会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • PROTECTING CONTENT ON A MOBILE DEVICE FROM MINING
    • 保护移动设备的内容从采矿
    • WO2016033175A1
    • 2016-03-03
    • PCT/US2015/046937
    • 2015-08-26
    • GOOGLE INC.
    • SPECTOR, Alfred ZalmonPETROU, DavidAGUERA-ARCAS, BlaiseSHARIFI, Matthew
    • G06F17/30
    • G06F21/54G06F17/30539G06F17/30876G06F21/6218G06F2221/0724G06T1/0021G06T1/20G06T1/60G06T11/60
    • Systems and methods prevent or restrict the mining of content on a mobile device. For example, a method may include determining that content to be displayed on a screen includes content that matches a mining-restriction trigger, inserting a mining-restriction mark in the content that protects at least a portion of the content, and displaying the content with the mining-restriction mark on the screen. As another example, a method may include identifying, by a first application running on a mobile device, a mining-restriction mark in frame buffer data, the mining-restriction mark having been inserted by a second application, and determining whether the mining-restriction mark prevents mining of content. The method may also include preventing mining when the mining-restriction mark prevents mining and, when the mining-restriction mark does not prevent mining, determining a restriction for the data based on the mining-restriction mark and providing the restriction with the data for further processing.
    • 系统和方法防止或限制在移动设备上挖掘内容。 例如,一种方法可以包括确定要在屏幕上显示的内容包括与挖掘限制触发相匹配的内容,在保护内容的至少一部分的内容中插入采矿限制标记,以及显示内容, 屏幕上的采矿限制标记。 作为另一示例,方法可以包括通过在移动设备上运行的第一应用来识别帧缓冲器数据中的采矿限制标记,所述采矿限制标记已经由第二应用插入,并且确定是否采矿限制 标记防止内容挖掘。 该方法还可以包括当采矿限制标记防止采矿时防止采矿,并且当采矿限制标记不阻止采矿时,基于采矿限制标记确定对数据的限制并且为进一步的数据提供限制 处理。
    • 4. 发明申请
    • ENTITY ACTION SUGGESTION ON A MOBILE DEVICE
    • 移动设备上的实体行动建议
    • WO2016176062A1
    • 2016-11-03
    • PCT/US2016/027875
    • 2016-04-15
    • GOOGLE INC.
    • SHARIFI, Matthew DominicPETROU, David
    • G06F17/30
    • G06F8/61G06F17/30867H04L67/10H04M1/72525
    • Systems and methods are provided for suggesting actions for entities discovered in content on a mobile device. An example method can include running a mobile device emulator with a deep-link for a mobile application, determining a main entity for the deep link, mapping the main entity to the deep link, storing the mapping of the main entity to the deep link in a memory, and providing the mapping to a mobile device, the mapping enabling a user of the mobile device to select the deep link when the main entity is displayed on a screen of the mobile device. Another example method can include identifying at least one entity in content generated by a mobile application, identifying an action mapped to the at least one entity, the action representing a deep link into a second mobile application, and providing a control to initiate the action for the entity.
    • 提供系统和方法来提供在移动设备上的内容中发现的实体的动作。 一个示例性方法可以包括运行具有用于移动应用的深层链路的移动设备仿真器,确定用于深层链路的主实体,将主实体映射到深链路,将主实体映射存储到深链路中 存储器,并且向移动设备提供映射,当主实体显示在移动设备的屏幕上时,允许移动设备的用户选择深链接的映射。 另一示例性方法可以包括识别由移动应用生成的内容中的至少一个实体,识别映射到至少一个实体的动作,代表到第二移动应用的深层链接的动作,以及提供控制以启动针对 实体。
    • 5. 发明申请
    • PRESENTING INFORMATION CARDS FOR EVENTS ASSOCIATED WITH ENTITIES
    • 提供与实体相关的活动的信息卡
    • WO2016085585A1
    • 2016-06-02
    • PCT/US2015/056019
    • 2015-10-16
    • GOOGLE INC.
    • SHARIFI, MatthewPETROU, David
    • G06F17/30G06Q30/00
    • G06F17/30899G06F17/30088G06Q10/109G06Q10/1095
    • Methods, systems, and apparatus include computer programs encoded on a computer-readable storage medium, including a method for providing content. Snapshots associated with use of a computing device by a user are received. Each snapshot is based on content presented to the user. The snapshots are evaluated. For each respective snapshot, a respective set of entities indicated by the respective snapshot is identified. Indications of the respective set of entities and a respective timestamp indicating a respective time that the respective snapshot was captured are associated and stored. Based on a first snapshot of the snapshots, a first time to present one or more information cards to the user is determined. At the first time, entities having a time stamp that corresponds to the first time are located. An information card is generated based on the located entities. The generated information card is provided for presentation to the user.
    • 方法,系统和装置包括在计算机可读存储介质上编码的计算机程序,包括用于提供内容的方法。 接收与用户使用计算设备相关联的快照。 每个快照都是基于呈现给用户的内容。 快照被评估。 对于每个相应的快照,识别由相应快照指示的相应的一组实体。 相应的实体集合的指示以及指示相应快照被捕获的相应时间的相应时间戳被相关联并被存储。 基于快照的第一快照,确定向用户呈现一个或多个信息卡的第一时间。 在第一时间,具有对应于第一次的时间戳的实体被定位。 基于所定位的实体生成信息卡。 生成的信息卡被提供给用户呈现。
    • 7. 发明申请
    • IDENTIFYING MATCHING CANONICAL DOCUMENTS IN RESPONSE TO A VISUAL QUERY
    • 识别匹配视觉查询中的相关文档
    • WO2012075315A1
    • 2012-06-07
    • PCT/US2011/062930
    • 2011-12-01
    • GOOGLE INC.PETROU, DavidPOPAT, Ashok, C.CASEY, Matthew, R.
    • PETROU, DavidPOPAT, Ashok, C.CASEY, Matthew, R.
    • G06K9/72G06F17/30
    • G06K9/72G06F17/30253G06F17/30864G06K9/00483G06K2209/01
    • A server system receives a visual query from a client system. The visual query is an image containing text such as a picture of a document. At the receiving server or another server, optical character recognition (OCR) is performed on the visual query to produce text recognition data representing textual characters. Each character in a contiguous region of the visual query is individually scored according to its quality. The quality score of a respective character is influenced by the quality scores of neighboring or nearby characters. Using the scores, one or more high quality strings of characters are identified. Each high quality string has a plurality of high quality characters. A canonical source document matching the visual query that contains the one or more high quality textual strings is identified and retrieved. Then at least a portion of the canonical document is sent to the client system.
    • 服务器系统从客户端系统接收可视化查询。 视觉查询是包含文本的图像的图像,例如文档的图片。 在接收服务器或其他服务器上,对视觉查询执行光学字符识别(OCR),以产生表示文本字符的文本识别数据。 视觉查询的连续区域中的每个字符根据其质量单独评分。 相应角色的质量得分受邻近或附近角色质量得分的影响。 使用分数,识别出一个或多个高质量的字符串。 每个高质量的字符串都有多个高质量字符。 识别和检索与包含一个或多个高质量文本字符串的视觉查询匹配的规范源文档。 然后将规范文档的至少一部分发送到客户端系统。
    • 8. 发明申请
    • REGION OF INTEREST SELECTOR FOR VISUAL QUERIES
    • 视觉查询的兴趣区域
    • WO2011068572A1
    • 2011-06-09
    • PCT/US2010/045009
    • 2010-08-10
    • GOOGLE INC.PETROU, DavidCOHEN, ZakTING, PinLEE, Dar-Shyang
    • PETROU, DavidCOHEN, ZakTING, PinLEE, Dar-Shyang
    • G06F17/30
    • G06F17/3005G06F17/30047G06F17/30277G06K9/00664G06K9/2081
    • A client system receives an image such as a photograph, a screen shot, a scanned image, or a video frame. The image has a first resolution which is likely larger than a maximum resolution for visual queries. As such, if a visual query were created from the image some resolution would be lost. Instead, a user selects a region of interest within the image. The region of interest has a second resolution, which is smaller than the first resolution. The client system then creates a visual query from the region of interest. The visual query has a resolution no larger than a pre-defined maximum resolution for visual queries. Because the visual query is created from the region of interest rather, than the entire received image, most of the resolution is concentrated specifically on the region of interest. The visual query is then sent to a server system.
    • 客户端系统接收诸如照片,屏幕截图,扫描图像或视频帧的图像。 该图像具有可能大于视觉查询的最大分辨率的第一分辨率。 因此,如果从图像创建视觉查询,某些分辨率将会丢失。 相反,用户选择图像内的感兴趣区域。 感兴趣的区域有第二个分辨率,小于第一个分辨率。 然后,客户端系统从感兴趣的区域创建一个视觉查询。 视觉查询的分辨率不大于视觉查询的预定义最大分辨率。 因为视觉查询是从感兴趣的区域创建的,而不是整个接收到的图像,大部分的分辨率都集中在感兴趣的区域上。 然后将视觉查询发送到服务器系统。
    • 9. 发明申请
    • IDENTIFYING MATCHING CANONICAL DOCUMENTS IN RESPONSE TO A VISUAL QUERY
    • 识别匹配视觉查询中的相关文档
    • WO2011068571A1
    • 2011-06-09
    • PCT/US2010/044885
    • 2010-08-09
    • GOOGLE INC.PETROU, DavidPOPAT, Ashok, C.CASEY, Matthew, R.
    • PETROU, DavidPOPAT, Ashok, C.CASEY, Matthew, R.
    • G06F17/30
    • G06F17/30244G06F17/30864G06K9/00483G06K9/036G06K9/72
    • A server system receives a visual query from a client system. The visual query is an image containing text such as a picture of a document. At the receiving server or another server, optical character recognition (OCR) is performed on the visual query to produce text recognition data representing textual characters. Each character in a contiguous region of the visual query is individually scored according to its quality. The quality score of a respective character is influenced by the quality scores of neighboring or nearby characters. Using the scores, one or more high quality strings of characters are identified. Each high quality string has a plurality of high quality characters. A canonical document containing the one or more high quality textual strings is retrieved. At least a portion of the canonical document is sent to the client system.
    • 服务器系统从客户端系统接收可视化查询。 视觉查询是包含文本的图像的图像,例如文档的图片。 在接收服务器或其他服务器上,对视觉查询执行光学字符识别(OCR),以产生表示文本字符的文本识别数据。 视觉查询的连续区域中的每个字符根据其质量单独评分。 相应角色的质量得分受邻近或附近角色质量得分的影响。 使用分数,识别出一个或多个高质量的字符串。 每个高质量的字符串都有多个高质量字符。 检索包含一个或多个高质量文本字符串的规范文档。 规范文件的至少一部分被发送到客户端系统。
    • 10. 发明申请
    • MODELING PERSONAL ENTITIES
    • 建立个人实体
    • WO2017019861A1
    • 2017-02-02
    • PCT/US2016/044464
    • 2016-07-28
    • GOOGLE INC.
    • SHARIFI, MatthewPETROU, DavidKHAITAN, Pranav
    • G06F17/27G06N3/08G06F17/30G06T7/00
    • G06N5/04G06F3/0481G06F17/278G06F17/3053G06F17/30731G06K9/6276G06N3/084G06N99/005
    • Systems and methods are provided for a personal entity modeling for computing devices. For example, a computing device comprises at least one processor and memory storing instructions that, when executed by the at least one processor, cause the mobile device to perform operations including identifying a personal entity in content generated for display on the mobile device, generating training examples for the personal entity from the content, and updating an embedding used to model the personal entity using the training examples. The embedding may be used to make predictions regarding the personal entity. For example, the operations may also include predicting an association between a first personal entity displayed on the computing device and a second entity based on the embedding, and providing a recommendation, to be displayed on the computing device, related to the second entity.
    • 为计算设备的个人实体建模提供了系统和方法。 例如,计算设备包括至少一个处理器和存储器存储指令,当由至少一个处理器执行时,该指令使得移动设备执行操作,包括在生成的用于在移动设备上显示的内容中识别个人实体,生成训练 从个人实体的内容的示例,以及使用培训示例更新用于建模个人实体的嵌入。 嵌入可用于对个人实体进行预测。 例如,操作还可以包括基于嵌入来预测显示在计算设备上的第一个人实体与第二实体之间的关联,并提供要显示在计算设备上的与第二实体相关的推荐。