-
公开(公告)号:KR1020090012985A
公开(公告)日:2009-02-04
申请号:KR1020070100037
申请日:2007-10-04
IPC: H04N19/103 , H04N19/147 , H04N19/156
CPC classification number: H04N19/11 , H04N19/147 , H04N19/176
Abstract: A method for determining a directivity prediction mode fast in a screen in coding video is provided to determine an optimum directivity prediction mode only about a directivity prediction candidate mode of the most occurring frequency, thereby improving encoding efficiency. A screen is inputted according to the order(S102). The inputted screen is divided by a macroblock unit(S103). The order of the macroblock to be encoded in one screen is initialized(S104). When a current screen is an intra screen, at least one directivity prediction candidate mode having the most frequently occurring probability is selected to perform prediction in the screen(S108). Rate-distrotion costs are added by the 16x16 macroblock unit(S109). A final directivity prediction mode is determined by comparing the rate-distortion costs through prediction between screens with the rate-distortion costs through prediction in the screen(S110).
Abstract translation: 提供了一种用于在编码视频的屏幕中快速确定方向性预测模式的方法,以仅确定最频繁的频率的方向性预测候选模式来确定最佳方向性预测模式,从而提高编码效率。 按照顺序输入画面(S102)。 输入的画面被宏块单元划分(S103)。 初始化在一个屏幕中编码的宏块的顺序(S104)。 当当前画面是画面内时,选择具有最多出现概率的至少一个方向性预测候选模式,以在画面中进行预测(S108)。 速率分配成本由16×16宏块单元添加(S109)。 通过在屏幕之间预测的速率 - 失真成本与速率失真成本之间的比较来确定最终的方向性预测模式(S110)。
-
公开(公告)号:KR1020070075223A
公开(公告)日:2007-07-18
申请号:KR1020060028355
申请日:2006-03-29
CPC classification number: G06F21/44 , G06F21/105 , H04L9/3247
Abstract: An apparatus and a method for managing security of multimedia middleware in a terminal are provided to improve security by including a block for managing security and a mutual relation with the block. An apparatus for managing security of multimedia middleware in a terminal includes a service manager(113), a physical service block(112), an executing situation processing unit(114), and a security manager(115). The service manager(113) receives a multimedia service process, and manages questions of authority and service execution. The physical service block(112) provides a physical service. The executing situation processing unit(114) inspects an executing situation of the service and processes the situation. The security manager(115) has authority information of each service, provides the authority information in case of the question of the authority, and grants the authority.
Abstract translation: 提供了一种用于管理终端中的多媒体中间件的安全性的装置和方法,以通过包括用于管理安全性的块和与块的相互关系来提高安全性。 用于管理终端中的多媒体中间件的安全性的装置包括服务管理器(113),物理服务块(112),执行状况处理单元(114)和安全管理器(115)。 服务管理器(113)接收多媒体服务进程,并管理权限和服务执行问题。 物理服务块(112)提供物理服务。 执行情况处理单元(114)检查服务的执行状况并处理该情况。 安全经理(115)具有每个服务的授权信息,在授权的问题的情况下提供授权信息,并授予权限。
-
93.
公开(公告)号:KR1020070075052A
公开(公告)日:2007-07-18
申请号:KR1020060003340
申请日:2006-01-11
CPC classification number: H04L63/20 , H04L63/102 , H04L67/14 , H04L67/34 , H04L69/26
Abstract: A method, an apparatus, and a recording medium for managing security of multimedia middleware, and a metadata structure used in the same are provided to facilitate security maintenance and management in mutual operations between the multimedia middlewares or between the multimedia middleware and an external object. A method for managing security of multimedia middleware includes the steps of: acquiring a network address of an external object to download a corresponding service if the requested multimedia middleware service does not exist(403); providing a security parameter to an external object for connection of a security session between the external object and a user terminal(405); connecting the security session to the external object by using the set security parameter(413); acquiring a service profile of the corresponding service to be downloaded from the external object through the connected security session; determining downloading of the corresponding service based on security information about the security session and execution environment information about the service profile; and downloading the corresponding service through the connected security session if the downloading of the corresponding service is determined.
Abstract translation: 提供了一种用于管理多媒体中间件的安全性的方法,装置和记录介质,以及用于其中的元数据结构,以便于在多媒体中间件之间或多媒体中间件与外部对象之间的相互操作中的安全性维护和管理。 一种用于管理多媒体中间件的安全性的方法包括以下步骤:如果所请求的多媒体中间件服务不存在,则获取外部对象的网络地址以下载对应的服务(403); 向外部对象提供安全参数,用于连接外部对象和用户终端之间的安全会话(405); 通过使用设置的安全参数(413)将安全会话连接到外部对象; 通过连接的安全会话从外部对象获取要下载的对应服务的服务简档; 基于关于安全会话的安全信息和关于服务简档的执行环境信息来确定相应服务的下载; 并且如果确定了相应服务的下载,则通过所连接的安全会话下载对应的服务。
-
-
-
公开(公告)号:KR101918958B1
公开(公告)日:2018-11-15
申请号:KR1020180004902
申请日:2018-01-15
IPC: H04N19/61 , H04N19/30 , H04N19/136 , H04N19/124 , H04N19/119 , H04N19/176
Abstract: 변환부호화방법및 장치그리고, 복호화방법및 장치가제공된다. 변환부호화방법은, 미리정의되거나또는적응적으로결정된변환타입정보에따라차분블록을변환할수 있다. 그리고, 변환된차분블록들중 어느하나를최종블록으로결정할수 있다.
-
公开(公告)号:KR101907014B1
公开(公告)日:2018-10-12
申请号:KR1020180024784
申请日:2018-02-28
IPC: H04N19/96 , H04N19/70 , H04N19/119 , H04N19/176 , H04N19/60
CPC classification number: H04N19/44 , H04N19/18 , H04N19/46 , H04N19/593 , H04N19/60 , H04N19/64 , H04N19/70
Abstract: 본발명의일 실시예에따른쿼드트리구조를이용하는영상복호화방법은부호화단위에서통합코드블록플래그정보를복호화하는단계와; 상기통합코드블록플래그정보와변환단위의크기정보를기초로분할정보플래그를복호화하는단계와; 상기분할정보플래그를기초로상기변환단위가추가로분할되지않는경우상기변환단위의코드블록플래그정보를복호화하는단계를포함하고, 상기분할정보플래그를복호화하는단계는상기변환단위의변환계수가존재하지않는경우, 상기분할정보플래그를복호화하지않을수 있다. 따라서, 부/복호화효율을높이고복잡도를감소시킬수 있다.
-
公开(公告)号:KR101857583B1
公开(公告)日:2018-05-14
申请号:KR1020170051733
申请日:2017-04-21
IPC: H04N19/107 , H04N19/176 , H04N19/174
Abstract: 본발명은비디오부호화에서분할블록부호화방법및 비디오복호화에서분할블록복호화방법에관한것으로서, 입력화면을부호화단위블록으로분할하고, 상기부호화단위블록을하위블록으로분할하고, 상기부호화단위블록또는각 하위블록을화면내예측부호화또는화면간예측부호화중에서하나를선택하여부호화한다. 또한상기부호화방법의역과정을통해복호화과정을수행할수 있다. 본발명은비디오부호화에서부호화단위블록화소값을부호화함에있어서, 부호화모드선택의유연성이증대되어부호화효율이증가되는효과가있다.
-
公开(公告)号:KR1020180008843A
公开(公告)日:2018-01-24
申请号:KR1020180004900
申请日:2018-01-15
IPC: H04N19/61 , H04N19/30 , H04N19/136 , H04N19/124 , H04N19/119 , H04N19/176
CPC classification number: H04N19/61 , H04N19/119 , H04N19/124 , H04N19/136 , H04N19/176 , H04N19/30
Abstract: 변환부호화방법및 장치그리고, 복호화방법및 장치가제공된다. 변환부호화방법은, 미리정의되거나또는적응적으로결정된변환타입정보에따라차분블록을변환할수 있다. 그리고, 변환된차분블록들중 어느하나를최종블록으로결정할수 있다.
-
公开(公告)号:KR1020170051389A
公开(公告)日:2017-05-11
申请号:KR1020170051735
申请日:2017-04-21
IPC: H04N19/107 , H04N19/176 , H04N19/174
Abstract: 본발명은비디오부호화에서분할블록부호화방법및 비디오복호화에서분할블록복호화방법에관한것으로서, 입력화면을부호화단위블록으로분할하고, 상기부호화단위블록을하위블록으로분할하고, 상기부호화단위블록또는각 하위블록을화면내예측부호화또는화면간예측부호화중에서하나를선택하여부호화한다. 또한상기부호화방법의역과정을통해복호화과정을수행할수 있다. 본발명은비디오부호화에서부호화단위블록화소값을부호화함에있어서, 부호화모드선택의유연성이증대되어부호화효율이증가되는효과가있다.
-
-
-
-
-
-
-
-
-