits various challenges which call for alternatives.

3.1. Rolled and Plain Fingerprints

Rolled and plain fingerprints are a major contribution in contact-based image acquisition [11,98]. The former is acquired while pressing the finger and the whole surface of the fingertip is rolled over to scan, whereas the the latter is captured without rolling the fingertip [99]. The low-resolution rolled and plain fingerprints are obtained from a touch-based scanner where the finger pad is flattened against the image acquisition surface for plain images [100]. There are several forms of distortion during contact capture as the ridges are unambiguously recorded by this acquisition.
In general, these touch-based prints have the shortcomings of noise in images and the skin’s wet and dry conditions [99]. There may be a contamination impurity on the surface as well. Because of the variations on finger pressure with sensor, non-linear distortion also can exist. Further, the factors of lack of resolution, lack of ridge detail and poor contrast regions, less inter-class (fewer differences between two different fingers) and large intra-class variations (multiple impressions from a single finger) as shown in Figure 9, yield a poor performance in contact-based fingerprint systems [101].
On the other hand, for the rolled fingerprints, 3D finger structure is converted into a 2D plane by rolling the finger across the capture surface [100]. Rolled fingerprints have comparatively a larger fingerprint area than flat fingerprints, which helps to extract more minutiae. They are demanded in many fields, including military environments and civil applications. The challenge that has been experienced for a long time is the distortion due to too much or insufficient pressure of the finger with the capture surface or ink during finger registration, which needs human supervision. Due to the elastic deformation of fingertips, the mosaicking gaps can be visible and locating them is difficult [11].
For the inked fingerprint capture, over- and under-inking and sliding of the finger with the surface also can be possible. The digital image of the print on the card is a representation of the finger captured from inked impressions, which is a second-order representation of the ridge structure of the finger surface [100]. Therefore, the degree of fingerprint quality is constrained by the defects that occur before the finger image digitization process. Additional errors also can be possible from optical scanning during the inked impression/digital form image conversion.

3.2. Latent Fingerprints

Latent prints are used more in law enforcement and forensic applications. Most techniques for acquiring these prints use a method by contaminating the fingerprint with chemicals. This makes the latent unusable for further evaluation. Alternatively, they are acquired from high-resolution cameras to enhance the visibility of information from the touched surfaces where the latent print presents [16]. Though there are different types of fingerprints used, latent prints become dominant and broadly exploited as evidence in law enforcement, mostly used in Federal Bureau of Investigation (FBI) databases. However, most forensic finger-mark evidence has not been scientifically validated yet [105]. The comparison of finger-marks with the reference fingerprints is becoming challenge in latent fingerprint recognition, and therefore, automated fingerprint identification systems are still in the growing stage, which needs an enhancement to be compatible with the environment of latent vs. digital image matching.
The challenges in latent prints are computational: (i) lack and poor quality of ridge information in partial latents; (ii) background noise; (iii) lack of contrast and blurring and poor clarity due to the distortion; (iv) having fewer minutiae due to small capture area of a finger; and (v) overlapped fingerprints [20]. The presence of fewer minutiae, having poor clarity of ridges and skin distortion make the latent fingerprint systems practically slower, which demands further investigation of the latent fingerprint systems for automated methods. On the other hand, the marks obtained from crime scenes can vary and range from partial finger, palm or entire hand. Sometimes, forensic experts cannot identify the region where the print actually locates on a hand of an individual. Further, cross-modality matching of fingerprints transferred from the rigid objects with direct finger photos also offers challenges.

3.3. Partial Prints

Advancement of high-resolution sensors attracted fingerprint biometric recognition in recent years. Civil applications adopt plain fingerprints using consumer electronic devices. Because of the trend of using miniaturized portable and lower-cost fingerprint scanners, people tend to move towards partial prints. Classical full-size and low-resolution fingerprints differ from high-resolution partial prints which result in smaller areas of the prints. With the use of larger print areas in rolled and plain fingerprints compared to partial fingerprints with smaller areas, partial fingerprint matching has received attention in improving performance these days [14,106]. However, there are three significant challenges identified in the use of partial fingerprint systems.
  • Small area limits the feature points
    The size of the scanners used for partial prints is only 12.7 × 16.0 mm 2 [107]. The study proves that decreasing the active area limits the feature points acquired from fingerprint capture region and decreases the performance gradually [108]. Therefore, the fingerprint recognition methods significantly degrade, which urges the use of intelligent portable devices, especially for wearable devices.
  • Fingerprint image quality
    Since the quality is an important concept in fingerprint recognition, low-quality images are even worse in partial prints, as illustrated in Figure 10 and Figure 11. The practical issue is that when we focus on portability, then image quality is compromised, and therefore, there is a trade-off issue between these two qualities in partial fingerprints. The study in [109] shows that partial prints can have 3–15 minutiae within a small area, which is comparatively lower than in a large area. Because of the presence of or lack of minutiae or feature points due to the small print size and poor quality, specialized algorithms are required to extract pores and ridge contour features.
  • Image capture condition
    There are several varying conditions such as humidity on skin and changes in lighting and temperature during image capture. Therefore, adopting a generalized algorithm for these varying conditions also can be a challenge, which urges the biometric industry to find alternative solutions.
  • Geometric variations
    Geometric variations and need for image pair alignment during the matching process are other factors which cause a negative impact on the partial-fingerprint-based recognition systems [110].
In a summary, direct physical finger-sensor surface contact yields a set of challenges. Non-linear deformation arises due to the nature of the elasticity of the skin and significantly degrades the matching performance. The other concern with the contact-based approach is that the latent of the previous attempt left on the surface can be copied and taken for illegitimate use. This leads to a security risk through spoof attack. Further, the challenges such as contamination with the surface, hygienic issues, image distortion and elastic deformation due to the pressure [22], surface artifact or wetness and a lengthy time consumption for scanning also result in the call for an alternate approach for contact-based acquisition. Therefore, it is necessary to move towards the contactless domain, which uses several advanced strategies to eliminate these issues by using digital cameras to capture adequate resolution and quality prints. Table 1 summarizes fingerprint image acquisition modes and their related issues.
Further, contact fingerprints can have different challenges due to the variations in image acquisition modes. Sensor variation generates different output images: full, live-scan partial prints and latent. This challenges the feature representation and matching algorithms by demanding invariant features for geometrical variations. In addition, there are imaging-level variations in partial fingerprint recognition. Fingerprint sensor interoperability is the main concern due to the variations in image acquisition because, in practice, the automated fingerprint identification process needs to compare and match the fingerprints captured from different devices. Figure 12 illustrates quality variations in partial prints acquired from different sensors.
In the image acquisition module, output image quality from the contact-based sensor significantly affects the fingerprint system’s accuracy and performance. The performance of the fingerprint system is evaluated based on false accept rate (FAR), false reject rate (FRR) and equal error rate (EER) during matching of two prints [111]. The image quality challenge can be mitigated by paying attention during the image acquisition process. Some of the precautions in quality and safeguard health can help to eradicate them. For instance, wiping or cleaning the contact surface before image capture and cleaning the finger tip before and after use can be some steps. Further, using image quality estimation algorithms can help to select quality prints and discard the useless images before entering into the system.
Pre-processing using standard enhancement techniques can also help in this regard. Structured noise generally exists on fingerprint due to stains, lines, overlapping background prints. These environmental effects in degraded fingerprints can be overcome by its restoration using image-processing-based or learning-based enhancement models. The generative adversial network (GAN) is the state-of-the-art image generation or enhancement techniques. The researchers in [112] recently demonstrated that the channel refinement-generative adversial network, which is one of the degraded fingerprint restoration methods, outperformed than the GAN and classical image processing enhancement.
Invariant feature representation and matching also can be investigated to preserve the performance of the system. However, in practice, matching process needs to be performed between different types of image pairs: (i) full fingerprint vs. partial captured from different sensors [7]; (ii) latent vs. full print; (iii) latent vs. contactless image; and (iv) contact vs. contactless [113]. Therefore, the algorithm implemented for a fingerprint system that uses images acquired from a particular mode of acquisition cannot be successful in other mode of prints. This calls for an investigation of the existing fingerprint systems to inter-operate feature encoding and matching algorithms.

3.4. 2D Contactless Fingers

Contactless fingerprint recognition has received an alternate means to contact-based systems and extra attention due to the hygienic nature of the sensor. The pandemic also encourages the actual necessity of the contactless biometric systems. However, investigations in contactless fingerprint domains were initiated with the 2D approach early in the past and have been continuing to date in 3D-sensing technology [114]. Recent advances in smartphone cameras also motivated the capture of contactless finger images due to less cost and the portable unconstrained nature of the devices [115,116,117].
Contactless fingerprint images are an optical representation of 3D structure of the finger surface onto a 2D plane. Contact fingerprints yield a first-order representation of friction ridge surface by absorbing the light and dark of the image [100]. However, in contactless setupss, the light and dark of the finger friction on the surface, being modeled by illumination since reflection and shadow, lose the coupling between finger image and the capture device. Therefore, contactless acquisition of fingerprints deviates from contact-based image acquisition technologies. The actual finger friction ridge surface is in 3D topography, and contactless finger images are in 2D representation of 3D structures.
In 2D contactless image acquisition, one or more fingers are presented on a sensor. The sensors can range from (i) prototype hardware for research purposes and (ii) general purpose devices with customization of the image capture requirement [25]. In the prototypic hardware design approach, box-like setups with LEDs were used in the early days to maintain uniform illumination without environmental factors. Some of the setups used finger guidance or fixed-finger placement. The common adjustments made in these setups were strong illumination and small distance between the sensor and the finger. However, the distortions experienced in all these constrained setups are illustrated in Figure 13.
For the general purpose devices, web cams, smart phones and digital cameras were some of the commonly used devices in the past. Due to the low cost and user convenience, researchers used web cameras which adopted manual capture without additional illumination since external illumination severely impacts the system performance [118]. Use of smart phones is one of the widely adopted techniques for single-finger image capture [119] as they are widely available with quality cameras and show quick response. Since the device has additional features such as auto focus, macro lens, flash lights and on-screen finger guidance, a convenient automatic capture of finger images is enabled using smart phones.
Digital cameras are another means to acquire contactless 2D finger images. Image sensors based on white and LED color are primarily used in these setup [25]. Since there are some advantages of using multi-finger over single-finger biometric systems, these devices are widely used to capture multiple fingers as they efficiently help to extract features from all five fingers [2,120,121]. Much contactless finger image capture work in the literature is demonstrated under various environmental factors [115,122,123,124,125], for instance, different background, range of lighting, indoor and outdoor image capture, etc. Table 2 illustrates an overview of the existing contactless 2D-imaging modes and the features used with constraints.
Overall, touchless 2D systems, lighting sources and imaging cameras are placed on the same side, and the image is captured based on the illumination reflected on the finger ridges. In some cases, illumination sources are placed behind the fingernail side where the illumination penetrates the fingerprint and results in the final image. Even though the contactless systems advance over many classical features of contact-based systems, they suffer from low contrast between ridges and valleys, which incurs well-established enhancement techniques for feature extraction.
Further, alternative means for image acquisition are required in place of 2D devices. An advanced setup with prototypic hardware is demonstrated in the recent past with CNN feature extraction [126]. The prototypic hardware captures finger image usinga Raspberry Pi NoIR (no infra-red) camera. Further, multispectral [21], multiview [22,127] and 3D touchless technologies have been investigated with the recent advancement strategies.
Table 2. Summary of existing contactless 2D-imaging modes used for image capturing.
Table 2. Summary of existing contactless 2D-imaging modes used for image capturing.
ReferenceImage Capture ModeFeatures and Constraints
Genovese et al. [128]Digital camera, green LED illuminationLevel-3 features
Sankaran et al. [115]Smart phoneUnconstrained images, manual image capture
Canrey et al. [121]SmartphoneSlap hand, on-screen guidance for multi-finger image capture.
Deb et al. [129]Smart phoneTwo fingers such as index and thump fingers, two commercial apps on 3 smartphones
Birajadar et al. [130]Smart phoneOn-screen guidance
Kumar and Zhou [131]WebcamLow cost, no spatial illumination
Ravi et al. [118]WebcamSemi-mobile, fixed, auto-focus, noisy background
Weissenfeld et al. [132]Prototypical hardwareMulti-finger capture
Kauba et al. [133]Smart phoneContact-contactless comparison
Jannis Priesnitz et al. [25]Smart phoneMulti-finger capture
Attrish et al. [126]Prototypic hardware-RaspberryPi No infra redSingle-finger photoMinutiae and CNN features
Akmal-Jahan et al. [2,120,122]High-resolution Digital CameraTwo fingers: index and middle finger imagesMultiple finger segmentsRidge orientation pattern
To mitigate the issue of performance drops in contactless matches, the image should be carefully treated in each module of the fingerprint system pipeline. For instance, in pre-processing, standard quality estimation mechanism and state-of-the-art image enhancement techniques can be practiced, while in feature extraction, deep and invariant feature representation can be employed [126]. For instance, in image enhancement and restoration, generative adversial network, which is the state-of-the-art method for image generative problems [112], can be employed. For invariant feature representation, ridge orientation pattern can be used as it will not be affected by sensor differences [7]. Deep-learning-based features provide a promising result compared to other hand-crafted features in recent fingerprint experiments [22,134,135]. Further, contactless high-resolution images can also be employed for rich ridge features which can show clear details of the texture [2,120,122].

3.5. 3D Contactless Fingers

For the 3D fingerprint capture, researchers have exploited some prototypes experimented with in laboratories. They comprise different strategies and techniques: (i) structured light scanning; (ii) photometric stereo techniques; (iii) stereo vision; (iv) ultrasonic sensing [136]; and (v) optical coherence tomography (OCT). Table 3 depicts a summary of recent contactless 3D-imaging strategies.
  • Structured light scanning
    In this approach, a set up with multiple cameras and a projector is arranged to capture 3D images. It is noted that multiple 2D images are acquired based on pattern illumination where 3D depth information is computed based on the triangulation using the point correspondences between images [137]. Even though this approach helps to obtain detailed and accurate ridge-valley and 3D depth information, it requires a complex and expensive hardware setup [138]. Figure 14 illustrates the basic setup of the structured light scanning.
  • Photometric stereo techniques
    In this approach, many 2D images are acquired under the condition of various illumination from a constant viewpoint using a high-speed camera. The main principle behind this technique is that time of flight (ToF) and surface reflectance between fingerprint and light source are computed [139]. A setup with a camera and multiple LEDs is used in this approach, as illustrated in Figure 15. It is noted in the literature that photometric stereo is the widely adopted technique among all other 3D contactless approaches. The main advantage is the cost effectiveness of the setup. Further, it results in high-quality ridge details of the fingerprints [136,140,141]. Fingerprints are reconstructed when fixed illumination is given using 3D surface orientations. However, unconstrained finger movements are experienced in this strategy, which decreases the reconstruction precision of the fingerprint system.
  • Stereo vision
    In this approach, two or more cameras are used from different views to capture images [136,142,143]. 3D depth information is computed using the corresponding points based on the triangulation. This information is used to reconstruct the 3D images. This process has some advantages such as simplicity, affordability, and compact setup. However, existing approaches in the literature using this strategy have a drawback of long time consumption due to the additional computation of the correspondences between pixel points [10]. Figure 16 illustrates the basic setup of stereo vision scanning.
  • Ultrasonic sensing
    Ultrasonic imaging is one of the 3D contactless imaging techniques where acoustic pulse moves forward (transmitter to fingerprint) and backward (to receiver) directions [69,86]. There are several research using the ultrasonic finger image capture in the literature [31,32,33,69,70,76,86]. Acquiring high-resolution images is the significant advantage in ultrasonic sensing. However, large-volume hardware structures lessen the attraction compared to other 3D contactless strategies. It is noted that ultrasonic sensing-based 3D contactless imaging needs further investigations and directions in future.
  • Optical Coherence Tomography (OCT)
    OCT is the latest, optical, non-destructive, non-invasive high-resolution method for 3D fingerprint image acquisition [92,93,94,95]. The fingerprint consists of epidermal and dermal layers to represent surface and internal regions of the fingerprint. Internal fingerprint surfaces are not sensitive to wet and worn conditions, and have anti-counterfeiting capacity compared with 2D finger images. Even so, it is challenging to extract features from both layers due to the noise and low contrast in contactless domains. To overcome this nature, the research group in [94] introduced a spectral domain-based OCT setup which helps to extract surface and internal features of the fingerprints effectively.
    It is obvious that the OCT opens up a new trend in image acquisition for fingerprint recognition as it has the capability to acquire in-depth information about the finger [93]. The principle behind the OCT is interferometry, where light reflected from both finger and reference mirror is merged using a detector. Spectral modulation helps to acquire depth information. The advantages of using OCT is that it extracts information from the finger up to 2 to 3 mm. Since it is invariant to skin damage and helps to reconstruct the finger, it is less vulnerable to spoof attacks as well.
Table 3. Summary of recent contactless 3D-imaging strategies.
Table 3. Summary of recent contactless 3D-imaging strategies.
Authors and Year3D Imaging Strategy
2018 [140] 2013 [141]Photometric stereo
2020 [144] 2019 [145] 2017 [146]Structured light imaging
2021 [3] 2015 [142] 2014 [147]Active and passive stereo camera
2020 [31] 2020 [32] 2017 [86] 2016 [33] 2015 [69] 2015 [70]Ultrasonic sensing
2022 [95] 2019 [92] 2020 [93] 2020 [94]Optical coherence tomography (OCT)
Even though the contactless nature of imaging has advantages over contact prints, they have their own challenges. The majority of them are photometric variations such as lack of ridge-valley contrast, irregular illumination, and geometric variations, distortion due to scale change and varying rotational changes such as roll, pitch and yaw of the finger, as illustrated in Figure 13, and different backgrounds with noisy environments as well. Therefore, the fingerprints acquired from the contactless nature need to overcome the challenges to compete with the similar level of accuracy in fingerprints that are acquired from contact-based methods. Apart from the geometric and photometric nature of the capturing images, fingerprint interoperability is also a major concern where cross compatibility of digital images is matched with their counterparts of the contact prints.
It is noted that there are currently no accepted industry standards for 3D representations of fingerprints that demonstrate compatibility with legacy fingerprint databases [100]. Further, contactless image acquisition adopts image processing techniques to convert RGB images into greyscale and binary form, which results in a third-order representation of the image. Therefore, handling contactless images is comparatively complex with the counterpart of their contact prints. Therefore, there should be an investigation to evaluate the interoperability of the contactless representations with legacy fingerprint impressions.

4. Cross-Matching and Interoperability

Cross-matching is a process of acquiring an image from one mode of capture and matching it with an image acquired from another mode. This has the advantage that the fingerprint systems can abstain from the process of re-enrollment of already registered users [25]. There is a recent advancement of matching images captured from contact-based and contactless in a single system [148,149,150,151]. Cross-matching is a key concept when any governmental large-scale projects that work with their citizens’ existing contact-based information by extending them in contactless domains [22]. However, storing legacy database with contact-based fingerprints and adopting contactless system from the existing system is a key challenge [150].
Advancement in fingerprint technologies and increase in fingerprint applications made a way to use different fingerprints captured from various sensors. This creates an issue in fingerprint system’s performance. For instance, applications such as security agencies, service providers and forensic departments might use fingerprints captured using a particular sensor. Later, authentication and verification can be performed by different types of sensors, which leads to a problem [152]. The significant factor which limits the use of contactless fingerprint technology is intercompatibility with their counter touch-based fingerprints.
Since there are more centralized fingerprint identification systems deployed these days [152], there is a need to acquire input sources from various fingerprint sensors, which requires more attention of the emerging problem of interoperability. The interoperability problem can be analyzed in two different directions: (i) cross-matching of fingerprints acquired using contact-based sensors with different techniques [7,152]; (ii) cross-matching of finger images acquired using contact-based and contactless devices [22,113].
In the recent past, several studies have explored the matching of contact-based slap images with contactless images to enhance the compatibility of matching [22,36,113,129,153,154,155]. A few approaches focused on cross-matching issue are identified: (i) fusion of existing fingerprint-matching methods [27]; (ii) non-linear distortion [113]; (iii) co-occurrence of ridge orientation (Co-Ror) [7]. Experimental methods in [7,152] satisfied the interoperability between contact-based fingerprints captured using different techniques. However, challenges exist in contact–contactless fingerprint matching, and none of them achieved the accuracy similar to the accuracy of contact–contact matching.
It is clear that the contact-based prints should compromise the issues of deformation due to non-uniform pressure, latent prints and noise present on the surface, while contactless should compromise the issues of geometrical and photometrical variations and deformation due to the movement. Differences in image formation and image distortion are the two major factors impacting the performance drop during the cross-fingerprint matching [150]. In the image formation, ridge and valley contrast is a significant cause. Sensors record ridge-valley reflections towards the light in contactless fingerprint capture, whereas high-contrast between ridges and valleys results in contact-based capture. For the distortion issue, pose variations and elastic distortions can be experienced for the same finger in contactless and contact-based capture, respectively.
It is noted that there are some basic differences between contact-based and contactless systems that challenge the matching compatibility of images and lead to performance drop. The former systems acquire gray scale images and have deformation due to the pressure, while the later systems capture RGB images that are mirrored along the vertical axis [25]. Therefore, when handling contactless images, the process of mirroring, conversion of RGB images to grayscale, inversion of background and foreground and estimation of deformation need to be performed before cross-matching. However, there is still a gap for robust deformation correction schemes, and it is yet to be implemented [156]. Figure 17 illustrates the variations of a finger captured from an individual based on contact and contactless nature.
Another issue identified in the literature is DPI alignment for contactless images. Contact-based devices use a metric of spatial dot density and 500 DPI is the ISO/IEC requirement for commercial products [157], while contactless devices do not have a DPI value. Therefore, a normalization process of contactless images to the same size and resolution of the contact print is required. The second constraint is the estimation of ridge frequency. In contactless images, ridge frequency increases towards borders, while it is stable in contact-based prints due to the deformation made by finger pressure on the sensor surface. Lin et al. [22] experimented with a deformation correction model using thin plate splines which resulted in a positive effect on ridge estimation in contactless images.
Table 4 summarizes the existing contact–contactless fingerprint-matching databases and imaging sensors. It is noted that all of the recent work tends to move towards finding resolution on only a sub-domain of the challenges with full effort to obtain contactless-touch-based fingerprint system performance similar to the state-of-the-art touch-based fingerprint systems [36]. There is a lack of study present in the current literature for contact–contactless fingerprint matching. Though few investigations have been carried out these days, the matching process has challenges in different aspects of the contactless fingerprint recognition pipeline such as image capture, image segmentation, pre-processing, feature representation and image matching, etc. [25]. Therefore, the fingerprint recognition in the cross-matching domain is open for researchers, and there is still further investigation needed in the cross-matching biometric domain.

5. Challenges and Alternatives

From the overall analysis, a few key challenges are identified in fingerprint systems, which are yet to be resolved. They are (i) fingerprint performance; (ii) environmental factors; (iii) acceptability; and (iv) interoperability. In terms of fingerprint system performance, 2D contactless systems performed less well than contact-based systems. It can only be enhanced by additional sophisticated and special 3D setups with a standard pre-processing [160]. Further, mobile-based commodity devices do not result in a competitive performance yet. Therefore, to achieve a competitive performance, all stages of the contactless fingerprint recognition pipeline should be carefully handled with advanced algorithms and techniques. For instance, image acquisition phases should be carefully monitored with homogeneous illumination, noiseless background, high-quality and speed camera. In a similar way, pre-processing, feature extraction and matching modules were also analyzed to attain the best-performing fingerprint system.
Environmental factors such as illumination variation, very dark and bright and noisy backgrounds, varying camera setup and finger position with the sensor result an extremely negative impact on a system’s performance, particularly during mobile capture. Therefore, robust algorithms for finger detection and segmentation from the (similar skin-color) background are essential. Standard pre-processing and quality assessment techniques should be strictly employed with the system.
Since contactless devices have a higher acceptability compared to contact-based devices, they can be further enhanced by maintaining standard distances between finger and sensor and providing an unconstrained environment. Further, for the cross-matching and interoperability issue, it is observed that a general effort for contact–contactless matching is carried out. However, each module of the fingerprint recognition pipeline should be separately investigated in cross-matching domains.

6. Conclusions

This work comprehensively analyzes the rapidly growing contact and contactless fingerprint recognition systems with three significant modules such as sensors, image acquisition and interoperability, and overall challenges are outlined with alternatives. In sensing module, it features a broad spectrum on sensors with recent trends and advances, especially in ultrasonic sensing with CMUTs and PMUTs. Further, recent advances in OCT and its application in 3D-image sensing are discussed. In image acquisition, the challenges of using different contact-based fingerprints such as rolled, plain, latent and live-scan partial are analyzed. Some precautions to prevent performance drops in contact- and contactless-based fingerprint acquisition are outlined. Further, contactless image capture strategies performed on 3D-imaging over 2D-imaging are systematically analyzed. A general effort was performed in the domain of cross-matching in two different directions: (i) cross-matching of fingerprints acquired using contact-based sensors with different techniques and (ii) cross-matching of finger images acquired using contact-based and contactless devices are outlined. Even though experimental methods satisfied the interoperability between contact-based fingerprints captured using different techniques, challenges exist in contact–contactless fingerprint matching, and none of them achieved the accuracy similar to the accuracy of contact–contact matching. Further, 2D contactless schemes have higher acceptability compared to contact-based schemes, while system performance remains a challenge; particularly, mobile-based devices are yet to reach a competitive performance because the feature of portability on mobile devices compromises their performance. More research is yet to be investigated for acquiring robust and interoperable fingerprint systems.

Author Contributions

A.J.M.A.C. prepared the original article. J.B. and V.C. edited the article and supervised the project. All authors have read and agreed to the published version of the manuscript.

Funding

The research received no external funding.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare that no conflict of interest.

References

  1. Weissenfeld, A.; Schmid, R.; Kohn, B.; Strobl, B.; Domínguez, G.F. Case study of the acquisition of contactless fingerprints in a real police setting. In Proceedings of the 2022 International Conference of the Biometrics Special Interest Group (BIOSIG), Darmstadt, Germany, 14–16 September 2022; pp. 1–5. [Google Scholar]
  2. Mohamed-Abdul-Cader, A.J.; Thanh, K.N.; Banks, J.; Chandran, V. HOS-FingerCode: Bispectral invariants based contactless multi-finger recognition system using ridge orientation and feature fusion. Expert Syst. Appl. 2022, 201, 117054. [Google Scholar] [CrossRef]
  3. Yin, X.; Zhu, Y.; Hu, J. 3D fingerprint recognition based on ridge-valley-guided 3D reconstruction and 3D topology polymer feature extraction. IEEE Trans. Pattern Anal. Mach. Intell. 2021, 43, 1085–1091. [Google Scholar] [CrossRef] [PubMed]
  4. Tan, H.; Kumar, A. Towards More Accurate Contactless Fingerprint Minutiae Extraction and Pose-Invariant Matching. IEEE Trans. Inf. Forensics Secur. 2020, 15, 3924–3937. [Google Scholar] [CrossRef]
  5. Takahashi, A.; Koda, Y.; Ito, K.; Aoki, T. Fingerprint Feature Extraction by Combining Texture, Minutiae, and Frequency Spectrum Using Multi-Task CNN. In Proceedings of the 2020 IEEE International Joint Conference on Biometrics (IJCB), Houston, TX, USA, 28 September–1 October 2020; pp. 1–8. [Google Scholar]
  6. Alam, N.A.; Ahsan, M.; Based, M.A.; Haider, J.; Kowalski, M. An intelligent system for automatic fingerprint identification using feature fusion by Gabor filter and deep learning. Comput. Electr. Eng. 2021, 10, 95. [Google Scholar]
  7. Alshehri, H.; Hussain, M.; Aboalsamh, H.A.; Emad-Ul-Haq, Q.; AlZuair, M.; Azmi, A.M. Alignment-Free Cross-Sensor Fingerprint Matching Based on the Co-Occurrence of Ridge Orientations and Gabor-HoG Descriptor. IEEE Access 2019, 7, 86436–86452. [Google Scholar] [CrossRef]
  8. Jawade, B.; Agarwal, A.; Setlur, S.; Ratha, N. Multi Loss Fusion For Matching Smartphone Captured Contactless Finger Images. In Proceedings of the 2021 IEEE International Workshop on Information Forensics and Security (WIFS), Montpellier, France, 7–10 December 2021; pp. 1–6. [Google Scholar]
  9. Smith, M.; Miller, S. Biometric Identification, Law and Ethics; Springer: Cham, Switzerland, 2021. [Google Scholar]
  10. Sero, D.; Garachon, I.; Hermens, E.; Liere, R.V.; Batenburg, K.J. The study of three-dimensional fingerprint recognition in cultural heritage: Trends and challenges. J. Comput. Cult. Herit. 2021, 14, 1–20. [Google Scholar] [CrossRef]
  11. Zhang, Y.; Wu, Y.; Gao, M.; Pan, S.; Shao, Z.; Luo, T. BlockRFC: Real-Time Rolled Fingerprint Construction and Distortion Rectification. IEEE Access 2020, 8, 216948–216959. [Google Scholar] [CrossRef]
  12. Orandi, S.; Watson, C.; Libert, J.M.; Fiumara, G.P. Contactless Fingerprint Capture and Data Interchange Best Practice Recommendation; NIST Special Publication; U.S. Department of Commerce: Washington, DC, USA, 2021; pp. 334–500. [Google Scholar]
  13. Castillo-Rosado, K.; Hernández-Palancar, J. Rolled-Plain Fingerprint Images Classification. In Progress in Pattern Recognition, Image Analysis, Computer Vision, and Applications, CIARP 2014; Bayro-Corrochano, E., Hancock, E., Eds.; Lecture Notes in Computer Science; Springer: Cham, Switzerland, 2014; Volume 8827. [Google Scholar]
  14. Chen, S.; Guo, Z.; Li, X.; Yang, D. Query2Set: Single-to-Multiple Partial Fingerprint Recognition Based on Attention Mechanism. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1243–1253. [Google Scholar] [CrossRef]
  15. Hilles, S.M.S.; Lin, S. Adaptive Latent Fingerprint Image Segmentation and Matching using Chan-Vese Technique Based on EDTV Model. In Proceedings of the 2021 2nd International Conference on Smart Computing and Electronic Enterprise (ICSCEE), Cameron Highlands, Malaysia, 15–17 June 2021; pp. 2–7. [Google Scholar]
  16. McGuigan, M.; Christmas, J. Remote Extraction of Latent Fingerprints (RELF). In Proceedings of the 2020 International Joint Conference on Neural Networks (IJCNN), Glasgow, UK, 19–24 July 2020; pp. 1–8. [Google Scholar]
  17. Khan, A.I.; Wani, M.A. A common convolutional neural network model to classify plain, rolled and latent fingerprints. Int. J. Biom. 2019, 11, 257. [Google Scholar] [CrossRef]
  18. Bhilavade, M.B.; Patil, M.R.; Admuthe, L.S.; Shivaprakasha, K.S. Review on Implementation of Fingerprint Verification System Using Image Inpainting. In Lecture Notes in Electrical Engineering; Springer: Singapore, 2019; pp. 325–333. [Google Scholar]
  19. Walhazi, H.; Maalej, A.; Amara, N.E.B. Mask2LFP: Mask-constrained Adversarial Latent Fingerprint Synthesis. In Proceedings of the 2020 International Conference on Cyberworlds (CW), Caen, France, 9 September–1 October 2020; pp. 265–271. [Google Scholar]
  20. Walhazi, H.; Haddada, L.R.; Maalej, A.; Amara, N.E.B. Preprocessing Latent-Fingerprint Images For Improving Segmentation Using Morphological Snakes. In Proceedings of the 2020 5th International Conference on Advanced Technologies for Signal and Image Processing (ATSIP), Sousse, Tunisia, 2–5 September 2020; pp. 1–6. [Google Scholar]
  21. Venkatesh, S. Multi-spectral Finger based User Verification using Off-the-Shelf Deep Features. In Proceedings of the 2022 IEEE International Conference on Imaging Systems and Techniques (IST), Kaohsiung, Taiwan, 21–23 June 2022; pp. 1–6. [Google Scholar]
  22. Lin, C.; Kumar, A. Matching Contactless and Contact-Based Conventional Fingerprint Images for Biometrics Identification. IEEE Trans. Image Process. 2018, 27, 2008–2021. [Google Scholar] [CrossRef]
  23. Available online: https://aboutforensics.co.uk/latent-prints/ (accessed on 30 June 2023).
  24. Available online: https://www.thurrott.com/mobile/android/259369/google-issues-partial-fix-for-pixel-6-fingerprint-sensor-issues (accessed on 30 June 2023).
  25. Priesnitz, J.; Rathgeb, C.; Buchmann, N.; Busch, C.; Margraf, M. An overview of touchless 2D fingerprint recognition. J. Image Video Proc. 2021, 8, 2021. [Google Scholar] [CrossRef]
  26. Yin, X.; Zhu, Y.; Hu, J. A Survey on 2D and 3D Contactless Fingerprint Biometrics: A Taxonomy, Review, and Future Directions. IEEE Open J. Comput. Soc. 2021, 2, 370–381. [Google Scholar] [CrossRef]
  27. AlShehri, H.; Hussain, M.; AboAlSamh, H.; AlZuair, M. A Large-Scale Study of Fingerprint Matching Systems for Sensor Interoperability Problem. Sensors 2018, 18, 1008. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  28. Qiu, L. Fingerprint sensor technology. In Proceedings of the 2014 9th IEEE Conference on Industrial Electronics and Applications, Hangzhou, China, 9–11 June 2014; pp. 1433–1436. [Google Scholar]
  29. Memon, S.; Sepasian, M.; Balachandran, W. Review of finger print sensing technologies. In Proceedings of the 2008 IEEE International Multitopic Conference, Karachi, Pakistan, 23–24 December 2008; pp. 226–231. [Google Scholar]
  30. Chowdhury, A.M.M.; Imtiaz, M.H. Contactless Fingerprint Recognition Using Deep Learning—A Systematic Review. J. Cybersecur. Priv. 2022, 2, 714–730. [Google Scholar] [CrossRef]
  31. Xu, C.; Lu, Y.; Strohmann, J.L.; Panchawagh, H. Large Area Multi-Functional Ultrasound Sensor: Fingerprint Touch Pressure Passive Stylus. In Proceedings of the 2020 IEEE International Ultrasonics Symposium (IUS), Las Vegas, NV, USA, 7–11 September 2020; pp. 1–3. [Google Scholar]
  32. Pradhan, N.; Gupta, R. 3D Ultrasonic Fingerprint Sensor. Int. J. Adv. Eng. Manag. IJAEM 2020, 2, 204–208. [Google Scholar]
  33. Tang, H.; Lu, Y.; Jiang, X.; Ng, E.J.; Tsai, J.M.; Horsley, D.A.; Boser, B.E. 3-D Ultrasonic Fingerprint Sensor-on-a-Chip. IEEE J. Solid-State Circuits 2016, 51, 2522–2533. [Google Scholar] [CrossRef]
  34. Iula, A. Ultrasound Systems for Biometric Recognition. Sensors 2019, 19, 2317. [Google Scholar] [CrossRef] [Green Version]
  35. Djordjev, K.D.; Fennell, L.E.; Buchan, N.I.; Burns, D.W.; Gupta, S.K.; Bae, S. Display with Peripherally Configured Ultrasonic Biometric Sensor. U.S. Patent US20140354596A1, 26 April 2016. [Google Scholar]
  36. Grosz, S.A.; Engelsma, J.J.; Liu, E. C2CL: Contact to Contactless Fingerprint Matching. IEEE Trans. Inf. Forensics Secur. 2021, 17, 2021. [Google Scholar] [CrossRef]
  37. Liu, J.-C.; Hsiung, Y.-S.; Lu, M.S.-C. A CMOS micromachined capacitive sensor array for fingerprint detection. IEEE Sens. J. 2012, 12, 1004–1010. [Google Scholar] [CrossRef]
  38. Available online: https://www.amazon.in/angxi-Optical-Fingerprint-Biometric-Scanner/dp/B08723ZXGY (accessed on 30 June 2023).
  39. Available online: https://www.amazon.com/SecuGen-Hamster-Optical-Fingerprint-Contactless/dp/B06XB16DG7 (accessed on 30 June 2023).
  40. Available online: https://identamaster.pro/shop/crossmatch-eikontouch-710-capacitive-fingerprint-scanner/ (accessed on 30 June 2023).
  41. Buchan, N.I.; Velez, M.F.; Tseng, C.J.; Panchawagh, H.V.; Sammoura, F.; Strohmann, J.L.; Djordjev, K.D.; Burns, D.W.; Fennell, L.E.; Aday, J.G. Fingerprint Sensor Device and Methods Thereof. U.S. Patent US20170364726A1, 21 December 2017. [Google Scholar]
  42. Hinger, A. Single Transducer Fingerprint System. U.S. Patent 20180046836, 15 February 2018. [Google Scholar]
  43. Strohmann, J.L.; Lu, Y.; Hinger, A.; Burns, D.W. Ultrasonic Biometric System with Harmonic Detection. U.S. Patent 15/804,902, 10 May 2018. [Google Scholar]
  44. Erhart, R.A. Integrated Fingerprint Sensor and Display. U.S. Patent 9336428, 10 May 2016. [Google Scholar]
  45. Jones, E.; Wickboldt, P.; Smith, P.; Lee, Y.S.; Jee, A.; Klenkler, R.A.; Mackey, B.L. Optical Fingerprint Sensor under a Display. U.S. Patent 20170220844, 3 August 2017. [Google Scholar]
  46. Benkley, F.G.; Geoffroy, D.J.; Satyan, P. Method and Apparatus for Fingerprint Image Reconstruction. U.S. Patent 8811688, 1 April 2012. [Google Scholar]
  47. Erhart, R.A.; Nelson, R.B.; Wickboldt, P. Fingerprint Sensor and Integratable Electronic Display. U.S. Patent 9274553, 1 March 2016. [Google Scholar]
  48. David, J.E.V.; Jiang, X.; Rubin, A.E.; Hershenson, M.; Miao, X. Fingerprint Sensors for Mobile Devices. U.S. Patent 20170308731, 11 July 2017. [Google Scholar]
  49. Ma, H.; Liu, Z.; Heo, S.; Lee, J.; Na, K.; Jin, H.B.; Jung, S.; Park, K.; Kim, J.J.; Bien, F. On-display transparent half-diamond pattern capacitive fingerprint sensor compatible with AMOLED display. IEEE Sens. J. 2016, 16, 8124–8131. [Google Scholar] [CrossRef]
  50. Choi, E.; Kim, S.; Park, K.; Bien, F.; Kim, H. Improved SNR, On-Chip Differentially Modulated TISM Signaling in HV DMOS Process for Mutual Capacitance Fingerprint Sensor. In Proceedings of the 2018 IEEE International Symposium on Circuits and Systems (ISCAS), Florence, Italy, 27–30 May 2018; pp. 1–4. [Google Scholar]
  51. Hwang, H.; Lee, H.; Han, M.; Kim, H.; Chae, Y. A 1.8-V 6.9-mW 120-fps 50-Channel Capacitive Touch Readout with Current Conveyor AFE and Current-Driven Δ∑ ADC. IEEE J. Solid State Circuits 2018, 53, 204–218. [Google Scholar] [CrossRef]
  52. Baek, Y.H. Robust optical fingerprint sensor to moisture fingerprints. In Proceedings of the 2016 International SoC Design Conference (ISOCC), Jeju, Republic of Korea, 23–26 October 2016; pp. 189–190. [Google Scholar]
  53. Available online: https://www.argustrueid.com/fingerprint-identification/ (accessed on 1 June 2023).
  54. Kim, S.J.; Lee, K.H.; Han, S.W.; Yoon, E. A CMOS Fingerprint System-on-a-Chip With Adaptable Pixel Networks and Column-Parallel Processors for Image Enhancement and Recognition. IEEE J. Solid-State Circuits 2008, 43, 2558–2567. [Google Scholar] [CrossRef]
  55. Zhou, H.; Chen, H.; Ma, R.; Li, X.; Du, X.; Zhang, M. Use of conductive Ti2O3 nanoparticles for optical and electrochemical imaging of latent fingerprints on various substrates. J. Electroanal. Chem. 2023, 936, 117387. [Google Scholar] [CrossRef]
  56. Yan, Y.-H.; Hung, C.-C.; Huang, C. Characteristic Comparison between Passive and Active Capacitive Fingerprint Sensors. In Proceedings of the 2020 IEEE International Conference on Consumer Electronics (ICCE-Taiwan), Taoyuan, Taiwan, 28–30 September 2020; pp. 1–2. [Google Scholar]
  57. Haw, H.; Wi, K.H. CMOS Capacitive Fingerprint Sensor Based on Differential Sensing Circuit with Noise Cancellation. Sensors 2018, 18, 2200. [Google Scholar]
  58. Kantarci, B.; Erol-Kantarci, M.; Schuckers, S. Towards secure cloud-centric internet of biometric things. In Proceedings of the 2015 IEEE 4th International Conference on Cloud Networking (CloudNet), Niagara Falls, ON, Canada, 5–7 October 2015; pp. 81–83. [Google Scholar]
  59. Shimamura, T.; Morimura, H.; Shigematsu, S.; Nakanishi, M.; Machida, K. Capacitive-Sensing Circuit Technique for Image Quality Improvement on Fingerprint Sensor LSIs. IEEE J. Solid State Circuits 2010, 45, 1080–1087. [Google Scholar] [CrossRef]
  60. Lee, J.-W.; Min, D.-J.; Kim, J.; Kim, W. A 600-dpi capacitive fingerprint sensor chip and image-synthesis technique. IEEE J. Solid State Circuits 1999, 34, 469–475. [Google Scholar]
  61. Tartagni, M.; Guerrieri, R. A fingerprint sensor based on the feedback capacitive sensing scheme. IEEE J. Solid State Circuits 1998, 33, 133–142. [Google Scholar] [CrossRef] [Green Version]
  62. Morimura, H.; Shigematsu, S.; Machida, K. A novel sensor cell architecture and sensing circuit scheme for capacitive fingerprint sensors. IEEE J. Solid State Circuits 2000, 35, 724–731. [Google Scholar] [CrossRef]
  63. Morimura, H.; Shigematsu, S.; Shimamura, T.; Machida, K.; Kyuragi, I. A pixel-level automatic calibration circuit scheme for sensing initialization of a capacitive fingerprint sensor LSI. In Proceedings of the 2001 Symposium on VLSI Circuits, Digest of Technical Papers, Kyoto, Japan, 14–16 June 2001; pp. 171–174. [Google Scholar]
  64. Jung, S.M.; Nam, J.M.; Yang, D.H.; Lee, M.K. A CMOS integrated capacitive fingerprint sensor with 32-bit RISC microcontroller. IEEE J. Solid State Circuits 2005, 40, 1745–1750. [Google Scholar] [CrossRef]
  65. Mohamed, M.G.A.; Cho, K.; Kim, H. Frequency Selection Concurrent Sensing Technique for High-Performance Touch Screens. J. Disp. Technol. 2016, 12, 1433–1443. [Google Scholar] [CrossRef]
  66. Mohamed, M.G.A.; Kim, H. Concurrent driving method with fast scan rate for large mutual capacitance touch screens. J. Sens. 2015, 2015, 268–293. [Google Scholar] [CrossRef] [Green Version]
  67. Song, K.H.; Choi, J.; Chun, J.H. A Method for Enhancing the Sensing Distance of a Fingerprint Sensor. Sensors 2017, 17, 2280. [Google Scholar] [CrossRef] [PubMed] [Green Version]
  68. Maltoni, D.; Maio, D.; Jain, A.; Prabhakar, S. Handbook of Fingerprint Recognition, 2nd ed.; Springer: Berlin/Heidelberg, Germany, 2009. [Google Scholar]
  69. Lu, Y.; Tang, H.; Fung, S.; Wang, Q.; Tsai, J.M.; Daneman, M. Ultrasonic fingerprint sensor using a piezoelectric micromachined ultrasonic transducer array integrated with complementary metal oxide semiconductor electronics. Appl. Phys. Lett. 2015, 106, 263503. [Google Scholar] [CrossRef] [Green Version]
  70. Horsley, D.A.; Rozen, O.; Lu, Y.; Shelton, S.; Guedes, A.; Przybyla, R. Piezoelectric micromachined ultrasonic transducers for human-machine interfaces and biometric sensing. In Proceedings of the 2015 IEEE SENSORS, Busan, Republic of Korea, 1–4 November 2015; pp. 1–4. [Google Scholar]
  71. Jiang, X.; Tang, H.Y.; Lu, Y.; Ng, E.J.; Tsai, J.M.; Boser, B.E.; Horsley, D.A. Ultrasonic fingerprint sensor with transmit beamforming based on a PMUT array bonded to CMOS circuitry. IEEE Trans. Ultrason. Ferroelectr. Freq. Control 2017, 64, 1401–1408. [Google Scholar] [CrossRef] [PubMed]
  72. Available online: https://electronicslovers.com/2020/01/fingerprint-scanners-types-its-working-in-smartphones.html (accessed on 25 June 2023).
  73. Savoia, A.; Caliano, G.; Iulat, A.; Longo, C.; Caronti, A.; Carotenuto, R.; Pappalardo, M. Design and fabrication of a cMUT probe for ultrasound imaging of fingerprints. In Proceedings of the IEEE International Ultrasonics Symposium, San Diego, CA, USA, 11–14 October 2010. [Google Scholar]
  74. Schneider, J.K.; Gojevic, S.M. Ultrasonic imaging systems for personal identification. In Proceedings of the IEEE Ultrasonics Symposium, Atlanta, GA, USA, 7–10 October 2001; Volume 1, pp. 595–601. [Google Scholar]
  75. Maeva, A.; Severin, F. High resolution ultrasonic method for 3D fingerprint recognizable characteristics in biometrics identification. In Proceedings of the IEEE Ultrasonics Symposium, Rome, Italy, 20–23 September 2009. [Google Scholar]
  76. Maeva, R.; Severin, F. High-speed biometrics ultrasonic system for 3D fingerprint imaging. In Proceedings of the International Society for Optical Engineering, Brussels, Belgium, 16–19 April 2012; Volume 8546. [Google Scholar]
  77. Baradarani, A.; Maeva, R.; Severin, F. Resonance based analysis of acoustic waves for 3D deep-layer fingerprint reconstruction. In Proceedings of the IEEE International Ultrasonics Symposium (IUS), Prague, Czech Republic, 21–25 July 2013; pp. 713–716. [Google Scholar]
  78. Chen, Y.Q.; Li, Y.X.; Chen, Y.; Ju, Z.Y.; Tao, L.Q.; Pang, Y.; Yang, Y.; Ren, T.L. Large-scale and high-density PMUT array based on isolated sol-gel PZT membranes for fingerprint imaging. J. Electrochem. Soc. 2017, 164, B377–B381. [Google Scholar] [CrossRef] [Green Version]
  79. Kwak, Y.S.; Choi, W.Y.; Park, K.K. Fingerprint Imaging Using Capacitive Micromachined Ultrasonic Transducer Impediography with Glass Waveguide. In Proceedings of the 2017 IEEE International Ultrasonics Symposium (IUS), Washington, DC, USA, 6–9 September 2017. [Google Scholar]
  80. Choi, W.; Kwak, Y.; Park, K. Fingerprint Imaging System Based on Capacitive Micromachined Ultrasonic Transducer by Using Impediography Method Including Direct Touch and Waveguide Methods. IEEE Trans. Ultrason. Ferroelectr. Freq. Control 2019, 66, 402–411. [Google Scholar] [CrossRef]
  81. Mao, S.; Przybyla, R. Circuit Design for a Prototype Ultrasound Fingerprint Sensor. In Proceedings of the Southern California Conference for Undergraduate Research, Camarillo, CA, USA, 17 November 2012. [Google Scholar]
  82. Lu, Y.; Tang, H.; Fung, S.; Boser, B.E.; Horsley, D.A. Short-range and high-resolution ultrasound imaging using an 8 MHz Aluminum Nitride PMUT array. In Proceedings of the 2015 28th IEEE International Conference on Micro Electro Mechanical Systems (MEMS), 18–22 January 2015; pp. 140–143. [Google Scholar]
  83. Tang, H.; Lu, Y.; Fung, S.; Tsai, J.; Daneman, M.; Horsley, D.; Boser, B. Pulse-echo ultrasonic fingerprint sensor on a chip. In Proceedings of the 2015 18th International Conference on Solid-State Sensors, Actuators and Microsystems (TRANSDUCERS 2015), Anchorage, AK, USA, 21–25 June 2015; pp. 674–677. [Google Scholar]
  84. Jiang, X.; Tang, H.Y.; Lu, Y.; Li, X.; Tsai, J.; Ng, E.; Daneman, M.; Lim, M.; Assaderaghi, F.; Boser, B. Monolithic 591 × 438 DPI ultrasonic fingerprint sensor. In Proceedings of the IEEE International Conference on Micro Electro Mechanical Systems (MEMS), Shanghai, China, 24–28 January 2016; pp. 107–110. [Google Scholar]
  85. Jiang, X.; Tang, H.Y.; Lu, Y.; Ng, E.; Tsai, J.; Daneman, M.; Boser, B.; Horsley, D. Inter-element coupling effects in pulse-echo ultrasonic fingerprint sensors. In Proceedings of the IEEE International Conference on Micro Electro Mechanical Systems (MEMS), Las Vegas, NV, USA, 22–26 January 2017; pp. 1192–1195. [Google Scholar]
  86. Jiang, X.; Lu, Y.; Tang, H.Y.; Tsai, J.; Ng, E.; Daneman, M.; Horsley, D.; Boser, B. Monolithic ultrasound fingerprint sensor. Microsyst. Nanoeng. 2017, 3, 17059. [Google Scholar] [CrossRef] [Green Version]
  87. Horsley, D.; Lu, Y.; Tang, H.Y.; Jiang, X.; Boser, B.; Tsai, J.; Ng, E.; Daneman, M. Ultrasonic fingerprint sensor based on a PMUT array bonded to CMOS circuitry. In Proceedings of the IEEE International Ultrasonics Symposium (IUS), Tours, France, 18–21 September 2016. [Google Scholar]
  88. Park, H.; Roh, Y. Design of ultrasonic fingerprint sensor made of 1–3 piezocomposites by finite element method. Jpn. J. Appl. Phys. 2017, 56, 07JD06. [Google Scholar] [CrossRef] [Green Version]
  89. Al-alem, F.; Alsmirat, M.A.; Al-Ayyoub, M. On the road to the Internet of Biometric Things: A survey of fingerprint acquisition technologies and fingerprint databases. In Proceedings of the 2016 IEEE/ACS 13th International Conference of Computer Systems and Applications (AICCSA), Agadir, Morocco, 29 November–2 December 2016; pp. 1–6. [Google Scholar]
  90. Available online: https://biometrics.mainguet.org/types/fingerprint_sensors_physics_mechan.htm (accessed on 25 June 2023).
  91. Marciniak, T. Biometric Technologies Based on Optical Coherence Tomography. Sensors 2023, 23, 3753. [Google Scholar] [CrossRef]
  92. Chugh, T.; Jain, A.K. OCT fingerprints: Resilience to presentation attacks. arXiv 2019, arXiv:1908.00102. [Google Scholar]
  93. Liu, F.; Liu, G.; Zhao, Q.; Shen, L. Robust and high-security fingerprint recognition system using optical coherence tomography. Neurocomputing 2020, 402, 14–28. [Google Scholar] [CrossRef]
  94. Wang, H.; Yang, X.; Chen, P.; Ding, B.; Liang, R.; Liu, Y. Acquisition and extraction of surface and internal fingerprints from optical coherence tomography through 3D fully convolutional network. Optik 2020, 205, 164–176. [Google Scholar] [CrossRef]
  95. Kirfel, A.; Scheer, T.; Jung, N.; Busch, C. Robust Identification and Segmentation of the Outer Skin Layers in Volumetric Fingerprint Data. Sensors 2022, 22, 8229. [Google Scholar] [CrossRef]
  96. Memon, B.; Ahmed, S. Fingerprint Sensors: Liveness Detection Issue and Hardware based Solutions. Sens. Transducers 2012, 136, 35–49. [Google Scholar]
  97. Jang, K.-W.; Kim, K.-S.; Jeong, K.-H. Fully Integrated Ultrathin Camera for Contact Fingerprint Imaging. In Proceedings of the 2019 International Conference on Optical MEMS and Nanophotonics (OMN), Daejeon, Republic of Korea, 28 July–1 August 2019; pp. 10–11. [Google Scholar]
  98. Madhavi, K.; Sreenath, B. Rectification of distortion in single rolled fingerprint. In Proceedings of the 2016 International Conference on Circuits, Controls, Communications and Computing (I4C), Bangalore, India, 4–6 October 2016; pp. 1–4. [Google Scholar]
  99. He, Z.; Zhang, J.; Pang, L.; Liu, E. PFVNet: A Partial Fingerprint Verification Network Learned From Large Fingerprint Matching. IEEE Trans. Inf. Forensics Secur. 2022, 17, 2312. [Google Scholar] [CrossRef]
  100. Libert, J.; Grantham, J.; Bandini, B.; Wood, S.; Garris, M.; Ko, K.; Byers, F.; Watson, C. Guidance for Evaluating Contactless Fingerprint Acquisition Devices; NIST Special Publication 500-305; U.S. Department of Commerce: Washington, DC, USA, 2018. [Google Scholar]
  101. Peralta, D.; Galar, M.; Triguero, I.; Paternain, D.; Garcia, S.; Barrenechea, E.; Bentez, J.M.; Bustince, H.; Herrera, F. A survey on fingerprint minutiae-based local matching for verification and identification: Taxonomy and experimental evaluation. Inf. Sci. 2015, 15, 67–87. [Google Scholar] [CrossRef] [Green Version]
  102. Available online: https://mobiledevmemo.com/apple-to-adtech-fingerprinting-is-never-allowed/ (accessed on 25 June 2023).
  103. Available online: http://ivg.au.tsinghua.edu.cn/dataset/TDFD.php (accessed on 25 June 2023).
  104. Drahansky, M.; Dolezel, M.; Urbanek, J.; Brezinova, E.; Kim, T.H. Influence of skin diseases on fingerprint recognition. J. Biomed. Biotechnol. 2012, 2, 626148. [Google Scholar] [CrossRef]
  105. Jain, A.K.; Ross, A. Bridging the gap: From biometrics to forensics. Philos. Trans. R. Soc. 2015, 370, 1674. [Google Scholar] [CrossRef] [Green Version]
  106. Lee, W.; Cho, S.; Choi, H.; Kim, J. Partial fingerprint matching using minutiae and ridge shape features for small fingerprint scanners. Expert Syst. Appl. 2017, 87, 183–198. [Google Scholar] [CrossRef]
  107. Fernandez-Saavedra, B.; Sanchez-Reillo, R.; Ros-Gomez, R.; LiuJimenez, J. Small fingerprint scanners used in mobile devices: The impact on biometric performance. IET Biom. 2016, 5, 28–36. [Google Scholar] [CrossRef]
  108. Modi, S.; Mohan, A.; Senjaya, B. Fingerprint recognition performance evaluation for mobile ID applications. In Proceedings of the International Carnahan Conference on Security Technology (ICCST), San Jose, CA, USA, 5–8 October 2010; pp. 243–249. [Google Scholar]
  109. Zhang, Y.; Zhou, B.; Zhan, X.; Qiu, X.; Lu, T. Small-size fingerprint matching based on deep learning. J. Comput. Appl. 2017, 37, 3212. [Google Scholar]
  110. Zhao, Q.; Zhang, D.; Zhang, L.; Luo, N. High resolution partial fingerprint alignment using pore and valley descriptors. Pattern Recognit. 2010, 43, 1050–1061. [Google Scholar] [CrossRef]
  111. Merhav, N. False–Accept/False–Reject Trade–offs for Ensembles of Biometric Authentication Systems. In Proceedings of the 2019 IEEE International Symposium on Information Theory (ISIT), Paris, France, 7–12 July 2019; pp. 802–806. [Google Scholar]
  112. Joshi, I.; Utkarsh, A.; Singh, P.; Kalra, P. On restoration of degraded fingerprints. Multimed Tools Appl. 2022, 81, 35349–35377. [Google Scholar] [CrossRef]
  113. Lin, C.; Kumar, A. A CNN-based framework for comparison of contactless to contact-based fingerprints. IEEE Trans. Inf. Forensics Secur. 2019, 14, 662–676. [Google Scholar] [CrossRef]
  114. Yin, X.; Zhu, Y.; Hu, J. Contactless fingerprint recognition based on global minutiae topology and loose genetic algorithm. IEEE Trans. Inf. Forensics Secur. 2019, 15, 28–41. [Google Scholar] [CrossRef]
  115. Sankaran, A.; Malhotra, A.; Mittal, A.; Vatsa, M.; Singh, R. On smartphone camera based fingerphoto authentication. In Proceedings of the 2015 IEEE 7th International Conference on Biometrics Theory, Applications and Systems (BTAS), Arlington, VA, USA, 8–11 September September 2015; pp. 1–7. [Google Scholar]
  116. Malhotra, A.; Sankaran, A.; Mittal, A.; Vatsa, M.; Singh, R. Finger-photo authentication using smartphone camera captured under varying environmental conditions. In Human Recognition in Unconstrained Environments; Elsevier: Amsterdam, The Netherlands, 2017; pp. 119–144. [Google Scholar]
  117. Stein, C.; Nickel, C.; Busch, C. Fingerphoto recognition with smartphone cameras. In Proceedings of the 2012 BIOSIG-Proceedings of the International Conference of Biometrics Special Interest Group (BIOSIG), Darmstadt, Germany, 6–7 September 2012; pp. 1–12. [Google Scholar]
  118. Ravi, H.; Sivanath, S.K. A novel method for touch-less finger print authentication. In Proceedings of the International Conference on Technologies for Homeland Security (HST), Waltham, MA, USA, 12–14 November 2013; pp. 147–153. [Google Scholar]
  119. Kumar, A. Introduction to trends in fingerprint identification. In Contactless 3D Fingerprint Identification; Springer: Berlin/Heidelberg, Germany, 2018; pp. 1–15. [Google Scholar]
  120. Akmal-Jahan, M.; Nguyen, K.; Banks, J.; Chandran, V. Contactless Multiple Finger Segments based Identity Verification using Information Fusion from Higher Order Spectral Invariants. In Proceedings of the 2018 15th IEEE International Conference on Advanced Video and Signal Based Surveillance (AVSS), Auckland, New Zealand, 27–30 November 2018; pp. 1–6. [Google Scholar]
  121. Carney, L.A.; Kane, J.; Mather, J.F.; Othman, A.; Simpson, A.G.; Tavanai, A.; Tyson, R.A.; Xue, Y. A Multi-Finger Touchless Fingerprinting System: Mobile Fingerphoto and Legacy Database Interoperability; Association for Computing Machinery: New York, NY, USA, 2017; pp. 139–147. [Google Scholar]
  122. Akmal-Jahan, M.; Banks, J.; Tomeo-Reyes, I.; Chandran, V. Contactless Finger Recognition Using Invariants from Higher Order Spectra of Ridge Orientation Profiles. In Proceedings of the 2018 25th IEEE International Conference on Image Processing (ICIP), Athens, Greece, 7–10 October 2018; pp. 2012–2016. [Google Scholar]
  123. Li, G.; Yang, B.; Olsen, M.A.; Busch, C. Quality assessment for fingerprints collected by smartphone cameras. In Proceedings of the Conference on Computer Vision and Pattern Recognition Workshops (CVPRW), Portland, OR, USA, 23–28 June 2013; pp. 146–153. [Google Scholar]
  124. Raghavendra, R.; Busch, C.; Yang, B. Scaling-robust fingerprint verification with smartphone camera in real-life scenarios. In Proceedings of the Sixth International Conference on Biometrics: Theory, Applications and Systems (BTAS), Arlington, VA, USA, 29 September–2 October 2013; pp. 1–8. [Google Scholar]
  125. Tiwari, K.; Gupta, P. A touch-less fingerphoto recognition system for mobile hand-held devices. In Proceedings of the International Conference on Biometrics (ICB), Phuket, Thailand, 19–22 May 2015; pp. 151–156. [Google Scholar]
  126. Attrish, A.; Bharat, N.; Anand, V.; Kanhangad, V. A Contactless Fingerprint Recognition System. arXiv 2021, arXiv:2108.09048. [Google Scholar]
  127. Lin, C.; Kumar, A. Contactless and partial 3D fingerprint recognition using multi-view deep representation. Pattern Recognit. 2018, 83, 314–327. [Google Scholar] [CrossRef]
  128. Genovese, A.; Munoz, E.; Piuri, V.; Scotti, F.; Sforza, G. Towards touchless pore fingerprint biometrics: A neural approach. In Proceedings of the 2016 IEEE Congress on Evolutionary Computation (CEC), Vancouver, BC, Canada, 24–29 July 2016. [Google Scholar]
  129. Deb, D.; Chugh, T.; Engelsma, J.; Cao, K.; Nain, N.; Kendall, J.; Jain, A.K. Matching fingerphotos to slap fingerprint images. arXiv 2018, arXiv:1804.08122. [Google Scholar]
  130. Birajadar, P.; Haria, M.; Kulkarni, P.; Gupta, S.; Joshi, P.; Singh, B.; Gadre, V. Towards smartphone-based touchless fingerprint recognition. Sadhana 2019, 44, 161. [Google Scholar] [CrossRef] [Green Version]
  131. Kumar, A.; Zhou, Y. Contactless fingerprint identification using level zero features. In Proceedings of the Conference on Computer Vision and Pattern Recognition Workshops (CVPRW), Colorado Springs, CO, USA, 20–25 June 2011; pp. 114–119. [Google Scholar]
  132. Weissenfeld, A.; Strobl, B.; Daubner, F. Contactless finger and face capturing on a secure handheld embedded device. In Proceedings of the 2018 Design, Automation Test in Europe Conference Exhibition (DATE), Dresden, Germany, 19–23 March 2018; pp. 1321–1326. [Google Scholar]
  133. Kauba, C.; Söllinger, D.; Kirchgasser, S.; Weissenfeld, A.; Fernández, Domínguez, G.; Strobl, B.; Uhl, A. Towards Using Police Officers’ Business Smartphones for Contactless Fingerprint Acquisition and Enabling Fingerprint Comparison against Contact-Based Datasets. Sensors 2021, 21, 2248. [Google Scholar] [CrossRef]
  134. Zhang, Z.; Liu, S.; Liu, M. A multi-task fully deep convolutional neural network for contactless fingerprint minutiae extraction. Pattern Recognit. 2021, 120, 108–189. [Google Scholar] [CrossRef] [PubMed]
  135. Svoboda, J. Deep Learning for 3D Hand Biometric Systems; Università della Svizzera Italiana: Lugano, Switzerland, 2020. [Google Scholar]
  136. Xie, W.; Song, Z.; Chung, R.C. Real-time three-dimensional fingerprint acquisition via a new photometric stereo means. Opt. Eng. 2013, 52, 103103. [Google Scholar] [CrossRef] [Green Version]
  137. Salih, Y.; Malik, A.S. Depth and geometry from a single 2D image using triangulation. In Proceedings of the 2012 IEEE International Conference on Multimedia and Expo Workshops, Melbourne, Australia, 9–13 July 2012. [Google Scholar]
  138. Kumar, A. Contactless 3D Fingerprint Identification; Springer: Cham, Switzerland, 2018. [Google Scholar]
  139. Zhang, D.; Lu, G. 3D biometrics technologies and systems. In 3D Biometrics; Springer: New York, NY, USA, 2013; pp. 19–33. [Google Scholar]
  140. Lin, C.; Kumar, A. Tetrahedron based fast 3D fingerprint identification using colored LEDs illumination. IEEE Trans. Pattern Anal. Mach. Intell. 2017, 40, 3022–3030. [Google Scholar] [CrossRef]
  141. Kumar, A.; Kwong, C. Towards contactless, low-cost and accurate 3d fingerprint identification. In Proceedings of the 2013 IEEE Conference on Computer Vision and Pattern Recognition, Portland, OR, USA, 23–28 June 2013; pp. 3438–3443. [Google Scholar]
  142. Labati, R.D.; Genovese, A.; Piuri, V.; Scotti, F. Toward unconstrained fingerprint recognition: A fully touchless 3-D system based on two views on the move. IEEE Trans. Syst. Man Cybern. Syst. 2015, 46, 202–219. [Google Scholar] [CrossRef] [Green Version]
  143. Liu, E.; Zhang, D.; Song, C.; Lu, T.G. Touchless multiview fingerprint acquisition and mosaicking. IEEE Trans. Instrum. Meas. 2013, 62, 2013. [Google Scholar] [CrossRef]
  144. Zhang, W.; Kosiorek, D.A.; Brodeur, A.N. Application of structured-light 3-D scanning to the documentation of plastic fingerprint impressions: A quality comparison with traditional photography. J. Forensic Sci. 2020, 65, 784–790. [Google Scholar] [CrossRef] [PubMed]
  145. Panetta, K.; Rajeev, S.; Kamath, K.M.S.; Agaian, S.S. Unrolling post-mortem 3D fingerprints using mosaicking pressure simulation technique. IEEE Access 2019, 7, 88174–88185. [Google Scholar] [CrossRef]
  146. Liu, F.; Liang, J.; Shen, L.; Yang, M.; Zhang, D.; Lai, Z. Case study of 3D fingerprints applications. PLoS ONE 2017, 12, e0175261. [Google Scholar] [CrossRef] [Green Version]
  147. Liu, F.; Zhang, D. 3D fingerprint reconstruction system using feature correspondences and prior estimated finger model. Pattern Recognit. 2014, 47, 178–193. [Google Scholar] [CrossRef]
  148. Jawade, B.; Mohan, D.D.; Setlur, S.; Ratha, N.; Govindaraju, V. RidgeBase: A Cross-Sensor Multi-Finger Contactless Fingerprint Dataset. In Proceedings of the 2022 IEEE International Joint Conference on Biometrics (IJCB), Abu Dhabi, United Arab Emirates, 10–13 October 2022; pp. 1–9. [Google Scholar]
  149. Berti, A.; Nasrabadi, N.; Dawson, J. Investigating the impact of demographic factors on contactless fingerprints interoperability. In Proceedings of the 2022 International Conference of the Biometrics Special Interest Group (BIOSIG), Darmstadt, Germany, 14–16 September 2022; pp. 1–5. [Google Scholar]
  150. Tan, H.; Kumar, A. Minutiae Attention Network with Reciprocal Distance Loss for Contactless to Contact-Based Fingerprint Identification. IEEE Trans. Inf. Forensics Secur. 2021, 16, 3299–3311. [Google Scholar] [CrossRef]
  151. Williams, B.; McCauley, J.; Dando, J.; Nasrabadi, N.; Dawson, J. Interoperability of Contact and Contactless Fingerprints Across Multiple Fingerprint Sensors. In Proceedings of the 2021 International Conference of the Biometrics Special Interest Group (BIOSIG), Darmstadt, Germany, 15–17 September 2021; pp. 1–7. [Google Scholar]
  152. Alshehri, H.; Hussain, M.; Aboalsamh, H.A.; Zuair, M.A.A. Cross-sensor fingerprint matching method based on orientation gradient and Gabor-Hog descriptors with score level fusion. IEEE Access 2018, 6, 28951–28968. [Google Scholar] [CrossRef]
  153. Wild, P.; Daubner, F.; Penz, H.; Domnguez, G.F. Comparative test of smartphone finger photo vs. touch-based cross-sensor fingerprint recognition. In Proceedings of the 2019 7th International Workshop on Biometrics and Forensics (IWBF), Cancun, Mexico, 2–3 May 2019; pp. 1–6. [Google Scholar]
  154. Dabouei, A.; Soleymani, S.; Dawson, J.; Nasrabadi, N.M. Deep contactless fingerprint unwarping. In Proceedings of the 2019 International Conference on Biometrics (ICB), Crete, Greece, 4–7 June 2019; pp. 1–8. [Google Scholar]
  155. Malhotra, A.; Sankaran, A.; Vatsa, M.; Singh, R. On matching finger-selfies using deep scattering networks. IEEE Trans. Biom. Behav. Identity Sci. 2020, 2, 350–362. [Google Scholar] [CrossRef]
  156. Pillai, A.; Mil’shtein, S. Can contactless fingerprints be compared to existing database? In Proceedings of the 2012 IEEE Conference on Technologies for Homeland Security (HST), Waltham, MA, USA, 13–15 November 2012; pp. 390–394. [Google Scholar]
  157. ISO/IEC 19794-4:2011; Information Technology–Biometric Data Interchange Formats–Part 4: Finger Image Data. International Organization for Standardization: Geneva, Switzerland, 2011; Volume 2011.
  158. Zhou, W.; Hu, J.; Petersen, I.; Wang, S.; Bennamoun, M. A benchmark 3d fingerprint database. In Proceedings of the 2014 11th International Conference on Fuzzy Systems and Knowledge Discovery (FSKD), Xiamen, China, 19–21 August 2014; pp. 935–940. [Google Scholar]
  159. Ericson, L.; Shine, S. Evalutaion of Contactless versus Contact Fingerprint Data Phase 2, version 1.1; Technol Report; DOJ Office Justice Programs; I. ManTech Advanced System International: Fairmont, WV, USA, 2015; p. 249552. [Google Scholar]
  160. Galbally, J.; Bostrom, G.; Beslay, L. Full 3d touchless fingerprint recognition: Sensor, database and baseline performance. In Proceedings of the International Joint Conference on Biometrics (IJCB), Denver, CO, USA, 1–4 October2017; pp. 225–233. [Google Scholar]
Figure 1. Variations of conventional contact and contactless fingerprints: (a) plain [22]; (b) rolled [22]; (c) latent [23]; (d) partial print [24]; (e) contactless 2D [22] and (f) contactless 3D. Reprinted with permission from Ref. [22], 2018, IEEE.
Figure 1. Variations of conventional contact and contactless fingerprints: (a) plain [22]; (b) rolled [22]; (c) latent [23]; (d) partial print [24]; (e) contactless 2D [22] and (f) contactless 3D. Reprinted with permission from Ref. [22], 2018, IEEE.
Sensors 23 06591 g001
Figure 2. Variations of fingerprint sensors: (a) contact-optical [38]; (b) contactless-optical [39]; and (c) capacitive [40].
Figure 2. Variations of fingerprint sensors: (a) contact-optical [38]; (b) contactless-optical [39]; and (c) capacitive [40].
Sensors 23 06591 g002
Figure 3. Optical fingerprint sensing architecture [53].
Figure 3. Optical fingerprint sensing architecture [53].
Sensors 23 06591 g003
Figure 4. Capacitive fingerprint sensing architecture [53].
Figure 4. Capacitive fingerprint sensing architecture [53].
Sensors 23 06591 g004
Figure 5. Ultrasonic finger images acquired from epidermal and dermal layers. Reprinted with permission from Ref. [33] 2016, IEEE.
Figure 5. Ultrasonic finger images acquired from epidermal and dermal layers. Reprinted with permission from Ref. [33] 2016, IEEE.
Sensors 23 06591 g005
Figure 6. Ultrasonic fingerprint sensing principle [72].
Figure 6. Ultrasonic fingerprint sensing principle [72].
Sensors 23 06591 g006
Figure 7. Fingerprint capture from capacitive vs. ultrasonic sensors. Reprinted with permission from Ref. [33] 2016, IEEE.
Figure 7. Fingerprint capture from capacitive vs. ultrasonic sensors. Reprinted with permission from Ref. [33] 2016, IEEE.
Sensors 23 06591 g007
Figure 9. Typical challenges in contact-based fingerprints: (a) blurry image [102]; (b) distorted print [103]; (c) degraded print [104]; (d,e) deformed prints [104]; (f) partial finger capture.
Figure 9. Typical challenges in contact-based fingerprints: (a) blurry image [102]; (b) distorted print [103]; (c) degraded print [104]; (d,e) deformed prints [104]; (f) partial finger capture.
Sensors 23 06591 g009
Figure 10. Partial fingerprints acquired from different fingerprint skin conditions using optical sensor (800 ppi): (a) images acquired under normal humidity; (b) images acquired under dry skin. Reprinted with permission from Ref. [99] 2022, IEEE.
Figure 10. Partial fingerprints acquired from different fingerprint skin conditions using optical sensor (800 ppi): (a) images acquired under normal humidity; (b) images acquired under dry skin. Reprinted with permission from Ref. [99] 2022, IEEE.
Sensors 23 06591 g010
Figure 11. Full fingerprint vs. corresponding partial fingerprints: (a) full fingerprint acquired using capacitive sensing with 500 ppi resolution; (b,c) corresponding partial prints with respect to red and blue squares on the full fingerprint. They are acquired using under-screen optical sensing with 800 ppi resolution. Reprinted with permission from Ref. [99] 2022, IEEE.
Figure 11. Full fingerprint vs. corresponding partial fingerprints: (a) full fingerprint acquired using capacitive sensing with 500 ppi resolution; (b,c) corresponding partial prints with respect to red and blue squares on the full fingerprint. They are acquired using under-screen optical sensing with 800 ppi resolution. Reprinted with permission from Ref. [99] 2022, IEEE.
Sensors 23 06591 g011
Figure 12. Quality variations of partial fingerprints acquired from different sensors; (a) FVC2006 DB1; (b) AES3400; (c) ZJUPartial. Reprinted with permission from Ref. [99] 2022, IEEE.
Figure 12. Quality variations of partial fingerprints acquired from different sensors; (a) FVC2006 DB1; (b) AES3400; (c) ZJUPartial. Reprinted with permission from Ref. [99] 2022, IEEE.
Sensors 23 06591 g012
Figure 13. Possible distortions arise from contactless nature.
Figure 13. Possible distortions arise from contactless nature.
Sensors 23 06591 g013
Figure 14. 3D fingerprint capture using structured light scanning.
Figure 14. 3D fingerprint capture using structured light scanning.
Sensors 23 06591 g014
Figure 15. 3D fingerprint capture using photometric stereo techniques.
Figure 15. 3D fingerprint capture using photometric stereo techniques.
Sensors 23 06591 g015
Figure 16. Acquisition of 3D finger image using stereo vision.
Figure 16. Acquisition of 3D finger image using stereo vision.
Sensors 23 06591 g016
Figure 17. Fingerprints acquired from a single individual using different sensing technologies. (a) Touch-based fingerprint using the device Digital Persona (b) Touchless fingerprint from digital camera (c) Touch-based fingerprint from Futronic (d) Rolled fingerprint. Reprinted with permission from Ref. [22], 2018, IEEE.
Figure 17. Fingerprints acquired from a single individual using different sensing technologies. (a) Touch-based fingerprint using the device Digital Persona (b) Touchless fingerprint from digital camera (c) Touch-based fingerprint from Futronic (d) Rolled fingerprint. Reprinted with permission from Ref. [22], 2018, IEEE.
Sensors 23 06591 g017
Table 1. Image Acquisition Mode.
Table 1. Image Acquisition Mode.
Mode of AcquisitionRelated Issue
Contact acquisitionRidge structure of the fingerprint in 3D form is eliminated while contacting with the surface. Insufficient and too much pressure can affect the ridge surface.
Flat Fingerprint AcquisitionFinger surface flattened against the surface of the sensor. Different forms and ranges of distortion may occur during the capture
Rolled Fingerprint Acquisition3D finger structure is converted into a 2D plane by rolling the finger.
Iinked Fingerprint AcquisitionThe print impressed on the card is a representation of the ridge surface friction. The digital image acquired from the card by inked impression is a second-order representation of the ridge structure. Errors may occur when converting the inked impression to digital form via optical scanning.
Contactless AcquisitionOptical representation of an Illuminated finger surface is represented in optical where 3D structure is turned into a 2D plane.
Table 4. Summary of touch-based and contactless fingerprint datasets used in the literature [36].
Table 4. Summary of touch-based and contactless fingerprint datasets used in the literature [36].
Database and YearContactless Image AcquisitionContact-Based Image Acquisition
3D Fingerprint Database-2014 [158]3D ScannerCROSSMATCH Verifier 300 LC2.0
Man Tech-2015 [159]iPhone 4Cross Match Guardian R2,
PolyU Contactless 2D- Contact 2D Database-2018, [22]Low-cost cameraURU 4000
Finger Photo and Slap Fingerprint Database-2018 [129]SmartphoneCrossMatch Guardian 200,
Touchless and Touch-Based Fingerprint Database-2019 [130]SmartphoneeNBioScan-C1(HFDU08)
ISPFDv2-2020 [155]SmartphonesSecugen Hamster IV
Finger Photo and Touch-based Fingerprint Database-2021 [36]SmartphonesURU 4500
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Mohamed Abdul Cader, A.J.; Banks, J.; Chandran, V. Fingerprint Systems: Sensors, Image Acquisition, Interoperability and Challenges. Sensors 2023, 23, 6591. https://doi.org/10.3390/s23146591

AMA Style

Mohamed Abdul Cader AJ, Banks J, Chandran V. Fingerprint Systems: Sensors, Image Acquisition, Interoperability and Challenges. Sensors. 2023; 23(14):6591. https://doi.org/10.3390/s23146591

Chicago/Turabian Style

Mohamed Abdul Cader, Akmal Jahan, Jasmine Banks, and Vinod Chandran. 2023. "Fingerprint Systems: Sensors, Image Acquisition, Interoperability and Challenges" Sensors 23, no. 14: 6591. https://doi.org/10.3390/s23146591

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop