会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • METHODS, SYSTEMS AND COMPUTER PROGRAM PRODUCTS FOR IDENTIFYING DESCRIPTORS FOR AN IMAGE
    • 用于识别图像描述符的方法,系统和计算机程序产品
    • WO2011048451A1
    • 2011-04-28
    • PCT/IB2010/002387
    • 2010-09-23
    • SONY ERICSSON MOBILE COMMUNICATIONS ABENGTROM, JimmyLARSSON, Bo
    • ENGTROM, JimmyLARSSON, Bo
    • G06F17/30
    • G06F17/30265G06F17/30247
    • Methods for automatically providing descriptors for images to a user include providing an image descriptor database having a plurality of image feature vectors, each of the plurality of image feature vectors having an associated descriptor. A specificity value is assigned to each of the descriptors such that the specificity value comprises an estimation of a degree of description specificity. A first image feature vector is determined for a first image, and the first image feature vector is compared with the plurality of image vectors in the image descriptor database. One or more descriptors for the first image vector is identified based on the comparison of the first image feature vector with the plurality of image vectors and the specificity value of the corresponding descriptor.
    • 自动向用户提供图像描述符的方法包括提供具有多个图像特征向量的图像描述符数据库,所述多个图像特征向量中的每一个具有相关联的描述符。 将特异性值分配给每个描述符,使得特异性值包​​括描述特异性程度的估计。 对于第一图像确定第一图像特征向量,并且将第一图像特征向量与图像描述符数据库中的多个图像向量进行比较。 基于第一图像特征向量与多个图像向量的比较以及对应的描述符的特异性值来识别第一图像向量的一个或多个描述符。
    • 3. 发明申请
    • METHOD OF CAPTURING DIGITAL IMAGES AND IMAGE CAPTURING APPARATUS
    • 捕获数字图像和图像捕获设备的方法
    • WO2010133262A2
    • 2010-11-25
    • PCT/EP2009/065424
    • 2009-11-18
    • SONY ERICSSON MOBILE COMMUNICATIONS ABLARSSON, Bo
    • LARSSON, Bo
    • H04N19/51
    • A method of capturing digital images is disclosed. The method comprises registering an image projected on an image sensor; determining motions present in the image; determining a metric representing an amount of the motions; and storing the registered image with associated meta data comprising the metric. Further, image capturing apparatus is disclosed, comprising an image sensor; optics arranged to project an image on the image sensor; a signal processor arranged to receive signals provided by the image sensor, to determine motions present in the image, and to determine a metric representing an amount of the motions; and a memory arranged to store a registered image with associated meta data comprising the metric.
    • 公开了一种捕获数字图像的方法。 该方法包括对投影在图像传感器上的图像进行登记; 确定图像中存在的运动; 确定表示运动量的度量; 以及将所述注册的图像与包括所述度量的相关联的元数据进行存储。 此外,公开了包括图像传感器的图像捕获装置; 光学布置成在图像传感器上投影图像; 信号处理器,被布置成接收由图像传感器提供的信号,以确定存在于图像中的运动,并且确定表示运动量的度量; 以及存储器,被布置为存储具有包括度量的相关联的元数据的注册图像。
    • 7. 发明申请
    • METHODS FOR ESTABLISHING AUTHENTICATED NETWORK CONNECTION IN A PACKET-SWITCHED MESSAGE TO A SHORT MESSAGE SERVICE SERVER (SMSC)
    • 将分组交换信息中的认证网络连接建立到短消息服务器(SMSC)的方法
    • WO2009053789A1
    • 2009-04-30
    • PCT/IB2008/000928
    • 2008-04-16
    • SONY ERICSSON MOBILE COMMUNICATIONS ABBENGTSSON, HenrikTROED, SangbergLARSSON, Bo
    • BENGTSSON, HenrikTROED, SangbergLARSSON, Bo
    • H04L29/06
    • H04L63/18H04W4/14H04W12/06
    • A method for establishing an authenticated network connection in a packet-switched network (62) with an electronic equipment (10), the method including transmitting a request from an electronic equipment through a packet-switched network connection to an authentication server (66). The authentication server generates a first unique identifier and transmits the first unique identifier to the electronic equipment through the packet-switched network connection. The electronic equipment then transmits a message from the electronic equipment to a short message service (SMS) server (60) through a circuit-switched network connection, wherein the message includes the first unique identifier and a second unique identifier (e.g., a telephone number of the electronic device). The message is routed to the authentication server and authenticated. After authentication, the electronic equipment may utilize a packet-switched connection for a variety of communication services (e.g., chat sessions, voice over Internet Protocol) with other authenticated electronic equipment (54).
    • 一种用于在具有电子设备(10)的分组交换网络(62)中建立认证网络连接的方法,所述方法包括通过分组交换网络连接将电子设备的请求发送到认证服务器(66)。 认证服务器生成第一唯一标识符,并通过分组交换网络连接将第一唯一标识符发送到电子设备。 电子设备然后通过电路交换网络连接将消息从电子设备发送到短消息服务(SMS)服务器(60),其中消息包括第一唯一标识符和第二唯一标识符(例如,电话号码 的电子设备)。 消息被路由到认证服务器并进行身份验证。 在认证之后,电子设备可以利用用于各种通信服务(例如,聊天会话,因特网协议语音)与其他认证的电子设备(54)的分组交换连接。
    • 8. 发明申请
    • BINDING CONTENT TO A USER
    • 绑定内容给用户
    • WO2005050416A1
    • 2005-06-02
    • PCT/EP2004/012137
    • 2004-10-27
    • SONY ERICSSON MOBILE COMMUNICATIONS ABLARSSON, BoANDERSSON, Stefan
    • LARSSON, BoANDERSSON, Stefan
    • G06F1/00
    • H04N7/162G06F21/10G06F2221/2141G06F2221/2153H04N21/2541H04N21/41407H04N21/42684H04N21/4627H04N21/835H04N21/8355
    • Providing information about digital rights management features in relation to an electronic communication device comprising the steps of: -in a content providing device (16) providing a downloadable content (42) for a particular user of the communication device (10), -providing information about digital rights management such as a rights object (RO) 40, -providing a constraint (43) defining in what way the particular user is allowed to use the content (42) related to the information about digital rights management and -binding the content (42) to the user by means of information in the constraint (43), or -binding automatically the information about digital rights management, such as binding content (42) to the user, such that a content provider can ensure that downloaded content only can be used by the intended user, or group of users. A user can be identified by its personal subscriber module (e.g. SIM/USIM/), which ensures secure portability of the user's identity.
    • 提供关于电子通信设备的数字版权管理功能的信息,包括以下步骤:在为通信设备(10)的特定用户提供可下载内容(42)的内容提供设备(16)中, - 提供信息 关于诸如权利对象(RO)40之类的数字版权管理, - 提供约束(43),所述约束(43)定义所述特定用户被允许使用与所述关于数字版权管理的信息相关的内容(42)的方式, (42)通过约束(43)中的信息向用户提供(或)自动绑定关于数字版权管理的信息,例如将内容(42)绑定到用户,使得内容提供商可以确保仅下载的内容 可以由目标用户或用户组使用。 用户可以通过其个人用户模块(例如SIM / USIM /)来识别,其确保用户身份的安全可移植性。
    • 9. 发明申请
    • SYSTEM AND METHOD FOR TAGGING MULTIPLE DIGITAL IMAGES
    • 用于标记多个数字图像的系统和方法
    • WO2011010192A1
    • 2011-01-27
    • PCT/IB2010/000074
    • 2010-01-15
    • SONY ERICSSON MOBILE COMMUNICATIONS ABENSTRÖM, JimmyLARSSON, Bo
    • ENSTRÖM, JimmyLARSSON, Bo
    • G06F17/30
    • G06F17/30265
    • A system for tagging multiple digital images includes an electronic device (10) having a display (22) for rendering digital images. An interface (22a) in the electronic device receives an input of an area of interest within one of the rendered images, and receives a selection of images from among the rendered images to be associated with the area of interest. An input device (24) in the electronic device receives a tag input based on the area of interest to be applied to the associated images. In one embodiment, the input device is a keypad that receives a manual tag input. Alternatively, portions of the rendered images may be transmitted to a network server (75). The server may compare the image portions to a reference database to identify the subject matter of the image portions, and generate a plurality of suggested tags based on the subject matter.
    • 用于标记多个数字图像的系统包括具有用于渲染数字图像的显示器(22)的电子设备(10)。 电子设备中的接口(22a)在所渲染的图像之一内接收感兴趣区域的输入,并且从所提取的图像中接收与感兴趣区域相关联的图像的选择。 电子设备中的输入设备(24)基于要应用于相关联图像的感兴趣区域来接收标签输入。 在一个实施例中,输入设备是接收手动标签输入的小键盘。 或者,渲染图像的一部分可以被发送到网络服务器(75)。 服务器可以将图像部分与参考数据库进行比较,以识别图像部分的主题,并且基于主题生成多个建议的标签。
    • 10. 发明申请
    • SYSTEM AND METHOD FOR AUTOMATIC TAGGING OF A DIGITAL IMAGE
    • 用于数字图像自动标记的系统和方法
    • WO2011007216A1
    • 2011-01-20
    • PCT/IB2010/000069
    • 2010-01-15
    • SONY ERICSSON MOBILE COMMUNICATIONS ABENGSTRÖM, JimmyLARSSON, Bo
    • ENGSTRÖM, JimmyLARSSON, Bo
    • G06K9/00
    • G06K9/00288G06K9/00677G06K2009/00328
    • A system for automatically tagging a digital image includes an electronic device (10) having a face detector (31) for receiving a digital image and determining whether the digital image contains at least one face. A faceprint generator (32) generates a faceprint representing a face detected in the digital image. A matching operation attempts to match the faceprint to a reference data item to identify the face represented by the faceprint. If a match is found, a tag generator (34) generates a text tag corresponding to the identity of the face represented by the faceprint, and may associate the tag with the digital image. If a match is not found, the faceprint may be transmitted with an identification request to an external electronic device (10a), which performs the matching operation. Upon matching the faceprint to a reference data item, identification data identifying the face represented by the faceprint may be transmitted from the external electronic device to the originating electronic device. A text tag may then be generated based on the identification data.
    • 用于自动标记数字图像的系统包括具有用于接收数字图像并确定数字图像是否包含至少一个面部的面部检测器(31)的电子设备(10)。 面部印迹发生器(32)产生表示在数字图像中检测到的面部的面印。 匹配操作尝试将面印与参考数据项匹配,以识别由脸印表示的面部。 如果发现匹配,则标签生成器(34)生成与由脸印表示的面部的身份相对应的文本标签,并且可以将标签与数字图像相关联。 如果未找到匹配,则可以向执行匹配操作的外部电子设备(10a)发送具有识别请求的面部印迹。 在将面印与参考数据项匹配时,可以从外部电子设备向起始电子设备发送识别由脸部表示的面部的识别数据。 然后可以基于识别数据生成文本标签。