HK1012099A1 - Data storage and data retrieval apparatus and method - Google Patents

Data storage and data retrieval apparatus and method

Info

Publication number
HK1012099A1
HK1012099A1 HK98113113A HK98113113A HK1012099A1 HK 1012099 A1 HK1012099 A1 HK 1012099A1 HK 98113113 A HK98113113 A HK 98113113A HK 98113113 A HK98113113 A HK 98113113A HK 1012099 A1 HK1012099 A1 HK 1012099A1
Authority
HK
Hong Kong
Prior art keywords
data
retrieval apparatus
data storage
data retrieval
storage
Prior art date
Application number
HK98113113A
Other languages
English (en)
Inventor
Tsunekazu Arai
Katsuhiko Sakaguchi
Eiji Takasu
Hiroto Yoshii
Original Assignee
Canon Kk
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Canon Kk filed Critical Canon Kk
Publication of HK1012099A1 publication Critical patent/HK1012099A1/xx

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/583Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • G06F16/5854Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content using shape and object relationship
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/20Image preprocessing
    • G06V10/22Image preprocessing by selection of a specific region containing or referencing a pattern; Locating or processing of specific regions to guide the detection or recognition
    • G06V10/235Image preprocessing by selection of a specific region containing or referencing a pattern; Locating or processing of specific regions to guide the detection or recognition based on user input or interaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition
    • G06V30/14Image acquisition
    • G06V30/1444Selective acquisition, locating or processing of specific regions, e.g. highlighted text, fiducial marks or predetermined fields
    • G06V30/1456Selective acquisition, locating or processing of specific regions, e.g. highlighted text, fiducial marks or predetermined fields based on user interactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition
    • G06V30/32Digital ink
    • G06V30/36Matching; Classification
    • G06V30/387Matching; Classification using human interaction, e.g. selection of the best displayed recognition candidate
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99933Query processing, i.e. searching
    • Y10S707/99936Pattern matching access

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • General Engineering & Computer Science (AREA)
  • Library & Information Science (AREA)
  • Human Computer Interaction (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Character Discrimination (AREA)
  • Collating Specific Patterns (AREA)
  • Processing Or Creating Images (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Image Analysis (AREA)
  • Calculators And Similar Devices (AREA)
  • User Interface Of Digital Computer (AREA)
HK98113113A 1995-09-21 1998-12-10 Data storage and data retrieval apparatus and method HK1012099A1 (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP24282995A JP3535624B2 (ja) 1995-09-21 1995-09-21 検索装置及び方法

Publications (1)

Publication Number Publication Date
HK1012099A1 true HK1012099A1 (en) 1999-07-23

Family

ID=17094917

Family Applications (1)

Application Number Title Priority Date Filing Date
HK98113113A HK1012099A1 (en) 1995-09-21 1998-12-10 Data storage and data retrieval apparatus and method

Country Status (7)

Country Link
US (1) US6373473B1 (xx)
EP (1) EP0764908B1 (xx)
JP (1) JP3535624B2 (xx)
KR (1) KR100283633B1 (xx)
CN (1) CN1169068C (xx)
DE (1) DE69625759T2 (xx)
HK (1) HK1012099A1 (xx)

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5832474A (en) * 1996-02-26 1998-11-03 Matsushita Electric Industrial Co., Ltd. Document search and retrieval system with partial match searching of user-drawn annotations
US6801659B1 (en) 1999-01-04 2004-10-05 Zi Technology Corporation Ltd. Text input system for ideographic and nonideographic languages
GB2354099B (en) * 1999-09-09 2003-09-10 Sony Uk Ltd Image identification apparatus and method of identifying images
US6999622B2 (en) * 2000-03-31 2006-02-14 Brother Kogyo Kabushiki Kaisha Stroke data editing device
US6618040B1 (en) * 2000-09-15 2003-09-09 Targus Communications Corp. Apparatus and method for indexing into an electronic document to locate a page or a graphical image
US7602379B2 (en) * 2001-06-19 2009-10-13 Hewlett-Packard Development Company, L.P. Digital annotator
US7120320B2 (en) 2001-09-21 2006-10-10 Anoto Ab Method and apparatus for displaying a handwritten message based on position and time data
SE520022C2 (sv) * 2001-09-21 2003-05-06 Anoto Ab C O C Technologies Ab Förfarande och anordning för segmentering av handskrivna objekt
US7287027B2 (en) * 2004-03-01 2007-10-23 Sap Ag System and method for entering a default field value through statistical defaulting
JP2007317022A (ja) 2006-05-26 2007-12-06 Canon Inc 手書文字処理装置及び手書文字処理方法
JP4046753B2 (ja) * 2006-06-22 2008-02-13 株式会社コナミデジタルエンタテインメント 線形状処理装置、線形状処理方法、ならびに、プログラム
JP5464786B2 (ja) * 2006-12-21 2014-04-09 キヤノン株式会社 情報処理装置、制御方法、及び制御プログラム
KR20080097718A (ko) * 2007-05-03 2008-11-06 삼성전자주식회사 휴대용 단말기에서 형상 인식을 이용한 전화번호 검색 방법및 장치
KR101492995B1 (ko) 2008-07-08 2015-02-13 주식회사 비즈모델라인 무선단말 이용 권한 공유 확인 방법
JP5538967B2 (ja) 2009-06-18 2014-07-02 キヤノン株式会社 情報処理装置、情報処理方法、プログラム
US8768944B2 (en) 2010-08-18 2014-07-01 Canon Kabushiki Kaisha Information processing apparatus, information processing method, and storage medium
JP5675214B2 (ja) 2010-08-18 2015-02-25 キヤノン株式会社 情報処理装置、情報処理方法およびプログラム
JP5719145B2 (ja) 2010-11-02 2015-05-13 キヤノン株式会社 情報処理装置、その処理方法及びプログラム
AP3762A (en) * 2011-12-02 2016-07-31 Barclays Bank Plc User access control based on a graphical signature
JP5694234B2 (ja) * 2012-05-11 2015-04-01 株式会社東芝 電子機器、手書き文書表示方法、及び表示プログラム
JP5349645B1 (ja) * 2012-05-11 2013-11-20 株式会社東芝 電子機器および手書き文書処理方法
JP5395927B2 (ja) * 2012-05-11 2014-01-22 株式会社東芝 電子機器および手書き文書検索方法
JP5717691B2 (ja) * 2012-05-28 2015-05-13 株式会社東芝 手書き文字検索装置、方法及びプログラム
JP2014032632A (ja) * 2012-08-06 2014-02-20 Toshiba Corp 電子機器、方法、およびプログラム
JP5567097B2 (ja) * 2012-10-26 2014-08-06 株式会社東芝 電子機器、手書き文書表示方法、及び表示プログラム
JP2014092902A (ja) * 2012-11-02 2014-05-19 Toshiba Corp 電子機器および手書き文書処理方法
JP6038700B2 (ja) * 2013-03-25 2016-12-07 株式会社東芝 整形装置
JP5666011B1 (ja) * 2013-07-09 2015-02-04 株式会社東芝 方法及び電子機器
JP2013239203A (ja) * 2013-08-05 2013-11-28 Toshiba Corp 電子機器、方法、及びプログラム
WO2015141260A1 (ja) * 2014-03-17 2015-09-24 株式会社河合楽器製作所 手書き音楽記号認識装置およびプログラム
JP6430198B2 (ja) * 2014-09-30 2018-11-28 株式会社東芝 電子機器、方法及びプログラム
JP6030172B2 (ja) * 2015-03-12 2016-11-24 株式会社東芝 手書き文字検索装置、方法及びプログラム
JP2017215833A (ja) * 2016-06-01 2017-12-07 株式会社リコー 情報処理システム、情報処理方法、情報処理装置およびプログラム

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5191622A (en) 1987-07-17 1993-03-02 Hitachi, Ltd. Hand-written character recognition apparatus with a personal dictionary preparation function
JP3105967B2 (ja) 1991-11-14 2000-11-06 キヤノン株式会社 文字認識方法及び装置
US5333209A (en) * 1992-03-24 1994-07-26 At&T Bell Laboratories Method of recognizing handwritten symbols
JP3371454B2 (ja) 1993-01-13 2003-01-27 石川島播磨重工業株式会社 連続真空蒸着装置
JPH0773190A (ja) 1993-04-29 1995-03-17 Matsushita Electric Ind Co Ltd ペンベースコンピューターシステム用絵文字ネーミング
JPH0756956A (ja) 1993-07-22 1995-03-03 Xerox Corp 人間の作成したイメージに基づくデータアクセス方法
US5592608A (en) * 1993-10-15 1997-01-07 Xerox Corporation Interactively producing indices into image and gesture-based data using unrecognized graphical objects
US5528701A (en) * 1994-09-02 1996-06-18 Panasonic Technologies, Inc. Trie based method for indexing handwritten databases
US5687254A (en) 1994-06-06 1997-11-11 Xerox Corporation Searching and Matching unrecognized handwriting
JPH0877190A (ja) 1994-09-06 1996-03-22 Sharp Corp 文書作成装置の編集方法
US5757959A (en) * 1995-04-05 1998-05-26 Panasonic Technologies, Inc. System and method for handwriting matching using edit distance computation in a systolic array processor
US5832474A (en) * 1996-02-26 1998-11-03 Matsushita Electric Industrial Co., Ltd. Document search and retrieval system with partial match searching of user-drawn annotations

Also Published As

Publication number Publication date
EP0764908B1 (en) 2003-01-15
CN1151053A (zh) 1997-06-04
JPH0991424A (ja) 1997-04-04
KR970016906A (ko) 1997-04-28
EP0764908A1 (en) 1997-03-26
KR100283633B1 (ko) 2001-03-02
US6373473B1 (en) 2002-04-16
JP3535624B2 (ja) 2004-06-07
CN1169068C (zh) 2004-09-29
DE69625759D1 (de) 2003-02-20
DE69625759T2 (de) 2003-10-02

Similar Documents

Publication Publication Date Title
HK1012099A1 (en) Data storage and data retrieval apparatus and method
GB9111524D0 (en) Data storage method and apparatus
EP0757317A3 (en) Hierarchical data storage device and storage method
AU7477091A (en) Data storage apparatus and method
SG71848A1 (en) External storage apparatus and data processing method
EP0684582A3 (en) Method and device for storing and accessing font data.
HK1008587A1 (en) Secret data storage device and secret data reading method
EP0818011A4 (en) APPARATUS AND METHOD FOR ORGANIZING DATE-DEPENDENT DATA
EP0671738A4 (en) METHOD AND DEVICE FOR PLAYING BACK DATA.
EP0760509A4 (en) DISK DEVICE AND DISK ACCESS METHOD
EP0682306A3 (en) Data storage system and method.
EP0696366A4 (en) APPARATUS AND METHOD FOR RETRIEVING INFORMATION
SG43740A1 (en) Method and apparatus for data storage
HK1015516A1 (en) Information storage medium, information reproducing method, and information reproducing apparatus
EP0747806A3 (en) Data compression method and structure for a direct access storage device
SG43310A1 (en) Optical data storage retrieval system and method
EP0605206A3 (en) Data acquisition method and data acquisition device.
EP0744703A3 (en) Data flyover device and method therefor
SG76575A1 (en) Data recording apparatus and method
SG48487A1 (en) Multiple zone data storage system and method
AU2002339861A8 (en) Contextual data representation and retrieval method
IL125129A0 (en) Data retrieval method and apparatus with multiple source capability
GB9517792D0 (en) Apparatus and method for remotely reading data storage devices
EP0742666A3 (en) Information retrieval device and method
SG42319A1 (en) An improved data storage device and method of operation

Legal Events

Date Code Title Description
PF Patent in force
PC Patent ceased (i.e. patent has lapsed due to the failure to pay the renewal fee)

Effective date: 20140920