会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Depersonalizing location traces
    • 个性化位置痕迹
    • US08463289B2
    • 2013-06-11
    • US13163396
    • 2011-06-17
    • Gil ShklarskiBrian BeckmanEyal OfekKenn Daniel CartierShai HerzogGur KimchiBernard Lawrence Johnston
    • Gil ShklarskiBrian BeckmanEyal OfekKenn Daniel CartierShai HerzogGur KimchiBernard Lawrence Johnston
    • H04W24/00
    • H04W12/02H04W64/00H04W88/08
    • Positional information is provided while minimizing the possibility that personally identifiable information can be derived therefrom. Positional information is received in the form of trails that can be aggregated. Individual cells of a grid reflect a quantity of aggregated trails through those cells, an average intensity and direction of movement through those cells, or a more detailed distribution thereof. Alternatively, individual trails are aggregated to an aggregated trail in the form of a line. Further obfuscation of personally identifiable information occurs by resampling aggregated positional information, by introducing false positional information, or by falsely modifying existing positional information, in a manner that does not impact the overall aggregations, and by pruning, or deleting, positional information, especially around sensitive locations, such as a user's home, place of business, or other location that users typically would seek to keep private. Provision of positional information is delayed until a sufficient amount is received.
    • 提供位置信息,同时最小化可以从其导出个人身份信息的可能性。 以可聚合的路径的形式收到位置信息。 网格的单个细胞反映了通过这些细胞的聚集迹线的数量,通过这些细胞的平均强度和移动方向,或其更详细的分布。 或者,单个路径将以行的形式聚合到聚合路径。 对个人识别信息的进一步模糊发生是通过重新采样聚合的位置信息,引入错误的位置信息,或以不影响总体聚集的方式错误地修改现有的位置信息,以及通过修剪或删除位置信息,特别是在 敏感位置,例如用户的家庭,营业地点或用户通常将寻求保密的其他位置。 提供位置信息被延迟直到接收到足够的量。
    • 2. 发明申请
    • DEPERSONALIZING LOCATION TRACES
    • 使位置跟踪非常平坦
    • US20120322458A1
    • 2012-12-20
    • US13163396
    • 2011-06-17
    • Gil ShklarskiBrian BeckmanEyal OfekKenn Daniel CartierShai HerzogGur KimchiBernard Lawrence Johnston
    • Gil ShklarskiBrian BeckmanEyal OfekKenn Daniel CartierShai HerzogGur KimchiBernard Lawrence Johnston
    • H04W24/00
    • H04W12/02H04W64/00H04W88/08
    • Positional information is provided while minimizing the possibility that personally identifiable information can be derived therefrom. Positional information is received in the form of trails that can be aggregated. Individual cells of a grid reflect a quantity of aggregated trails through those cells, an average intensity and direction of movement through those cells, or a more detailed distribution thereof. Alternatively, individual trails are aggregated to an aggregated trail in the form of a line. Further obfuscation of personally identifiable information occurs by resampling aggregated positional information, by introducing false positional information, or by falsely modifying existing positional information, in a manner that does not impact the overall aggregations, and by pruning, or deleting, positional information, especially around sensitive locations, such as a user's home, place of business, or other location that users typically would seek to keep private. Provision of positional information is delayed until a sufficient amount is received.
    • 提供位置信息,同时最小化可以从其导出个人身份信息的可能性。 以可聚合的路径的形式收到位置信息。 网格的单个细胞反映了通过这些细胞的聚集迹线的数量,通过这些细胞的平均强度和移动方向,或其更详细的分布。 或者,单个路径将以行的形式聚合到聚合路径。 对个人识别信息的进一步模糊发生是通过重新采样聚合的位置信息,引入错误的位置信息,或以不影响总体聚集的方式错误地修改现有的位置信息,以及通过修剪或删除位置信息,特别是在 敏感位置,例如用户的家庭,营业地点或用户通常将寻求保密的其他位置。 提供位置信息被延迟直到接收到足够的量。
    • 3. 发明申请
    • PATH COMPOSITION FOR PLANNING
    • 路线组成规划
    • US20130173653A1
    • 2013-07-04
    • US13341883
    • 2011-12-30
    • Brian BeckmanEyal OfekGur KimchiElad GersonRichard A. Clawson
    • Brian BeckmanEyal OfekGur KimchiElad GersonRichard A. Clawson
    • G06F17/30
    • G06Q10/04G06Q10/063G06Q10/109
    • A sequence of events may be planned by drawing on knowledge of existing sequences of events, and combining those events in accordance with a set of constraints. In one example, the sequences of events are events in a social agenda, such as dinner, drinks, movie, etc. Actual social agendas that users have carried out are monitored (with the users' permission), and these events are stored in a database. A sequence of events may be referred to as an existing path. Using the database, a system can respond to a query such as “plan an evening in Seattle,” or “plan an evening in that includes a movie” by querying the database to determine what sequences have already happened, and either retrieving an existing sequence or synthesizing a new one from existing sequences.
    • 可以通过利用现有事件序列的知识来计划事件序列,并且根据一组约束来组合这些事件。 在一个例子中,事件序列是社会议程中的事件,例如晚餐,饮料,电影等。用户执行的实际社会议程被监视(经用户许可),并且这些事件被存储在 数据库。 事件序列可以被称为现有路径。 使用数据库,系统可以通过查询数据库来确定已经发生了哪些序列,并且检索现有的序列来响应查询,例如“在西雅图计划一个晚上”或“计划包含电影的晚上” 或从现有序列合成新的。
    • 5. 发明授权
    • Providing routes through information collection and retrieval
    • 通过信息收集和检索提供路线
    • US08954266B2
    • 2015-02-10
    • US13171393
    • 2011-06-28
    • Eyal OfekJeffrey CouckuytGur KimchiBrian Beckman
    • Eyal OfekJeffrey CouckuytGur KimchiBrian Beckman
    • G01C21/00G01C21/34
    • G01C21/3446G01C21/3484G01C21/3492
    • Providing directions from point A to point B may be treated as an information retrieval problem. In one example, actual routes that are traveled by people are received, and are stored in a database. When a person requests directions from point A to point B, a system searches the database to determine whether a route from A to B exists. If the route does exist, then the route may be provided as directions in response to the request. If no such route exists, then the system looks in the database for routes that have some amount of overlap with each other, and attempts to construct a route from A to B by joining known routes that overlap with each other. Rules may govern the degree of overlap that routes are to have before they can be joined.
    • 提供从点A到点B的指示可以被视为信息检索问题。 在一个示例中,接收到由人行进的实际路由,并将其存储在数据库中。 当一个人请求从点A到点B的指示时,系统搜索数据库以确定是否存在从A到B的路由。 如果路由确实存在,则可以根据请求将路由提供为方向。 如果不存在这样的路由,则系统在数据库中查找具有一定数量的重叠的路由,并尝试通过加入彼此重叠的已知路由来构建从A到B的路由。 规则可以管理路由在加入之前拥有的重叠程度。
    • 7. 发明授权
    • Validation and correction of map data using oblique images
    • 使用倾斜图像验证和校正地图数据
    • US08311287B2
    • 2012-11-13
    • US12237817
    • 2008-09-25
    • Pragyana K. MishraEyal OfekGur Kimchi
    • Pragyana K. MishraEyal OfekGur Kimchi
    • G06K9/00
    • G06K9/6286G06T7/0002G06T17/05G06T2207/10032
    • Technologies are described herein for validating and correcting map data using oblique images or aerial photographs taken at oblique angles to the earth's surface. Pixels within oblique images can be analyzed to detect, validate, and correct other sources of data used in generating maps such as vector data, elevation maps, projection parameters, and three-dimensional model data. Visibility and occlusion information in oblique views may be analyzed to reduce errors in either occluding or occluded entities. Occlusion of road segments due to foliage, z-ordering of freeways, tunnels, bridges, buildings, and other geospatial entities may be determined, validated, and corrected. A learning algorithm can be trained with image-based descriptors that encode visible data consistencies. After training, the algorithm can classify errors and inconsistencies using combinations of different descriptors such as color, texture, image-gradients, and filter responses.
    • 这里描述了用于使用与地球表面倾斜的角度拍摄的倾斜图像或航空照片来验证和校正地图数据的技术。 可以分析倾斜图像中的像素以检测,验证和校正生成地图中使用的其他数据源,如矢量数据,高程图,投影参数和三维模型数据。 可以分析斜视图中的可视性和遮挡信息,以减少闭塞或闭塞实体中的误差。 可以确定,验证和纠正由于树叶,高速公路,隧道,桥梁,建筑物和其他地理空间实体造成的路段堵塞。 可以使用编码可视数据一致性的基于图像的描述符来训练学习算法。 训练后,该算法可以使用不同描述符(如颜色,纹理,图像梯度和过滤器响应)的组合来分类错误和不一致。
    • 8. 发明授权
    • Geocoding by image matching
    • 通过图像匹配进行地理编码
    • US08189925B2
    • 2012-05-29
    • US12478569
    • 2009-06-04
    • Michael KroepflEyal OfekYonatan WexlerDonald WysockiGur Kimchi
    • Michael KroepflEyal OfekYonatan WexlerDonald WysockiGur Kimchi
    • G06K9/62G06K9/00G06K9/36
    • G06K9/4671G06K9/00624G06K9/6211
    • Embodiments of the present invention relate to systems, methods and computer storage media for associating a known geographic location with a known identity. Feature matching, of at least two images, is performed in at least two iterations. The iterations are based on an orientation of feature vectors associated with points of interest in each image. A geometric model is applied to the matched points of interest to improve the matched pairs. Two images are identified as being related. As a result, the known geographic location is associated with the known identity. Additional embodiments include augmenting feature vectors with a coordinate location of a related point of interest based on a geometric model. Further, an exemplary embodiment includes an additional matching iteration based on the augmented feature vectors. In an exemplary embodiment, the feature matching utilizes a Scale-Invariant Feature Transform (SIFT).
    • 本发明的实施例涉及用于将已知地理位置与已知身份相关联的系统,方法和计算机存储介质。 至少两个图像的特征匹配在至少两次迭代中执行。 迭代基于与每个图像中的兴趣点相关联的特征向量的方向。 将几何模型应用于匹配的兴趣点以改善匹配的对。 两个图像被识别为相关。 结果,已知的地理位置与已知身份相关联。 附加实施例包括基于几何模型来增加具有相关兴趣点的坐标位置的特征向量。 此外,示例性实施例包括基于增强特征向量的附加匹配迭代。 在示例性实施例中,特征匹配利用尺度不变特征变换(SIFT)。