Universal donor cartridge
    51.
    发明授权
    Universal donor cartridge 失效
    通用供体盒

    公开(公告)号:US07522179B2

    公开(公告)日:2009-04-21

    申请号:US11479853

    申请日:2006-07-03

    IPC分类号: B41J32/00

    CPC分类号: B41J35/22 B41J17/32 B41J32/00

    摘要: A cartridge having a donor ribbon; a supply housing having an exterior surface and futher having a supply projection extending away from the exterior surface of the supply housing, said supply projection allowing the donor ribbon to pass from the supply area to a supply waypoint, and a take-up housing having an exterior surface and having a take-up projection extending away from the exterior surface of the take-up housing said take-up projection allowing the donor ribbon to pass from a take-up waypoint to the take-up area. A connecting portion holds the supply housing and the take-up spool with a separation area therebetween. said connecting portion providing a printing path from the supply waypoint to the take-up waypoint, wherein the supply waypoint is positioned at a supply side separation from supply housing and the take-up waypoint is positioned at a take-up separation from the take-up housing.

    摘要翻译: 具有供体丝带的盒; 供给壳体,具有外表面,并且还具有远离供给壳体的外表面延伸的供给突起,所述供给突起允许供体带从供给区域通过到供给通路点;以及收容室,其具有 外表面并且具有从卷绕壳体的外表面延伸的卷绕突起,所述卷取突起允许供体带从卷绕路点通过到卷绕区域。 连接部分保持供应壳体和卷取卷轴之间的分离区域。 所述连接部分提供从所述供应通路点到所述牵引路点的打印路径,其中所述供应通路点位于与供应壳体分离的供给侧,并且所述卷绕通路点定位在与所述卷取部分的卷取分离处, 住房。

    Multi-frame display system with perspective based image arrangement
    52.
    发明申请
    Multi-frame display system with perspective based image arrangement 有权
    具有基于视角的图像排列的多画面显示系统

    公开(公告)号:US20080165081A1

    公开(公告)日:2008-07-10

    申请号:US11649972

    申请日:2007-01-05

    IPC分类号: G09G5/14

    摘要: Systems and methods are provided for presenting digital images using a plurality of digital media frames separated spatially along at least two axes. In one aspect the method comprises the steps of obtaining the digital images to be presented determining the multi-dimensional relationship between the digital media frames analyzing the digital images and any associated metadata to assign an image perspective determination to each of the digital images and determining an arrangement of the digital images for presentation on the plurality of the digital media frames according to the multi-dimensional relationship between the digital media frames and according to the determined image perspectives.

    摘要翻译: 提供的系统和方法用于使用沿着至少两个轴空间分离的多个数字媒体帧呈现数字图像。 在一个方面,该方法包括以下步骤:获得要呈现的数字图像,确定分析数字图像的数字媒体帧与任何相关联的元数据之间的多维关系,以向每个数字图像分配图像透视确定,并确定 根据所述数字媒体帧之间的多维关系并根据所确定的图像视角,排列数字图像以呈现在所述多个数字媒体帧上。

    Method for using customer images in a promotional product
    53.
    发明授权
    Method for using customer images in a promotional product 有权
    在促销产品中使用客户图像的方法

    公开(公告)号:US07177484B2

    公开(公告)日:2007-02-13

    申请号:US10375848

    申请日:2003-02-26

    IPC分类号: G06K9/36 G06K5/00

    CPC分类号: G06Q30/02 H04N1/3871

    摘要: A method of offering a customized promotional product to a user. The method comprises the steps of: accessing a user-supplied digital image at a digital imaging device; providing a digital image representative of a promotional product, the promotional product digital image having a predetermined image location adapted to receive at least a portion of the user-supplied digital image; generating a modified user image by modifying the at least a portion of the user-supplied digital image to simulate an application of the at least a portion of the user-supplied image to the promotional product; generating a customized digital image representative of the customized promotional product, the customized digital image comprising the promotional product digital image having the modified user image disposed within the predetermined image location; and displaying the customized digital image to the user on a display of the digital imaging device.

    摘要翻译: 向用户提供定制促销产品的方法。 该方法包括以下步骤:在数字成像设备处访问用户提供的数字图像; 提供代表促销产品的数字图像,所述促销产品数字图像具有适于接收用户提供的数字图像的至少一部分的预定图像位置; 通过修改用户提供的数字图像的至少一部分来模拟用户提供的图像的至少一部分到促销产品的应用来生成修改的用户图像; 生成代表定制促销产品的定制数字图像,定制数字图像包括具有设置在预定图像位置内的经修改的用户图像的促销产品数字图像; 以及在数字成像设备的显示器上向用户显示定制的数字图像。

    Storing and presenting ancillary information obtained from scanned prints
    58.
    发明授权
    Storing and presenting ancillary information obtained from scanned prints 有权
    存储并显示从扫描的照片获得的辅助信息

    公开(公告)号:US08306368B2

    公开(公告)日:2012-11-06

    申请号:US11839711

    申请日:2007-08-16

    摘要: The present invention relates to a system and method for data storage and retrieval, and more particularly, for indicating that ancillary data is stored in a header of a JPEG file and accessible to a user. The system comprises a JPEG file having an EXIF header and associated image data, and at least one other file of digital data, and a computer. The computer is programmed to scan the JPEG image file for a special indicator in the application marker section of the EXIF header. If the marker is present, the value of marker indicates what type of ancillary digital data is present in the header. For instance, if the marker contains the string EKC-JPEG, then the ancillary data is known to be another JPEG file. Other types of data can be indicated as appropriate. The presence of the ancillary data is then used for the appropriate type of presentation to the user. A reveal icon is then used in presenting the data to indicate whether the ancillary data is another JPEG file, video, audio, sound, document, etc. The user would be presented with the data as appropriate.

    摘要翻译: 本发明涉及用于数据存储和检索的系统和方法,更具体地说,涉及用于指示辅助数据存储在JPEG文件的头部中并且可由用户访问的系统和方法。 该系统包括具有EXIF头部和相关联的图像数据的JPEG文件和数字数据的至少一个其他文件以及计算机。 计算机被编程为在EXIF头的应用程序标记部分扫描JPEG图像文件以获取特殊指示符。 如果标记存在,则标记的值指示标题中存在什么类型的辅助数字数据。 例如,如果标记包含字符串EKC-JPEG,则辅助数据被称为另一个JPEG文件。 其他类型的数据可以适当地指示。 然后将辅助数据的存在用于向用户的适当类型的呈现。 然后,显示图标用于呈现数据以指示辅助数据是否是另一JPEG文件,视频,音频,声音,文档等。将适当地向用户呈现数据。

    Image capture and display device
    59.
    发明授权
    Image capture and display device 有权
    图像捕获和显示设备

    公开(公告)号:US08259166B2

    公开(公告)日:2012-09-04

    申请号:US12791967

    申请日:2010-06-02

    申请人: Joseph A. Manico

    发明人: Joseph A. Manico

    IPC分类号: H04N7/18

    CPC分类号: H04N9/3141 H04N9/3176

    摘要: A display device for capturing and displaying images along a single optical axis, having an image capture device for capturing the objective image through the display panel when the display device is in a second transmissive state; an image supply source for providing an image to a display panel when the display panel is in a first display state; a mechanism for alternating placing the display panel between the first display state and second transmissive state such that an image can be viewed on the display screen and the object can be captured such that the alternating between the first display state and the second transmissive state is substantially imperceptible to a user of the display panel; and a mechanism for providing digitally image processing for captured images prior to display.

    摘要翻译: 一种用于沿着单个光轴拍摄和显示图像的显示装置,具有用于当显示装置处于第二透射状态时通过显示面板捕获目标图像的图像捕获装置; 图像供给源,用于当所述显示面板处于第一显示状态时向显示面板提供图像; 用于将显示面板交替放置在第一显示状态和第二透射状态之间的机构,使得可以在显示屏幕上观看图像,并且可以捕获对象,使得第一显示状态和第二透射状态之间的交替基本上 对于显示面板的用户不可察觉的; 以及用于在显示之前为捕获的图像提供数字图像处理的机构。

    Method of permitting group access to electronically stored images and transaction card used in the method
    60.
    发明授权
    Method of permitting group access to electronically stored images and transaction card used in the method 有权
    允许组访问电子存储的图像和方法中使用的交易卡的方法

    公开(公告)号:US08219410B2

    公开(公告)日:2012-07-10

    申请号:US10754350

    申请日:2004-01-09

    IPC分类号: G06Q10/00

    摘要: A method of storing and viewing a collection of digital images includes the steps of: providing a plurality of users with a unique user ID associated with a URL identifying a network photoservice provider; providing each one of the plurality of users with a separate password to the unique user ID; at least one of the plurality of users transferring a set of digital images to the unique user ID employing their separate passwords; and viewing the images located at the unique user ID using the separate password.

    摘要翻译: 存储和查看数字图像集合的方法包括以下步骤:向多个用户提供与识别网络照片服务提供者的URL相关联的唯一用户ID; 向所述多个用户中的每一个提供与所述唯一用户ID的单独密码; 所述多个用户中的至少一个用户使用其单独的密码将一组数字图像传送到所述唯一用户ID; 并使用单独的密码查看位于唯一用户ID的图像。