会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • Digital asset management, targeted searching and desktop searching using digital watermarks
    • 数字资产管理,有针对性的搜索和使用数字水印的桌面搜索
    • US20060018506A1
    • 2006-01-26
    • US11152684
    • 2005-06-13
    • Tony RodriguezSean CalhoonGeoffrey RhoadsJ. Carr
    • Tony RodriguezSean CalhoonGeoffrey RhoadsJ. Carr
    • G06K9/00
    • G06T1/0021G06F17/30997G06F21/10G06F21/554G06F21/6209G06F2221/0737G06F2221/2101
    • The present invention provides methods and systems to improve network searching for watermarked content. In some implementations we employ keyword searching to narrow the universe of possible URL candidates. A resulting URL list is searched for digital watermarking. A system is provided to allow customer input. For example, a customer enters keywords or network locations. The keywords or network locations are provided to a watermark-enabled web browser which accesses locations associated with the keywords or network locations. Some implementations of the present invention employ a plurality of distributed watermark-enabled web browsers. Other aspects of the invention provide methods and system to facilitate desktop searching and automated metadata gathering and generating. In one implementation a digital watermark is used to determine whether metadata associated with an image or audio file is current or fresh. The metadata is updated when it is out of date. Watermarks can also be used to link to or facilitate so-called on-line “blogs” (or online conversations).
    • 本发明提供了改进水印内容的网络搜索的方法和系统。 在一些实现中,我们使用关键词搜索来缩小可能的URL候选者的范围。 搜索得到的URL列表以获得数字水印。 提供了一个允许客户输入的系统。 例如,客户输入关键字或网络位置。 关键字或网络位置被提供给访问与关键字或网络位置相关联的位置的启用水印的网络浏览器。 本发明的一些实施方案采用多个分布式水印启用的网络浏览器。 本发明的其他方面提供了方便和系统以便于桌面搜索和自动元数据收集和生成。 在一个实现中,使用数字水印来确定与图像或音频文件相关联的元数据是当前还是新鲜。 元数据在过期时更新。 水印也可用于链接或促进所谓的在线“博客”(或在线对话)。
    • 5. 发明申请
    • Digital Watermarking Methods, Systems and Apparatus
    • 数字水印方法,系统和装置
    • US20070274611A1
    • 2007-11-29
    • US11672330
    • 2007-02-07
    • Tony RodriguezTrent BrundageSteven Shovoly
    • Tony RodriguezTrent BrundageSteven Shovoly
    • G06K9/00
    • G06T1/0021G01S19/14G06T1/0064G06T2200/28G06T2201/0051G06T2201/0052H04N1/32144H04N1/32149H04N2201/3253
    • The disclosure describes methods and apparatus of providing steganographic indicia or digital watermarking in image or video data. One implementation provides a method of embedding a digital watermark in image data captured by an imager, with watermark embedding occurring on-chip with the imager. Another implementation provides a method of managing images. Each of the images comprises plural-bit data steganographically embedded therein in the form of a digital watermark, with the plural-bit data corresponding to a geo-location. Yet another implementation provides a method of identifying locations on a map, with the map being for display via a computer display. Still another implementation provides a method of introducing a watermark message to a watermark embedder located on-chip with an image array. Other implementations and embodiments are provided as well.
    • 本公开描述了在图像或视频数据中提供隐写标记或数字水印的方法和装置。 一种实施方案提供了一种将数字水印嵌入到由成像器捕获的图像数据中的方法,其中水印嵌入与成像器在芯片上发生。 另一个实现提供了一种管理图像的方法。 每个图像包括以数字水印的形式隐藏地嵌入其中的多位数据,其中多位数据对应于地理位置。 另一个实施方案提供了一种识别地图上的位置的方法,其中该地图用于经由计算机显示器进行显示。 另一个实施方式提供了一种将水印消息引入位于片上与图像阵列的水印嵌入器的方法。 还提供了其他实现和实施例。
    • 6. 发明申请
    • Digital Watermarking Methods, Systems and Apparatus
    • 数字水印方法,系统和装置
    • US20070242853A1
    • 2007-10-18
    • US11672354
    • 2007-02-07
    • Tony RodriguezTrent Brundage
    • Tony RodriguezTrent Brundage
    • G06K9/00
    • G06T1/0021G01S19/14G06T1/0064G06T2200/28G06T2201/0051G06T2201/0052H04N1/32144H04N1/32149H04N2201/3253
    • This disclosure describes, e.g., methods, sensors and apparatus that provide steganographic indicia or digital watermarking in image or video data. One implementation provides a method including: determining one or more operating characteristics of a device; based at least on the one or more operating characteristics, adjusting a steganographic embedding process associated with the device; steganographically embedding plural-bit auxiliary data in host content handled or processed by the device according to the adjusted steganographic embedding process. Another implementation provides an image sensor comprising: a controller; an image sensor array; at least one digital watermark detector co-located with the image senor array. The digital watermark detector operates to decode digital watermarks from imagery captured by the image sensor array. And the digital watermarks comprise an orientation component, with the digital watermark detector operating to provide orientation information, relative to an expected watermark orientation, to the controller. The controller operates at least to adjust imagery captured by the image sensor array according to the orientation information. Other implementations and embodiments are provided as well.
    • 本公开描述了例如在图像或视频数据中提供隐写标记或数字水印的方法,传感器和装置。 一个实现提供了一种方法,包括:确定设备的一个或多个操作特性; 至少基于所述一个或多个操作特征,调整与所述设备相关联的隐写嵌入过程; 根据经调整的隐写嵌入处理,将多位辅助数据隐藏地嵌入到由设备处理或处理的主机内容中。 另一实施例提供一种图像传感器,包括:控制器; 图像传感器阵列; 至少一个数字水印检测器与图像传感器阵列共同定位。 数字水印检测器用于从由图像传感器阵列捕获的图像中解码数字水印。 并且数字水印包括取向分量,数字水印检测器操作以相对于预期水印方向向控制器提供取向信息。 控制器至少根据方向信息来调整由图像传感器阵列捕获的图像。 还提供了其他实现和实施例。
    • 10. 发明申请
    • Collateral data combined with user characteristics to select web site
    • 抵押资料结合用户特征选择网站
    • US20050192933A1
    • 2005-09-01
    • US11058917
    • 2005-02-15
    • Geoffrey RhoadsTony Rodriguez
    • Geoffrey RhoadsTony Rodriguez
    • G06F17/30G06T1/00
    • G06F17/30023G06F17/30867G06Q20/20G06T1/0021
    • A system where collateral information in a file or image is used together with information concerning a particular user's characteristics to direct a user to a particular web site. A user is direct to a web site and presented with information based both upon the original collateral information and information from the data base of user's characteristics. In one embodiment, a file or data stream includes collateral data that identifies the URL of a central web site. When a file containing the collateral data is transferred to a browser, the central web site is accessed and it interrogates a data base containing various information. The output of the data base search is another URL that directs the browser that received the original collateral data to another web site which then sends information to the user. In an alternate embodiment, a user uses a handheld digital camera to gather information from images such as magazine covers or product boxes. The images contain digital watermarks that carry collateral data. The collateral data is used to interrogate either a local or a remote database which contains information pertinent to the particular user's characteristics.
    • 将文件或图像中的附属信息与特定用户的特征的信息一起使用以将用户引导到特定网站的系统。 用户直接访问网站,并且基于用户特征的数据库中的原始抵押信息和信息来呈现信息。 在一个实施例中,文件或数据流包括识别中央网站的URL的抵押数据。 当包含抵押品数据的文件被传送到浏览器时,访问中央网站,并且询问包含各种信息的数据库。 数据库搜索的输出是将接收原始抵押品数据的浏览器引导到另一个网站的另一个URL,然后向用户发送信息。 在替代实施例中,用户使用手持数字照相机从诸如杂志封面或产品盒的图像收集信息。 图像包含携带附带数据的数字水印。 附带数据用于询问本地或远程数据库,其中包含与特定用户的特征相关的信息。