会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明公开
    • Tagging Method
    • Markierungsverfahren
    • EP2600261A2
    • 2013-06-05
    • EP12193185.1
    • 2012-11-19
    • F-Secure Corporation
    • Torkkel, Juha
    • G06F17/30
    • G06F17/30861
    • In accordance with an example embodiment of the present invention, there is provided a computing device, comprising: at least one processor; and at least one memory including computer program code the at least one memory and the computer program code configured to, with the at least one processor, cause the device to perform at least the following: retrieving a set of images from a content storage; duplicating the set of images retrieved; creating a random array from the duplicated set of images; rendering a memory game using the created random array; detecting association of one or more notes with a specific image of the array during the memory game; and attaching metadata to the image based on the detected note.
    • 根据本发明的示例实施例,提供了一种计算设备,包括:至少一个处理器; 并且包括计算机程序的至少一个存储器代码所述至少一个存储器和所述计算机程序代码,所述计算机程序代码被配置为与所述至少一个处理器一起使得所述设备至少执行以下操作:从内容存储器检索一组图像; 复制检索的图像集; 从重复的图像集创建随机阵列; 使用创建的随机数组渲染内存游戏; 在记忆游戏期间检测一个或多个音符与阵列的特定图像的关联; 以及基于检测到的音符将元数据附加到图像。