会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明专利
    • Apparatus, method, and program for detecting object from image
    • 用于检测图像对象的设备,方法和程序
    • JP2009075868A
    • 2009-04-09
    • JP2007244294
    • 2007-09-20
    • Toshiba Corp株式会社東芝
    • YOKOI KENTAROU
    • G06T7/00G06F17/30
    • G06K9/4642G06K9/00362G06K9/00744G06K9/629
    • PROBLEM TO BE SOLVED: To provide an object detection apparatus for appropriately detecting a search object from an image.
      SOLUTION: The object detection apparatus includes a memory unit 121 for storing the feature amount and the reliability of each first partial area obtained by dividing a first area; a picture image input unit 101 for inputting an image data; an object extraction unit 102 for extracting a second area including the object from the image data; a reliability calculation unit 103 for calculating the reliability on the basis of each second partial area obtained by dividing the second area; a feature amount calculation unit 105 for calculating the feature amount on the basis of each second partial area; in regard to each combination of the first partial area and the second partial area, a resemblance degree calculation unit 106 for calculating the degree of partial resemblance between the feature amount of the first partial area and the feature amount of the second partial area, and for calculating the degree of object resemblance, that is, a sum of the products of the degree of the partial resemblance and the reliability of each partial area; and a decision unit 107 for deciding that the object included in the first area is coincident with the object included in the second area, when the degree of object resemblance is greater than a first threshold.
      COPYRIGHT: (C)2009,JPO&INPIT
    • 要解决的问题:提供一种用于从图像适当地检测搜索对象的对象检测装置。 对象检测装置包括存储单元121,用于存储通过划分第一区域而获得的每个第一部分区域的特征量和可靠性; 用于输入图像数据的图像输入单元101; 对象提取单元102,用于从图像数据中提取包括对象的第二区域; 可靠性计算单元103,用于基于通过划分第二区域而获得的每个第二部分区域来计算可靠性; 特征量计算单元105,用于基于每个第二部分区域计算特征量; 关于第一部分区域和第二部分区域的每个组合,相似度计算单元106用于计算第一部分区域的特征量和第二部分区域的特征量之间的部分相似度,并且 计算物体相似度,即部分相似程度的乘积和每个局部区域的可靠性的总和; 以及判定单元107,用于当对象相似度大于第一阈值时,决定包括在第一区域中的对象与包括在第二区域中的对象一致。 版权所有(C)2009,JPO&INPIT
    • 4. 发明专利
    • Pattern recognition device, pattern recognition method
    • 图案识别装置,图案识别方法
    • JP2006155594A
    • 2006-06-15
    • JP2005308933
    • 2005-10-24
    • Toshiba Corp株式会社東芝
    • YOKOI KENTAROU
    • G06T7/00
    • G06K9/6217
    • PROBLEM TO BE SOLVED: To perform recognition process to a pattern having positional deviation with high accuracy.
      SOLUTION: A feature amount extracting part 101 extracts a feature amount vector of an input image. A probability distribution calculating part 103 calculates distribution of the feature amount vector within a calculation object range of probability distribution of the feature amount vector set by a calculation object range setting part 102. A probability distribution storage part 104 stores the probability distribution in association with an identifier of an object to be learned. A posterior probability calculating part 105 calculates a posterior probability as a probability that an object to be recognized corresponds to each object to be learned by using the feature amount vector obtained from an image to be recognized and the probability distribution of the object to be learned stored in the probability distribution storage part 104. A posterior probability comparing part 106 compares an obtained posterior probability and outputs a recognition result of the object to be recognized.
      COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:对具有高精度位置偏差的图案进行识别处理。 解决方案:特征量提取部分101提取输入图像的特征量向量。 概率分布计算部103计算由计算对象范围设定部102设定的特征量向量的概率分布的计算对象范围内的特征量向量的分布。概率分布存储部104将概率分布与 要学习的对象的标识符。 后验概率计算部105通过使用从要识别的图像获得的特征量向量和要学习的对象的概率分布存储的概率来计算后验概率作为被识别对象对应于要被学习的每个对象的概率 在概率分布存储部分104中。后验概率比较部分106比较所获得的后验概率并输出要被识别的对象的识别结果。 版权所有(C)2006,JPO&NCIPI
    • 7. 发明专利
    • Mobile robot, mobile robot control method and mobile robot control program
    • 移动机器人,移动机器人控制方法和移动机器人控制程序
    • JP2006172016A
    • 2006-06-29
    • JP2004361976
    • 2004-12-14
    • Toshiba Corp株式会社東芝
    • YOKOI KENTAROU
    • G05D1/02B25J5/00G01B11/00G06T1/00
    • PROBLEM TO BE SOLVED: To provide a mobile robot for precisely and efficiently specifying its own location by using an appropriate landmark as a sign of movement. SOLUTION: This mobile robot 1 moving based on a landmark is provided with a landmark candidate detecting means 112 for detecting a landmark candidate at the robot location at the destination of movement, a landmark distance specifying means 114 for specifying a landmark distance to the landmark candidate, an appropriateness evaluation value calculating means 114 for calculating an appropriateness evaluation value for the landmark candidate based on the landmark distance and a robot location specifying means 118 for specifying the robot location based on the appropriateness evaluation value of the landmark candidate and the appropriateness evaluation value stored so as to be associated with a registered landmark in a landmark storing means 103. COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:提供一种移动机器人,通过使用适当的地标作为移动的标志来精确而有效地指定其自己的位置。 解决方案:基于地标移动的移动机器人1设置有用于检测在移动目的地的机器人位置处的地标候选的地标候选检测装置112,用于指定地标距离的地标距离指定装置114 地标候选人,用于基于地标距离计算用于地标候选人的适当性评估值的适当性评价值计算装置114,以及基于地标候选人的适当性评价值来指定机器人位置的机器人位置指定装置118, 存储与地标存储装置103中的注册地标相关联的适当性评估值。(C)2006年,JPO&NCIPI
    • 8. 发明专利
    • Mobile monitoring apparatus
    • 移动监控设备
    • JP2006148442A
    • 2006-06-08
    • JP2004334488
    • 2004-11-18
    • Toshiba Corp株式会社東芝
    • YOKOI KENTAROU
    • H04N7/18G06T1/00G06T7/00G08B25/00
    • PROBLEM TO BE SOLVED: To acquire an image in a monitoring area with high accuracy at high speed by a mobile monitoring apparatus.
      SOLUTION: Using a movement mechanism 102, a position corrector 111 moves a mobile monitoring apparatus while grasping a present position in a position recognition section 110. In the vicinity of the monitoring area, the position corrector 111 corrects the position of the apparatus based on the image acquired in a sensor 101, and directs the imaging direction of the sensor 101 to the monitoring area. Further, an image corrector 112 corrects the image acquired by the sensor 101, and decreases the difference of a visual field from a monitoring area indication image stored in a monitoring area information storage 104. The monitoring is performing using the image after the correction.
      COPYRIGHT: (C)2006,JPO&NCIPI
    • 要解决的问题:通过移动监视装置以高速度高精度地在监视区域中获取图像。 解决方案:使用移动机构102,位置校正器111在抓住位置识别部110中的当前位置的同时移动移动监视装置。在监视区域附近,位置校正器111校正装置的位置 基于在传感器101中获取的图像,并将传感器101的成像方向引导到监视区域。 此外,图像校正器112对由传感器101获取的图像进行校正,并且从存储在监视区域信息存储器104中的监视区域指示图像中减少视野的差异。使用校正后的图像进行监视。 版权所有(C)2006,JPO&NCIPI
    • 9. 发明专利
    • Data processor, data processing method and personal identification device using data processor
    • 数据处理器,数据处理方法和使用数据处理器的个人识别设备
    • JP2004213108A
    • 2004-07-29
    • JP2002378649
    • 2002-12-26
    • Toshiba Corp株式会社東芝
    • YOKOI KENTAROU
    • G06T7/00
    • PROBLEM TO BE SOLVED: To provide a data processor which can transmit and receive user information required for personal identification with a smaller amount of data transmission and store user information required for personal identification in an information storage medium of a smaller storage capacity.
      SOLUTION: A coefficient of a wide dynamic range is approximately expressed by a coefficient of a narrow dynamic range on the basis of an approximation function system for data to be processed. An error between approximate data which is approximately expressed and original data to be processed is derived. Approximate data by the approximation function yielding the smallest error is selected on the basis of the acquired error. The selected approximate data are outputted to a data output medium. The recipient of the processed data reads approximate data outputted to the data output medium, and restores the read approximate data to the approximate value of the original processed data.
      COPYRIGHT: (C)2004,JPO&NCIPI
    • 要解决的问题:提供一种数据处理器,其能够以较小数量的数据传输发送和接收用于个人识别所需的用户信息,并将个人识别所需的用户信息存储在较小存储容量的信息存储介质中。 解决方案:基于用于要处理的数据的近似函数系统,宽动态范围的系数近似由窄动态范围的系数表示。 导出近似表示的近似数据与要处理的原始数据之间的误差。 基于所获得的误差来选择产生最小误差的近似函数的近似数据。 所选择的近似数据被输出到数据输出介质。 处理数据的接收者读取输出到数据输出介质的近似数据,并将读取的近似数据恢复为原始处理数据的近似值。 版权所有(C)2004,JPO&NCIPI
    • 10. 发明专利
    • PERSONAL IDENTIFICATION DEVICE AND PERSONAL IDENTIFICATION METHOD
    • JP2003178306A
    • 2003-06-27
    • JP2001378780
    • 2001-12-12
    • TOSHIBA CORP
    • YOKOI KENTAROU
    • G06T7/00G06T1/00
    • PROBLEM TO BE SOLVED: To provide a personal identification device capable of eliminating identification fraud by a counterfeit of a photograph, a picture or an image display means or the like just by changing a lighting environment during identification and not preparing a dictionary under a plurality of lighting environments. SOLUTION: In the personal identification device, personal identification is carried out on the basis of a face image of a person to be identified acquired by an image acquiring part. An identification dictionary is produced on the basis of the face image acquired by the image acquiring part under a first lighting environment. A face image acquired by the face image acquiring part under a second lighting environment different from the first lighting environment is used as an identification object, and similarity to the produced identification dictionary is calculated. It is determined whether or not the person to be identified is genuine by comparing the calculated similarity with a preset predetermined threshold. COPYRIGHT: (C)2003,JPO