-
公开(公告)号:US10679049B2
公开(公告)日:2020-06-09
申请号:US15719981
申请日:2017-09-29
Applicant: Konica Minolta Laboratory U.S.A., Inc.
Inventor: Darrell Eugene Bellert
Abstract: A method for processing an image including a table is provided. The method includes: identifying a plurality of connected components that form the table; generating a skeleton graph comprising a plurality of edges based on the plurality of connected components; calculating a typesetness score that compares the table to a template table based on the plurality of edges; determining a rotation angle for the table and generating a custom coordinate system for the table based on the rotation angle; identifying a plurality of cells in the table based on the skeleton graph, the typesetness score, and the custom coordinate system; linking each of the plurality of cells based on the plurality of edges and validating a link between the plurality of cells; generating a grid of cells based on the link and comprising the plurality of cells; and exporting the grid as a high-level representation of the table.
-
公开(公告)号:US10002306B2
公开(公告)日:2018-06-19
申请号:US15198571
申请日:2016-06-30
Applicant: Konica Minolta Laboratory U.S.A., Inc.
Inventor: Darrell Eugene Bellert
CPC classification number: G06K9/342 , G06K9/00416 , G06K2209/01
Abstract: A method for image processing includes obtaining a mask from an image; identifying, in the mask, a first stroke segment and a second stroke segment for possible merging; determining that the first stroke segment comprises a first plurality of cross edges that overlaps a second plurality of cross edges in the second stroke segment; identifying a plurality of cross edge pairs from the first plurality of cross edges and the second plurality of cross edges; determining a count of the plurality of cross edge pairs that satisfy a maximum width tolerance value of the first stroke segment; and merging the first stroke segment and the second stroke segment based on the count.
-
公开(公告)号:US09898683B2
公开(公告)日:2018-02-20
申请号:US15169485
申请日:2016-05-31
Applicant: Konica Minolta Laboratory U.S.A., Inc.
Inventor: Darrell Eugene Bellert
CPC classification number: G06K9/469 , G06K9/00449 , G06K9/4633 , G06K9/481 , G06K9/74 , G06K2209/01 , G06K2209/03
Abstract: A method for image processing includes obtaining a mask of a stroke from an image and identifying a plurality of cross edges for the stroke based on the mask and a reference line. The plurality of cross edges includes a group of adjacent cross edges that intersect the reference line. The method further includes (a) calculating a first vector based on positions of at least two of the cross edges in the group, (b) expanding the group, based on the first vector, to include cross edges adjacent to the group that do not intersect the reference line, (c) calculating a second vector based on positions of at least two of the cross edges in the expanded group, and (d) expanding the expanded group, based on the second vector, to include a second group of adjacent cross edges nearby the expanded group that do not intersect the reference line.
-
公开(公告)号:US09865038B2
公开(公告)日:2018-01-09
申请号:US14952691
申请日:2015-11-25
Applicant: Konica Minolta Laboratory U.S.A., Inc.
Inventor: Darrell Eugene Bellert
CPC classification number: G06T3/608 , G06K9/00456 , G06K9/00463 , G06K9/3275 , G06K9/4633 , G06K9/74 , G06K2209/01
Abstract: A method for image processing, including: obtaining an image including a table; identifying a first line corresponding to the table in the image, a first confidence value for the first line, and a first angle for the first line; initiating a plurality of angle bins corresponding to multiple angles; calculating, based on the first confidence value, a first plurality of bin values for a first subset of the plurality of angle bins within a window surrounding the first angle; adding the first plurality of bin values to the first subset of the plurality of angle bins; identifying an angle bin of the plurality of angle bins having a maximum bin value; and rotating the image based on the angle bin having the maximum bin value.
-
公开(公告)号:US20180005067A1
公开(公告)日:2018-01-04
申请号:US15199601
申请日:2016-06-30
Applicant: Konica Minolta Laboratory U.S.A., Inc.
Inventor: Darrell Eugene Bellert
CPC classification number: G06K9/342 , G06K9/00416 , G06K2209/01
Abstract: A method for image processing includes obtaining a mask of an image; identifying, in the mask, a first stroke segment and a second stroke segment for possible merging, wherein the first stroke segment and the second stroke segment do not overlap; calculating a plurality of merger eligibility scores for the first stroke segment and the second stroke segment; calculating an aggregate merger eligibility score for the first stroke segment and the second stroke segment based on the plurality of merger eligibility scores; and merging the first stroke segment and the second stroke segment based on the aggregate merger eligibility score.
-
公开(公告)号:US09621765B2
公开(公告)日:2017-04-11
申请号:US14792274
申请日:2015-07-06
Applicant: Konica Minolta Laboratory U.S.A., Inc.
Inventor: Darrell Eugene Bellert
CPC classification number: H04N1/6025 , G06T11/001 , H04N1/6022 , H04N9/64 , H04N9/76
Abstract: A method for converting color data includes reading from a memory the color data represented in a first color space; converting the color data into un-premultiplied color data; converting the un-premultiplied color data from the first color space to a second color space; converting the un-premultiplied color data in the second color space into first premultiplied color data; and writing the first premultiplied color data to the memory.
-
公开(公告)号:US20160224800A1
公开(公告)日:2016-08-04
申请号:US14611126
申请日:2015-01-30
Applicant: Konica Minolta Laboratory U.S.A., Inc.
Inventor: Darrell Eugene Bellert
CPC classification number: G06F21/6245 , G06F17/211 , G06F17/2247 , G06F21/6254
Abstract: A method for redacting an electronic document (ED) having a file format, including: obtaining a request to redact a sensitive data item in the ED; identifying a first and a second instance of the sensitive data item in a markup of the ED, where the second instance of the sensitive data item is not visible in a rendered version of the ED; and generating a redacted ED having the file format by replacing the first and the second instance of the sensitive data item with a neutral data item.
Abstract translation: 一种用于修改具有文件格式的电子文档(ED)的方法,包括:获得在ED中修改敏感数据项的请求; 识别ED的标记中的敏感数据项的第一和第二实例,其中敏感数据项的第二实例在ED的呈现版本中不可见; 以及通过用中性数据项替换敏感数据项的第一和第二实例来生成具有文件格式的编辑的ED。
-
公开(公告)号:US10452952B2
公开(公告)日:2019-10-22
申请号:US15638860
申请日:2017-06-30
Applicant: Konica Minolta Laboratory U.S.A., Inc.
Inventor: Darrell Eugene Bellert
Abstract: A method for image processing is provided. The method includes: obtaining an image including a table; generating, for the table, a skeleton graph including a plurality of edges; identifying a plurality of angles and a plurality of lengths for the plurality of edges; and calculating a typesetness score that compares the table to a template table based on the plurality of angles and the plurality of lengths.
-
公开(公告)号:US20180005066A1
公开(公告)日:2018-01-04
申请号:US15198571
申请日:2016-06-30
Applicant: Konica Minolta Laboratory U.S.A., Inc.
Inventor: Darrell Eugene Bellert
CPC classification number: G06K9/342 , G06K9/00416 , G06K2209/01
Abstract: A method for image processing includes obtaining a mask from an image; identifying, in the mask, a first stroke segment and a second stroke segment for possible merging; determining that the first stroke segment comprises a first plurality of cross edges that overlaps a second plurality of cross edges in the second stroke segment; identifying a plurality of cross edge pairs from the first plurality of cross edges and the second plurality of cross edges; determining a count of the plurality of cross edge pairs that satisfy a maximum width tolerance value of the first stroke segment; and merging the first stroke segment and the second stroke segment based on the count.
-
公开(公告)号:US09754120B2
公开(公告)日:2017-09-05
申请号:US14622651
申请日:2015-02-13
Applicant: Konica Minolta Laboratory U.S.A., Inc.
Inventor: Darrell Eugene Bellert
CPC classification number: G06F21/6209 , G06F21/10 , G06F21/602 , G06F2221/0724 , G06F2221/0731
Abstract: A method for redacting an electronic document (ED) having a file format, including: obtaining a request to redact a sensitive data item in the ED; identifying a first instance and a second instance of the sensitive data item in a markup of the ED, where the second instance of the sensitive data item is not visible in a rendered version of the ED; and generating a redacted ED having the file format by: replacing the first instance of the sensitive data item and the second instance of the sensitive data item with a neutral data item, and inserting, into the markup, an encrypted version of the sensitive data item at a first location.
-
-
-
-
-
-
-
-
-