Methods and apparatus to lock a phase lock loop to a motor
    1.
    发明授权
    Methods and apparatus to lock a phase lock loop to a motor 有权
    将锁相环锁定到电机的方法和装置

    公开(公告)号:US07960936B2

    公开(公告)日:2011-06-14

    申请号:US11697520

    申请日:2007-04-06

    IPC分类号: G05B11/36

    CPC分类号: G11B19/28

    摘要: Methods and apparatus to lock a phase lock loop to a spindle motor are disclosed. An example controller comprises a counter to determine a period of an operating signal received from a motor, an oscillator to generate a control signal based on an input signal, and an initializer to generate the input value based on the period, wherein the input value causes the oscillator to generate the control signal having the same phase as the operating signal.

    摘要翻译: 公开了将锁相环锁定到主轴电机的方法和装置。 示例性控制器包括:计数器,用于确定从电动机接收的操作信号的周期;基于输入信号产生控制信号的振荡器;以及初始化器,用于基于所述周期生成所述输入值,其中所述输入值导致 该振荡器产生具有与操作信号相同相位的控制信号。

    Strokes localization by m-array decoding and fast image matching
    2.
    发明授权
    Strokes localization by m-array decoding and fast image matching 失效
    通过m阵列解码和快速图像匹配进行笔画定位

    公开(公告)号:US07570813B2

    公开(公告)日:2009-08-04

    申请号:US11845584

    申请日:2007-08-27

    IPC分类号: G06K9/00

    CPC分类号: G06F3/03545 G06F3/0321

    摘要: Systems and methods that determine a path of a pen tip as the pen tip is moved across a document are described. The document is watermarked with a maze pattern from which encoded position information is determined. A sequence of images is captured by a camera that is located in a pen. The path of the pen tip is determined by decoding the associated maze pattern and by matching the captured images with document images. If the position coordinates of any frame that is associated with a stroke cannot be determined from m-array decoding, the frames are transformed and then matched with an area of a document image. Once the position coordinates of at least one frame is determined, the position coordinates of other frames are determined by matching the frames in a neighboring area.

    摘要翻译: 描述当笔尖移动通过文档时确定笔尖的路径的系统和方法。 文档用迷宫图案加水印,从而确定编码位置信息。 图像序列由位于笔中的相机捕获。 笔尖的路径通过解码相关联的迷宫图案并通过将拍摄的图像与文档图像相匹配来确定。 如果不能从m阵列解码中确定与笔划相关联的任何帧的位置坐标,则将帧变换,然后与文档图像的区域匹配。 一旦确定了至少一帧的位置坐标,则通过匹配相邻区域中的帧来确定其他帧的位置坐标。

    GLOBAL LOCALIZATION BY FAST IMAGE MATCHING
    3.
    发明申请
    GLOBAL LOCALIZATION BY FAST IMAGE MATCHING 有权
    通过快速图像匹配进行全球定位

    公开(公告)号:US20090016614A1

    公开(公告)日:2009-01-15

    申请号:US12211473

    申请日:2008-09-16

    IPC分类号: G06K9/64

    CPC分类号: G06F3/03545 G06F3/0321

    摘要: An efficient technique is provided for determining a portion of a document corresponding to a captured image. Areas of a document in which the pattern is at least partially obscured are identified. A reference pixel in the image is selected, and an offset between the pixel and the pattern is determined. A pixel-by-pixel comparison is then made of the image with the document such that the reference pixel is only compared with locations in the document that are both within the identified areas and have the determined offset from the pattern. The comparison with the highest correspondence between the image pixels and the electronic document then identifies the position of the reference pixel relative to the electronic document.

    摘要翻译: 提供了一种用于确定与捕获图像相对应的文档的一部分的有效技术。 识别出图案至少部分模糊的文档的区域。 选择图像中的参考像素,并且确定像素和图案之间的偏移。 然后,对具有文档的图像进行逐像素比较,使得仅将参考像素与文档中位于所识别的区域内的位置进行比较,并且具有从图案确定的偏移。 与图像像素和电子文档之间的最高对应关系的比较然后识别参考像素相对于电子文档的位置。

    Embedded interaction code recognition

    公开(公告)号:US20060242622A1

    公开(公告)日:2006-10-26

    申请号:US11112604

    申请日:2005-04-22

    IPC分类号: G06F9/44

    摘要: In accordance with embodiments of the invention, embedded interaction code (EIC) symbols are recognized. EIC dots are generated based on effective EIC symbols, which have been generated by processing an image containing the EIC symbols, by obtaining graylevels of selected positions of the EIC-symbols. Rotated EIC dots are generated based on the EIC dots by determining which grid cells correspond to the EIC symbols and by determining which direction is a correct orientation of the EIC symbols. A homography matrix is updated with orientation information based on the EIC dots. EIC bits are extracted from the rotated EIC dots based on graylevels of selected positions of the rotated EIC dots.

    Camera-pen-tip mapping and calibration
    5.
    发明申请
    Camera-pen-tip mapping and calibration 有权
    相机笔尖映射和校准

    公开(公告)号:US20050146518A1

    公开(公告)日:2005-07-07

    申请号:US10753023

    申请日:2004-01-06

    CPC分类号: G06F3/03545 G06F3/0321

    摘要: X-y positions of a digital pen's tip may be determined by using a calibration parameter to map the x-y positions of the respective centers of images captured by the pen's camera. The calibration parameter may be generated by iteratively calculating estimates of the calibration parameter. Calibration input data may be produced by a user placing the pen tip in a fixed location on a surface, which may be a positionally encoded medium, such as paper, and then rotating the pen and/or moving the opposite end of the pen in various directions to capture multiple images for use in generating the calibration parameter. A user may perform such a calibration procedure without the need for complicated calibration equipment typically used in connection with conventional calibration techniques.

    摘要翻译: 数字笔尖的X-Y位置可以通过使用校准参数来确定由笔的相机拍摄的各个中心的x-y位置来确定。 可以通过迭代地计算校准参数的估计来生成校准参数。 校准输入数据可以由用户将笔尖放置在表面上的固定位置(其可以是位置编码的介质,例如纸)然后旋转笔和/或使笔的相对端移动到各种 捕获多个图像以用于生成校准参数的方向。 用户可以执行这样的校准过程,而不需要通常结合常规校准技术使用的复杂校准设备。

    Digital pen calibration by local linearization
    6.
    发明授权
    Digital pen calibration by local linearization 有权
    数字笔校准通过局部线性化

    公开(公告)号:US07536051B2

    公开(公告)日:2009-05-19

    申请号:US11060120

    申请日:2005-02-17

    IPC分类号: G06K9/00

    CPC分类号: G06K9/222

    摘要: X-y positions of a digital pen's tip may be determined by using a calibration parameter to map the x-y positions of the respective centers of images captured by the pen's camera. The calibration parameter may be generated by iteratively calculating estimates of the calibration parameter. The iteratively calculated estimates may be based on a gradient of an error function of the iteratively generated estimates. Calibration input data may be produced by a user placing the pen tip in a fixed location on a surface, which may be a positionally encoded medium, such as paper, and then rotating the pen and/or moving the opposite end of the pen in various directions to capture multiple images for use in generating the calibration parameter. A user may perform such a calibration procedure without the need for complicated calibration equipment typically used in connection with conventional calibration techniques.

    摘要翻译: 数字笔尖的X-Y位置可以通过使用校准参数来确定由笔的相机拍摄的各个中心的x-y位置来确定。 可以通过迭代地计算校准参数的估计来生成校准参数。 迭代计算的估计可以基于迭代产生的估计的误差函数的梯度。 校准输入数据可以由用户将笔尖放置在表面上的固定位置(其可以是位置编码的介质,例如纸)然后旋转笔和/或使笔的相对端移动到各种 捕获多个图像以用于生成校准参数的方向。 用户可以执行这样的校准过程,而不需要通常结合常规校准技术使用的复杂校准设备。

    Local localization using fast image match
    7.
    发明授权
    Local localization using fast image match 有权
    本地本地化使用快速图像匹配

    公开(公告)号:US07529410B2

    公开(公告)日:2009-05-05

    申请号:US10752081

    申请日:2004-01-07

    摘要: A technique is disclosed for determining a portion of a document corresponding to a captured image. A user employs a pen to create a stroke in a document, and images are captured by a camera mounted on the pen. The locations of some of the images are determined by, e.g., analyzing a pattern on the document captured by the image or by a pixel-by-pixel comparison of the image with the document. The locations of other images are determined by segmenting the sequence of images into groups corresponding to the shape of the stroke. Information relating to a located image in a segment is employed to determine the position of an unlocated image in the segment. This determined position is used for obtaining further information that may be used to determine the position of another unlocated image in the segment, and so on, until the segment is finished.

    摘要翻译: 公开了一种用于确定与拍摄图像相对应的文档的一部分的技术。 用户使用笔在文档中创建笔画,并且图像由安装在笔上的相机捕获。 一些图像的位置通过例如分析由图像捕获的文档上的图案或通过图像与文档的逐像素比较来确定。 通过将图像序列分割成对应于笔画形状的组来确定其他图像的位置。 使用与片段中的定​​位图像有关的信息来确定片段中未定位图像的位置。 该确定的位置用于获得可用于确定片段中另一未定位图像的位置的其它信息,依此类推,直到片段完成。

    Preprocessing for information pattern analysis
    9.
    发明授权
    Preprocessing for information pattern analysis 有权
    预处理信息模式分析

    公开(公告)号:US07400777B2

    公开(公告)日:2008-07-15

    申请号:US11138959

    申请日:2005-05-25

    IPC分类号: G06K9/40

    摘要: Pre-processing techniques for processing an image to improve the distinctiveness of an information pattern captured in the image before the information pattern is analyzed in a decoding process. The brightness of an image first is normalized by dividing the image into blocks of areas, such as pixels. A brightness distribution value then is determined for each area of the image by fitting the brightness of its surrounding blocks using bilinear interpolation and extrapolation, and a normalized brightness value for each area can then be obtained by dividing the original brightness value by the brightness distribution value. Next, masks are created to distinguish the information pattern from content captured in the image. The masks may be generated based upon contrast differences between the brightness of pixels representing the information pattern, the brightness of pixels representing content, and the brightness of pixels representing the background of the writing medium.

    摘要翻译: 用于处理图像以提高在解码过程中分析信息模式之前在图像中捕获的信息模式的独特性的预处理技术。 首先通过将图像划分成诸如像素的区域的块来对图像的亮度进行归一化。 然后通过使用双线性插值和外推拟合其周围块的亮度来确定图像的每个区域的亮度分布值,然后可以通过将原始亮度值除以亮度分布值来获得每个区域的归一化亮度值 。 接下来,创建掩模以将信息模式与图像中捕获的内容区分开。 可以基于表示信息图案的像素的亮度,表示内容的像素的亮度和表示写入介质的背景的像素的亮度之间的对比度差异来生成掩模。

    Digital actuator control and method
    10.
    发明授权
    Digital actuator control and method 有权
    数字执行机构控制及方法

    公开(公告)号:US07167334B2

    公开(公告)日:2007-01-23

    申请号:US10663266

    申请日:2003-09-16

    IPC分类号: G11B5/55

    CPC分类号: G11B5/5526

    摘要: Disclosed are methods and apparatus for digital control of a head-disk assembly actuator with dynamic velocity compensation. In preferred methods of the invention steps are disclosed in which, the actuator voltage in an HDA is sampled and a velocity error is determined. The voltage applied to the actuator is compensated for the velocity error. Disclosed methods of the invention also include steps for measuring the actual voltage at the actuator motor and alternatively, for calculating the actuator motor voltage using digital processing techniques. A digital voltage command is then provided for applying compensated voltage to the actuator motor. Apparatus for implementing the methods of the invention in a hard drive assembly having an actuator motor is also described. The apparatus includes a sampler for sampling an actuator motor voltage, a timer, and a digital processing engine for receiving a target actuator voltage command and the digital actuator motor voltage sample and for outputting a digital voltage command for controlling the actuator motor.

    摘要翻译: 公开了用于具有动态速度补偿的头盘组件致动器的数字控制的方法和装置。 在本发明的优选方法中,公开了对HDA中的致动器电压进行采样并确定速度误差的步骤。 施加到致动器的电压被补偿速度误差。 本发明的公开方法还包括用于测量致动器电动机的实际电压的步骤,或者替代地,用于使用数字处理技术来计算致动器电动机电压。 然后提供数字电压命令以将补偿电压施加到致动器电动机。 还描述了在具有致动器电动机的硬盘驱动器组件中实现本发明的方法的装置。 该装置包括用于对致动器电动机电压进行采样的采样器,定时器和用于接收目标致动器电压指令的数字处理引擎和数字执行器电动机电压采样,并输出用于控制致动器电动机的数字电压指令。