会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Methods and apparatus for performing speech recognition using acoustic models which are improved through an interactive process
    • 使用通过交互过程改善的声学模型进行语音识别的方法和装置
    • US06263308B1
    • 2001-07-17
    • US09531055
    • 2000-03-20
    • David E. HeckermanFileno A. AllevaRobert L. RounthwaiteDaniel RosenMei-Yuh HwangYoram YaacoviJohn L. Manferdelli
    • David E. HeckermanFileno A. AllevaRobert L. RounthwaiteDaniel RosenMei-Yuh HwangYoram YaacoviJohn L. Manferdelli
    • G10L1502
    • G10L15/063
    • Automated methods and apparatus for synchronizing audio and text data, e.g., in the form of electronic files, representing audio and text expressions of the same work or information are described. Also described are automated methods of detecting errors and other discrepancies between the audio and text versions of the same work. A speech recognition operation is performed on the audio data initially using a speaker independent acoustic model. The recognized text in addition to audio time stamps are produced by the speech recognition operation. The recognized text is compared to the text in text data to identify correctly recognized words. The acoustic model is then retrained using the correctly recognized text and corresponding audio segments from the audio data transforming the initial acoustic model into a speaker trained acoustic model. The retrained acoustic model is then used to perform an additional speech recognition operation on the audio data. The audio and text data are synchronized using the results of the updated acoustic model. In addition, one or more error reports based on the final recognition results are generated showing discrepancies between the recognized words and the words included in the text. By retraining the acoustic model in the above described manner, improved accuracy is achieved.
    • 描述用于同步音频和文本数据的自动方法和装置,例如以电子文件的形式,表示相同作品或信息的音频和文本表达。 还描述了检测相同作品的音频和文本版本之间的错误和其他差异的自动化方法。 首先使用与扬声器无关的声学模型对音频数据执行语音识别操作。 通过语音识别操作产生除音频时间戳之外的识别文本。 将识别的文本与文本数据中的文本进行比较,以识别正确识别的字词。 然后使用来自音频数据的正确识别的文本和对应的音频段将声学模型再训练,将初始声学模型变换成扬声器训练的声学模型。 然后再训练的声学模型用于对音频数据执行附加的语音识别操作。 使用更新的声学模型的结果来同步音频和文本数据。 此外,生成基于最终识别结果的一个或多个错误报告,显示识别的单词与文本中包含的单词之间的差异。 通过以上述方式重新训练声学模型,实现了提高的精度。
    • 2. 发明授权
    • Methods and apparatus for automatically synchronizing electronic audio files with electronic text files
    • 电子音频文件与电子文本文件自动同步的方法和装置
    • US06260011B1
    • 2001-07-10
    • US09531054
    • 2000-03-20
    • David E. HeckermanFileno A. AllevaRobert L. RounthwaiteDaniel RosenMei-Yuh HwangYoram YaacoviJohn L. Manferdelli
    • David E. HeckermanFileno A. AllevaRobert L. RounthwaiteDaniel RosenMei-Yuh HwangYoram YaacoviJohn L. Manferdelli
    • G10L1508
    • H04N21/466G06F17/30017G09B5/062G10L15/08G10L15/26H04N21/4307H04N21/435H04N21/4394H04N21/8106H04N21/8133
    • Automated methods and apparatus for synchronizing audio and text data, e.g., in the form of electronic files, representing audio and text expressions of the same work or information are described. A statistical language model is generated from the text data. A speech recognition operation is then performed on the audio data using the generated language model and a speaker independent acoustic model. Silence is modeled as a word which can be recognized. The speech recognition operation produces a time indexed set of recognized words some of which may be silence. The recognized words are globally aligned with the words in the text data. Recognized periods of silence, which correspond to expected periods of silence, and are adjoined by one or more correctly recognized words are identified as points where the text and audio files should be synchronized, e.g., by the insertion of bi-directional pointers. In one embodiment, for a text location to be identified for synchronization purposes, both words which bracket, e.g., precede and follow, the recognized silence must be correctly identified. Pointers, corresponding to identified locations of silence to be used for synchronization purposes are inserted into the text and/or audio files at the identified locations. Audio time stamps obtained from the speech recognition operation may be used as the bi-directional pointers. Synchronized text and audio data may be output in a variety of file formats.
    • 描述用于同步音频和文本数据的自动方法和装置,例如以电子文件的形式,表示相同作品或信息的音频和文本表达。 从文本数据生成统计语言模型。 然后使用生成的语言模型和与扬声器无关的声学模型对音频数据执行语音识别操作。 沉默被模仿为可以被认可的一个词。 语音识别操作产生识别字的时间索引集合,其中一些可能是静音。 识别的单词与文本数据中的单词全局对齐。 识别的静音期间,其对应于预期的沉默期,并且被一个或多个正确识别的字相邻,被识别为文本和音频文件应当被同步的点,例如通过插入双向指针。 在一个实施例中,对于要为同步目的被识别的文本位置,必须正确地识别包括例如先前和后面的两个单词。 对应于要用于同步目的的所确定的沉默位置的指针被插入到所识别位置的文本和/或音频文件中。 从语音识别操作获得的音频时间戳可以用作双向指针。 可以以各种文件格式输出同步的文本和音频数据。
    • 3. 发明授权
    • System and method for activating a rendering device in a multi-level rights-management architecture
    • 用于在多级权限管理架构中激活呈现设备的系统和方法
    • US07430542B2
    • 2008-09-30
    • US10985214
    • 2004-11-10
    • Marco A. DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn L. ManferdelliFrank D. ByrumLeroy Bertrand KeelyYoram YaacoviJeffrey A. Alger
    • Marco A. DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn L. ManferdelliFrank D. ByrumLeroy Bertrand KeelyYoram YaacoviJeffrey A. Alger
    • H04K1/00
    • G06F21/10G06F2221/0704G06F2221/0737G06F2221/0797G06F2221/2117
    • A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and fully-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.
    • 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 和完全个性化(或“所有者独占”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件,以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。
    • 4. 发明授权
    • System and method for activating a rendering device in a multi-level rights-management architecture
    • 用于在多级权限管理架构中激活呈现设备的系统和方法
    • US07017189B1
    • 2006-03-21
    • US09604564
    • 2000-06-27
    • Marco A. DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn L. ManferdelliFrank D. ByrumLeroy B. KeelyYoram YaacoviJeffrey H. Alger
    • Marco A. DeMelloAttila NarinVenkateshaiah SettyPavel ZemanVinay KrishnaswamyJohn L. ManferdelliFrank D. ByrumLeroy B. KeelyYoram YaacoviJeffrey H. Alger
    • H04L9/00H04L9/32
    • G06F21/10G06F2221/0704G06F2221/0737G06F2221/0797G06F2221/2117
    • A digital rights management system for the distribution, protection and use of electronic content. The system includes a client architecture which receives content, where the content is preferably protected by encryption and may include a license and individualization features. Content is protected at several levels, including: no protection; source-sealed; individually-sealed (or “inscribed”); source-signed; and filly-individualized (or “owner exclusive”). The client also includes and/or receives components which permit the access and protection of the encrypted content, as well as components that allow content to be provided to the client in a form that is individualized for the client. In some cases, access to the content will be governed by a rights construct defined in the license bound to the content. The client components include an object which accesses encrypted content, an object that parses the license and enforces the rights in the license, an object which obtains protection software and data that is individualized for the client and/or the persona operating the client, and a script of instructions that provides individualization information to a distributor of content so that the content may be individualized for the client and/or its operating persona. Content is generally protected by encrypting it with a key and then sealing the key into the content in a way that binds it to the meta-data associated with the content. In some instances, the key may also be encrypted in such a way as to be accessible only by the use of individualized protection software installed on the client, thereby binding use of the content to a particular client or set of clients.
    • 数字版权管理系统,用于分发,保护和使用电子内容。 该系统包括接收内容的客户端架构,其中优选地通过加密保护内容,并且可以包括许可证和个性化特征。 内容受到多个级别的保护,包括:无保护; 源密封; 单独密封(或“铭刻”); 源代码; 个人化(或“独家”)。 客户端还包括和/或接收允许加密内容的访问和保护的组件以及允许以为客户端个性化的形式向客户端提供内容的组件。 在某些情况下,访问内容将受到绑定到内容的许可证中定义的权利结构的约束。 客户端组件包括访问加密内容的对象,解析许可证并执行许可证中的权限的对象,获得保护软件的对象和为客户端和/或操作客户端的个人化的数据,以及 向内容分发者提供个性化信息的指令脚本,使得可以为客户端和/或其操作人员个性化内容。 内容通常通过用密钥加密来保护,然后以将其绑定到与内容相关联的元数据的方式将密钥密封到内容中。 在某些情况下,密钥还可以以仅通过使用安装在客户端上的个性化保护软件才能访问的方式进行加密,从而将内容的使用绑定到特定客户端或客户端集合。
    • 7. 发明申请
    • Method and system for limiting the use of user-specific software features
    • US20050060266A1
    • 2005-03-17
    • US10858890
    • 2004-06-02
    • Marco DeMelloYoram YaacoviPavel Zeman
    • Marco DeMelloYoram YaacoviPavel Zeman
    • G06F1/00G06F21/00H04K1/00G06F17/60H04L9/00
    • G06F21/10G06F2221/0737G06F2221/2137
    • A server architecture for a digital rights management system that distributes and protects rights in content. The server architecture includes a retail site which sells content items to consumers, a fulfillment site which provides to consumers the content items sold by the retail site, and an activation site which enables consumer reading devices to use content items having an enhanced level of copy protection. Each retail site is equipped with a URL encryption object, which encrypts, according to a secret symmetric key shared between the retail site and the fulfillment site, information that is needed by the fulfillment site to process an order for content sold by the retail site. Upon selling a content item, the retail site transmits to the purchaser a web page having a link to a URL comprising the address of the fulfillment site and a parameter having the encrypted information. Upon following the link, the fulfillment site downloads the ordered content to the consumer, preparing the content if necessary in accordance with the type of security to be carried with the content. The fulfillment site includes an asynchronous fulfillment pipeline which logs information about processed transactions using a store-and-forward messaging service. The fulfillment site may be implemented as several server devices, each having a cache which stores frequently downloaded content items, in which case the asynchronous fulfillment pipeline may also be used to invalidate the cache if a change is made at one server that affects the cached content items. An activation site provides an activation certificate and a secure repository executable to consumer content-rendering devices which enables those content rendering devices to render content having an enhanced level of copy-resistance. The activation site “activates” client-reading devices in a way that binds them to a persona, and limits the number of devices that may be activated for a particular persona, or the rate at which such devices may be activated for a particular persona.
    • 8. 发明授权
    • Recovery of online sessions for dynamic directory services
    • 恢复动态目录服务的在线会话
    • US06629144B1
    • 2003-09-30
    • US09353166
    • 1999-07-14
    • Lon-Chan ChuYoram YaacoviKent F. Settle
    • Lon-Chan ChuYoram YaacoviKent F. Settle
    • G06F1516
    • H04L29/12009G06F11/1443H04L29/06H04L29/12047H04L61/15H04L63/0807H04L67/42Y10S707/99953
    • The recovery of online sessions for directory services is disclosed. A server maintains a directory service of a plurality of clients. In one embodiment, a unique token for each client, known to the client and to the server, permits the client to relog onto the server, for example, after the client has crashed. In another embodiment, a client caches the information sent to the server during the log-on process, so that if the server in response to a later refresh request from the client cannot locate the client—as a result, for example, of a network or server crash—the client can automatically relog onto the server using the cached information, without user intervention. The message sent by the server to the client in response to a refresh request, after the client's entry in the directory no longer exists after a server or network crash, is desirably a dedicated error message instructing the client that it is not logged onto the server, and therefore that it should relog onto the server.
    • 披露了目录服务在线会话的恢复。 服务器维护多个客户端的目录服务。 在一个实施例中,客户机和服务器已知的每个客户机的唯一令牌允许客户端重新登录到服务器上,例如,在客户机崩溃之后。 在另一个实施例中,客户端在登录过程期间缓存发送到服务器的信息,使得如果响应于来自客户端的稍后刷新请求的服务器不能定位客户机 - 结果,例如,网络 或服务器崩溃 - 客户端可以使用缓存的信息自动重新登录到服务器上,无需用户干预。 在服务器或网络崩溃之后,服务器发送到客户端的响应刷新请求的消息在客户端进入目录后不再存在时,最好是指示客户端未登录到服务器的专用错误消息 ,因此它应该重新登录到服务器上。
    • 9. 发明授权
    • Wireless identifiers for proximity applications
    • 邻近应用的无线标识符
    • US08812028B2
    • 2014-08-19
    • US13049900
    • 2011-03-17
    • Eran YarivKeren MasterDaniel SittonRoy VarshavskyYoram Yaacovi
    • Eran YarivKeren MasterDaniel SittonRoy VarshavskyYoram Yaacovi
    • H04W24/00
    • H04W4/08H04L67/306H04W4/06H04W4/21
    • A proximity matching system may use broadcast wireless identifiers transmitted by users' devices to match users with other nearby users. The identifiers may be collected by a plurality of agents, then the identifiers may be matched with pre-defined profiles to generate physically proximate users by a remote service. The group of proximate users may be provided to various applications and consumed with summarized properties or individual properties, depending on the approved privacy settings as selected by the users. In some embodiments, the broadcast wireless identifiers may be personal area network identifiers, local area network identifiers, cellular network identifiers, or other broadcast identifier. In some embodiments, the agents may not establish a peer to peer or other connection with the broadcasting device. The agents may be fixed or mobile agents, and the proximity of users may be generated through links between nearby agents in a meshed fashion.
    • 接近匹配系统可以使用用户设备发送的广播无线标识符来与其他附近用户匹配用户。 标识符可以由多个代理收集,然后标识符可以与预定义的简档相匹配,以通过远程服务生成物理上最接近的用户。 根据由用户选择的认可的隐私设置,可以将近似用户组提供给各种应用并且消耗具有汇总的属性或单独的属性。 在一些实施例中,广播无线标识符可以是个人区域网络标识符,局域网标识符,蜂窝网络标识符或其他广播标识符。 在一些实施例中,代理可能不建立与广播设备的对等或其他连接。 代理可以是固定的或移动代理,并且可以通过以网格方式的附近代理之间的链接来生成用户的接近度。
    • 10. 发明授权
    • Method and system for limiting the use of user-specific software features
    • 限制使用用户特定软件功能的方法和系统
    • US07861306B2
    • 2010-12-28
    • US10858890
    • 2004-06-02
    • Marco A. DeMelloYoram YaacoviPavel Zeman
    • Marco A. DeMelloYoram YaacoviPavel Zeman
    • H04N7/16H04N7/167H04L29/06H04L9/32H04L9/28G06F12/14
    • G06F21/10G06F2221/0737G06F2221/2137
    • A server architecture for a digital rights management system that distributes and protects rights in content. The server architecture includes a retail site which sells content items to consumers, a fulfillment site which provides to consumers the content items sold by the retail site, and an activation site which enables consumer reading devices to use content items having an enhanced level of copy protection. An activation site provides an activation certificate and a secure repository executable to consumer content-rendering devices which enables those content rendering devices to render content having an enhanced level of copy-resistance. The activation site “activates” client-reading devices in a way that binds them to a persona, and limits the number of devices that may be activated for a particular persona, or the rate at which such devices may be activated for a particular persona.
    • 数字版权管理系统的服务器架构,用于分发和保护内容中的权利。 服务器架构包括向消费者销售内容项目的零售站点,向消费者提供由零售站点销售的内容项目的实现站点以及使得消费者阅读设备能够使用具有增强的复制保护级别的内容项目的激活站点 。 激活站点提供激活证书和可执行到消费者内容呈现设备的安全存储库,其使这些内容呈现设备能够呈现具有增强的复制电平级别的内容。 激活站点以将其绑定到人物角色的方式“激活”客户端读取设备,并且限制可能针对特定人物角色激活的设备的数量,或者针对特定角色激活这些设备的速率。