Patents by Inventor Darrell Eugene Bellert

Darrell Eugene Bellert has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10083218
    Abstract: A method for image processing is provided. The method includes: obtaining an image including a table; generating a skeleton graph associated with the table and including a plurality of edges; identifying a first terminal vertex on the plurality of edges; generating a first region of interest for the first terminal vertex; determining a first target within the first region of interest; and repairing the table by adding a first artificial edge between the first terminal vertex and the first target to the skeleton graph.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: September 25, 2018
    Assignee: Konica Minolta Laboratory U.S.A., Inc.
    Inventor: Darrell Eugene Bellert
  • Patent number: 10002306
    Abstract: A method for image processing includes obtaining a mask from an image; identifying, in the mask, a first stroke segment and a second stroke segment for possible merging; determining that the first stroke segment comprises a first plurality of cross edges that overlaps a second plurality of cross edges in the second stroke segment; identifying a plurality of cross edge pairs from the first plurality of cross edges and the second plurality of cross edges; determining a count of the plurality of cross edge pairs that satisfy a maximum width tolerance value of the first stroke segment; and merging the first stroke segment and the second stroke segment based on the count.
    Type: Grant
    Filed: June 30, 2016
    Date of Patent: June 19, 2018
    Assignee: Konica Minolta Laboratory U.S.A., Inc.
    Inventor: Darrell Eugene Bellert
  • Patent number: 9977979
    Abstract: A method for image processing includes obtaining a mask of an image; identifying, in the mask, a first stroke segment and a second stroke segment for possible merging, wherein the first stroke segment and the second stroke segment do not overlap; calculating a plurality of merger eligibility scores for the first stroke segment and the second stroke segment; calculating an aggregate merger eligibility score for the first stroke segment and the second stroke segment based on the plurality of merger eligibility scores; and merging the first stroke segment and the second stroke segment based on the aggregate merger eligibility score.
    Type: Grant
    Filed: June 30, 2016
    Date of Patent: May 22, 2018
    Assignee: Konica Minolta Laboratory U.S.A., Inc.
    Inventor: Darrell Eugene Bellert
  • Patent number: 9898683
    Abstract: A method for image processing includes obtaining a mask of a stroke from an image and identifying a plurality of cross edges for the stroke based on the mask and a reference line. The plurality of cross edges includes a group of adjacent cross edges that intersect the reference line. The method further includes (a) calculating a first vector based on positions of at least two of the cross edges in the group, (b) expanding the group, based on the first vector, to include cross edges adjacent to the group that do not intersect the reference line, (c) calculating a second vector based on positions of at least two of the cross edges in the expanded group, and (d) expanding the expanded group, based on the second vector, to include a second group of adjacent cross edges nearby the expanded group that do not intersect the reference line.
    Type: Grant
    Filed: May 31, 2016
    Date of Patent: February 20, 2018
    Assignee: Konica Minolta Laboratory U.S.A., Inc.
    Inventor: Darrell Eugene Bellert
  • Patent number: 9898653
    Abstract: A method for image processing includes obtaining a mask of a stroke from an image; determining a plurality of cross edges for the stroke based on the mask; generating a histogram comprising a plurality of widths of the cross edges and a plurality of frequencies of the plurality of widths from the cross edges; estimating a lower bound of a width range for the stroke based on a mode width of the plurality of widths, a first subset of the plurality of widths below the mode width, and a first plurality of weights assigned to the first subset of the plurality of widths; and estimating an upper bound of the width range for the stroke based on the mode width, a second subset of the plurality of widths above the mode width, and a second plurality of weights assigned to the second subset of the widths.
    Type: Grant
    Filed: May 25, 2016
    Date of Patent: February 20, 2018
    Assignee: Konica Minolta Laboratory U.S.A. Inc.
    Inventor: Darrell Eugene Bellert
  • Patent number: 9870484
    Abstract: A method for redacting an electronic document (ED) having a file format, including: obtaining a request to redact a sensitive data item in the ED; identifying a first and a second instance of the sensitive data item in a markup of the ED, where the second instance of the sensitive data item is not visible in a rendered version of the ED; and generating a redacted ED having the file format by replacing the first and the second instance of the sensitive data item with a neutral data item.
    Type: Grant
    Filed: January 30, 2015
    Date of Patent: January 16, 2018
    Assignee: Konica Minolta Laboratory U.S.A., Inc.
    Inventor: Darrell Eugene Bellert
  • Patent number: 9865038
    Abstract: A method for image processing, including: obtaining an image including a table; identifying a first line corresponding to the table in the image, a first confidence value for the first line, and a first angle for the first line; initiating a plurality of angle bins corresponding to multiple angles; calculating, based on the first confidence value, a first plurality of bin values for a first subset of the plurality of angle bins within a window surrounding the first angle; adding the first plurality of bin values to the first subset of the plurality of angle bins; identifying an angle bin of the plurality of angle bins having a maximum bin value; and rotating the image based on the angle bin having the maximum bin value.
    Type: Grant
    Filed: November 25, 2015
    Date of Patent: January 9, 2018
    Assignee: Konica Minolta Laboratory U.S.A., Inc.
    Inventor: Darrell Eugene Bellert
  • Publication number: 20180005066
    Abstract: A method for image processing includes obtaining a mask from an image; identifying, in the mask, a first stroke segment and a second stroke segment for possible merging; determining that the first stroke segment comprises a first plurality of cross edges that overlaps a second plurality of cross edges in the second stroke segment; identifying a plurality of cross edge pairs from the first plurality of cross edges and the second plurality of cross edges; determining a count of the plurality of cross edge pairs that satisfy a maximum width tolerance value of the first stroke segment; and merging the first stroke segment and the second stroke segment based on the count.
    Type: Application
    Filed: June 30, 2016
    Publication date: January 4, 2018
    Applicant: Konica Minolta Laboratory U.S.A., Inc.
    Inventor: Darrell Eugene Bellert
  • Publication number: 20180005067
    Abstract: A method for image processing includes obtaining a mask of an image; identifying, in the mask, a first stroke segment and a second stroke segment for possible merging, wherein the first stroke segment and the second stroke segment do not overlap; calculating a plurality of merger eligibility scores for the first stroke segment and the second stroke segment; calculating an aggregate merger eligibility score for the first stroke segment and the second stroke segment based on the plurality of merger eligibility scores; and merging the first stroke segment and the second stroke segment based on the aggregate merger eligibility score.
    Type: Application
    Filed: June 30, 2016
    Publication date: January 4, 2018
    Applicant: Konica Minolta Laboratory U.S.A., Inc.
    Inventor: Darrell Eugene Bellert
  • Publication number: 20170344847
    Abstract: A method for image processing includes obtaining a mask of a stroke from an image and identifying a plurality of cross edges for the stroke based on the mask and a reference line. The plurality of cross edges includes a group of adjacent cross edges that intersect the reference line. The method further includes (a) calculating a first vector based on positions of at least two of the cross edges in the group, (b) expanding the group, based on the first vector, to include cross edges adjacent to the group that do not intersect the reference line, (c) calculating a second vector based on positions of at least two of the cross edges in the expanded group, and (d) expanding the expanded group, based on the second vector, to include a second group of adjacent cross edges nearby the expanded group that do not intersect the reference line.
    Type: Application
    Filed: May 31, 2016
    Publication date: November 30, 2017
    Applicant: Konica Minolta Laboratory U.S.A., Inc.
    Inventor: Darrell Eugene Bellert
  • Publication number: 20170344816
    Abstract: A method for image processing includes obtaining a mask of a stroke from an image; determining a plurality of cross edges for the stroke based on the mask; generating a histogram comprising a plurality of widths of the cross edges and a plurality of frequencies of the plurality of widths from the cross edges; estimating a lower bound of a width range for the stroke based on a mode width of the plurality of widths, a first subset of the plurality of widths below the mode width, and a first plurality of weights assigned to the first subset of the plurality of widths; and estimating an upper bound of the width range for the stroke based on the mode width, a second subset of the plurality of widths above the mode width, and a second plurality of weights assigned to the second subset of the widths.
    Type: Application
    Filed: May 25, 2016
    Publication date: November 30, 2017
    Applicant: Konica Minolta Laboratory U.S.A., Inc.
    Inventor: Darrell Eugene Bellert
  • Patent number: 9754120
    Abstract: A method for redacting an electronic document (ED) having a file format, including: obtaining a request to redact a sensitive data item in the ED; identifying a first instance and a second instance of the sensitive data item in a markup of the ED, where the second instance of the sensitive data item is not visible in a rendered version of the ED; and generating a redacted ED having the file format by: replacing the first instance of the sensitive data item and the second instance of the sensitive data item with a neutral data item, and inserting, into the markup, an encrypted version of the sensitive data item at a first location.
    Type: Grant
    Filed: February 13, 2015
    Date of Patent: September 5, 2017
    Assignee: Konica Minolta Laboratory U.S.A., Inc.
    Inventor: Darrell Eugene Bellert
  • Publication number: 20170193292
    Abstract: A method for image processing, including: obtaining an image including a table; identifying a first plurality of geometric lines in the image; grouping the first plurality of geometric lines into a plurality of clusters; determining a plurality of hand-drawn lines in the image corresponding to the table from the plurality of clusters; calculating a plurality of points for the plurality of hand-drawn lines; and determining a geometry of the table based on the plurality of points.
    Type: Application
    Filed: December 31, 2015
    Publication date: July 6, 2017
    Applicant: Konica Minolta Laboratory U.S.A., Inc.
    Inventor: Darrell Eugene Bellert
  • Patent number: 9697423
    Abstract: A method for image processing, including: obtaining an image including a table; identifying a first plurality of geometric lines in the image; grouping the first plurality of geometric lines into a plurality of clusters; determining a plurality of hand-drawn lines in the image corresponding to the table from the plurality of clusters; calculating a plurality of points for the plurality of hand-drawn lines; and determining a geometry of the table based on the plurality of points.
    Type: Grant
    Filed: December 31, 2015
    Date of Patent: July 4, 2017
    Assignee: Konica Minolta Laboratory U.S.A., Inc.
    Inventor: Darrell Eugene Bellert
  • Publication number: 20170148140
    Abstract: A method for image processing, including: obtaining an image including a table; identifying a first line corresponding to the table in the image, a first confidence value for the first line, and a first angle for the first line; initiating a plurality of angle bins corresponding to multiple angles; calculating, based on the first confidence value, a first plurality of bin values for a first subset of the plurality of angle bins within a window surrounding the first angle; adding the first plurality of bin values to the first subset of the plurality of angle bins; identifying an angle bin of the plurality of angle bins having a maximum bin value; and rotating the image based on the angle bin having the maximum bin value.
    Type: Application
    Filed: November 25, 2015
    Publication date: May 25, 2017
    Applicant: Konica Minolta Laboratory U.S.A., Inc.
    Inventor: Darrell Eugene Bellert
  • Patent number: 9621765
    Abstract: A method for converting color data includes reading from a memory the color data represented in a first color space; converting the color data into un-premultiplied color data; converting the un-premultiplied color data from the first color space to a second color space; converting the un-premultiplied color data in the second color space into first premultiplied color data; and writing the first premultiplied color data to the memory.
    Type: Grant
    Filed: July 6, 2015
    Date of Patent: April 11, 2017
    Assignee: Konica Minolta Laboratory U.S.A., Inc.
    Inventor: Darrell Eugene Bellert
  • Publication number: 20170013173
    Abstract: A method for converting color data includes reading from a memory the color data represented in a first color space; converting the color data into un-premultiplied color data; converting the un-premultiplied color data from the first color space to a second color space; converting the un-premultiplied color data in the second color space into first premultiplied color data; and writing the first premultiplied color data to the memory.
    Type: Application
    Filed: July 6, 2015
    Publication date: January 12, 2017
    Applicant: KONICA MINOLTA LABORATORY U.S.A., INC.
    Inventor: Darrell Eugene Bellert
  • Publication number: 20160239668
    Abstract: A method for redacting an electronic document (ED) having a file format, including: obtaining a request to redact a sensitive data item in the ED; identifying a first instance and a second instance of the sensitive data item in a markup of the ED, where the second instance of the sensitive data item is not visible in a rendered version of the ED; and generating a redacted ED having the file format by: replacing the first instance of the sensitive data item and the second instance of the sensitive data item with a neutral data item, and inserting, into the markup, an encrypted version of the sensitive data item at a first location.
    Type: Application
    Filed: February 13, 2015
    Publication date: August 18, 2016
    Inventor: Darrell Eugene Bellert
  • Publication number: 20160224800
    Abstract: A method for redacting an electronic document (ED) having a file format, including: obtaining a request to redact a sensitive data item in the ED; identifying a first and a second instance of the sensitive data item in a markup of the ED, where the second instance of the sensitive data item is not visible in a rendered version of the ED; and generating a redacted ED having the file format by replacing the first and the second instance of the sensitive data item with a neutral data item.
    Type: Application
    Filed: January 30, 2015
    Publication date: August 4, 2016
    Inventor: Darrell Eugene Bellert
  • Patent number: 8953187
    Abstract: Systems and methods consistent with some embodiments presented provide methods for print resource management. In some embodiments of methods for print resource management print data comprising PDL data may be parsed to identify reusable resources in the print data. The reusable resources may be converted to a common internal format and stored. In some embodiments, reusable resources may be rendered to obtain a rendered version of the reusable resource, which may be stored. In some embodiments, the stored rendered version or a rendered form of the stored formatted version of the reusable resource may be used in a bitmap image for a page whenever the reusable resource is referenced during the creation of the bitmap image for the page.
    Type: Grant
    Filed: June 28, 2013
    Date of Patent: February 10, 2015
    Assignee: Konica Minolta Laboratory U.S.A., Inc.
    Inventors: Darrell Eugene Bellert, Eduard G. Bauboeck