会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Automatic analysis and adjustment of digital images upon acquisition
    • 采集后自动分析和调整数字图像
    • US07532234B2
    • 2009-05-12
    • US10600199
    • 2003-06-19
    • Vladimir SadovskyPo YuanAndrew Shaun IvoryRichard S. Turner, Jr.
    • Vladimir SadovskyPo YuanAndrew Shaun IvoryRichard S. Turner, Jr.
    • H04N5/225
    • H04N1/6086H04N1/32128H04N5/772H04N9/7921H04N9/8047H04N9/8205H04N2201/3242H04N2201/3245H04N2201/3277
    • In one aspect, an application analyzes and adjusts image data (e.g., pixel data) automatically upon acquiring (e.g., from a source such as a digital camera) a digital image. Adjustments can be based on, for example, image orientation, red-eye detection, blurriness, color balance, exposure, or noise detection. Metadata corresponding to image adjustments can be stored in an adjusted image file to preserve the original image. In another aspect, a computer system includes image analysis and image adjustment software modules for analyzing and adjusting digital image data at image acquisition time. The image adjustment module can include one or more processing filters. A customizable software architecture allows customization of the image adjustment software module (e.g., by adding, removing or reordering processing filters). The described techniques and tools can be implemented as features of an operating system environment.
    • 在一个方面,应用程序在获取数字图像(例如,来自诸如数字照相机的源)时自动分析和调整图像数据(例如,像素数据)。 调整可以基于例如图像定向,红眼检测,模糊度,颜色平衡,曝光或噪声检测。 对应于图像调整的元数据可以存储在调整后的图像文件中,以保留原始图像。 另一方面,计算机系统包括用于在图像获取时分析和调整数字图像数据的图像分析和图像调整软件模块。 图像调整模块可以包括一个或多个处理过滤器。 可定制的软件架构允许定制图像调整软件模块(例如,通过添加,移除或重新排序处理过滤器)。 所描述的技术和工具可以被实现为操作系统环境的特征。
    • 2. 发明授权
    • Automatic analysis and adjustment of digital images with exposure problems
    • 自动分析和调整数字图像曝光问题
    • US07359572B2
    • 2008-04-15
    • US10400593
    • 2003-03-26
    • Min LiuPo YuanRichard S. Turner, Jr.
    • Min LiuPo YuanRichard S. Turner, Jr.
    • G06K9/40G06K9/00G09G5/02
    • G06T5/40G06T5/009G06T2207/20008
    • Techniques and tools for analyzing and adjusting the exposure of digital images are described. For example, a computer processes a digital image by analyzing exposure data, assigning an image classification (e.g., StretchNeeded, UnderExposed, OverExposed, or Normal) based on the analysis, and selecting an exposure compensation technique (e.g., histogram stretch, positive gamma curve, negative gamma curve, or no adjustment) based on the image classification. The exposure data can be luminance values for pixels in the digital image represented in a histogram. The computer can produce transform data comprising a transformation of the exposure data according to the selected exposure compensation technique. The computer can store transform data in a look-up table and can store the look-up table in the digital image file. The described techniques and tools can be implemented as a feature of an operating system environment and can be activated responsive to user action via a user interface.
    • 描述了分析和调整数字图像曝光的技术和工具。 例如,计算机通过分析曝光数据,基于分析分配图像分类(例如,StretchNeeded,UnderExposed,OverExposed或Normal)来处理数字图像,并且选择曝光补偿技术(例如,直方图拉伸,正伽玛曲线 ,负伽马曲线或无调整)。 曝光数据可以是在直方图中表示的数字图像中的像素的亮度值。 计算机可以产生包括根据所选择的曝光补偿技术的曝光数据变换的变换数据。 计算机可以将变换数据存储在查找表中,并且可以将查找表存储在数字图像文件中。 所描述的技术和工具可以被实现为操作系统环境的特征,并且可以通过用户界面响应于用户动作来激活。
    • 3. 发明授权
    • Automatic analysis and adjustment of digital images with exposure problems
    • 自动分析和调整数字图像曝光问题
    • US07646931B2
    • 2010-01-12
    • US12031509
    • 2008-02-14
    • Min LiuPo YuanRichard S. Turner, Jr.
    • Min LiuPo YuanRichard S. Turner, Jr.
    • G06K9/40G06K9/00G09G5/02H04N5/202H04N1/40
    • G06T5/40G06T5/009G06T2207/20008
    • Techniques and tools for analyzing and adjusting the exposure of digital images are described. For example, a computer processes a digital image by analyzing exposure data, assigning an image classification (e.g., StretchNeeded, UnderExposed, OverExposed, or Normal) based on the analysis, and selecting an exposure compensation technique (e.g., histogram stretch, positive gamma curve, negative gamma curve, or no adjustment) based on the image classification. The exposure data can be luminance values for pixels in the digital image represented in a histogram. The computer can produce transform data comprising a transformation of the exposure data according to the selected exposure compensation technique. The computer can store transform data in a look-up table and can store the look-up table in the digital image file. The described techniques and tools can be implemented as a feature of an operating system environment and can be activated responsive to user action via a user interface.
    • 描述了分析和调整数字图像曝光的技术和工具。 例如,计算机通过分析曝光数据,基于分析分配图像分类(例如,StretchNeeded,UnderExposed,OverExposed或Normal)来处理数字图像,并且选择曝光补偿技术(例如,直方图拉伸,正伽玛曲线 ,负伽马曲线或无调整)。 曝光数据可以是在直方图中表示的数字图像中的像素的亮度值。 计算机可以产生包括根据所选择的曝光补偿技术的曝光数据变换的变换数据。 计算机可以将变换数据存储在查找表中,并且可以将查找表存储在数字图像文件中。 所描述的技术和工具可以被实现为操作系统环境的特征,并且可以通过用户界面响应于用户动作来激活。
    • 5. 发明授权
    • System and method for controlling mass storage class digital imaging devices
    • 用于控制大容量存储类数字成像设备的系统和方法
    • US07246179B2
    • 2007-07-17
    • US11312313
    • 2005-12-20
    • Franc J. CamaraPo YuanVladimir Sadovsky
    • Franc J. CamaraPo YuanVladimir Sadovsky
    • G06F3/00G06F13/00G06F13/38G06F13/12
    • H04N1/00973H04N1/00204H04N2201/0034
    • A method is provided for controlling a Mass Storage Class Digital Imaging Device using a SCSI pass through protocol. The protocol is based on industry standard SCSI protocol with modifications and extensions to allow transparent communication over a medium and is referred to as SCSI Pass Through (SPT). This protocol defines a set of commands that are initiated in a computer. The commands also include and extend industry standard Picture Transfer Protocol and are targeted for application and execution in a Mass Storage Class Digital Imaging Device. The invention includes the definition of data buffers in the form of data structures that can be used for packaging, passing, and receiving information related to the digital imaging device. The protocol is applicable to communication mediums that can be utilized in connecting any digital storage device to a computing device.
    • 提供了一种使用SCSI通过协议来控制大容量存储类数字成像设备的方法。 该协议基于具有修改和扩展的工业标准SCSI协议,允许通过介质进行透明通信,并被称为SCSI通过(SPT)。 该协议定义了一组在计算机中启动的命令。 这些命令还包括并扩展了行业标准的图像传输协议,并针对在大容量存储类数字成像设备中进行应用和执行。 本发明包括数据结构形式的数据缓冲器的定义,该数据缓冲器可用于封装,传递和接收与数字成像设备有关的信息。 该协议适用于可用于将任何数字存储设备连接到计算设备的通信介质。
    • 7. 发明授权
    • Managing host application privileges
    • 管理主机应用程序权限
    • US08590037B2
    • 2013-11-19
    • US12342965
    • 2008-12-23
    • Ahmet AltayHaluk Kent TanikRobert Chin-Tse ChangXian Jun LiuOktay RasizadePo Yuan
    • Ahmet AltayHaluk Kent TanikRobert Chin-Tse ChangXian Jun LiuOktay RasizadePo Yuan
    • H04L29/06
    • G06F21/335H04L9/321H04L9/3271H04L63/0823H04L2209/80H04W12/06
    • A method and system of controlling access to a hardware or software feature provided by a host is disclosed. An application seeking authorization to access a feature transmits a credential and an index to a host agent within the host. The index is associated with the requested feature. The host agent reads credential validation data from a storage location corresponding to the index in a non-volatile storage device in communication with the host. The validity of the credential is determined based on the credential validation data, and an authorization is transmitted if the credential is valid. A third party can control the outcome of the validity determination by sending an instruction to the host to replace the credential validation data with invalid data that causes the validity test to fail. The third party can also control the non-volatile storage device data used by the application to calculate the credential.
    • 公开了一种控制由主机提供的硬件或软件特征的访问的方法和系统。 寻求授权以访问功能的应用程序向主机中的主机代理发送凭证和索引。 索引与请求的功能相关联。 主机代理从与主机通信的非易失性存储设备中的索引对应的存储位置读取凭证验证数据。 基于证书验证数据确定凭证的有效性,并且如果凭证有效则传送授权。 第三方可以通过向主机发送指令来替换凭证验证数据,使无效数据导致有效性测试失败来控制有效性确定的结果。 第三方还可以控制应用程序使用的非易失性存储设备数据来计算凭证。
    • 10. 发明申请
    • Accessing memory device content using a network
    • 使用网络访问内存设备内容
    • US20100050241A1
    • 2010-02-25
    • US12229165
    • 2008-08-20
    • Mei YanRobert C. ChangFarshik Sabet-SharghiPo YuanBahman Qawami
    • Mei YanRobert C. ChangFarshik Sabet-SharghiPo YuanBahman Qawami
    • H04L9/32
    • H04L63/104G06F21/10H04L63/0428H04L63/083
    • A first storage unit is bound to a second storage unit based on a binding type associated with content on the first storage unit, the first storage unit being operated through a first host device, and the second storage unit being operated through a second host device. When content on the first storage unit is requested in the first host device, the first host device will calculate an account identifier based on the binding type associated with the requested content and send the account identifier to a server. The server will send the account identifier to the second host device, and the second storage unit will use the account identifier to calculate a credential. The credential will be sent to the first host device through the server. The credential can be used to access the requested content if the credential is valid.
    • 第一存储单元基于与第一存储单元上的内容相关联的绑定类型绑定到第二存储单元,第一存储单元通过第一主机设备操作,第二存储单元通过第二主机设备操作。 当在第一主机设备中请求第一存储单元上的内容时,第一主机设备将基于与所请求的内容相关联的绑定类型来计算帐户标识符,并将该帐户标识符发送到服务器。 服务器将把帐户标识符发送到第二个主机设备,而第二个存储单元将使用该帐号标识来计算凭证。 证书将通过服务器发送到第一台主机设备。 如果凭证有效,则可以使用凭据来访问所请求的内容。