EP1244996A1 - Verwaltung von verteilten informationen - Google Patents

Verwaltung von verteilten informationen

Info

Publication number
EP1244996A1
EP1244996A1 EP00989134A EP00989134A EP1244996A1 EP 1244996 A1 EP1244996 A1 EP 1244996A1 EP 00989134 A EP00989134 A EP 00989134A EP 00989134 A EP00989134 A EP 00989134A EP 1244996 A1 EP1244996 A1 EP 1244996A1
Authority
EP
European Patent Office
Prior art keywords
unit
information
look
user
address
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP00989134A
Other languages
English (en)
French (fr)
Inventor
Ola Hugosson
Stefan BURSTRÖM
Petter Ericson
Roger STRÖM
Jan Andersson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anoto AB
Original Assignee
Anoto AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from SE9904745A external-priority patent/SE9904745L/xx
Priority claimed from SE0000541A external-priority patent/SE0000541L/xx
Priority claimed from SE0000939A external-priority patent/SE0000939L/xx
Priority claimed from SE0000952A external-priority patent/SE0000952L/xx
Priority claimed from SE0001239A external-priority patent/SE0001239L/xx
Priority claimed from PCT/SE2000/001667 external-priority patent/WO2001016691A1/en
Application filed by Anoto AB filed Critical Anoto AB
Publication of EP1244996A1 publication Critical patent/EP1244996A1/de
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/033Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor
    • G06F3/0354Pointing devices displaced or positioned by the user, e.g. mice, trackballs, pens or joysticks; Accessories therefor with detection of 2D relative movements between the device, or an operating part thereof, and a plane or surface, e.g. 2D mice, trackballs, pens or pucks
    • G06F3/03545Pens or stylus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/0304Detection arrangements using opto-electronic means
    • G06F3/0317Detection arrangements using opto-electronic means in co-operation with a patterned surface, e.g. absolute position or relative movement detection for an optical mouse or pen positioned with respect to a coded surface
    • G06F3/0321Detection arrangements using opto-electronic means in co-operation with a patterned surface, e.g. absolute position or relative movement detection for an optical mouse or pen positioned with respect to a coded surface by optically sensing the absolute position with respect to a regularly patterned surface forming a passive digitiser, e.g. pen optically detecting position indicative tags printed on a paper sheet
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition
    • G06V30/14Image acquisition
    • G06V30/142Image acquisition using hand-held instruments; Constructional details of the instruments
    • G06V30/1423Image acquisition using hand-held instruments; Constructional details of the instruments the instrument generating sequences of position coordinates corresponding to handwriting
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09FDISPLAYING; ADVERTISING; SIGNS; LABELS OR NAME-PLATES; SEALS
    • G09F23/00Advertising on or in specific articles, e.g. ashtrays, letter-boxes
    • G09F23/06Advertising on or in specific articles, e.g. ashtrays, letter-boxes the advertising matter being combined with articles for restaurants, shops or offices

Definitions

  • This invention relates to the field of management and communication of information. BACKGROUND OF THE INVENTION Information is often written down and communicated by means of pen and paper. Such paper-based information is, however, difficult to manage and communicate efficiently.
  • Computers are used to an increasing extent for managing and communicating information.
  • the information is entered by means of a keyboard and stored in the computer's memory, for example on a hard disk.
  • the entry of the information by means of the keyboard is, however, slow and it is easy to make mistakes.
  • Graphical information, such as drawings or images is usually entered by means of a separate image reader, such as a scanner or the like, in a procedure which is time-consuming, cumbersome, and as often as not gives unsatisfactory results.
  • a separate image reader such as a scanner or the like
  • the traditional pen becomes an excellent input device for the computer, and the computer can be used to store the recorded information instead of the sheet of paper having to be archived in a file.
  • the information can easily be communicated by means of the computer.
  • the recorded information contains parts which can be used for different purposes.
  • the digital graph contains an image, such as figures or interrelated lines, which can be interpreted by people, for example letters, a symbol, a figure or a drawing. This is the actual message which was written down and which the user wants to manage in some way, for example to archive or to send to a recipient.
  • This information, so-called message information is stored in some graphical format, for example a vector format or as a collection of pixels.
  • Symbols can also be interpreted, for example stenography symbols or icons, to which the user predefines a particular meaning.
  • this information is called character information.
  • the information can also contain an identification of which pen was used to write down the information.
  • the graph contains information about where on the surface the graph was written down, so- called absolute position information.
  • Prior-art technique comprises other systems for obtaining absolute or relative position information when writing on a surface.
  • these previously known systems only describe the use of such information in order to create message information and/or character information, that is information belonging to the groups 1) and 2) above.
  • Such prior-art technique includes, for example, optical detection of a position-coding pat- tern on a base, as described in US-A-5 , 051 , 736 , US-A- 5,442,147, US-A-5, 852,434, US-A-5 , 652 , 412 and EP-B- 0 615 209.
  • Position information can also, as also described in EP-B 0 615 209, be obtained by means of acceleration sensors, or by means of inductive/capaci- tive/magnetic sensors.
  • Position information can also be obtained by combinations of techniques. For example, a system is described in WO 00/31682 with combined optical detection of symbols, for determination of absolute position information at low resolution, and acceleration sensors, for determination of relative position information at high resolution.
  • An object of this invention is to solve completely or partially the above-mentioned problems. More specifically, it is an object of this invention to improve the management of information which is recorded digitally by means of a user unit .
  • a further object is to achieve a technique which enables rapid, simple and unambiguous management of information.
  • a system for information management comprising a look-up unit, in which particulars or data are stored about a plurality of regions, each of which represents an area on at least one imaginary surface and is allocated an address; and a user unit which is arranged to record electronically information which comprises at least one position on the imaginary surface and to send said at least one position to the look-up unit, the look-up unit being arranged, in response to the receipt of said at least one position from the user unit, to identify to which region said at least one position belongs and to send the address which is allocated to the identified region to the user unit.
  • the imaginary surface has the general property that it contains or is made up by a large number of positions.
  • a database which contains the imaginary surface can be searched on the basis of these positions. If such an imaginary surface is divided into regions, each of which is allocated particular properties, and if such regions are coded physically on products for recording informa- tion, the information later recorded on the products can be managed depending upon its location on the imaginary surface.
  • the coding of the regions on the products can be carried out by one of the above known techniques for obtaining position information when writing on a surface.
  • the invention is based on the idea that the positions on the imaginary surface can be used both to record electronically handwritten information and to control where the recorded information is to be sent . This is achieved by dividing the imaginary surface into regions and allocating each such region an address. For example, a particular party can have the sole right to a particular region and can direct the information which is recorded on his region to a particular address. The system is thus easy to use and gives increased oppor- tunities for managing digitally recorded information.
  • the system according to the invention is general but still permits individual management of different parties' information, thanks to the fact that different parties with different needs can be given access to different regions on the imaginary surface and can control how their own information is to be managed.
  • the system is also easy to use, as the user does not himself need to define in each situation how the recorded information is to be managed. This is controlled instead by the position content of the recorded information.
  • the look-up unit does not need to process the recorded information itself, but has the principal task of carrying out a reference service by referring an address to the user unit. This permits centralised management and distributed processing of digitally recorded information.
  • the information recorded by the user unit is represented by a plurality of positions, of which only a first subset is sent to the look-up unit. All positions in the recorded information do not need to be sent to the look-up unit in order for this to be able to carry out the reference service, for which reason the first subset preferably consists of only one or a few positions.
  • the user unit is arranged to send, in response to the receipt of the address from the look-up unit, a second subset of the recorded information to the address.
  • This second subset comprises suitably a sequence of positions on the imaginary surface, which positions create digital message information, such as interrelated lines.
  • the address preferably identifies a recipient unit, such as a computer, a server unit, or mobile phone or a PDA, in which the second subset is processed and/or displayed.
  • the address can thus be of different types depending upon application, such as an IP address, a fax address, a telephone number, an e-mail address or a Bluetooth address.
  • the user unit is arranged to initiate, upon recording a command field on the base, transmission of all or parts of the recorded information.
  • the base is thus provided with a command field using which the user can cause the user unit to send the recorded information.
  • the transmission is made to a recipient unit, about which the user does not need to have explicit knowledge.
  • the transmission is carried out first to the look-up unit, which, on the basis of the position content of the received information, determines an address for the recipient unit in question and sends back the address to the user unit. Thereafter the user unit sends all or parts of the recorded information to the recipient unit in question.
  • This command field is that a user does not need to press keys or buttons on the user unit itself or on an associated computer to which the information is transmitted, but instead the user uses the command field on the base as a simple means of causing the user unit to send the information. Nor does the user need to direct where the information is to be sent, as this is given by the position content of the information.
  • the imaginary surface can consist of all the positions whose absolute coordinates a position-coding pat- tern has the capacity to code, each position being defined by at least two coordinates. If there are several imaginary surfaces, a third coordinate can be used to define which imaginary surface is involved.
  • the information is recorded suitably on a base by means of at least one subset of the position-coding pattern, which subset is reproduced on this base.
  • the position-coding pattern thus codes positions both locally on the base and globally on the imaginary surface.
  • the recorded information it is preferable for the recorded information to contain message information which is written on a message field on the base using the user unit.
  • This message field contains a first subset of the position-coding pattern which codes several positions within a first region on the imaginary surface, which first region is dedicated to recording message information in the form of a sequence of positions on the imaginary surface.
  • the recorded message information can be in the form of handwritten notes or drawings, that is it can be graphical input.
  • the user unit which detects the position-coding pattern and the command field can be one and the same user unit which uses one and the same sensor. It can alternatively use two different sensors or consist of two physically separate units, one of which detects the position-coding pattern and the other the command field. However, the use of one and the same user unit should be more user-friendly. It is also preferable for the command field to be provided with a position-coding pattern, so that the message information and the command information can be recorded according to the same principle, which simplifies the design of the user unit and its handling.
  • the command field is preferably provided with a second subset of the position-coding pattern which codes at least one position within a second region on the imaginary surface, which second region is dedicated to initiating transmission of all or parts of the recorded information, suitably to the look-up unit and then on to the address which the user unit receives from the look-up unit .
  • the user unit can be a digital pen which can be used to write ordinary pigment -based information on a sheet of paper, which information is recorded digitally in the user unit at the same time.
  • the user unit can also be some other hand-held electronic device, by means of which information can be recorded, for example a PDA with a pressure-sensitive screen.
  • the information can be recorded by a user writing information on the screen and by position coordinates being generated on the basis of where on the screen pressure is applied.
  • the system can advantageously contain a plurality of user units all of which communicate with the same look-up unit.
  • the user unit has suitably a unique user identity, the user unit being arranged, in connection with the transmission of all or parts of the recorded information, to send the user identity to the look-up unit.
  • the unique identity can, for example, be a serial number or some form of code which has been stored in the user unit spe- cifically for this purpose.
  • the user identity can be used by the look-up unit to determine to which user unit the address is to be sent.
  • the look-up unit can be arranged to attach to the address a program file which is asso- ciated with the region in question.
  • the program file is executed by the user unit.
  • a region owner can cause message information which is recorded within his region to be processed in a particular way before it is sent to the address that the user unit receives from the look-up unit.
  • Each user unit has advantageously a pen point .
  • the user writes with the user unit, both a paper copy and an electronic description of which was written are obtained.
  • the user unit can be used exclusively for recording information electronically.
  • look-up unit The functions described above which are carried out by the look-up unit are preferably achieved by means of suitable software in a server unit which is part of a computer network.
  • the second subset of the position-coding pattern is placed on a plura-
  • this relates to a user unit for electronic recording of information which comprises at least one position, the user unit being arranged to send said at least one position to a look-up unit, and, in response to the receipt of an address from the look-up unit, to send all or parts of the recorded information to said address.
  • This user unit utilises the same principle as described above, namely the position information is used both to record information and to control where the information is to be sent.
  • this relates to a computer program comprising instructions which cause a processor, in response to the receipt of at least one position from a user unit, to determine to which of a plurality of regions, each of which corresponds to an area on an imaginary surface, said at least one position belongs, and to send to the user unit an address which is allocated to the identified region.
  • the computer program is used advantageously to realise the function of the look-up unit.
  • this relates to a method for management of information which comprises at least one position and which is recorded electronically by a user by means of a user unit, the method comprising the following steps: the user unit sends said at least one position to a look-up unit; on the basis of said at least one position, the look-up unit identifies one of a plurality of regions on an imaginary surface, about which the look-up unit stores particulars and which is defined by a large number of positions; on the basis of the identified region, the look-up unit determines an address; and the look-up unit sends the determined address to the user unit.
  • Fig. 1 is a schematic view of a system according to an embodiment of the present invention.
  • Fig. 2 is a schematic diagram that shows an example of a data structure in a memory in a look-up unit incorporated in the system.
  • Fig. 3 is a schematic internal view of a user unit.
  • Fig. 4 is a schematic diagram that shows in greater detail than Fig. 1 an imaginary surface with main regions which are dedicated to different purposes.
  • Figs 5a-b are schematic diagrams which show an example of the generation of a "send" command.
  • Fig. 6 is a schematic diagram that shows examples of a first embodiment with exchange of information between units in the system.
  • Fig. 7 is a schematic diagram that shows in greater detail subregions in a hierarchically organised main region on the imaginary surface in Fig. 4.
  • Fig. 8 is a schematic diagram that shows an example of the layout of the subregions at the lowest level of the main region in Fig. 7.
  • Fig. 9 is a schematic diagram that shows examples of a second embodiment with exchange of information between units in the system.
  • Fig. 10 is a schematic diagram that shows a product which is provided with a position-coding pattern according to a preferred embodiment .
  • Fig. 11 is a schematic diagram that shows how the marks can be designed and positioned in a preferred embodiment of the position-coding pattern.
  • Fig. 12 is a schematic diagram that shows examples of 4*4 symbols which are used to code a position. DESCRIPTION OF PREFERRED EMBODIMENTS
  • Fig. 1 shows an example of how a system according to the invention can be constructed.
  • the system comprises principally a plurality of products or bases, a plurality of user units, a plurality of network connection units and one or more external look-up units.
  • a base 1 For the sake of clarity, however, only one base 1, one user unit 2, one network connection unit 3 and one look-up unit 4 are shown in Fig. 1.
  • the system permits structured management of information which a user records on a product 1 using a user unit 2.
  • the product 1 is provided with a position-coding pattern (not shown) which is interpreted by the user unit 2 as absolute coordinates on the surface of the product
  • the position-coding pattern is such that it codes absolute positions on a total surface 5 which is much larger than the surface of the product 1.
  • the total surface 5 consists of or is made up by all the positions whose absolute coordinates the position-coding pattern is capable of coding.
  • the total surface 5 is divided into coordinate areas or regions 5', which are each allocated an address.
  • the address can, for example, be an IP address of a computer in a computer network, which is shown schematically in Fig. 1 as the recipient unit 6.
  • Fig. 2 shows an example of a data structure in a memory 7 in the look-up unit 4. In this case the data structure is a table.
  • a first column 8 in the table the regions on the imaginary surface 5 are defined by means of the coordinates (xl,yl; x2,y2; x3 , y3 ; x4,y4) for the corners of the regions 5' .
  • an address is defined, to which information which is associated with a particular region is to be sent.
  • the structure in Fig. 2 only contains particulars about one region on the total surface. The structure normally contains particulars about a large number of regions with associated addresses.
  • information is recorded in the form of a digital graph containing one or more pairs of absolute coordinates.
  • the digital graph also contains message information, such as text, symbols or figures. All or parts of this recorded information is communicated, automatically or upon command, via the network connection unit 3 to the look-up unit 4.
  • the look-up unit 4 whose memory 7 contains particulars about the total surface 5 and its subdivision, contains software which causes its processor 7' to identify to which region 5' the received information belongs, based on the coordinate content of the received information.
  • the address which is allocated to this region 5' is sent via the network connection unit 3 back to the user unit 2, which sends the recorded information via the network connection unit 3 to the address obtained from the look-up unit 4, for example, to the recipient unit 6.
  • the recorded information can be sent in its entire- ty to the look-up unit 4, in which it can be processed and sent back to the user unit 2 together with the above- mentioned address.
  • the position-coding pattern can be of the type which is shown in the above-mentioned US-A-5 852 434, where each position is coded by a specific symbol.
  • the position-coding pattern it is, however, desirable for the position-coding pattern to be used to record information at a high resolution and in addition to be used in a system which permits varied processing of the information. Therefore the pattern should be designed in such a way that it can code a very large number of positions, given by absolute coordinates, at high resolution. In addition, the position- coding pattern should be coded graphically in such a way that it does not dominate or interfere with the visual impression of the surface of the product. The position- coding pattern should also be easy to detect, so that the coordinates can be determined with high reliability.
  • each position is coded by a plurality of symbols, and each symbol contributes to the coding of several positions.
  • the position-coding pattern is constructed of a small number of types of symbols.
  • the currently most preferred pattern is shown in PCT/SE00/01895, where four different displacements of a dot in relation to a raster point code four different values.
  • This pattern is constructed of extremely small dots with a diameter of approximately 0.072 mm and at a nominal spacing of approximately 0.3 mm. Any part of the pattern which contains 6 x 6 such dots defines a pair of
  • the Look-up Unit The Look-up Unit
  • the look-up unit 4 is a computer in a network of computers. It is constructed as a traditional server unit with one or more processors, memories of various kinds, peripherals and connections to other computers in the network, but it has new software in order to carry out the functions described here. It also has a memory 7 (see Fig. 1) in which particulars are stored about the imaginary surface 5. As shown above, several user units 2 can be arranged to send information to the look-up unit 4 which is thus a central component in the system. Several such systems can, however, together form an even larger system.
  • the look-up unit 4 does not need to be incorporated in a global computer network, but can be incorporated in a local network and can be used to manage information, for example within a company.
  • the position-coding pattern thus makes up a total surface 5 which is imaginary in as much as it is very large and is never present in its entirety on a base or a product .
  • the imaginary surface 5 can be regarded as a virtual surface which is made up by all the positions which the position-coding pattern can code.
  • the imaginary surface 5 can be said to be a surface in a coordinate system, which surface thus contains a large number of positions which are systematically arranged in two dimensions with a particular resolution.
  • Each position can be defined by two coordinates. If there is more than one imaginary surface, more than two coordinates can be required to define a position.
  • the imaginary surface 5 is divided into regions 5'.
  • Each region 5' can be dedicated to a particular type of information management, for dif- ferent parties, different products, different operations, different types of information, etc.
  • a detailed example of an imaginary surface is given after the description of the user unit below.
  • the central unit can be an active part of the information management system.
  • the look-up unit 4 in Fig. 1 constitutes this central unit.
  • information about the precise use of a particular region may be available only at the party that at the time has the sole right to use the region.
  • the user unit 2 has suitably at least limited knowledge of the imaginary surface, for reasons which are made apparent below.
  • Fig. 3 shows an example of a user unit, which in a preferred embodiment is used to record electronically graphical information which is created on a writing sur- face and to initiate/execute out commands or operations on this information.
  • the user unit comprises a casing 11 which is the same shape as a pen.
  • a short side of the casing has an opening 12 and is intended to be held in contact with or a short distance from a base (not shown) provided with a position-coding pattern.
  • the user unit below called a digital pen, contains essentially an optics part, an electronic circuitry part and a power supply.
  • the optics part forms a digital camera and comprises at least one infrared light-emitting diode 13 for illuminating the surface which is to be imaged and a light- sensitive area sensor 14, for example a CCD or CMOS sen- sor, for recording a two-dimensional image.
  • the pen may also contain a lens system (not shown) .
  • the infrared light is absorbed by the symbols in the position-coding pattern and in this way makes them visible to the sensor 14.
  • the sensor records advantageously at least 100 images per second.
  • the power supply for the pen is obtained from a battery 15 which is mounted in a separate compartment in the casing. Alternatively, however, the pen can be connected to an external power source .
  • the electronic circuitry part comprises a signal processor 16 for determining a position on the basis of the image recorded by the sensor 14 and more specifically a processor unit with a microprocessor which is programmed to record images from the sensor 14 and to determine in real time absolute coordinates for positions on the imaginary surface on the basis of the imaged subset of the position-coding pattern.
  • the signal processor 16 is realised as an ASIC (Application Specific Integrated Circuit) or an FPGA (Field Programmable Gate Array) .
  • the position determination is thus carried out by the signal processor 16 which thus must have software to enable it to locate and decode the symbols in an image and to enable it to determine positions from the codes thus obtained.
  • the signal processor 16 which thus must have software to enable it to locate and decode the symbols in an image and to enable it to determine positions from the codes thus obtained.
  • a person skilled in the art would be able to design such software from the description in the above-mentioned Patent Applications WO 00/73983 and PCT/SE00/01895.
  • the signal processor 16 can also have limited information about the different regions on the imaginary surface and about what these are dedicated to.
  • the signal processor 16 can, for example, advantageously contain particulars which make it possible for it to recognise that certain points or regions on the imaginary surface represent certain commands or operations which are to be initiated and/or implemented with regard to information which has been or will be recorded.
  • Preferred commands which can be recognised by the pen are "store”, “send”, “to do”, “address” and other similar basic commands.
  • the pen has advantageously an indicator (not shown) , for example a light-emitting diode, a buzzer or a vibrator, which gives a signal when the pen detects a command. The signal serves to make the user aware than a command has been recorded.
  • the pen can advantageously also contain information which makes it possible for it to distinguish between, for example, information which is to be stored in the pen, information which is to be transferred to the user's personal computer, information which is to be sent to a fax number via a modem and information which is to be sent to a server unit at a predetermined IP address, for example the look-up unit 4 in Fig. 1.
  • a region on the imaginary surface can be dedicated to information which is always to be sent to said IP address, which information is recorded by means of a subset of the position-coding pattern which corresponds to this region UJ UJ to to ⁇ > in o in O n O in
  • the pressure on the base and in addition a time-stamp on the basis of the time of the recording of the image can, however, be sufficient to record the pair of coordinates, possibly together with any of the other parameters .
  • the recorded pair of coordinates can be processed and stored in a compressed format .
  • the signal processor 16 can, for example, be programmed to analyse a sequence of pairs of coordinates and convert these into a polygon train which constitutes a description of how the pen has been moved across the surface which is provided with the position-coding pattern. All the recorded data can be stored in a buffer memory 21 awaiting transmission to an external unit, for example the look-up unit 4 or the recipient unit 6 in Fig. 1.
  • the digital pen can thus work in stand-alone mode, that is the pen sends the information when it has the opportunity, for example when it makes contact with the external unit, whereupon it retrieves recorded information from the buffer memory
  • the signal processor 16 does not need to forward all the information to the external unit, but can be programmed to analyse the recorded coordinates and only to forward information which is represented by coordinates within a particular coordinate area. The information can also be forwarded immediately on-line.
  • the signal processor 16 can also have software for encrypting the information which is sent to the external units.
  • pro- cessing can be carried out in an external unit, such as in a local computer, with which the pen communicates and in which software is installed for processing information from the pen, and/or in the look-up unit 4 which can contain very powerful software for, among other things, character recognition (OCR) , a larger amount of memory, for example for database particulars, and faster signal processors for more advanced processing of the information.
  • OCR character recognition
  • the processing can also be carried out in the recipient unit 6.
  • Such distribution of the information processing makes it possible to manufacture pens at a relatively low cost.
  • new applications can be added to the information management system without the existing pens needing to be upgraded.
  • the user can update his pen at regular intervals so that it receives particulars about new dedicated regions and about how information which is related to these regions is to be managed and also new functionality.
  • the pen operates only as an image gene- rator, that is the images recorded by the sensor 14 are transmitted to an external unit, for example a local computer, which processes the images to determine coordinates as above, and which communicates if necessary with other external units, such as the look-up unit 4 and the recipient unit 6 in Fig. 1.
  • an external unit for example a local computer, which processes the images to determine coordinates as above, and which communicates if necessary with other external units, such as the look-up unit 4 and the recipient unit 6 in Fig. 1.
  • the pattern is optically readable and the sensor 14 is thus optical .
  • the pattern can, however, be based on a parameter other than an optical parameter. In such a case, the sensor must of course be of a type which can read the parameter concerned.
  • Such a docking unit can advantageously be designed as a pen stand.
  • the user unit 2 is caused, automatically or upon command, to communicate with the outside world, such as the look-up unit 4 and the recipient unit 6.
  • the docking unit can also be designed to charge the battery 15 (Fig. 2) in the user unit 2.
  • the docking unit is designed to establish a wireless connection with the outside world.
  • Fig. 4 shows schematically an imaginary surface 100 which constitutes or is made up by all the positions whose absolute coordinates can be coded by a position- coding pattern.
  • a number of different main regions 101- 106 are defined on the imaginary surface 100. These main regions are in general divided into subregions, which can be divided into further subregions, etc.
  • the imaginary surface 100 consists of pairs of x- and y-coordinates of binary type, that is consisting of ones and zeros, where the pairs of coordinates have a length of 36 bits for both the x-coordinate and the y-coordinate .
  • the position-coding pattern thus codes pairs of coordinates which make up an imaginary surface with 4 36 points or positions.
  • a "send" region 101 is dedicated to be used for generation of "send” commands from the user unit.
  • the "send” region can, for example, be defined as all pairs of coordinates whose x-coordinate starts with 0001 and whose y-coordinate starts with 0001.
  • the four first bits in a pair of coordinates indicate its affiliation to a main region. With a division according to this example, 256 main regions are obtained. In the example concerned, the four first bits indicate the main region affiliation, and a particular number of the last bits indicates the size of the subregions in the main region.
  • the size of the subregions 107 is the minimum, a so-called atom, consisting of 64*64 positions or corresponding to the six last bits. With a distance of 0.3 mm between the dots in the position-coding pattern, this corresponds to a pattern surface of approximately 20*20 mm 2 .
  • the other 26 bits (36 - 4 - 6) address the different subregions 107 (corresponding to a "send” box) in the "send” region 101.
  • the total number of subregions 107 is then 4 26 , that is over 4500 billion (4,503,599,627,370,496).
  • Each subregion 107 can thus be identified by a number which consists of the 5th to the 30th bit of the x- and y-coor- dinates .
  • the four first bits in each recorded pair of coordinates thus indicates in which main region the user unit is situated, the following 26 bits identify a sub- region (for example, a particular "send” box) within the main region, and the six last bits indicate where in the subregion the user unit is situated.
  • These "send" boxes suitably belong to different recipients in a network which is connected to an information management system according to this invention. Information about such affiliation is stored in the information management system.
  • the second main region 102 is dedicated to notepad information and also comprises a large number of sub- regions 108 (corresponding to writing fields) .
  • Information about the position of these subregions 108 is preferably stored in a computer with which one or more user units communicate, or in the user units themselves.
  • the position of the subregions 108 is predetermined so that all users of the system know in advance that notes made in these subregions 108 belong to the main region 102 which is dedicated to notepads.
  • each subregion 108 (writing field) is larger than an A4 page, for example approximately 1 m 2 in size, corresponding to approximately 12 bits, to provide for essentially all formats of notepads.
  • the number of subregions 108 (writing fields) in the main region 102 for the notepads is thus equal to 4 20 , that is approximately 1 billion (1,099,511,627,776) .
  • the third main region 103 is dedicated to recording handwritten information and to sending an address query to a look-up unit, such as the look-up unit 4 in Fig. 1. Exchange of Information in the System
  • the user unit is to be caused to transmit at least part of the recorded information to the look-up unit for the purpose of obtaining an address of a recipient unit . This can be achieved by the information being recorded within a main region or subregion which is dedicated to initiating sending of an address query from the user unit to the look-up unit. Of course the user unit must know the position of this main region or sub- region on the imaginary surface .
  • Embodiment 1 According to a first alternative, one or more "send" boxes in the main region 101 in Fig. 4 are dedicated to initiating an address query to the look-up unit. If the user unit decodes a position within such a "send" box dedicated to address queries, an address query is thus sent to the look-up unit. Information can, for example, be recorded on a writing field in the main region 102. In the look-up unit the writing field, or a primary region containing the writing field, is allocated an address of a recipient unit. Alternatively, the "send" box, or a primary region containing the "send” box, can be allocated such an address . U) ) t to ⁇ > in o in o in o in
  • Fig. 6 shows an example of an exchange of information based on the alternative described above with universal "send" boxes.
  • Fig. 6 shows communicating units, such as a user unit 301 and a look-up unit 302, and also information and signals which are communicated between the units in the system.
  • Each user unit 301 has an identity 303, which below is called the pen ID.
  • the user unit 301 has been used to generate an amount of message information 305 within a first field 306 on a product 304 with a position-coding pattern (not shown) .
  • the generated amount of information 305 has been stored in the user unit 301.
  • a first transmission step 310 is carried out in which the "send" stroke 307 is transmitted together with the pen ID 303 in a first information packet 311.
  • the transmission is carried out to the lookup unit 302, which receives and analyses the information packet 311.
  • the transmitted "send" stroke may contain only the 26 qualification bits for the "send” box 308, that is the bits which define its affiliation.
  • the first four bits are after all self-evident, as these have been used by the user unit 301 to identify that the informa- tion packet 311 is to be sent to the look-up unit 302.
  • the six last bits are in this case redundant, as it is of no significance where in the "send" box 308 the recording has been carried out .
  • the look-up unit 302 contains a database 312 with particulars about the imaginary surface 100 (Fig. 4) .
  • a database 312 with particulars about the imaginary surface 100 (Fig. 4) .
  • the recipient unit 313 is preferably one among many service provider units 313-315, typically servers, which use the look-up unit 302 as a link to user units 301.
  • the look-up unit 302 then sends an address notification packet 321 to the user unit 301 which is defined by the pen ID 303 in the information packet 311.
  • This address notification packet 321 comprises the recipient address which was found in the database 312 and thus contains particulars which the user unit 301 can then use to make contact with the recipient unit 313.
  • the packet 321 can contain further particulars, such as particulars about which parts of the imaginary surface 100 (Fig. 4) the user unit 301 can send to the recipient unit 313, that is which parts the recipient unit 313 has the right to access.
  • the packet 321 can, as mentioned by way of introduction, also contain a program file.
  • the look-up unit 302 can send a charg- ing signal 322 to the recipient unit 313, which means that the service provider who has control over the recipient unit 313 is requested to pay for the use of the reference service which the look-up unit 302 has provided.
  • Other ways of charging for the service can of course be used, or the service can be free of charge.
  • a second transmission step 330 the user unit 301 then transmits the first information packet 311 to the recipient unit 313.
  • the important information is which region is associated with the "send" box 308 via the "send" stroke 307 (cf. the stroke segment 203 in Fig. 5) .
  • information about the "send” box 308 can also be of use in the second transmission step 330. For example, if a stroke segment of the "send" stroke 307 starts from a writing field in the main region 102 in Fig. 4, the first 24 bits of the coordinates for this stroke segment (corresponding to the stroke segment 203 in Fig.
  • the unit 301 can be programmed to pre-process part of the recorded information, for example by ICR interpretation.
  • the recipient unit 313 then processes the content in the information packet 351. It is possible to replace the steps 330, 340 and 350 by a single transmission step.
  • the user unit 301 obtains in some other way particulars about which amount of information, that is information recorded within a particular area on the imaginary surface, is to be sent to the recipient unit 313.
  • Such particulars can, for example, be included in the data packet 321, or can be calculated by the user unit 301 if this contains sufficient particulars about the imaginary surface.
  • the information can be recorded within a subregion of the main region 103 in Fig. 4 dedicated to the address query. The subregion is allocated an address in the look-up unit. An address query is sent to the look-up unit either immediately, after a certain period of time or when the user unit decodes a position within a "send" box.
  • Fig. 7 shows a preferred structure of the main region 103 intended for address queries in Fig. 4.
  • the main region 103 is divided into subregions 110-113 which contain basic elements in the form of pages 113.
  • Each page 113 is a particular size and has a number of fields for predefined information management, as will be described in greater detail in connection with Fig. 8.
  • each main region 103 can be divided into a number of sections 110, each of which is divided into a number of shelves 111, each of which is divided into a number of books 112, each of which contains the above- mentioned pages 113.
  • all the pages 113 have an identical size and layout.
  • the sections 110 can contain different pages, while each section 110 contains shelves 111 and books 112 with identical pages 113.
  • each section's 110 shelves 111 can contain different pages 113, while all books 112 within each shelf 111 have identical pages 113.
  • the different books 112 can contain different pages 113, while the pages within each book 112 are identical.
  • the whole main region 103 can of course contain identical pages 113 in all the subregions 110-112.
  • the embodiment with a large number of identical pages permits the use of a simplified, preferably algorithm-based, database in the user unit's memory.
  • the user unit stores a number of page templates, which define the size and layout of the pages of the different subregions 110-112 in the main region 103.
  • Such a page template can be allocated to the highest subregion level which contains identical pages.
  • the user unit can independently and quickly calculate which information is to be sent to the recipient unit which was addressed by the look-up unit, for example all informa- tion which has been recorded on one or more pages.
  • each section, shelf, book and page has an identifying designation, for example a number.
  • a particular sub- region for example a page, can thus easily be addressed by giving a sequence of numbers, as follows: section. shelf .book. page .
  • 35.100.4.0 can be interpreted as all the pages in book number 4 on shelf number 100 in section number 35.
  • the different fields on each page can be addressed in a corresponding way: section. shelf .book. page . field.
  • Each section 110 can be dedicated to a particular type of information management, for example advertisements, communication, etc.
  • books or pages can be allocated to an owner. For example, an advertiser can lease a book with 512 A4 pages.
  • a general "send" box 116 this can instead be allocated service selection fields 116', which indicate the different "transport systems” that can be used, for example e-mail, fax or SMS.
  • Local command fields 117 are dedicated to initiating operations in the user unit's memory, for example to deleting all previously recorded information on the page in question from the user unit's memory, to compressing existing information in the user unit's memory, to inserting a bookmark in order to make it possible to the recreate the sequence of coordinates which had been recorded in the writing field when the bookmark was recorded, or to showing information recorded thus far on the page in question on a display, for example on a mobile phone or a local computer.
  • Pro- perty fields 118 are dedicated to initiating sending of particulars stored in the user unit to an external unit. Such a property field 118 can, for example, initiate sending of the user's credit card number, postal address, e-mail address, etc.
  • General command fields 119 are dedi- cated to initiating operations which are common to many different applications, for example, that the information which is to be sent is to be encrypted or given a particular priority, or that the information recorded in the writing field 114 is to be given certain visual proper- ties, for example regarding colour, line thickness or line type, which is reproduced when the information recorded in the writing field 114 is displayed, for example on a display on a computer or a mobile phone.
  • a signature field 120 is dedicated to recording pairs of coordinates, the angle between the user unit and the base, the rotation of the user unit and the pressure on the base.
  • the page 113 thus contains a plurality of message fields, such as writing fields 114, ICR fields 115 and signature fields 120, a plurality of command fields, such as "send" boxes 116, local command fields 117, property fields 118 and general command
  • Fig. 9 shows an example of an exchange of information based on the alternative described above with a hierarchically organised main region.
  • Fig. 9 shows communicating units, such as a user unit 401 and a look-up unit 402, and also information and signals which are exchanged between the units in the system.
  • Each user unit 401 has an identity 403, which is called below the pen ID.
  • a product 404 is provided with a position-coding pattern (not shown) and has a writing field 405 and a "send" box 406.
  • the position-coding pattern in the writing field 405 and the "send" box 406 codes positions within the main region 103 in Fig. 1 intended for address queries, more specifically within one and the same page, for example page 113 in Fig. 8.
  • the user unit 401 has been used to generate an amount of message information 407 in the writing field 405.
  • the generated amount of information 407 has been stored in the user unit 401.
  • a first transmission step 410 is carried out in which one or more of the recorded information's pairs of coordinates, for example a pair of coordinates for the mark 408 or for the amount of information 407, are transmitted together with the pen ID 403 in a first information packet 411.
  • the transmission is carried out to the look-up unit 402, which receives and analyses the information packet 411.
  • the look-up unit 402 contains a database 412 with particulars about the imaginary surface.
  • an address is retrieved for a recipient unit 413 from the database 412.
  • the recipient unit 413 is preferably one among many service provider units 413-415, typically servers, which use the look-up unit 402 as a link to user units 401.
  • the look-up unit 402 then sends an address notification packet 421 to the user unit 401 which is defined by the pen ID in the information packet 411.
  • This address notification packet 421 comprises the recipient address which was found in the database 412 and thus contains particulars which the user unit 401 can then use to make contact with the recipient unit 413.
  • the packet 421 can contain further particulars, such as particulars about which parts of the imaginary surface the user unit 401 can send to the recipient unit 413, that is which parts the recipient unit 413 has the right to access.
  • the packet 421 can, as mentioned by way of introduction, also contain a program file.
  • the look-up unit.402 can send a billing signal 422 to the recipient unit 413, which means that the service provider who has control over the recipient unit 413 is requested to pay for the use of the notification service which the look-up unit 402 has provided.
  • Other ways of charging for the service can of course be used, or the service can be free of charge.
  • the user unit 401 transmits a second information packet 431 which contains the amount of message information 407, that is the tracks or the graph recorded in one or more fields on the page on the imaginary surface defined by the corner coordinates (xl,yl; x2,y2), possibly after having first checked whether the recipient unit 413 has the right to access the page in question.
  • the information packet 431 can also contain pen ID for identifying the user unit 401 and additional particulars, such as information previously stored in the user unit, or a program file.
  • the user unit 401 can be programmed to preprocess part of the recorded information, for example by ICR interpretation.
  • the recipient unit 413 then processes the content in the information packet 431.
  • the recipient unit can be a computer or server unit which handles electronic messages, such as e-mail, particularly graphical e-mails, fax messages and SMS.
  • the recipient unit can alternatively be a computer or server unit which offers publication of handwritten information, for example on a webpage on the Internet, or storage of handwritten information.
  • the recipient unit can be a computer or server unit which administers the ordering of goods or services from forms, advertisements, etc.
  • the address which is obtained from the look-up unit can alternatively refer to a local unit, such as computer, PDA, mobile phone, fax machine, etc.
  • the user unit can, via its network connection unit or directly via its transceiver, send all or parts of the recorded information to the local unit, which is identi-
  • the address from the look-up unit can also be an e-mail address, a fax number, etc, to which the user unit sends all or parts of the recorded information via the network connection unit or its transceiver.
  • the address from the look-up unit can be forwarded, together with all or parts of the recorded information, to the recipient unit which uses the address in its management of the received information.
  • Such an address obtained from the look-up unit can be a postal address, an e-mail address, a fax number, etc.
  • the address of the recipient unit can, for example, be previously stored in the user unit's memory, or be calculated by the user unit on the basis of the recorded information, or be obtained from the look-up unit.
  • Fig. 10 shows a part of a product in the form of a sheet of paper Al , which on at least part of its surface A2 is provided with an optically readable position-coding pattern A3 which makes possible position determination.
  • the position-coding pattern comprises marks A4 , which are systematically arranged across the surface A2 , so that it has a "patterned" appearance.
  • the sheet of paper has an X-coordinate axis and a Y-coordinate axis.
  • the position determination can be carried out on the whole surface of the product . In other cases the surface which enables position determination can constitute a small part of the product.
  • the pattern can, for example, be used to provide an electronic representation of information which is written or drawn on the surface.
  • the electronic representation can be provided while writing on the surface with a pen, by continually determining the position of the pen on the sheet of paper by reading off the position-coding pattern.
  • the position-coding pattern comprises a virtual raster, which is thus neither visible to the eye nor can be detected directly by a device which is to determine positions on the surface, and a plurality of marks A4 , each of which, depending upon its position, represents one of four values "1" to "4" as described below.
  • a virtual raster which is thus neither visible to the eye nor can be detected directly by a device which is to determine positions on the surface
  • a plurality of marks A4 each of which, depending upon its position, represents one of four values "1" to "4" as described below.
  • the position-coding pattern is so arranged that the position of a partial surface on the total writing surface for any partial surface of a predetermined size is determined unambiguously by the marks on this partial surface.
  • a first and a second partial surface A5a, A5b are shown by broken lines in Fig. 10.
  • the second partial surface partly overlaps the first partial surface.
  • the part of the position-coding pattern (here 4*4 marks) which is situated on the first partial surface A5a codes a first position
  • the part of the position-coding pattern which is found on the second partial surface A5b codes a second position.
  • the position-coding pattern is thus partly the same for the adjoining first and second positions.
  • Such a position-coding pattern is called "floating" in this application.
  • Each partial surface codes a specific position.
  • Figs lla-d show how a mark can be designed and how it can be positioned relative to its nominal position A6.
  • the nominal position A6 which can also be called a raster point, is represented by the intersection of the raster lines A8.
  • the mark A7 has the shape of a circular dot .
  • a mark A7 and a raster point A6 can together be said to constitute a symbol.
  • the distance between the raster lines is 300 ⁇ m and the angle between the raster lines is 90 degrees.
  • raster intervals are possible, for example 254 ⁇ m to suit printers and scanners which often have a resolution which is a multiple of 100 dpi, which corresponds to a distance between points of 25.4 mm/100, that is 254 ⁇ m.
  • the value of the mark thus depends upon where the mark is positioned relative to the nominal position.
  • the mark is positioned relative to the nominal position.
  • the displacement from the nominal position is the same size for all values.
  • Each mark A7 is displaced relative to its nominal position A6 , that is no mark is located at the nominal position. In addition, there is only one mark per nominal position and this mark is displaced relative to its nominal position. This applies to the marks which make up the pattern. There can be other marks on the surface which are not part of the pattern and thus do not contribute to the coding. Such marks can be specks of dust, unintentional points or marks and intentional marks, from for example a picture or figure on the surface. Because the position of the pattern marks on the surface is so well- defined, the pattern is unaffected by such interference. In one embodiment, the marks are displaced by 50 ⁇ m relative to the nominal positions A6 along the raster lines A8.
  • the displacement is preferably 1/6 of the raster interval, as it is then relatively easy to determine to which nominal position a particular mark belongs.
  • the displacement should be at least approximately 1/8 of the raster interval, otherwise it becomes difficult to determine a displacement, that is the requirement for resolution becomes great.
  • the displacement should be less than approximately 1/4 of the raster interval, in order for it to be possible to determine to which nominal position a mark belongs.
  • the displacement does not need to be along the raster line, but the marks can be positioned in separate quadrants. However, if the marks are displaced along the raster lines, the advantage is obtained that the distance between the marks has a minimum which can be used to recreate the raster lines, as described in greater detail below.
  • Each mark consists of a more or less circular dot with a radius which is approximately the same size as the displacement or somewhat less.
  • the radius can be 25% to 120% of the displacement. If the radius is much larger than the displacement, it can be difficult to determine the raster lines. If the radius is too small, a greater resolution is required to record the marks.
  • the marks do not need to be circular or round, but any suitable shape can be used, such as square or triangular, etc. Normally, each mark covers several pixels on a sensor chip and, in one embodiment, the centre of gravity of these pixels is recorded or calculated and used in the subsequent processing. Therefore the precise shape of the mark is of minor significance. Thus relatively simple printing processes can be used, provided it can be ensured that the centre of gravity of the mark has the required displacement.
  • the mark in Fig. 11a represents the value 1, in Fig. lib the value 2, in Fig. lie the value 3 and in Fig. lid the value 4.
  • Each mark can thus represent one of four values "1 to 4".
  • This means that the position-coding pattern can be divided into a first position code for the x-coordinate and a second position code for the y-coordinate. The division is carried out as follows:
  • each mark is thus converted into a first value, here bit, for the x-code and a second value, here bit, for the y-code.
  • bit patterns two completely independent bit patterns are obtained by means of the pattern.
  • bit patterns can be combined into a common pattern which is coded graphically by means of a plurality of marks in accordance with Fig. 11.
  • Each position is coded by means of a plurality of marks.
  • 4*4 marks are used to code a position in two dimensions, that is an x-coordinate and a y-coordinate.
  • the position code is constructed by means of a number series of ones and zeros, a bit series, which has the characteristic that no four-bit-long bit sequence occurs more than once in the bit series.
  • the bit series is cyclic, which means that the characteristic also applies when the end of the series is connected to its beginning. A four-bit sequence has thus always an unambiguously determined position number in the bit series.
  • bit series can be a maximum of 16 bits long if it is to have the characteristic described above for bit sequences of four bits. In this example, however, only a seven-bit-long bit series is used, as follows:
  • This bit series contains seven unique bit sequences of four bits which code a position number in the series as follows:
  • bit series is written sequentially in columns over all the surface which is to be coded, where the left column K 0 corresponds to the x-coordinate zero (0) . In one column the bit series can thus be repeated several times in succession.
  • the coding is based on differences or position displacements between adjacent bit series in adjacent columns.
  • the size of the difference is determined by the position number (that is the bit sequence) in the bit series with which the adjacent columns commence.
  • each position on the surface is coded by a partial surface consisting of 4*4 marks in this example, there are four vertical bit sequences available and thus three differences, each with the value 0 to 6, for coding the x-coordinate.
  • the pattern is divided into code windows F with the characteristic that each code window consists of 4*4 marks.
  • the window F ⁇ ,i contains bit sequences from the columns K 3 , K 4 , K 5 , K 6 , and the rows R 4 , R 5 , R 6 , R 7 .
  • the code window can be considered to have an unlimited extent in the y-direction.
  • the code window can be considered to have an unlimited extent in the x-direction.
  • Each window has window coordinates F x , which give the position of the window in the x-direction, and F y , which give the position of the window in the y-direction.
  • the y-coordinates are coded in accordance with approximately the same principle as that used for the x-coordinates by means of code windows.
  • the cyclic number series that is the same number series as is used for the x-coding, is written repeatedly in horizontal rows across the surface which is to be position coded. Precisely as for the x-coordinates, the rows are made to start in different positions, that is with different bit sequences, in the number series. For the y-coordinates, however, differences are not used, but the coordinates are coded by values which are based on the start position of the number series in each row.
  • the start positions in the number series can in fact be determined for the rows which are included in the y-code for the 4*4 marks.
  • the least significant digit S 0 is determined by letting this be the only digit which has a value in a particular range.
  • one row of four starts in position 0 to 1 in the number series, in order to indicate that this row concerns the least significant digit S 0 in a code window, and the three other rows start in any of the positions 2 to 6 in order to indicate the other digits Si S 2 S 3 in the code window.
  • the y-direction there is thus a series of values as follows :
  • Each code window is thus coded by three values between 2 and 6 and a subsequent value between 0 and 1.
  • the start position of the first number series in the first column K 0 can be calculated when the x- and y-coordinates have been determined. The above seven different start positions for the first series can code different pages or writing surfaces on a product.
  • a partial surface with 4*4 symbols which each have four values, can code 4 4*4 positions, that is 4,294,967,296 positions.
  • the redundancy consists partly in the restrictions on the size of the differences, and partly in only 7 bits out of 16 being used in the position code. This latter fact can, however, be used to determine the rotational position of the partial surface. If the next bit in the bit series is added to the four-bit sequence, a five-bit sequence is obtained. The fifth bit is obtained by reading off the adjacent bit immediately outside the partial surface which is being used.
  • the partial surface which is read off by the sensor can have four different rotational positions, rotated through 0, 90, 180 or 270 degrees relative to the code window. In those cases where the partial surface is rotated, the reading off of the code will, however, be such that the code read off will be inverted and reversed in either the x-direction or the y-direction or both, in comparison to if it had been read off at 0 degrees. This assumes, however, that a slightly different decoding of the value of the marks is used according to the table below.
  • the above-mentioned five-bit sequence has the characteristic that it only occurs the right way round and not in inverted and reversed form in the seven-bit series. This is apparent from the fact that the bit series (0 0 0 1 0 1 0) contains only two "ones". Therefore all five-bit sequences must contain at least three zeros, which after inversion (and any reversing) result in three ones, which cannot occur. Thus if a five- bit sequence is found which does not have a position num- ber in the bit series, it can be concluded that the partial surface should probably be rotated and the new position tested.
  • Fig. 12 shows an example of an image with 4*4 marks which are read off by a device for position determination. These 4*4 marks have the following values:
  • the vertical bit sequences in the x-code code the following positions in the bit series: 2 0 4 6.
  • the first coded code window has the position number 0.
  • the difference which lies in the range 1 to 2 and which appears in the 4*4 marks of the partial surface is the twentieth such difference.
  • the horizontal bit sequences in the y-code code the positions 0 4 1 3 in the number series. As these horizontal bit sequences start in the 58th column, the start position of the rows is the value of these minus 57 modulo 7, which gives the start positions 6 3 0 2.
  • the position of the top left corner of the partial surface with 4*4 marks is (58,170) .
  • the least significant bit is defined as the digit which is the lowest in a partial surface's differences or row position number. In this way, the reduction (redundancy) of the maximum useable number of coordinates is relatively small.
  • each code window is coded by 4*4 marks and a number series with 7 bits is used.
  • Positions can be coded by more or fewer marks. There does not need to be the same number in both directions.
  • the number series can be of different lengths and does not need to be binary, but can be based on a different base, for example hex code. Different number series can be used for coding in the x-direction and coding in the y-direction.
  • the marks can represent different numbers of values.
  • the coding in the y-direction can also be carried out by differences.
  • a partial surface consisting of 6*6 marks and where the bit series as a maximum can consist of 2 6 bits, that is 64 bits.
  • the bit series as a maximum can consist of 2 6 bits, that is 64 bits.
  • a bit series consisting of 51 bits is used, and consequently 51 positions, in order to have the ability to determine the rotational position of the partial surface.
  • An example of such a bit series is:
  • the characteris- tic is utilised that the partial surface is enlarged to include one bit on each side of the partial surface, at least at its centre, so that for the third and fourth rows in the partial surface of 6*6 symbols, 8 symbols are read off, one on each side of the partial surface, and similarly in the y-direction.
  • the above-mentioned bit series which contains 51 bits has the characteristic that a bit sequence of 6 bits occurs only once and that a bit sequence of 8 bits which contains said bit sequence of 6 bits occurs only once and never in an inverted position or reversed and inverted.
  • the rotational position of the partial surface can be determined by reading off 8 bits in row 3, row 4, column 3 and/ or column 4. When the rotational position is known, the partial surface can be rotated to the correct position before the processing is continued.
  • a method can be used which is called "shuffle".
  • Each bit sequence in a code window starts in a predetermined start position. However, it is possible to displace the start position in the horizontal direction, if the displacement is known. This can be carried out by each least significant bit (LSB) being allocated a separate displacement vector for the adjacent rows. The displacement vector states by how much each row is displaced in the horizontal direction. Visually it can be regarded as if the y-axis in Fig. 10 is "spiky" .
  • the above displacement is to be subtracted (modulo five) from the bit sequence's position number, before the processing continues.
  • the digits 4 1 0 0 S 2 , Si, S 0 , S 4 ) are obtained in mixed base, the second digit from the right being the least significant digit, LSB.
  • a similar method can be used to change the codes for the x-coordinates. However, there is less need to change the x-coordinates, as they are already relatively randomly distributed, as the difference zero is not used, in the example above.
  • the mark is a dot. Naturally it can have a different appearance. It can, for example, consist of a line or an ellipse, which starts at the virtual raster point and extends from this to a particular position. Other symbols than a dot can be used, such as a square, rectangle, triangle, circle or ellipse, filled-in or not.
  • the marks are used within a square partial surface for coding a position.
  • the least distance between two marks will be 200 ⁇ m, for example between marks with the values 1 and 3.
  • the next smallest distance arises between, for example, marks with the values 1 and 2, and is 255 ⁇ m.
  • the difference in any diagonals is also great.
  • the displacement is larger than 50 ⁇ m, for example more than 75 ⁇ m (1/4) , diagonals can cause problems and it can be difficult to determine to which nominal position a mark belongs.
  • the displace- ment is less than 50 ⁇ m, for example less than approximately 35 ⁇ m (1/8), the least distance will be 230 ⁇ m, which does not give a very large difference to the next distance, which is then 267 ⁇ m.
  • the demands on the optical reading off increase.
  • the marks should not cover their own raster point and should therefore not have a larger diameter than twice the displacement, that is 200%. This is, however, not critical, and a certain overlapping can be permitted, for example 240%.
  • the least size is determined ini- tially by the resolution of the sensor and the demands of the printing process used to reproduce the pattern. However, the marks should not have a smaller diameter than approximately 50% of the displacement in practice, in order to avoid problems with particles and noise in the sensor.
  • the raster is an orthogonal grid. It can also have other forms, such as a rhombic grid, for example with 60 degree angles, a triangular or hexagonal grid, etc. Displacement in more or less than four directions can be used, for example displacement in three directions along a hexagonal virtual raster. In an orthogonal raster only two displacements can be used, in order to facilitate the recreation of the raster. However, a displacement in four directions is preferred, but six or eight directions are also possible. In the embodiment above, the longest possible cyclic number series is not used. Consequently a degree of redundancy is obtained, which can be used in various ways, for example to carry out error correcting, replace missing or hidden marks, etc.
EP00989134A 1999-12-23 2000-12-22 Verwaltung von verteilten informationen Withdrawn EP1244996A1 (de)

Applications Claiming Priority (13)

Application Number Priority Date Filing Date Title
SE9904745A SE9904745L (sv) 1999-12-23 1999-12-23 Informationshantering
SE9904745 1999-12-23
SE0000541 2000-02-18
SE0000541A SE0000541L (sv) 2000-02-18 2000-02-18 Styrning av elektronisk anordning
SE0000952 2000-03-21
SE0000939A SE0000939L (sv) 2000-02-18 2000-03-21 Inenhetsarrangemang
SE0000952A SE0000952L (sv) 2000-03-21 2000-03-21 Informationshantering-2
SE0000939 2000-03-21
SE0001239A SE0001239L (sv) 2000-04-05 2000-04-05 Informationshanteringssystem
SE0001239 2000-04-05
PCT/SE2000/001667 WO2001016691A1 (en) 1999-08-30 2000-08-30 Notepad
WOPCT/SE00/01667 2000-08-30
PCT/SE2000/002640 WO2001048678A1 (en) 1999-12-23 2000-12-22 Distributed information management

Publications (1)

Publication Number Publication Date
EP1244996A1 true EP1244996A1 (de) 2002-10-02

Family

ID=27555292

Family Applications (3)

Application Number Title Priority Date Filing Date
EP00989150A Withdrawn EP1259933A2 (de) 1999-12-23 2000-12-22 Allgemeines informationsverwaltungssystem
EP00989135A Withdrawn EP1244955A1 (de) 1999-12-23 2000-12-22 Zentralisierte informationverwaltung
EP00989134A Withdrawn EP1244996A1 (de) 1999-12-23 2000-12-22 Verwaltung von verteilten informationen

Family Applications Before (2)

Application Number Title Priority Date Filing Date
EP00989150A Withdrawn EP1259933A2 (de) 1999-12-23 2000-12-22 Allgemeines informationsverwaltungssystem
EP00989135A Withdrawn EP1244955A1 (de) 1999-12-23 2000-12-22 Zentralisierte informationverwaltung

Country Status (7)

Country Link
EP (3) EP1259933A2 (de)
JP (1) JP2003518698A (de)
AU (3) AU2569301A (de)
BR (1) BR0016610A (de)
CA (1) CA2394922A1 (de)
MX (1) MXPA02006340A (de)
WO (2) WO2001048678A1 (de)

Families Citing this family (44)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
SE517445C2 (sv) 1999-10-01 2002-06-04 Anoto Ab Positionsbestämning på en yta försedd med ett positionskodningsmönster
US6854821B2 (en) 2000-04-05 2005-02-15 Anoto Ab Systems and methods for printing by using a position-coding pattern
US7457413B2 (en) 2000-06-07 2008-11-25 Anoto Ab Method and device for encrypting a message
US6958747B2 (en) 2000-08-30 2005-10-25 Anoto Ab Method for making a product
US6698660B2 (en) 2000-09-07 2004-03-02 Anoto Ab Electronic recording and communication of information
EP1336157A1 (de) * 2000-11-10 2003-08-20 Anoto AB Aufzeichnung und übermittlung handschriftlicher informationen
US7167164B2 (en) 2000-11-10 2007-01-23 Anoto Ab Recording and communication of handwritten information
WO2002039349A1 (en) * 2000-11-13 2002-05-16 Anoto Ab Methods and system for communications service revenue collection
US7788315B2 (en) 2001-03-21 2010-08-31 Anoto Aktiebolag (Anoto Ab) Infrastructure for management and communication of information
US6878062B2 (en) 2001-04-06 2005-04-12 Anoto Ab Method for performing games
SE0102232L (sv) 2001-06-25 2003-02-06 Anoto Ab Förfarande och anordning i ett digitalt kommunikationssystem
SE523112C2 (sv) 2001-07-05 2004-03-30 Anoto Ab Förfaringssätt för kommunikation mellan en användarenhet som har möjlighet att läsa information från en yta, och servrar som exekverar tjänster som stöder användarenheten
GB2377287B (en) * 2001-07-06 2005-07-13 Livedevices Ltd Improvements relating to internet-connected devices
US7249256B2 (en) 2001-07-11 2007-07-24 Anoto Ab Encryption protocol
US7353393B2 (en) 2001-09-07 2008-04-01 Anoto Aktiebolag (Anoto Ab) Authentication receipt
US7418160B2 (en) 2001-09-21 2008-08-26 Anoto Ab Method and device for processing of information
SE0103178L (sv) * 2001-09-21 2003-03-22 Anoto Ab Metod och anordning för informationsbehandling
US7385595B2 (en) 2001-11-30 2008-06-10 Anoto Ab Electronic pen and method for recording of handwritten information
SE520504C2 (sv) * 2001-11-30 2003-07-15 Anoto Ab Elektronisk penna och metod för registrering av handskriven information
SE0104395L (sv) * 2001-12-27 2003-06-28 Anoto Ab Sätt att överföra information mellan en digital användarenhet och en datorresurs med hjälp av positionskodning
US7356012B2 (en) 2001-12-27 2008-04-08 Anoto Ab Method for transmitting information
SE520748C2 (sv) 2001-12-27 2003-08-19 Anoto Ab Aktivering av produkter med inbäddad funktionalitet i ett informationshanteringssystem
WO2003093966A1 (en) * 2002-04-30 2003-11-13 Anoto Ab Information management system and methods therein
DE60331914D1 (de) 2002-06-05 2010-05-12 Anoto Ab Verfahren zur verwaltung von informationen
SE0201724L (sv) * 2002-06-05 2003-12-06 Anoto Ab Sätt att hantera information
GB2391643A (en) * 2002-06-27 2004-02-11 Drs Data & Res Services Plc List item processing apparatus and method
WO2004029871A1 (ja) 2002-09-26 2004-04-08 Kenji Yoshida ドットパターンを用いた情報再生・入出力方法、情報再生装置、携帯情報入出力装置および電子玩具
AU2012202678B2 (en) * 2002-09-26 2015-07-16 Kenji Yoshida Information reproduction i/o method using dot pattern, information reproduction device, mobile information i/o device, and electronic toy
AU2015243058B2 (en) * 2002-09-26 2018-03-22 Kenji Yoshida Information reproduction i/o method using dot pattern, information reproduction device, mobile information i/o device, and electronic toy
SE523931C2 (sv) * 2002-10-24 2004-06-01 Anoto Ab Arrangemang och sätt i ett informations hanteringssystem som omfattar behovsstyrd generering av positionskodade underlag
SE0203411L (sv) 2002-11-19 2004-04-06 Tetra Laval Holdings & Finance Sätt att överföra information från en anläggning för tillverkning av förpackningsmatrial till en fyllmaskin, sätt att förse ett förpackningsmaterial med information, samt förpackningsmaterial och användning därav 2805
US20050060644A1 (en) * 2003-09-15 2005-03-17 Patterson John Douglas Real time variable digital paper
JP4480974B2 (ja) * 2003-09-30 2010-06-16 大日本印刷株式会社 識別システム、プログラム及び電子ペン用帳票
JP4996254B2 (ja) * 2003-11-18 2012-08-08 アノト アクティエボラーク 情報管理の方法および装置
SE0303058D0 (sv) 2003-11-18 2003-11-18 Anoto Ab Methods and arrangemang in an information management system
US20090019292A1 (en) * 2004-10-12 2009-01-15 Bjorn Erik Fransson Secure management of information
JP2008532139A (ja) 2005-02-23 2008-08-14 アノト アクティエボラーク 電子ペンにおける方法、コンピュータプログラム製品、および電子ペン
CN101167084B (zh) 2005-04-28 2010-05-12 吉田健治 使用了点图案的信息输入输出方法
JP3771252B1 (ja) 2005-07-01 2006-04-26 健治 吉田 ドットパターン
US7743985B2 (en) 2005-12-29 2010-06-29 Motorola, Inc. Method and apparatus for an up-to-date transportation notification system
EP2138960A1 (de) 2008-06-27 2009-12-30 Anoto AB Verfahren und Vorrichtung zum Steuern des Ausdrucks graphischer Informationen
EP2410406A1 (de) 2010-07-23 2012-01-25 Anoto AB Anzeige mit Codierungsmuster
EP2479650B1 (de) 2011-01-21 2015-09-16 Anoto AB Produkt mit Kodierungsmuster
KR20130130368A (ko) * 2012-05-22 2013-12-02 삼성전자주식회사 액정 디스플레이 패널 및 그를 구비한 액정 디스플레이 장치

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU624838B2 (en) * 1988-05-27 1992-06-25 Global 360, Inc. Document annotation and manipulation in a data processing system
US5051736A (en) * 1989-06-28 1991-09-24 International Business Machines Corporation Optical stylus and passive digitizing tablet data input system
US5063600A (en) * 1990-05-14 1991-11-05 Norwood Donald D Hybrid information management system for handwriting and text
WO1992017859A1 (en) * 1991-04-03 1992-10-15 Hewlett Packard Company Position-sensing apparatus
US5477012A (en) * 1992-04-03 1995-12-19 Sekendur; Oral F. Optical position determination
US5852434A (en) 1992-04-03 1998-12-22 Sekendur; Oral F. Absolute optical position determination
JPH06266490A (ja) * 1993-03-12 1994-09-22 Toshiba Corp 情報入力装置および情報入力における位置認識システム
US5932863A (en) 1994-05-25 1999-08-03 Rathus; Spencer A. Method and apparatus for accessing electric data via a familiar printed medium
US5652412A (en) * 1994-07-11 1997-07-29 Sia Technology Corp. Pen and paper information recording system
US5661506A (en) 1994-11-10 1997-08-26 Sia Technology Corporation Pen and paper information recording system using an imaging pen
JPH08297713A (ja) * 1995-04-26 1996-11-12 Toho Business Kanri Center:Kk 帳票管理システム
US6081261A (en) * 1995-11-01 2000-06-27 Ricoh Corporation Manual entry interactive paper and electronic document handling and processing system
US5842196A (en) 1996-04-03 1998-11-24 Sybase, Inc. Database system with improved methods for updating records
US6327395B1 (en) * 1996-12-20 2001-12-04 Xerox Parc Glyph address carpet methods and apparatus for providing location information in a multidimensional address space
US6050490A (en) * 1997-10-31 2000-04-18 Hewlett-Packard Company Handheld writing device and related data entry system
WO1999050751A1 (en) 1998-04-01 1999-10-07 Xerox Corporation Routing document identifiers

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO0148678A1 *

Also Published As

Publication number Publication date
BR0016610A (pt) 2002-09-03
AU2567901A (en) 2001-07-09
EP1244955A1 (de) 2002-10-02
WO2001048678A1 (en) 2001-07-05
EP1259933A2 (de) 2002-11-27
AU2569301A (en) 2001-07-09
CA2394922A1 (en) 2001-07-05
WO2001048591A1 (en) 2001-07-05
AU2567801A (en) 2001-07-09
MXPA02006340A (es) 2002-12-13
JP2003518698A (ja) 2003-06-10

Similar Documents

Publication Publication Date Title
WO2001048678A1 (en) Distributed information management
WO2001048685A1 (en) General information management system
US9304605B2 (en) General information management system
US7710408B2 (en) Centralized information management based upon position information
US20030046256A1 (en) Distributed information management
JP4713806B2 (ja) 機能フラグを備えた符号化表面
KR100735795B1 (ko) 그래픽 디자인을 위한 방법 및 시스템
US6666376B1 (en) Calendar
US6864880B2 (en) Device and method for communication
US7422154B2 (en) Apparatus and methods relating to image coding
US20020056576A1 (en) Method, system and product for information management
EP1913526A1 (de) Verfahren und system zum kombinieren eines positions- und informationscodes
AU2569401A (en) Information management system with authenticity check
EP1403755A2 (de) Verfahren und System zum Herstellen eines Dokumentes mit Metadaten
WO2006135329A1 (en) On demand generation of position-coded bases
EP1244956A1 (de) Kauf auf kreditkarte
US20020166895A1 (en) Charge card purchase

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20020723

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LI LU MC NL PT SE TR

AX Request for extension of the european patent

Free format text: AL PAYMENT 20020723;LT PAYMENT 20020723;LV PAYMENT 20020723;MK PAYMENT 20020723;RO PAYMENT 20020723;SI PAYMENT 20020723

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: ANOTO IP LIC HB

111L Licence recorded

Free format text: 0100 LEAPFROG ENTERPRISES INC.

Effective date: 20050530

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: ANOTO AB

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20060228