CN102254322A - Image extraction method and device - Google Patents

Image extraction method and device Download PDF

Info

Publication number
CN102254322A
CN102254322A CN 201110154790 CN201110154790A CN102254322A CN 102254322 A CN102254322 A CN 102254322A CN 201110154790 CN201110154790 CN 201110154790 CN 201110154790 A CN201110154790 A CN 201110154790A CN 102254322 A CN102254322 A CN 102254322A
Authority
CN
China
Prior art keywords
data
read
address
image data
pixel
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN 201110154790
Other languages
Chinese (zh)
Inventor
张钦礼
陈浩
许昀
陈宫
任继梅
何炯
张立为
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHANGHAI ULTRAWISE INFORMATION TECHNOLOGY CO LTD
Original Assignee
SHANGHAI ULTRAWISE INFORMATION TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHANGHAI ULTRAWISE INFORMATION TECHNOLOGY CO LTD filed Critical SHANGHAI ULTRAWISE INFORMATION TECHNOLOGY CO LTD
Priority to CN 201110154790 priority Critical patent/CN102254322A/en
Publication of CN102254322A publication Critical patent/CN102254322A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Image Input (AREA)

Abstract

The invention relates to an image extraction method and an image extraction device, and belongs to the technical field of image processing. The method comprises the following steps of: reading pixel points of source image data in a FLASH memory; reading the pixel points of which the bit is background picture data to an address of pre-selected background picture data; interrupting reading when the bit of the read pixel points of the source image data is map data, and skipping to the address of pre-selected map picture data and continuously reading; skipping to the address of the background picture data after the completion of reading and continuously reading the pixel points of the source image data; saving data read by the address of the map picture data to obtain a map picture; and saving data read by the address of the background picture data to obtain a background picture. The pixel points of which the bit is the background picture data or the map picture data are respectively saved in the corresponding addresses by an interrupt mode, so that map picture and the background picture of a source image in the FLASH memory are separated. Moreover, the method is simple in operation and convenient for reading.

Description

A kind of image extraction method and device
Technical field
The present invention relates to a kind of image extraction method and device, belong to technical field of image processing.
Background technology
At present but flash memory FLASH has the characteristics such as many and price is low that write with the fast erasing times of erasing speed, but if think only to read the pinup picture picture of source images among the FLASH, handle again and the pinup picture picture in the source images could be separated with background picture after then needing source images among the FLASH is converted to figure layer file, and complicated operation.
Summary of the invention
The invention provides a kind of image extraction method and device, with the problem that the pinup picture picture that is difficult to be stored in the source images in the flash memory that exists in the solution prior art separates with background picture, the present invention adopts following technical scheme for this reason:
A kind of image extraction method comprises:
Read the pixel of source image data among the flash memory FLASH, and be the address that background picture data reads previously selected background picture data with bit in the described pixel, as if bit in the pixel that reads source image data is the pinup picture data, follow-up the resuming studies in address of then interrupting reading and jump to previously selected pinup picture image data got, and reads the pixel that source image data is continued to read in the address that jumps to background picture data after finishing;
The data that the address of described pinup picture image data is read are preserved and are obtained the pinup picture picture, and the data that the address of described background picture data is read are preserved and obtained background picture.
A kind of image acquiring apparatus comprises:
Read module is used for reading the pixel of flash memory FLASH source image data;
Control module, the pixel bit that is used for that described read module is read is the address that background picture data reads previously selected background picture data, as if bit in the pixel that reads source image data is the pinup picture data, follow-up the resuming studies in address of then interrupting reading and jump to previously selected pinup picture image data got, and reads the pixel that source image data is continued to read in the address that jumps to background picture data after finishing;
Memory module is preserved the data that read in the address of pinup picture image data in the described control module and is obtained the pinup picture picture, the data that read in the address of background picture data in the described control module is preserved obtain background picture.
The technical scheme that embodiment of the present invention provides is that background picture data or pinup picture image data exist corresponding address respectively by the interruption form with bit in the pixel, thereby realized the pinup picture picture of source images in the flash memory is separated with background picture, simple to operate, read conveniently.
Description of drawings
In order to be illustrated more clearly in the technical scheme of the embodiment of the invention, the accompanying drawing of required use is done to introduce simply in will describing embodiment below, apparently, accompanying drawing in describing below only is some embodiments of the present invention, for those of ordinary skills, under the prerequisite of not paying creative work, can also obtain other accompanying drawing according to these accompanying drawings.
Fig. 1 is the schematic flow sheet of a kind of image extraction method of the present invention;
Fig. 2 is the structural representation of a kind of device of the present invention;
Fig. 3 is the sequential chart of SPI write command in a kind of image acquiring apparatus of the present invention.
Embodiment
Below in conjunction with Figure of description the specific embodiment of the present invention is described.This instructions mainly with the application of the present invention in instant communication service as most preferred embodiment, certainly, also can be used for other Internet service systems such as webmail service system, network cooperating work service system in the practical application.
A kind of image extraction method in that embodiment of the present invention provides as shown in Figure 1, comprising:
11, read the pixel of source image data among the flash memory FLASH.
Particularly, the mode that reads that reads the pixel of source image data is fast fast reading FAST_READ, and the order that the input port by Serial Peripheral Interface SPI will read mode writes.Adopt the specific address addressing mode to read the pixel of the source image data of the specific address correspondence in the described specific address addressing, the input port by Serial Peripheral Interface SPI writes described specific address equally.
12, be the address that background picture data reads previously selected background picture data with bit in the described pixel, as if bit in the pixel that reads source image data is the pinup picture data, follow-up the resuming studies in address of then interrupting reading and jump to previously selected pinup picture image data got, and reads the pixel that source image data is continued to read in the address that jumps to background picture data after finishing.
Further, each pixel of source image data accounts for 24 of bits, and is made up of the image data of assigned address in the pinup picture image data covering background picture.
13, the data that the address of described pinup picture image data is read are preserved and are obtained the pinup picture picture, and the data that the address of described background picture data is read are preserved and obtained background picture.
A kind of image acquiring apparatus that the specific embodiment of the present invention provides as shown in Figure 2, comprising:
Read module 21 is used for reading the pixel of flash memory FLASH source image data.
Particularly, the mode that reads that reads the pixel of source image data is fast fast reading FAST_READ, and the order that the input port by Serial Peripheral Interface SPI will read mode writes.Adopt the specific address addressing mode to read the pixel of the source image data of the specific address correspondence in the described specific address addressing, the input port by Serial Peripheral Interface SPI writes described specific address equally.
Further, the clock line SCK of SPI selects the sequential chart of form 3 (Mode 3) write command as shown in Figure 3, specifically the FAST_READ order is written to from a high position to the low level in the SI pin of SPI successively during at first rising edge at SCK, after having write, the FAST_READ order writes the address of the pixel that need read source images again, the general indication in this address 24 bits, i.e. a pixel; Need to write a dummy byte after the address has been write, this byte does not have concrete implication again.When having write first negative edge that back SCK occurs, from the SO pin, exports dummy byte reading the corresponding source image data in the address of pixel of source images with the needs of said write among the FLASH.
Can realize reading the content of arbitrary byte in the FLASH storage area by SPI, and can realize exporting confirmation signal and use for other module, thereby realize the FLASH addressing of address algorithm of more complicated.When guaranteeing the FLASH excellent performance, reduced hard-wired complexity.
Control module 22, being used for the pixel bit that described read module 21 reads is the address that background picture data reads previously selected background picture data, as if bit in the pixel that reads source image data is the pinup picture data, follow-up the resuming studies in address of then interrupting reading and jump to previously selected pinup picture image data got, and reads the pixel that source image data is continued to read in the address that jumps to background picture data after finishing.
Further, each pixel of source image data accounts for 24 of bits, and is made up of the image data of assigned address in the pinup picture image data covering background picture.Can realize the pinup picture image data in the source image data and the identification of background picture data by addressing of address.
Memory module 23 is preserved the data that read in the address of pinup picture image data in the described control module 22 and is obtained the pinup picture picture, the data that read in the address of background picture data in the described control module 22 is preserved obtain background picture.
The specific implementation of the processing capacity of each module that comprises in the said apparatus is described in method embodiment before, no longer is repeated in this description at this.
It should be noted that among the said apparatus embodiment that each included module is just divided according to function logic, but is not limited to above-mentioned division, as long as can realize function corresponding; In addition, the concrete title of each functional module also just for the ease of mutual differentiation, is not limited to protection scope of the present invention.
In addition, one of ordinary skill in the art will appreciate that all or part of step that realizes among above-mentioned each method embodiment is to instruct relevant hardware to finish by program, corresponding program can be stored in a kind of computer-readable recording medium, the above-mentioned storage medium of mentioning can be a ROM (read-only memory), disk or CD etc.
The above; only be the preferable embodiment of the present invention; but protection scope of the present invention is not limited thereto; anyly be familiar with those skilled in the art in the technical scope that the embodiment of the invention discloses; the variation that can expect easily or replacement all should be encompassed within protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion with the protection domain of claim.

Claims (6)

1. an image extraction method is characterized in that, comprising:
Read the pixel of source image data among the flash memory FLASH, and be the address that background picture data reads previously selected background picture data with bit in the described pixel, as if bit in the pixel that reads source image data is the pinup picture data, follow-up the resuming studies in address of then interrupting reading and jump to previously selected pinup picture image data got, and reads the pixel that source image data is continued to read in the address that jumps to background picture data after finishing;
The data that the address of described pinup picture image data is read are preserved and are obtained the pinup picture picture, and the data that the address of described background picture data is read are preserved and obtained background picture.
2. a kind of image extraction method according to claim 1 is characterized in that, the described mode that reads that reads the pixel of source image data is fast fast reading FAST_READ.
3. a kind of image extraction method according to claim 1 and 2 is characterized in that, the described pixel that reads source image data comprises:
Adopt the specific address addressing mode to read the pixel of the source image data of the specific address correspondence in the described specific address addressing.
4. an image acquiring apparatus is characterized in that, comprising:
Read module is used for reading the pixel of flash memory FLASH source image data;
Control module, the pixel bit that is used for that described read module is read is the address that background picture data reads previously selected background picture data, as if bit in the pixel that reads source image data is the pinup picture data, follow-up the resuming studies in address of then interrupting reading and jump to previously selected pinup picture image data got, and reads the pixel that source image data is continued to read in the address that jumps to background picture data after finishing;
Memory module is preserved the data that read in the address of pinup picture image data in the described control module and is obtained the pinup picture picture, the data that read in the address of background picture data in the described control module is preserved obtain background picture.
5. a kind of image acquiring apparatus according to claim 4 is characterized in that, the mode that reads of described read module is fast fast reading FAST_READ.
6. according to claim 4 or 5 described a kind of image acquiring apparatus, it is characterized in that described read module comprises:
The addressing submodule adopts the specific address addressing mode to read the pixel of the source image data of the specific address correspondence in the described specific address addressing.
CN 201110154790 2011-06-09 2011-06-09 Image extraction method and device Pending CN102254322A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 201110154790 CN102254322A (en) 2011-06-09 2011-06-09 Image extraction method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 201110154790 CN102254322A (en) 2011-06-09 2011-06-09 Image extraction method and device

Publications (1)

Publication Number Publication Date
CN102254322A true CN102254322A (en) 2011-11-23

Family

ID=44981563

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 201110154790 Pending CN102254322A (en) 2011-06-09 2011-06-09 Image extraction method and device

Country Status (1)

Country Link
CN (1) CN102254322A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1175750A (en) * 1996-08-30 1998-03-11 松下电器产业株式会社 Image memory storage system and method for block oriented image processing system
CN1466736A (en) * 2001-06-27 2004-01-07 ���ṫ˾ Image processing apparatus and method
CN1471693A (en) * 2001-06-25 2004-01-28 ���ṫ˾ Image processing apparatus and method, and image pickup apparatus
US6704835B1 (en) * 2000-09-26 2004-03-09 Intel Corporation Posted write-through cache for flash memory
CN101023445A (en) * 2004-09-22 2007-08-22 索尼计算机娱乐公司 Memory control method of graphic processor

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1175750A (en) * 1996-08-30 1998-03-11 松下电器产业株式会社 Image memory storage system and method for block oriented image processing system
US6704835B1 (en) * 2000-09-26 2004-03-09 Intel Corporation Posted write-through cache for flash memory
CN1471693A (en) * 2001-06-25 2004-01-28 ���ṫ˾ Image processing apparatus and method, and image pickup apparatus
CN1466736A (en) * 2001-06-27 2004-01-07 ���ṫ˾ Image processing apparatus and method
CN101023445A (en) * 2004-09-22 2007-08-22 索尼计算机娱乐公司 Memory control method of graphic processor

Similar Documents

Publication Publication Date Title
US8417901B2 (en) Combining write commands to overlapping addresses or to a specific page
KR100725271B1 (en) USB-SD Memory with multiple DMA channels, and data storing method thereof
CN107526616B (en) Method and device for writing and reading data of BMC by host
JP2005196769A (en) Data management device and method for flash memory
CN103593226A (en) Method for improving IO performance of disc of virtual machine
CN101727282A (en) Method for achieving interactive interface cartoon
CN101533337B (en) A solid-state hard disk data management method and device
US20090187699A1 (en) Non-volatile memory storage system and method for reading an expansion read only memory image thereof
US20100005229A1 (en) Flash memory apparatus and method for securing a flash memory from data damage
CN102279820A (en) Data storage device and control method based on SPI interface
CN114371814A (en) Data processing method and device and solid state disk
JP2010267259A (en) Memory device and unit for controlling the same
CN102243611B (en) Data storage method and system
CN104281505A (en) Data backup method and device and electronic device
CN102662617A (en) Implementing method for VGA (video graphics array) signal switching in KVM (kernel-based virtual machine)
CN104808953A (en) Device and method for controlling data storage and mobile terminal
US20180173651A1 (en) Data storage device access method, device and system
US20140075103A1 (en) Method capable of increasing performance of a memory and related memory system
CN103412727A (en) Method for optimizing deletion command of solid state disk and solid state disk using same
CN103440181A (en) Method and system for modifying files
CN102254322A (en) Image extraction method and device
CN112463041B (en) Processing method for host read-write data and related device
JPH08221312A (en) Memory card device
CN101763312A (en) Method for improving Flash data access on basis of secondary index
CN104598453A (en) Data migration method based on data buffering

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20111123