会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明申请
    • PREPROCESSING FOR INFORMATION PATTERN ANALYSIS
    • 预测信息模式分析
    • US20090067743A1
    • 2009-03-12
    • US12138339
    • 2008-06-12
    • Jian WangLiyong ChenYingnong Dang
    • Jian WangLiyong ChenYingnong Dang
    • G06K9/40
    • G06K9/228G06K9/38G06K2209/01
    • Pre-processing techniques for processing an image to improve the distinctiveness of an information pattern captured in the image before the information pattern is analyzed in a decoding process. The brightness of an image first is normalized by dividing the image into blocks of areas, such as pixels. A brightness distribution value then is determined for each area of the image by fitting the brightness of its surrounding blocks using bilinear interpolation and extrapolation, and a normalized brightness value for each area can then be obtained by dividing the original brightness value by the brightness distribution value. Next, masks are created to distinguish the information pattern from content captured in the image. The masks may be generated based upon contrast differences between the brightness of pixels representing the information pattern, the brightness of pixels representing content, and the brightness of pixels representing the background of the writing medium.
    • 用于处理图像以提高在解码过程中分析信息模式之前在图像中捕获的信息模式的独特性的预处理技术。 首先通过将图像划分成诸如像素的区域的块来对图像的亮度进行归一化。 然后通过使用双线性插值和外插拟合其周围块的亮度来确定图像的每个区域的亮度分布值,然后可以通过将原始亮度值除以亮度分布值来获得每个区域的归一化亮度值 。 接下来,创建掩模以将信息模式与图像中捕获的内容区分开。 可以基于表示信息图案的像素的亮度,表示内容的像素的亮度和表示写入介质的背景的像素的亮度之间的对比度差异来生成掩模。
    • 73. 发明申请
    • Embedded interaction code enabled surface type identification
    • 嵌入式交互代码启用表面类型识别
    • US20070041654A1
    • 2007-02-22
    • US11205448
    • 2005-08-17
    • Jian WangYingnong DangQiang WangChunhui Zhang
    • Jian WangYingnong DangQiang WangChunhui Zhang
    • G06K9/40
    • G06K9/22G06K2009/226
    • At least one image captured from a printed document and at least one image captured from a display surface other than a printed document are processed. A surface-type-identification module accepts as input both types of images and identifies, for a particular image, the type of surface from which the image was captured. A display-surface-preprocessing module preprocesses the at least one embedded-interaction-code image captured from a display surface other than a printed document. A printed-document-preprocessing module preprocesses the at least one embedded-interaction-code images captured from a printed document. An embedded-interaction-code-processing module outputs location information for at least one of the at least one image captured from a printed document and the at least one image captured from a display surface other than a printed document.
    • 处理从打印文档捕获的至少一个图像和从打印文档以外的显示表面捕获的至少一个图像。 表面类型识别模块接受两种类型的图像作为输入,并且针对特定图像识别捕获图像的表面的类型。 显示表面预处理模块预处理从打印文档以外的显示表面捕获的至少一个嵌入式交互代码图像。 打印文档预处理模块预处理从打印文档捕获的至少一个嵌入式交互代码图像。 嵌入式交互代码处理模块输出从打印文档捕获的至少一个图像中的至少一个图像和从打印文档以外的显示表面捕获的至少一个图像的位置信息。
    • 74. 发明授权
    • Camera-pen-tip mapping and calibration
    • 相机笔尖映射和校准
    • US07136054B2
    • 2006-11-14
    • US10753023
    • 2004-01-06
    • Jian WangLiyong ChenYingnong DangXiaoxu Ma
    • Jian WangLiyong ChenYingnong DangXiaoxu Ma
    • G09G5/00
    • G06F3/03545G06F3/0321
    • X-y positions of a digital pen's tip may be determined by using a calibration parameter to map the x-y positions of the respective centers of images captured by the pen's camera. The calibration parameter may be generated by iteratively calculating estimates of the calibration parameter. Calibration input data may be produced by a user placing the pen tip in a fixed location on a surface, which may be a positionally encoded medium, such as paper, and then rotating the pen and/or moving the opposite end of the pen in various directions to capture multiple images for use in generating the calibration parameter. A user may perform such a calibration procedure without the need for complicated calibration equipment typically used in connection with conventional calibration techniques.
    • 数字笔尖的X-Y位置可以通过使用校准参数来确定由笔的相机拍摄的各个中心的x-y位置来确定。 可以通过迭代地计算校准参数的估计来生成校准参数。 校准输入数据可以由用户将笔尖放置在表面上的固定位置(其可以是位置编码的介质,例如纸)然后旋转笔和/或使笔的相对端移动到各种 捕获多个图像以用于生成校准参数的方向。 用户可以执行这样的校准过程,而不需要通常结合常规校准技术使用的复杂校准设备。
    • 75. 发明申请
    • Global metadata embedding and decoding
    • 全球元数据嵌入和解码
    • US20060242561A1
    • 2006-10-26
    • US11112672
    • 2005-04-22
    • Jian WangZhouchen LinYue LiChunhui ZhangYingnong DangJiang WuQiang Wang
    • Jian WangZhouchen LinYue LiChunhui ZhangYingnong DangJiang WuQiang Wang
    • G06F17/00
    • G06F17/242G06F3/0321G06F3/03545
    • In accordance with embodiments of the invention, global metadata, such as a document identifier, which may be a globally unique identifier, is embedded into an embedded interactive code document by combining a first m-array and a plurality of copies of the first m-array to generate a combined m-array with encoded global metadata such that respective start positions (xd,yd)i of the plurality of copies of the first m-array in the combined m-array are each shifted, by respective amounts that are based on respective portions of the global metadata, relative to a start position of the first m-array in the combined m-array. Global metadata may be decoded from the combined m-array by determining the respective amounts by which the plurality of copies of the first m-array are shifted, relative to the first m-array, in the combined m-array and by combining the respective amounts to produce a decoded value of the global metadata.
    • 根据本发明的实施例,通过组合第一m阵列和第一m-阵列的多个副本,将嵌入式交互式代码文档中的全局元数据(诸如可以是全局唯一标识符的文档标识符)嵌入到嵌入式交互式代码文档中, 阵列以生成具有编码的全局元数据的组合的m阵列,使得多个的数组的相应起始位置(x,d,y,...) 组合的m阵列中的第一m阵列的副本相对于组合的m阵列中的第一m阵列的开始位置分别移位相应于全局元数据的相应部分的量。 可以通过确定在组合的m阵列中第一m阵列的多个副本相对于第一m阵列移位的相应量,并通过组合相应的数组来组合全局元数据 相当于产生全局元数据的解码值。
    • 77. 发明申请
    • Local localization using fast image match
    • 本地本地化使用快速图像匹配
    • US20050147281A1
    • 2005-07-07
    • US10752081
    • 2004-01-07
    • Jian WangLiyong ChenYingnong DangQiang WangXiaoxu Ma
    • Jian WangLiyong ChenYingnong DangQiang WangXiaoxu Ma
    • G06K9/20G06F3/00G06F3/03G06F3/033G06F17/30G06K9/00G06K9/22G06K9/24G06K9/30G06K9/34G06K9/50G06K9/62G06T1/00G06T7/00G06T7/60
    • G06F3/0321G06F3/03545G06K9/222G06K9/24G06T7/74
    • An efficient technique is disclosed for determining a portion of a document corresponding to a captured image. When a user employs a pen to create a stroke in a document, images of the document are captured by a camera mounted on the pen. While the location of some of the images will be determined from, for example, an analysis of a pattern on the document that is captured by the image or a pixel-by-pixel comparison of the image with the document, the location of other images will be determined by segmenting the sequence of images into groups that correspond to the shape of the stroke. Information relating to located images in a segment can then be employed to determine the position of unlocated images in the segment. For example, a document search region for an unlocated image can be established based upon the position of a previous located image and a maximum velocity or acceleration of the pen. The rotation and scale of the unlocated image are estimated as the same of the located image, and the unlocated image is warped using the rotation and scale. A pixel-by-pixel comparison can then be made between the warped unlocated image and the document search region. Further, if the warped unlocated image is matched successfully, the transform parameters of the image can be further refined.
    • 公开了一种用于确定与捕获图像相对应的文档的一部分的有效技术。 当用户使用笔在文档中创建笔画时,文档的图像由安装在笔上的相机捕获。 虽然一些图像的位置将通过例如对由图像捕获的文档上的图案或图像与文档的逐像素比较的分析来确定其他图像的位置 将通过将图像序列分割成对应于笔画形状的组来确定。 然后可以使用与片段中的定​​位图像相关的信息来确定片段中未定位图像的位置。 例如,可以基于先前定位的图像的位置和笔的最大速度或加速度来建立用于未定位图像的文档搜索区域。 未定位图像的旋转和缩放被估计为与所定位的图像相同,并且使用旋转和刻度来扭曲未定位的图像。 然后可以在翘曲的未定位图像和文档搜索区域之间进行逐像素比较。 此外,如果翘曲的未定位图像成功匹配,则可以进一步改进图像的变换参数。