会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Speech coding apparatus and method for generating acoustic feature
vector component values by combining values of the same features for
multiple time intervals
    • 用于通过组合多个时间间隔的相同特征的值来生成声学特征矢量分量值的语音编码装置和方法
    • US5544277A
    • 1996-08-06
    • US98682
    • 1993-07-28
    • Raimo BakisPonani S. GopalakrishnanDimitri KanevskyArthur J. NadasDavid NahamooMichael A. PichenyJan Sedivy
    • Raimo BakisPonani S. GopalakrishnanDimitri KanevskyArthur J. NadasDavid NahamooMichael A. PichenyJan Sedivy
    • G06F3/16G10L11/00G10L15/02G10L15/10G10L15/20H03M7/30G10L9/00
    • G10L15/02G10L15/20
    • A speech coding apparatus and method measures the values of at least first and second different features of an utterance during each of a series of successive time intervals. For each time interval, a feature vector signal has a first component value equal to a first weighted combination of the values of only one feature of the utterance for at least two time intervals. The feature vector signal has a second component value equal to a second weighted combination, different from the first weighted combination, of the values of only one feature of the utterance for at least two time intervals. The resulting feature vector signals for a series of successive time intervals form a coded representation of the utterance. In one embodiment, a first weighted mixture signal has a value equal to a first weighted mixture of the values of the features of the utterance during a single time interval. A second weighted mixture signal has a value equal to a second weighted mixture, different from the first weighted mixture, of the values of the features of the utterance during a single time interval. The first component value of each feature vector signal is equal to a first weighted combination of the values of only the first weighted mixture signals for at least two time intervals, and the second component value of each feature vector signal is equal to a second weighted combination, different from the first weighted combination, of the values of only the second weighted mixture for at least two time intervals.
    • 语音编码装置和方法在一系列连续时间间隔的每一个期间测量话音的至少第一和第二不同特征的值。 对于每个时间间隔,特征向量信号具有等于至少两个时间间隔的仅一个特征的值的第一加权组合的第一分量值。 特征向量信号具有等于至少两个时间间隔的话语的一个特征的值的等于第一加权组合的第二加权组合的第二分量值。 所得到的一系列连续时间间隔的特征矢量信号形成话音的编码表示。 在一个实施例中,第一加权混合信号具有等于在单个时间间隔期间话音特征值的第一加权混合的值。 第二加权混合信号具有等于在单个时间间隔期间话音特征的值的与第一加权混合不同的第二加权混合的值。 每个特征向量信号的第一分量值等于至少两个时间间隔的仅第一加权混合信号的值的第一加权组合,并且每个特征向量信号的第二分量值等于第二加权组合 与第一加权组合不同的是仅至少两个时间间隔的第二加权混合值的值。
    • 2. 发明授权
    • Methods and apparatus for restricting access of a user using random partial biometrics
    • 用于使用随机部分生物特征限制用户访问的方法和装置
    • US06735695B1
    • 2004-05-11
    • US09467581
    • 1999-12-20
    • Ponani S. GopalakrishnanDimitri KanevskyStephane Herman Maes
    • Ponani S. GopalakrishnanDimitri KanevskyStephane Herman Maes
    • H04L932
    • G06F21/32G06K9/00885G07C9/00158
    • A biometrics security method and apparatus are disclosed that restrict the ability of a user to access a device or facility using a portion of biometric data to validate the user's identity. Upon a user request to access a secure device or facility, the central biometric security system initially sends a first request for a specific sample of a portion of the user's biometric information. The specific sample may be identified, for example, using a set of image coordinates. A second request is also sent to retrieve the biometric prototype from a database of registered users. The central biometric security system then compares the user biometrics portion with the corresponding biometrics prototype portions. The user receives access to the requested device if the user biometrics portion(s) matches the corresponding biometrics prototype portions. In one variation, the biometric security system transmits a security agent to the user's computing device upon a user request to access a remote device. The security agent serves to extract user biometric portions in accordance with the sampling request from the central biometric security system. In another variation, a local recognition is performed before a remote recognition to reduce the risk of a failed server side recognition due to a poor biometrics feature.
    • 公开了一种生物识别安全方法和装置,其限制用户使用生物特征数据的一部分访问设备或设施以验证用户身份的能力。 在用户访问安全设备或设施的请求时,中央生物特征安全系统最初向用户生物特征信息的一部分的特定样本发送第一请求。 可以例如使用一组图像坐标来识别特定样品。 还发送第二个请求以从注册用户的数据库检索生物特征原型。 中央生物识别安全系统然后将用户生物识别部分与相应的生物特征数据原型部分进行比较。 如果用户生物测定部分匹配相应的生物测定原型部分,则用户接收对所请求的设备的访问。 在一个实施例中,生物特征安全系统在用户请求访问远程设备时将安全代理传送到用户的计算设备。 安全代理用于根据来自中央生物特征安全系统的采样请求提取用户生物特征部分。 在另一个实施例中,在远程识别之前执行本地识别,以减少由于生物特征差的特征导致服务器端识别失败的风险。
    • 3. 发明授权
    • Method and apparatus for recognizing identity of individuals employing synchronized biometrics
    • 用于识别使用同步生物识别的个体身份的方法和装置
    • US06219639B1
    • 2001-04-17
    • US09067829
    • 1998-04-28
    • Raimo BakisDimitri KanevskyStephane Herman Maes
    • Raimo BakisDimitri KanevskyStephane Herman Maes
    • G10L1700
    • G06K9/6293G06K9/00885G10L17/10
    • A method for recognizing an individual based on attributes associated with the individual comprises the steps of: pre-storing at least two distinctive attributes of the individual during at least one enrollment session; contemporaneously extracting the at least two distinctive attributes from the individual during a common recognition session; segmenting the pre-stored attributes and the extracted attributes according to a sequence of segmentation units; indexing the segmented pre-stored and extracted attributes so that the segmented pre-stored and extracted attributes corresponding to an identical segmentation unit in the sequence of segmentation units are associated to an identical index; and respectively comparing the segmented pre-stored and extracted attributes associated to the identical index to each other to recognize the individual.
    • 基于与个人相关联的属性来识别个人的方法包括以下步骤:在至少一个注册会话期间预先存储个人的至少两个不同的属性; 在共同识别会话期间同时从个人提取至少两个不同的属性; 根据分段单元的顺序分割预存储的属性和提取的属性; 索引分割的预存储和提取的属性,使得对应于分段单元序列中的相同分割单元的分段预存储和提取的属性与相同索引相关联; 并且分别将与相同索引相关联的分段预存储和提取的属性彼此进行比较以识别个体。
    • 5. 发明申请
    • Smart book
    • 智能书
    • US20060091198A1
    • 2006-05-04
    • US11299917
    • 2005-12-12
    • Dimitri KanevskyMariusz SabathJan SedivyAlexander Zlatsin
    • Dimitri KanevskyMariusz SabathJan SedivyAlexander Zlatsin
    • G06F17/00
    • G06Q30/06G06F21/10Y10S707/99942
    • A method and system that permits the purchase of a license to make a limited number of copies of a book. At the time of purchase, the purchaser or user is given a key that contains the ability to obtain the limited number of copies on demand. The key contains a web address that can be used to obtain the authorized copies. In some embodiments, the key is a label in a machine readable form that is readable by a label reader, such as a bar code reader or a magnetic reader. In other embodiments, the key is merely a web address that the user may contact. At the point of sale, the key or record is formed, affixed to the book and also sent to copy tracker. The copy tracker then keeps track of the copies as made and processes each request to make a copy. If permitted, a database is enabled to send an electronic image of the requested copy to the user.
    • 允许购买许可证以制作有限数量的书籍的方法和系统。 在购买时,给予购买者或用户一个钥匙,其中包含根据需要获得有限数量的副本的能力。 密钥包含可用于获取授权副本的网址。 在一些实施例中,密钥是机器可读形式的标签,其可由诸如条形码读取器或磁性读取器的标签读取器读取。 在其他实施例中,密钥仅仅是用户可以联系的网址。 在销售点,密钥或记录形成,贴在本书上,并发送到复制跟踪器。 然后,复制跟踪器跟踪所作的副本,并处理每个请求以进行复制。 如果允许,则可以使用数据库将所请求的副本的电子图像发送给用户。
    • 6. 发明授权
    • Smart book
    • 智能书
    • US06974081B1
    • 2005-12-13
    • US09684207
    • 2000-10-06
    • Dimitri KanevskyMariusz SabathJan SedivyAlexander Zlatsin
    • Dimitri KanevskyMariusz SabathJan SedivyAlexander Zlatsin
    • G06F21/00G06K7/10G06Q30/00
    • G06Q30/06G06F21/10Y10S707/99942
    • A method and system that permits the purchase of a license to make a limited number of copies of a book. At the time of purchase, the purchaser or user is given a key that contains the ability to obtain the limited number of copies on demand. The key contains a web address that can be used to obtain the authorized copies. In some embodiments, the key is a label in a machine readable form that is readable by a label reader, such as a bar code reader or a magnetic reader. In other embodiments, the key is merely a web address that the user may contact. At the point of sale, the key or record is formed, affixed to the book and also sent to copy tracker. The copy tracker then keeps track of the copies as made and processes each request to make a copy. If permitted, a database is enabled to send an electronic image of the requested copy to the user.
    • 允许购买许可证以制作有限数量的书籍的方法和系统。 在购买时,给予购买者或用户一个钥匙,其中包含根据需要获得有限数量的副本的能力。 密钥包含可用于获取授权副本的网址。 在一些实施例中,密钥是机器可读形式的标签,其可由诸如条形码读取器或磁性读取器的标签读取器读取。 在其他实施例中,密钥仅仅是用户可以联系的网址。 在销售点,密钥或记录形成,贴在本书上,并发送到复制跟踪器。 然后,复制跟踪器跟踪所作的副本,并处理每个请求以进行复制。 如果允许,则可以使用数据库将所请求的副本的电子图像发送给用户。
    • 8. 发明授权
    • System and methods for acoustic and language modeling for automatic speech recognition with large vocabularies
    • 用于具有大词汇的自动语音识别的声学和语言建模的系统和方法
    • US07801727B2
    • 2010-09-21
    • US11064643
    • 2005-02-24
    • Ponani GopalakrishnanDimitri KanevskyMichael Daniel MonkowskiJan Sedivy
    • Ponani GopalakrishnanDimitri KanevskyMichael Daniel MonkowskiJan Sedivy
    • G10L15/04
    • G10L15/197G06F17/27G10L15/183Y10S707/99942
    • A method for generating a language component vocabulary VC for a speech recognition system having a language vocabulary V of a plurality of word forms is disclosed. The method includes: partitioning the language vocabulary V into subsets of word forms based on frequencies of occurrence of the respective word forms; and in at least one of the subsets, splitting word forms having frequencies less than a threshold to thereby generate word form components. Also disclosed is a method for use in speech recognition including: splitting an acoustic vocabulary comprising baseforms into baseform components and storing the baseform components; and, performing sound to spelling mapping on the baseform components so as to generate a baseform components to word parts table for use in subsequent decoding of speech. A method for decoding a speech utterance using language model components and acoustic components, includes the steps of: generating from the utterance a stack of baseform component paths; concatenating baseform components in a path to generate concatenated baseforms, when the concatenated baseform components correspond to a baseform found in an acoustic vocabulary; mapping the concatenated baseforms into words; computing language model (LM) scores associated with the words using a language model, and performing further decoding of the utterance based thereupon.
    • 公开了一种用于生成具有多个单词形式的语言词汇V的语音识别系统的语言组件词汇VC的方法。 该方法包括:基于各个词形式的出现频率将语言词汇V划分成单词形式的子集; 并且在至少一个子集中,分割具有小于阈值的频率的字形式,从而生成词形分量。 还公开了一种用于语音识别的方法,包括:将包含基本形式的声学词汇分解成基本形式组件并存储基本形式组件; 并且对基本形式组件执行声音拼写映射,以便生成用于语音后续解码中的字部分表的基本形式分量。 一种使用语言模型分量和声学分量对语音发音进行解码的方法,包括以下步骤:从发音中产生一叠基础分量路径; 当级联的基本形式组件对应于在声学词汇中发现的基础形式时,将路径中的基本形式组件连接以生成级联的基本形式; 将连接的基本形式映射为单词; 与使用语言模型的单词相关联的计算语言模型(LM)得分,并且基于此进行对话语的进一步解码。
    • 10. 发明授权
    • Speaker model adaptation via network of similar users
    • 通过类似用户的网络对扬声器模型进行适配
    • US06442519B1
    • 2002-08-27
    • US09437646
    • 1999-11-10
    • Dimitri KanevskyVit V. LibalJan SedivyWlodek W. Zadrozny
    • Dimitri KanevskyVit V. LibalJan SedivyWlodek W. Zadrozny
    • G10L1506
    • G10L15/07
    • A speech recognition system, method and program product for recognizing speech input from computer users connected together over a network of computers. Speech recognition computer users on the network are clustered into classes of similar users according their similarities, including characteristics nationality, profession, sex, age, etc. Each computer in the speech recognition network includes at least one user based acoustic model trained for a particular user. The acoustic models include an acoustic model domain, with similar acoustic models being clustered according to an identified domain. User characteristics are collected from databases over the network and from users using the speech recognition system and then, distributed over the network during or after user activities. Existing acoustic models are modified in response to user production activities. As recognition progresses, similar language models among similar users are identified on the network. Update information, including information about user activities and user acoustic model data, is transmitted over the network and identified similar language models are updated. Acoustic models improve for users that are connected over the network as similar users use their respective speech recognition system.
    • 一种用于识别通过计算机网络连接在一起的计算机用户的语音输入的语音识别系统,方法和程序产品。 网络上的语音识别计算机用户根据他们的相似性(包括特征国籍,专业,性别,年龄等)聚类成类似用户的类别。语音识别网络中的每个计算机包括针对特定用户训练的至少一个基于用户的声学模型 。 声学模型包括声学模型域,根据识别的域聚类相似的声学模型。 用户特征从网络上的数据库和使用语音识别系统的用户收集,然后在用户活动期间或之后通过网络分发。 响应于用户生产活动修改现有的声学模型。 随着识别的进行,在网络上识别出类似用户之间的类似语言模型。 通过网络传输关于用户活动和用户声学模型数据的信息的更新信息,并且识别出类似的语言模型被更新。 类似用户使用他们各自的语音识别系统,通过网络连接的用户的声学模型得到改善。