会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • OBSTACLE DETECTING SYSTEM AND METHOD
    • OBSTACLE检测系统和方法
    • US20120081542A1
    • 2012-04-05
    • US13179122
    • 2011-07-08
    • Jung Hee SUKChun Gi LyuhIk Jae ChunWook Jin ChungJeong Hwan LeeJae Chang ShimTae Moon Roh
    • Jung Hee SUKChun Gi LyuhIk Jae ChunWook Jin ChungJeong Hwan LeeJae Chang ShimTae Moon Roh
    • H04N7/18G06K9/00
    • H04N7/181G06K9/00805
    • The obstacle detecting system includes a first image acquiring unit which acquires first image information by selectively receiving a laser beam emitted from at least one laser source toward a road surface at a target distance; a second image acquiring unit which acquires an image of actual surroundings as second image information; an image recognizing unit which recognizes an image of an obstacle by performing 3-D image recognition signal processing on line information of the laser beam using the first image information, and recognizes a pattern of the obstacle by performing pattern recognition signal processing on the second image information; and a risk determining unit which determines a possibility of collision due to presence of the obstacle within the target distance by classifying the recognized obstacles according to whether or not the image-recognized obstacle is matched with the pattern-recognized obstacle.
    • 障碍物检测系统包括第一图像获取单元,其通过从目标距离选择性地接收从至少一个激光源发射到路面的激光束来获取第一图像信息; 第二图像获取单元,其获取实际环境的图像作为第二图像信息; 图像识别单元,其通过使用第一图像信息对激光束的线信息进行3-D图像识别信号处理来识别障碍物的图像,并且通过对第二图像执行模式识别信号处理来识别障碍物的图案 信息; 以及风险确定单元,其根据图像识别的障碍物是否与图案识别的障碍物匹配,通过对所识别的障碍物进行分类来确定由于目标距离内的障碍物的存在引起的碰撞的可能性。
    • 6. 发明授权
    • Direct memory access controller and operating method thereof
    • 直接存储器存取控制器及其操作方法
    • US08799529B2
    • 2014-08-05
    • US13243470
    • 2011-09-23
    • Ik Jae ChunChun-Gi LyuhJung Hee SukSanghun YoonTae Moon Roh
    • Ik Jae ChunChun-Gi LyuhJung Hee SukSanghun YoonTae Moon Roh
    • G06F13/28
    • G06F13/28
    • Disclosed is an operating method of a direct memory access (DMA) controller having first and second DMA channels. The operating method includes iteratively performing a DMA transfer operation of the first DMA channel based upon loop information and transfer information of the first DMA channel; iteratively performing a DMA transfer operation of the second DMA channel based upon loop information and transfer information of the second DMA channel; reconfiguring the transfer and loop information of the first and second DMA channels; and again performing the iteratively performing a DMA transfer operation of the first DMA channel and the iteratively performing a DMA transfer operation of the first DMA channel based upon the reconfigured transfer and loop information of the first and second DMA channels.
    • 公开了具有第一和第二DMA通道的直接存储器访问(DMA)控制器的操作方法。 操作方法包括:基于第一DMA通道的循环信息和传送信息来迭代地执行第一DMA通道的DMA传送操作; 基于所述第二DMA通道的循环信息和传送信息迭代地执行所述第二DMA通道的DMA传送操作; 重新配置第一和第二DMA通道的传送和循环信息; 并且基于第一和第二DMA通道的重新配置的传输和循环信息,再次执行迭代地执行第一DMA通道的DMA传送操作和迭代地执行第一DMA通道的DMA传送操作。
    • 7. 发明授权
    • Image matching devices and image matching methods thereof
    • 图像匹配装置及其图像匹配方法
    • US08693785B2
    • 2014-04-08
    • US13211912
    • 2011-08-17
    • Jung Hee SukSanghun YoonChun-Gi LyuhIk Jae ChunTae Moon Roh
    • Jung Hee SukSanghun YoonChun-Gi LyuhIk Jae ChunTae Moon Roh
    • G06K9/46
    • G06K9/46G06K9/4671G06K9/6206G06K9/64
    • Provided is an image matching method of matching at least two images. The image matching method extracts feature points of a reference image and feature points of a target image, changes a feature point, selected from among the feature points of the reference image, to a reference point in the target image, sets a matching candidate region on the basis of the reference point, in the target image, and performs a similarity operation between the selected feature point in the reference image and a plurality of feature points included in the matching candidate region among the feature points of the target image. The image matching method decreases the number of similarity operations performed in the image matching operation, thereby guaranteeing a high-speed operation.
    • 提供了一种匹配至少两个图像的图像匹配方法。 图像匹配方法提取参考图像的特征点和目标图像的特征点,将从参考图像的特征点中选择的特征点改变为目标图像中的参考点,将匹配的候选区域设置在 在目标图像中的参考点的基础,并且执行参考图像中的所选特征点与目标图像的特征点中的匹配候选区域中包括的多个特征点之间的相似度操作。 图像匹配方法减少了在图像匹配操作中执行的相似度操作的数量,从而保证了高速操作。
    • 10. 发明授权
    • Image registration device and method thereof
    • 图像配准装置及其方法
    • US08755624B2
    • 2014-06-17
    • US13585726
    • 2012-08-14
    • Jung Hee SukSanghun YoonChun-Gi LyuhIk Jae ChunTae Moon Roh
    • Jung Hee SukSanghun YoonChun-Gi LyuhIk Jae ChunTae Moon Roh
    • G06K9/40
    • G06T3/0068
    • Disclosed is an image registration device which includes an image input unit which receives an image; an image information generating unit which generates a homography matrix from the input image; and a warping unit which registers an image based on the homography matrix. The registration information generating unit comprises a distance information generator which generates distance information on subjects of the input image; a distance information modeler which approximates the generated distance information; an overlap information generator which generates overlap information from the approximated distance information; a matching pair determiner which determines a matching pair from the overlap information; and a homography matrix generator which generates a homography matrix from the matching pair.
    • 公开了一种图像注册装置,其包括接收图像的图像输入单元; 图像信息生成单元,其从输入图像生成单应性矩阵; 以及基于单应性矩阵来登记图像的翘曲单元。 所述登记信息生成部包括距离信息生成部,其生成与所述输入图像对象相对应的距离信息; 距离信息建模器近似所生成的距离信息; 重叠信息生成器,其从所述近似距离信息生成重叠信息; 匹配对确定器,其从所述重叠信息确定匹配对; 以及从匹配对生成单应性矩阵的单应性矩阵生成器。