会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Image compression
    • 图像压缩
    • US08811756B2
    • 2014-08-19
    • US13179597
    • 2011-07-11
    • Adrian X. RodriguezEric Woods
    • Adrian X. RodriguezEric Woods
    • G06K9/36
    • H04N19/503
    • Methods, apparatuses, and computer program products for image compression are provided. Embodiments include: examining, by an image controller, contextual data of a plurality of uncompressed images; selecting from the plurality of uncompressed images, by the image controller, a group of uncompressed images that have related contextual data; designating, by the image controller, one of the selected images to be a reference image; creating, by the image controller, delta images, each delta image representing differences between the reference image and one of the uncompressed images; and compressing and storing, by the image controller, the reference image and each of the delta images.
    • 提供了图像压缩的方法,设备和计算机程序产品。 实施例包括:由图像控制器检查多个未压缩图像的上下文数据; 通过图像控制器从多个未压缩图像中选择具有相关语境数据的一组未压缩图像; 由所述图像控制器指定所选择的图像之一作为参考图像; 由图像控制器创建增量图像,每个增量图像表示参考图像与未压缩图像之一之间的差异; 并且由图像控制器压缩和存储参考图像和每个增量图像。
    • 3. 发明申请
    • APPENDING A UNIFORM RESOURCE IDENTIFIER (URI) FRAGMENT IDENTIFIER TO A UNIFORM RESOURCE LOCATOR (URL)
    • 附加统一资源标识符(URI)标识资源标识符(URL)
    • US20140059420A1
    • 2014-02-27
    • US13590686
    • 2012-08-21
    • Charles A. ColeClark A. DudekAdrian X. RodriguezEric Woods
    • Charles A. ColeClark A. DudekAdrian X. RodriguezEric Woods
    • G06F17/00
    • G06F17/30882
    • Embodiments of the present invention disclose a method, computer program product, and system for dynamically appending a Uniform Resource Identifier (URI) fragment identifier to a Uniform Resource Locator (URL). A web browser on a client device is displaying a webpage, and is accessing the HyperText Markup Language (HTML) coding for the webpage. HTML identification attributes are detected for the content that is being rendered within the web browser. A URI fragment identifier corresponding to the HTML identification attribute that is being rendered at the top of the web browser window is determined and is appended to the end of the URL of the webpage that is displayed in the URL box of the web browser. In an embodiment, the detection of the content that is being rendered at the top of the web browser window occurs responsive to a command to scroll to a new section of the webpage.
    • 本发明的实施例公开了一种用于动态地将统一资源标识符(URI)片段标识符附加到统一资源定位符(URL)的方法,计算机程序产品和系统。 客户端设备上的网络浏览器正在显示网页,并正在访问网页的超文本标记语言(HTML)编码。 检测到在Web浏览器中呈现的内容的HTML标识属性。 确定与Web浏览器窗口顶部呈现的HTML标识属性对应的URI片段标识符,并附加到网页浏览器的URL框中显示的网页的URL的末尾。 在一个实施例中,响应于滚动到网页的新部分的命令,发现在web浏览器窗口顶部呈现的内容的检测。
    • 5. 发明授权
    • Obscuring search results to increase traffic to network sites
    • 模糊搜索结果以增加网络流量
    • US09311404B2
    • 2016-04-12
    • US13227775
    • 2011-09-08
    • Adrian X. RodriguezEric Woods
    • Adrian X. RodriguezEric Woods
    • G06F17/30
    • G06F17/30864
    • According to an embodiment of the present invention, a system alters search results to increase traffic at network sites, and comprises a computer system including at least one processor. The system processes a search query including an inquiry to determine corresponding search results and an answer to the inquiry, wherein the search results include one or more network sites and a corresponding description of content. The search results are filtered to remove from view the answer from the description of content for the network sites. The filtered search results are displayed to enable access of the network site having a corresponding description of content indicating the network site contains the answer. Alternatively, the answer is highlighted for readily viewing by the user. Embodiments of the present invention further include a method and computer program product for altering search results in substantially the same manners described above.
    • 根据本发明的实施例,系统改变搜索结果以增加网络站点的业务,并且包括包括至少一个处理器的计算机系统。 该系统处理包括询问的搜索查询以确定相应的搜索结果和询问的答案,其中搜索结果包括一个或多个网络站点和相应的内容描述。 搜索结果被过滤以从视图中删除网站内容的描述的答案。 被过滤的搜索结果被显示,以使得能够访问具有指示网络站点的内容的相应描述的网络站点包含答案。 或者,答案被突出显示以便用户容易地观看。 本发明的实施例还包括一种用于以与上述基本相同的方式改变搜索结果的方法和计算机程序产品。
    • 6. 发明授权
    • Presenting unique search result contexts
    • 呈现唯一的搜索结果上下文
    • US09104785B2
    • 2015-08-11
    • US13447562
    • 2012-04-16
    • Adrian X. RodriguezEric Woods
    • Adrian X. RodriguezEric Woods
    • G06F7/00G06F17/30
    • G06F17/30991G06F17/30156G06F17/30696
    • Presenting unique search result contexts, including: receiving, by a search result presentation module, a plurality of search results generated in response to a search query, wherein each search result includes context information associated with the search result; identifying, by the search result presentation module for each search result, a displayable portion of the context information associated with the search result; determining, by the search result presentation module for each search result, whether the displayable portion of the context information is a duplicate of the displayable portion of the context information for another search result; and responsive to determining that the displayable portion of the context information is a duplicate of the displayable portion of the context information for another search result, updating, by the search result presentation module, the displayable portion of the context information for the search result.
    • 呈现唯一的搜索结果上下文,包括:由搜索结果呈现模块接收响应于搜索查询生成的多个搜索结果,其中每个搜索结果包括与搜索结果相关联的上下文信息; 通过搜索结果呈现模块为每个搜索结果识别与搜索结果相关联的上下文信息的可显示部分; 通过搜索结果呈现模块为每个搜索结果确定上下文信息的可显示部分是否与另一搜索结果的上下文信息的可显示部分重复; 并响应于确定上下文信息的可显示部分是与另一搜索结果的上下文信息的可显示部分的重复,由搜索结果呈现模块更新搜索结果的上下文信息的可显示部分。
    • 7. 发明授权
    • Ocular biometric authentication with system verification
    • 眼睛生物识别与系统验证
    • US08953850B2
    • 2015-02-10
    • US13586364
    • 2012-08-15
    • Kobina K. InkumsahAdrian X. RodriguezEric Woods
    • Kobina K. InkumsahAdrian X. RodriguezEric Woods
    • G06K9/00
    • G06K9/00617G06F3/013G06F21/32G06F21/36G06F21/44G06F2221/2103G06K9/00597H04L63/0861
    • A biometric authentication system includes an image database and a user database containing user profiles. Each user profile is associated with a selected image in the image database as an image key and with an ocular biometric data record obtained from an eye of the associated user. A user input terminal receives asserted user credentials, an eye scanning module obtains ocular biometric data, and a position detection module detects an eye position or eyelid position. An access control module communicates with the user database for obtaining a user profile associated with the asserted user credentials, communicates with a display device for displaying the image key associated with the obtained user profile, communicates with the position detection module for verifying the biometric authentication system by detecting whether the user is viewing the image key, and communicates with the eye scanning module for obtaining ocular biometric data and authenticating the user.
    • 生物认证系统包括图像数据库和包含用户简档的用户数据库。 每个用户简档与图像数据库中的所选图像相关联,作为图像密钥和从相关用户的眼睛获得的眼睛生物特征数据记录。 用户输入终端接收被确认的用户凭证,眼睛扫描模块获取眼睛生物特征数据,并且位置检测模块检测眼睛位置或眼睑位置。 访问控制模块与用户数据库通信以获得与所声明的用户凭证相关联的用户简档,与显示设备进行通信,用于显示与获得的用户简档相关联的图像密钥,与位置检测模块通信以验证生物认证系统 通过检测用户是否正在观看图像键,并与眼睛扫描模块通信以获得眼睛生物特征数据并认证用户。
    • 8. 发明申请
    • OCULAR BIOMETRIC AUTHENTICATION WITH SYSTEM VERIFICATION
    • 具有系统验证的OCULAR BIOMETRIC AUTHENATIONATION
    • US20140050370A1
    • 2014-02-20
    • US13586364
    • 2012-08-15
    • Kobina K. InkumsahAdrian X. RodriguezEric Woods
    • Kobina K. InkumsahAdrian X. RodriguezEric Woods
    • G06K9/00
    • G06K9/00617G06F3/013G06F21/32G06F21/36G06F21/44G06F2221/2103G06K9/00597H04L63/0861
    • A biometric authentication system includes an image database and a user database containing user profiles. Each user profile is associated with a selected image in the image database as an image key and with an ocular biometric data record obtained from an eye of the associated user. A user input terminal receives asserted user credentials, an eye scanning module obtains ocular biometric data, and a position detection module detects an eye position or eyelid position. An access control module communicates with the user database for obtaining a user profile associated with the asserted user credentials, communicates with a display device for displaying the image key associated with the obtained user profile, communicates with the position detection module for verifying the biometric authentication system by detecting whether the user is viewing the image key, and communicates with the eye scanning module for obtaining ocular biometric data and authenticating the user.
    • 生物认证系统包括图像数据库和包含用户简档的用户数据库。 每个用户简档与图像数据库中的所选图像相关联,作为图像密钥和从相关用户的眼睛获得的眼睛生物特征数据记录。 用户输入终端接收被确认的用户凭证,眼睛扫描模块获取眼睛生物特征数据,并且位置检测模块检测眼睛位置或眼睑位置。 访问控制模块与用户数据库通信以获得与所声明的用户凭证相关联的用户简档,与显示设备进行通信,用于显示与获得的用户简档相关联的图像密钥,与位置检测模块通信以验证生物认证系统 通过检测用户是否正在观看图像键,并与眼睛扫描模块通信以获得眼睛生物特征数据并认证用户。