会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Local black points in aerial imagery
    • 当地黑点在航空影像中
    • US08666190B1
    • 2014-03-04
    • US13018986
    • 2011-02-01
    • David MarwoodHong GuoAaron Yonas
    • David MarwoodHong GuoAaron Yonas
    • G06K9/00
    • G06T5/008G06K9/0063G06T2207/10032G06T2207/20021G06T2207/30181
    • The system and method of use are provided for correcting digital images based on the notions of local black points. The system and method are based on determining local black points in a digital image and correcting the intensities of nearby pixels so as to remove bias in the image introduced by atmospheric conditions. By sampling only localized land imagery the claimed method computes black points that are more robust against the localized effects of atmospheric and land reflection effects than black points computed from wider areas. The result of the method is that images corrected by this method are robust to atmospheric conditions that vary with time and viewing angle.
    • 提供了系统和使用方法,用于基于局部黑点的概念校正数字图像。 该系统和方法基于确定数字图像中的局部黑点并校正附近像素的强度,以消除由大气条件引入的图像中的偏差。 通过仅对局部地形图像进行采样,所要求的方法计算对于大面积和地面反射效应的局部效应比从较宽区域计算的黑点更强的黑点。 该方法的结果是通过该方法校正的图像对随着时间和视角而变化的大气条件是鲁棒的。
    • 6. 发明授权
    • Mapping keywords to geographic features
    • 将关键字映射到地理位置
    • US08484198B1
    • 2013-07-09
    • US13116999
    • 2011-05-26
    • Rohan SethJoshua J. SacksMichele CovellMichael ChuShumeet BalujaDavid Marwood
    • Rohan SethJoshua J. SacksMichele CovellMichael ChuShumeet BalujaDavid Marwood
    • G06F17/30
    • G06F17/30477G06F17/3087
    • Methods, systems, and computer program products are provided for mapping keywords to geographic features. One example method includes identifying location keywords for each of a multitude of granular locations, determining a feature size for grouping granular locations over an area of interest, determining geo data for one or more features, locating all granular locations which are associated with a given feature using the geo data and forming a set of granular locations per feature, aggregating the location keywords for each granular location in a set forming a keyword mapping for the given feature, receiving an indication of a geographic location that is proximate to a user or is of interest to the user, determining a geographic feature associated with the geographic location, and targeting content for delivery to the user based at least in part on the keyword mapping.
    • 提供了方法,系统和计算机程序产品,用于将关键字映射到地理特征。 一个示例性方法包括识别多个粒度位置中的每一个的位置关键词,确定用于在感兴趣区域上分组粒度位置的特征尺寸,确定一个或多个特征的地理数据,定位与给定特征相关联的所有粒度位置 使用地理数据并且形成每个特征的一组细粒度位置,对形成用于给定特征的关键字映射的集合中的每个粒度位置聚合位置关键字,接收与用户邻近的地理位置的指示, 对用户的兴趣,确定与地理位置相关联的地理特征,以及至少部分地基于关键字映射来定位用于递送给用户的内容。
    • 9. 发明授权
    • Determining labels from similar geographic features
    • 确定类似地理特征的标签
    • US09177069B1
    • 2015-11-03
    • US13111459
    • 2011-05-19
    • Rohan SethJoshua J. SacksMichele CovellMichael ChuShumeet BalujaDavid Marwood
    • Rohan SethJoshua J. SacksMichele CovellMichael ChuShumeet BalujaDavid Marwood
    • G06F17/30
    • G06F17/3087G06F17/30241G06F17/30333
    • Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, including a method that comprises: determining a target geographic feature that has insufficient targeting information associated therewith, the target geographic feature defining a location; determining one or more similar geographic features to the target geographic feature, each geographic feature including targeting information, the determining based on shared excess queries that are shared between geographic features that are determined to be similar to the target geographic feature, wherein each excess query is a query associated with and exceeds an expected query count for each of the similar geographic features and the target geographic feature; attributing targeting information associated with at least one of the one or more similar geographic features to the target geographic feature; and serving content responsive to queries that relate to the target geographic feature based at least in part on the attributed targeting information.
    • 方法,系统和装置,包括在计算机存储介质上编码的计算机程序,包括一种方法,其包括:确定与其相关联的目标信息不足的目标地理特征,所述目标地理特征定义位置; 将目标地理特征确定一个或多个相似的地理特征,每个地理特征包括目标信息,基于被确定为类似于目标地理特征的地理特征之间共享的共享超额查询的确定,其中每个过量查询是 与每个相似地理特征和目标地理特征相关联并且超过预期查询计数的查询; 将与所述一个或多个相似地理特征中的至少一个相关联的定向信息归因于所述目标地理特征; 以及至少部分地基于归因的定位信息来响应于与目标地理特征相关的查询来服务内容。