Systems and methods for estimating an image marking process using event mapping of scanned image attributes
    21.
    发明授权
    Systems and methods for estimating an image marking process using event mapping of scanned image attributes 有权
    使用扫描图像属性的事件映射来估计图像标记处理的系统和方法

    公开(公告)号:US07336401B2

    公开(公告)日:2008-02-26

    申请号:US10739176

    申请日:2003-12-19

    IPC分类号: H04N1/40

    摘要: Methods and systems used to automatically identify the marking process used for an image on a substrate based on spatial characteristics and/or color of the image. Image types which are classified and identified include continuous tone images and halftone images. Among halftone images separately identified are inkjet images, xerographic images and lithographic images. Locally adaptive image threshold techniques may be used to determine the spatial characteristics of the image.

    摘要翻译: 用于基于图像的空间特征和/或颜色来自动识别用于基底上的图像的标记过程的方法和系统。 分类和识别的图像类型包括连续色调图像和半色调图像。 在分开标识的半色调图像中,是喷墨图像,静电复印图像和平版印刷图像。 本地适应性图像阈值技术可用于确定图像的空间特征。

    Method for scanner characterization for color measurement of printed media having four or more colorants
    22.
    发明授权
    Method for scanner characterization for color measurement of printed media having four or more colorants 失效
    用于具有四种或更多种着色剂的印刷介质的颜色测量的扫描器表征方法

    公开(公告)号:US07295703B2

    公开(公告)日:2007-11-13

    申请号:US10871114

    申请日:2004-06-18

    IPC分类号: G06K9/00 G06K1/00 H04N1/46

    CPC分类号: H04N1/4078 H04N1/6022

    摘要: The present invention is directed to a method and apparatus for the improved characterization of an image scanner or similar image input terminal so as to enable the device to be employed in the measurement and analysis of color images. The invention uses a family of input device characterization targets, each varying in primary colorants and at a fixed level of black (K) colorant. A corresponding family of input device characterizations is derived, one for each level of K, and the final transformation is prepared such that the characterization includes K as an additional input—thereby improving the characterization and accuracy of the input device.

    摘要翻译: 本发明涉及一种用于改进图像扫描仪或类似图像输入端子的表征的方法和装置,以便能够将该装置用于彩色图像的测量和分析。 本发明使用一系列输入设备表征目标,每个变色原色和在黑(K)着色剂的固定水平。 导出相应的输入设备特性系列,每个级别为K一个,并且准备最终变换,使得表征包括K作为附加输入,从而提高输入设备的表征和精度。

    System for providing depth discrimination of source images encoded in a rendered composite image
    23.
    发明申请
    System for providing depth discrimination of source images encoded in a rendered composite image 失效
    用于提供在渲染的合成图像中编码的源图像的深度辨别的系统

    公开(公告)号:US20070139520A1

    公开(公告)日:2007-06-21

    申请号:US11311950

    申请日:2005-12-20

    IPC分类号: H04N13/04

    CPC分类号: H04N13/302

    摘要: A system for enabling depth perception of image content in a rendered composite image, wherein illuminant/colorant depth discrimination encoding provides encoding of first and second source images in a composite image, for the purposes of subsequent illuminant/colorant depth discrimination decoding. Composite image rendering allows for rendering the composite image in a physical form. Illuminant/colorant depth discrimination decoding allows recovery of the first and second source images, thus offering to an observer the perception of spatial disparity between at least one of the recovered source images and some or all of the remaining image content perceived in the rendered composite image.

    摘要翻译: 一种用于在渲染的合成图像中实现图像内容的深度感知的系统,其中光源/着色剂深度识别编码提供合成图像中的第一和第二源图像的编码,以用于随后的发光/着色剂深度鉴别解码。 复合图像渲染允许以物理形式呈现合成图像。 照明/着色深度鉴别解码允许恢复第一和第二源图像,从而向观察者提供至少一个恢复的源图像与所渲染的合成图像中感知的剩余图像内容中的一些或全部之间的空间差异的感知 。

    Systems for spectral multiplexing of source images to provide a composite image, for rendering the composite image, and for spectral demultiplexing of the composite image by use of an image capture device
    25.
    发明授权
    Systems for spectral multiplexing of source images to provide a composite image, for rendering the composite image, and for spectral demultiplexing of the composite image by use of an image capture device 有权
    用于源图像的频谱复用的系统以提供合成图像,用于渲染合成图像,以及通过使用图像捕获装置对合成图像进行频谱解复用

    公开(公告)号:US07127112B2

    公开(公告)日:2006-10-24

    申请号:US10304171

    申请日:2002-11-25

    IPC分类号: G06K9/36 G06K9/46

    CPC分类号: H04N1/4446

    摘要: Methods and systems for spectrally-encoding plural source images and for providing the spectrally-encoded plural source images in a composite image, for rendering the composite image on a substrate, and for recovering at least one of the encoded source images from the rendered composite image. A desired source image is recovered when the rendered composite image is subjected to illumination by one or more illuminants and the desired source image is detected by one or more sensors in an image capture device. The spectral characteristics of the colorants, illuminants, and sensors are employed to spectrally encode the source image in the composite image.

    摘要翻译: 用于频谱编码多个源图像并用于在合成图像中提供频谱编码的多个源图像的方法和系统,用于将合成图像呈现在基板上,并用于从所渲染的合成图像中恢复至少一个编码的源图像 。 当所渲染的合成图像经受一个或多个照明物的照明并且所需的源图像由图像捕获装置中的一个或多个传感器检测到时,恢复期望的源图像。 使用着色剂,发光体和传感器的光谱特征对合成图像中的源图像进行光谱编码。

    System and method for obtaining color consistency for a color print job across multiple output devices

    公开(公告)号:US20050036159A1

    公开(公告)日:2005-02-17

    申请号:US10640835

    申请日:2003-08-14

    IPC分类号: H04N1/60

    CPC分类号: H04N1/6058 H04N1/603

    摘要: A method for maintaining color consistency in an environment of networked devices is disclosed. The method involves identifying a group of devices to which a job is intended to be rendered; obtaining color characteristics from devices in the identified group; modifying the job based on the obtained color characteristics; and rendering the job on one or more of the devices. More specifically, device controllers associated with each of the output devices are queried to obtain color characteristics specific to the associated output device. Preferably, the original job and the modified job employ device independent color descriptions. Modifications are computed by a transform determined by using the color characteristics of the output devices along with the content of the job itself. The method further comprises mapping colors in the original job to the output devices' common gamut, i.e., intersection of the gamuts of the individual printers wherein the color gamut of each device is obtained from a device characterization profile either by retrieving the gamut tag or by derivation using the characterization data in the profile. The color gamut of each device is computed with knowledge of the transforms that relate device independent color to device dependent color using a combination of device calibration and characterization information. Alternatively, transformations are determined dynamically based on the characteristics of the target group of output devices. From the individual color gamuts of the devices, a common intersection gamut is derived. The common intersection gamut derivation generally comprises an intersection of two three-dimensional volumes in color space. This may be performed geometrically by intersecting the surfaces representing the boundaries of the gamut volumes—which are typically chosen as triangles. Alternately, the intersection may be computed by generating a grid of points known to include all involved device gamuts. This is then mapped sequentially to each individual gamut in turn resulting in a set of points that lie within the common gamut to produce a connected gamut surface. Once the common intersection gamut is derived, the input job colors are mapped to this gamut. The optimal technique generally depends on the characteristics of the input job and the user's rendering intent. Final color correction employs a standard calorimetric transform for each output device that does not involve any gamut mapping.

    Secure ciphered application login method

    公开(公告)号:US11514152B2

    公开(公告)日:2022-11-29

    申请号:US16612736

    申请日:2018-05-11

    申请人: Gaurav Sharma

    发明人: Gaurav Sharma

    摘要: A computer-implemented method for allowing access to an application includes program code executing on a processor(s) receiving a username and a password as input from a user, in respective fields on a login screen. The program code generates a respective ciphered text corresponding to each of the received username and the received password. The program code displays the respective ciphered text as—a modified onscreen output on the login screen, alongside the respective entered username and password which are shown in an unreadable form on the login screen. The program code provides viewing controls to the user. The program code verifies the user based on the respective ciphered text displayed as the modified output on the login screen.

    Methods and systems for neighborhood safety

    公开(公告)号:US11227164B2

    公开(公告)日:2022-01-18

    申请号:US16589639

    申请日:2019-10-01

    IPC分类号: G06K9/00

    摘要: Using various embodiments, methods and systems to provide safeguard a neighborhood or community are described. In one embodiment, a system is configured to receiving a license plate data of a vehicle, fetch indices of a set of known license plate data from a schema object, where the set includes vehicle license plate information of a plurality of vehicles of a neighborhood or community. In one embodiment, the set can be represented in memory using by a binary tree in memory. The system is then configured to sort the binary tree using a tree sorting algorithm. Thereafter, a tree searching algorithm is used to determine whether the license plate data is found in the binary tree. When the license plate data is found in the binary tree, it is determined that the vehicle is known to the neighborhood or community, otherwise it is determined to be not known.

    UltraSafe Login
    29.
    发明申请
    UltraSafe Login 审中-公开

    公开(公告)号:US20200065475A1

    公开(公告)日:2020-02-27

    申请号:US16612736

    申请日:2018-05-11

    申请人: Gaurav Sharma

    发明人: Gaurav Sharma

    摘要: Our Names in physical and real world have transformed into ‘username's in virtual digital world. Anything that we need to access in digital world asks us for a ‘username’, which can be user selected (like an e-mail address) or provided to a user (like an employee ID/Number). This ‘username’ has indeed become a SuperName, giving access to restricted areas, based on privileges, links to other services as well. So, to a cybercriminal, if a ‘username’ is known, more than half the job is done. And once corresponding password is cracked, the whole digital identity lies threadbare. Damages done through transactions of such unauthorized access may get quantified, but dent to privacy is far more damaging.

    Decoding message data embedded in an image print via halftone dot orientation
    30.
    发明授权
    Decoding message data embedded in an image print via halftone dot orientation 有权
    通过半色调点取向对嵌入在图像打印中的消息数据进行解码

    公开(公告)号:US08014035B2

    公开(公告)日:2011-09-06

    申请号:US12207718

    申请日:2008-09-10

    摘要: What is disclosed is a novel system and method for encoding/decoding data in a cover contone image via halftone dot orientation modulation. Arrays of halftone threshold values are used to determine a desired orientation, e.g. 0/90°+/−45° for a given single data value of the original message to be embedded. Message data is embedded as a function of halftone dot orientation. Detection modeling of the print-scan process enables the determination of dot orientation from the image scan via statistically motivated image moments. A probabilistic model of the print-scan channel conditions received moments on input orientation. Density values of the received moments are used to determine dot orientation for each halftone cell. The embedded data is retrieved based on the determined orientations. The present method is applicable to areas of data embedding, document security, and the like.

    摘要翻译: 公开的是通过半色调点取向调制对覆盖连接图像中的数据进行编码/解码的新型系统和方法。 使用半色调阈值数组来确定期望的取向,例如, 对于要嵌入的原始消息的给定单个数据值,0/90°+/- 45°。 消息数据作为半色调点取向的函数进行嵌入。 打印扫描过程的检测建模使得能够通过统计动机的图像时刻从图像扫描确定点取向。 打印扫描通道条件的概率模型在输入方向上接收到力矩。 接收力矩的密度值用于确定每个半色调单元的点取向。 基于确定的取向检索嵌入数据。 本方法适用于数据嵌入,文档安全等领域。