[fprint] 1307:1171 Transcend Fingerprint Reader

Benjamin Lim mail at limbenjamin.com
Fri Nov 30 23:47:59 PST 2012


Hi,

I have captured the packets on Wireshark on Linux while running Windows 
XP in virtualbox.It appears to break down the prints into pairs of 
packets around packet no.1266. I have no idea how to interpret the 
capture data. Would appreciate some assistance.

The insertion capture is here: 
http://www.comp.nus.edu.sg/~benjamin/fp/insert
Reading capture is here: http://www.comp.nus.edu.sg/~benjamin/fp/reading

Thanks.


> On 11/29/2012 05:31 PM, Vasily Khoruzhick wrote:
>> On Thu, Nov 29, 2012 at 12:24 PM, Benjamin Lim <mail at limbenjamin.com> 
>> wrote:
>>> Hi,
>> Hi Benjamin,
>>
>>> I dont mind working on the driver as long as i have someone to guide me
>>> through the process.
>> Join #fprint channel at irc.freenode.org
>>
>>> I have looked through the git repo for libfprint. However, I am not 
>>> very
>>> clear as to which parts have to be written to support a new device.
>>>
>>>  From what I understand, i need to sniff the usb packets to 
>>> determine what
>>> data is sent during startup,idle and while reading the prints. Then 
>>> i need
>>> to write C source with functions to detect the state of the reader 
>>> and read
>>> in the data and transmit it over the internal API for processing?
>> Usually I write simple prototype just to retrieve image from scanner, 
>> see
>> https://github.com/anarsoul/fprint_aes1660 and
>> https://github.com/anarsoul/fprint_aes2550
>> Then I move working skeleton into libfprint driver
>>
>>> The enrollment, storage and verification process are all being 
>>> performed by
>>> a standard library?
>> Yep, driver just needs to provide image to the library.
>>
>> Regards
>> Vasily
>>
>>> Thanks
>>> Ben
>



More information about the fprint mailing list