Curved wavelet transform for image and video compression
    1.
    发明申请
    Curved wavelet transform for image and video compression 失效
    用于图像和视频压缩的弯曲小波变换

    公开(公告)号:US20050196060A1

    公开(公告)日:2005-09-08

    申请号:US11068160

    申请日:2005-03-01

    IPC分类号: G06K9/36 H04N7/26

    摘要: A curved wavelet transform and a related image/video compression system are disclosed. The curved wavelet transform (CWT) is carried out by applying one-dimensional (1-D) wavelet filters along curves, rather than along only horizontal and vertical directions. The image/video compression system includes a curve determination unit, a curved wavelet transform unit, a wavelet coefficient quantization unit, a wavelet coefficient coding unit, and a curve coding unit. The quantization and coding of the wavelet coefficients are related to the curves. In one embodiment, recursive wavelet filters are used for inverse wavelet decomposition. The system provides higher compression capability than conventional wavelet-based image compression systems.

    摘要翻译: 公开了一种弯曲小波变换和相关图像/视频压缩系统。 曲线小波变换(CWT)通过沿着曲线应用一维(1-D)小波滤波器而不是沿着水平和垂直方向进行。 图像/视频压缩系统包括曲线确定单元,弯曲小波变换单元,小波系数量化单元,小波系数编码单元和曲线编码单元。 小波系数的量化和编码与曲线相关。 在一个实施例中,递归小波滤波器用于逆小波分解。 该系统比传统的基于小波的图像压缩系统提供更高的压缩能力。

    Curved wavelet transform for image and video compression
    2.
    发明授权
    Curved wavelet transform for image and video compression 失效
    用于图像和视频压缩的弯曲小波变换

    公开(公告)号:US07418144B2

    公开(公告)日:2008-08-26

    申请号:US11068160

    申请日:2005-03-01

    IPC分类号: G06K9/36 G06K9/46

    摘要: A curved wavelet transform and a related image/video compression system are disclosed. The curved wavelet transform (CWT) is carried out by applying one-dimensional (1-D) wavelet filters along curves, rather than along only horizontal and vertical directions. The image/video compression system includes a curve determination unit, a curved wavelet transform unit, a wavelet coefficient quantization unit, a wavelet coefficient coding unit, and a curve coding unit. The quantization and coding of the wavelet coefficients are related to the curves. In one embodiment, recursive wavelet filters are used for inverse wavelet decomposition. The system provides higher compression capability than conventional wavelet-based image compression systems.

    摘要翻译: 公开了一种弯曲小波变换和相关图像/视频压缩系统。 曲线小波变换(CWT)通过沿着曲线应用一维(1-D)小波滤波器而不是沿着水平和垂直方向进行。 图像/视频压缩系统包括曲线确定单元,弯曲小波变换单元,小波系数量化单元,小波系数编码单元和曲线编码单元。 小波系数的量化和编码与曲线相关。 在一个实施例中,递归小波滤波器用于逆小波分解。 该系统比传统的基于小波的图像压缩系统提供更高的压缩能力。

    IMAGE AND VIDEO ENCODING AND DECODING
    3.
    发明申请
    IMAGE AND VIDEO ENCODING AND DECODING 审中-公开
    图像和视频编码和解码

    公开(公告)号:US20120294365A1

    公开(公告)日:2012-11-22

    申请号:US13435148

    申请日:2012-03-30

    IPC分类号: H04N7/34 G06K9/36 H04N7/26

    摘要: A method and system for image and video encoding and decoding is disclosed. A plurality of macro-blocks of pixels are defined in the image to be encoded, for subsequent block-by-block encoding and decoding. A node-cell structure of pixels is individually defined for each macro-block. The node pixels are encoded first. Then, the cell pixels are encoded using the decoded node pixels as a reference. This allows increasing macro-block size without a significant degradation of pixel encoding quality.

    摘要翻译: 公开了一种用于图像和视频编码和解码的方法和系统。 在要编码的图像中定义多个像素的宏块,用于随后的逐块编码和解码。 每个宏块分别定义像素的节点单元结构。 首先对节点像素进行编码。 然后,使用解码的节点像素作为参考来对单元像素进行编码。 这允许增加宏块大小而不会显着降低像素编码质量。

    Estimation of image relations from point correspondences between images
    4.
    发明授权
    Estimation of image relations from point correspondences between images 失效
    从图像之间的点对应度估计图像关系

    公开(公告)号:US08411966B2

    公开(公告)日:2013-04-02

    申请号:US12633463

    申请日:2009-12-08

    IPC分类号: G06K9/46 G06K9/32

    CPC分类号: G06T7/73 G06T7/77

    摘要: The invention relates to a method for estimating an image relation model for two or more related images based on a plurality of point correspondences. The method includes using a weighted random sampling algorithm to repeatedly draw subsets of point correspondences for generating model estimates, evaluating said model estimates for the full plurality of the point correspondences, and updating weights associated with each of the point correspondences in the random sampling algorithm based on information obtained in said evaluating.

    摘要翻译: 本发明涉及一种用于基于多个点对应度来估计两个或多个相关图像的图像关系模型的方法。 该方法包括使用加权随机抽样算法重复绘制点对应子集用于生成模型估计,评估所述多个点对应关系的所述模型估计,以及基于随机抽样算法中的每个点对应关系更新权重 对所述评估中获得的信息。

    ESTIMATION OF IMAGE RELATIONS FROM POINT CORRESPONDENCES BETWEEN IMAGES
    5.
    发明申请
    ESTIMATION OF IMAGE RELATIONS FROM POINT CORRESPONDENCES BETWEEN IMAGES 失效
    从图像之间的点对应的图像关系的估计

    公开(公告)号:US20100232709A1

    公开(公告)日:2010-09-16

    申请号:US12633463

    申请日:2009-12-08

    IPC分类号: G06K9/46

    CPC分类号: G06T7/73 G06T7/77

    摘要: The invention relates to a method for estimating an image relation model for two or more related images based on a plurality of point correspondences. The method includes using a weighted random sampling algorithm to repeatedly draw subsets of point correspondences for generating model estimates, evaluating said model estimates for the full plurality of the point correspondences, and updating weights associated with each of the point correspondences in the random sampling algorithm based on information obtained in said evaluating.

    摘要翻译: 本发明涉及一种用于基于多个点对应度来估计两个或多个相关图像的图像关系模型的方法。 该方法包括使用加权随机抽样算法重复绘制点对应子集用于生成模型估计,评估所述多个点对应关系的所述模型估计,以及基于随机抽样算法中的每个点对应关系更新权重 对所述评估中获得的信息。

    Method, apparatus and system for verifying data

    公开(公告)号:US09659196B2

    公开(公告)日:2017-05-23

    申请号:US13876843

    申请日:2011-09-30

    IPC分类号: H04Q5/22 G06K7/10 G06K19/07

    CPC分类号: G06K7/10009 G06K19/0723

    摘要: A method for data verification may include: receiving by a radio frequency identification (RFID) tag a write command including data to be written; writing by said RFID tag said data to be written into a local storage; reading by said RFID tag data from said local storage; and carrying out by said RFID tag a data verification according to said data read out. Further, a data verification apparatus may include a receiving module for receiving a write command including data to be written; a writing module for writing said data to be written into a first storage module configured for storing said data to be written; a reading module for reading data from said first storage module; and a verifying module for carrying out verification according to the data read out by said reading module. Such method and apparatus may reduce the time of data verification by an RFID tag.