会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 41. 发明授权
    • System for anomaly detection using sub-space analysis
    • 使用子空间分析的异常检测系统
    • US08116575B1
    • 2012-02-14
    • US12072697
    • 2008-02-26
    • Payam SaisanYuri OwechkoSwarup Medasani
    • Payam SaisanYuri OwechkoSwarup Medasani
    • G06K9/62G06K9/46G06T11/20G01N33/48A61B5/00
    • A61B5/1077A61B5/1176G06K9/00288G06K9/6247G06K9/6284
    • Described is a system for anomaly detection to detect an anomalous object in an image, such as a concealed object beneath a person's clothing. The system is configured to generate a subspace model for a normal class using training images. The normal class represents normal objects in a common class. The system receives a novel image having an object in the common class. A set of geometric landmarks are identified in the object in the novel image for use in registering the image. The novel image is registered by warping the image so that the geometric landmarks coincide in the novel image and the training images, resulting in a warped novel image having an object. Thereafter, the system determines if the object in the warped novel image is anomalous by measuring the distance of the warped novel image from the subspace model. Finally, if anomalous, an operator is notified accordingly.
    • 描述了用于异常检测的系统,用于检测图像中的异常物体,例如人的衣服下方的隐藏物体。 该系统被配置为使用训练图像为正常类生成子空间模型。 普通类表示普通类中的普通对象。 该系统接收具有公共类中的对象的新颖图像。 在新颖图像中的对象中识别一组几何地标,以用于注册图像。 通过使图像变形来记录新颖图像,使得新颖图像和训练图像中的几何标记重合,导致具有物体的翘曲的新颖图像。 此后,系统通过测量翘曲的新颖图像与子空间模型的距离来确定翘曲的新颖图像中的对象是否是异常的。 最后,如果异常,则相应地通知操作员。
    • 42. 发明申请
    • DEFECT CLASSIFICATION WITH OPTIMIZED PURITY
    • 优化分类与优化
    • US20120027285A1
    • 2012-02-02
    • US12844724
    • 2010-07-27
    • Vladimir ShlainAssaf Glazer
    • Vladimir ShlainAssaf Glazer
    • G06K9/00
    • G06K9/6292G06K9/6256G06K9/6263G06K9/6269G06K9/628G06K9/6284G06K9/6857
    • A method for defect analysis includes identifying single-class classifiers for a plurality of defect classes, the plurality of defect classes characterized by respective ranges of inspection parameter values. Each single-class classifier is configured for a respective class to identify defects belonging to the respective class based on the inspection parameter values, while identifying the defects not in the respective class as unknown defects. A multi-class classifier is identified that is configured to assign each defect to one of the plurality of the defect classes based on the inspection parameter values. Inspection data is received, and both the single-class and multi-class classifiers are applied to the inspection data to assign the defect to one of the defect classes.
    • 用于缺陷分析的方法包括识别多个缺陷类别的单类分类器,所述多个缺陷类别由检查参数值的相应范围表征。 每个单类分类器被配置用于相应的类,以基于检查参数值来识别属于相应类的缺陷,同时将不在相应类中的缺陷识别为未知缺陷。 识别被配置为基于检查参数值将每个缺陷分配给多个缺陷类别中的一个的多类分类器。 接收到检查数据,并将单类和多类分类器应用于检查数据,以将缺陷分配给缺陷类之一。
    • 43. 发明授权
    • Image processing apparatus and image processing method
    • 图像处理装置和图像处理方法
    • US07986838B2
    • 2011-07-26
    • US12187153
    • 2008-08-06
    • Masakazu OhiraHideyoshi Yoshimura
    • Masakazu OhiraHideyoshi Yoshimura
    • G06K9/00G01C21/00
    • G06K9/00885G06K9/00442G06K9/4671G06K9/6284G06K2209/01
    • The present invention provides an image processing apparatus capable of preventing deterioration of judgment accuracy when performing document matching process. To be more specific, when selecting feature points in the neighborhood of a target feature point, a predetermined number of feature points are selected after excluding a prespecified number of feature points in turn from the feature point nearest to the target feature point. For example, when the plurality of feature points are selected, the plurality of feature points, after excluding at least a feature point existing at a position nearest to the target feature point, are selected. Thereby, without increasing the amount of feature points for calculation of features (feature vectors), it is possible to prevent the deterioration of judgment accuracy.
    • 本发明提供一种图像处理装置,能够防止在执行文件匹配处理时的判断精度的劣化。 更具体地说,当在目标特征点附近选择特征点时,从最靠近目标特征点的特征点依次排除预定数量的特征点之后,选择预定数量的特征点。 例如,当选择多个特征点时,在排除最近存在于最靠近目标特征点的位置处的特征点之后,选择多个特征点。 由此,在不增加用于计算特征(特征向量)的特征点的量的情况下,可以防止判断精度的恶化。
    • 44. 发明申请
    • OUTLIER PROCESSING
    • OUTLIER加工
    • US20110153270A1
    • 2011-06-23
    • US12643342
    • 2009-12-21
    • Daniel Hoffman
    • Daniel Hoffman
    • G06F17/18
    • G06F17/18G06K9/6284G06K9/6298
    • Apparatus, systems, and methods may operate to acquire an original data set comprising a series of data points having an independent portion and a dependent portion, the dependent portion representing a measure of device performance that depends on at least one device characteristic represented by the independent portion. Additional activity may include identifying outlier data points in the series by determining, in comparison with all other members of the series, whether the outlier data points conform to a known trend of the series; transforming the original data set into a transformed data set by removing the outlier data points from the series; and publishing the transformed data set. Other apparatus, systems, and methods are disclosed.
    • 设备,系统和方法可以操作以获取包括具有独立部分和从属部分的一系列数据点的原始数据集,从属部分表示取决于由独立部分和从属部分表示的至少一个设备特性的设备性能的度量 一部分。 附加活动可以包括通过与所述系列的所有其他成员相比较来确定异常值数据点是否符合该系列的已知趋势,来识别该系列中的离群数据点; 通过从该系列中去除异常值数据点将原始数据集变换为变换数据集; 并发布转换后的数据集。 公开了其他装置,系统和方法。
    • 45. 发明授权
    • Adaptive bayes feature extraction
    • 自适应贝叶斯特征提取
    • US07961955B1
    • 2011-06-14
    • US12011518
    • 2008-01-28
    • Thomas Cecil Minter
    • Thomas Cecil Minter
    • G06K9/62
    • G06K9/6247G06K9/6259G06K9/6278G06K9/6284G06K9/6285
    • A system and method for extracting “discriminately informative features” from input patterns which provide accurate discrimination between two classes, a class-of-interest and a class-other, while reducing the number of features under the condition where training samples or otherwise, are provided a priori only for the class-of-interest thus eliminating the requirement for any a priori knowledge of the other classes in the input-data-set while exploiting the potentially robust and powerful feature extraction capability provided by fully supervised feature extraction approaches. The system and method extracts discriminate features by exploiting the ability of the adaptive Bayes classifier to define an optimal Bayes decision boundary between the class-of-interest and class-other using only labeled samples from the class-of-interest and unlabeled samples from the data to be classified. Optimal features are derived from vectors normal to the decision boundary defined by the adaptive Bayes classifier.
    • 从输入模式中提取“区分信息特征”的系统和方法,其提供两类之间的准确区分,一类感兴趣类和另一类,同时减少在训练样本或其他方式下的特征数量 仅为兴趣类提供先验,从而消除对输入数据集中的其他类的任何先验知识的要求,同时利用由完全监督的特征提取方法提供的潜在鲁棒强大的特征提取能力。 该系统和方法通过利用自适应贝叶斯分类器的能力来确定兴趣类别和类别之间的最佳贝叶斯决策边界,通过利用来自兴趣类别的标签样本和未标记的样本来提取辨别特征 要分类的数据。 最优特征是从自适应贝叶斯分类器定义的决策边界的向量导出的。
    • 46. 发明申请
    • MULTI-MODALITY CLASSIFICATION FOR ONE-CLASS CLASSIFICATION IN SOCIAL NETWORKS
    • 社会网络一级分类的多模式分类
    • US20110103682A1
    • 2011-05-05
    • US12608143
    • 2009-10-29
    • Boris CHIDLOVSKIIMatthijs HOVELYNCK
    • Boris CHIDLOVSKIIMatthijs HOVELYNCK
    • G06K9/62G06K9/46
    • H04L51/32G06K9/6284G06K9/6296
    • A classification apparatus, method, and computer program product for multi-modality classification are disclosed. For each of a plurality of modalities, the method includes extracting features from objects in a set of objects. The objects include electronic mail messages. A representation of each object for that modality is generated, based on its extracted features. At least one of the plurality of modalities is a social network modality in which social network features are extracted from a social network implicit in the set of electronic mail messages. A classifier system is trained based on class labels of a subset of the set of objects and on the representations generated for each of the modalities. With the trained classifier system, labels are predicted for unlabeled objects in the set of objects.
    • 公开了一种用于多模态分类的分类装置,方法和计算机程序产品。 对于多个模态中的每一个,该方法包括从一组对象中的对象提取特征。 对象包括电子邮件消息。 基于其提取的特征,生成该模态的每个对象的表示。 多个模式中的至少一个是社交网络模式,其中社交网络特征从隐藏在该组电子邮件消息中的社交网络中提取出来。 基于对象集合的子集的类标签以及针对每个模态生成的表示来对分类器系统进行训练。 使用经过训练的分类器系统,可以对该组对象中的未标记对象预测标签。
    • 48. 发明授权
    • Novelty detection
    • 新奇检测
    • US07925470B2
    • 2011-04-12
    • US12216872
    • 2008-07-11
    • Dennis M KingDavid CliftonLionel TarassenkoStephen P KingPaul AnuzisRobert W Slater
    • Dennis M KingDavid CliftonLionel TarassenkoStephen P KingPaul AnuzisRobert W Slater
    • G06F19/00
    • G06K9/6284
    • A method and apparatus for detecting an abnormality in e.g. in operating characteristics or function of a machine, apparatus or system, the method including providing a data sample set comprising n values of a measured physical parameter associated with the apparatus or system generated by repeating a measurement of the physical parameter n times. An extremal measured parameter value is selected from amongst the data sample set, determining a probability of observing the selected parameter value (e.g. of observing a value not exceeding the selected parameter value) by applying the selected parameter value to an extreme value probability distribution function having a location parameter and a scale parameter. The value of the location parameter and the value of the scale parameter are each constructed using an integer value m (e.g. notionally representing the size of a sub-sample data set comprising m of said measured parameter values) in which m is less than n (i.e. m
    • 一种检测例如异常的异常的方法和装置。 在机器,装置或系统的操作特性或功能中,所述方法包括提供包括与通过重复物理参数的测量n次而产生的装置或系统相关联的测量物理参数的n个值的数据样本集。 从数据样本集中选择极值测量参数值,通过将所选择的参数值应用于具有所选参数值的极值概率分布函数来确定观察所选参数值(例如观察不超过选定参数值的值)的概率, 位置参数和比例参数。 位置参数的值和比例参数的值均使用整数值m(例如,代表所述测量参数值的m的子样本数据集的大小),其中m小于n( 即m
    • 49. 发明申请
    • DATA CLASSIFICATION METHOD AND DATA CLASSIFICATION DEVICE
    • 数据分类方法和数据分类装置
    • US20100250542A1
    • 2010-09-30
    • US12733895
    • 2008-04-21
    • Ryohei Fujimaki
    • Ryohei Fujimaki
    • G06F17/30
    • G06K9/6269G06K9/6284G06K9/6286G06K9/6287G06N99/005
    • A separation surface set storage part stores information defining a plurality of separation surfaces which separate a feature space into at least one known class region respectively corresponding to at least one known class and an unknown class region. Each of the at least one known class region is separated from outside region by more than one of the plurality of separation surfaces which do not intersect to each other. A data classification apparatus determine a classification of a classification target data whose inner product in the feature space is calculable by calculating to which region of the at least one known class region and the unknown class region determined by the information stored in the separation surface set storage part the classification target data belongs. A method and apparatus for data classification which can simultaneously perform identification and outlying value classification with high reliability in a same procedure are provided.
    • 分离表面集合存储部分存储限定将特征空间分成至少一个已知类别区域的多个分离表面的信息,所述至少一个已知类别区域分别对应于至少一个已知类别和未知类别区域。 所述至少一个已知类别区域中的每一个与所述多个分离表面中的多于一个彼此不相交的外部区域分开。 数据分类装置通过计算由存储在分离表面集合存储器中的信息确定的至少一个已知类别区域和未知类别区域的哪个区域来计算特征空间中的内积的分类目标数据的分类 分类目标数据所属的部分。 提供了一种用于数据分类的方法和装置,其可以在相同的过程中同时执行具有高可靠性的识别和偏离值分类。
    • 50. 发明申请
    • Method and device for clustering categorical data and identifying anomalies, outliers, and exemplars
    • 用于聚类分类数据和识别异常,异常值和样本的方法和设备
    • US20100223265A1
    • 2010-09-02
    • US12714492
    • 2010-02-27
    • David B. Fogel
    • David B. Fogel
    • G06F17/30
    • G06K9/6284G06K9/6223G06K9/6262Y10S707/99937
    • One aspect of the invention is a method for assigning categorical data to a plurality of clusters. An example of the method includes identifying a plurality of categories associated with the data. This example also includes, for each category in the plurality of categories, identifying at least one element associated with the category. This example also includes specifying a number of clusters to which the data may be assigned. This example additionally includes assigning at least some of the data, wherein each assigned datum is assigned to a respective one of the clusters. This example further includes, for at least one of the clusters, determining, for at least one category, the frequency in data assigned to the cluster of at least one element associated with the category. Further, some examples of the invention provide for detecting outliers, anomalies, and exemplars in the categorical data.
    • 本发明的一个方面是将分类数据分配给多个聚类的方法。 该方法的示例包括识别与数据相关联的多个类别。 对于多个类别中的每个类别,该示例还包括识别与该类别相关联的至少一个元素。 该示例还包括指定可以分配数据的群集的数量。 该示例另外包括分配至少一些数据,其中每个分配的数据被分配给集群中的相应一个。 该示例进一步包括对于至少一个群集,针对至少一个类别确定分配给与该类别相关联的至少一个元素的群集的数据中的频率。 此外,本发明的一些示例提供用于检测分类数据中的异常值,异常和样本。