会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 71. 发明授权
    • Decoding machine-readable code
    • 解码机器可读代码
    • US08881986B1
    • 2014-11-11
    • US13793960
    • 2013-03-11
    • A9.com, Inc.
    • Arnab Sanat Kumar DhuaMax Delgadillo, Jr.
    • G02B26/10G06K7/14G06K7/10
    • G06K7/1408G06K7/10821G06K7/1439G06K7/1465
    • Various algorithms are presented that enable an image of a machine-readable code, captured by a camera of an electronic device, to be decoded on the device without need to upload the image information to a server for processing. The algorithms can account for variations in focus of the image, as may result in blur due to move movement or auto-focus features. The approaches can handle multiple machine-readable code formats, and can handle machine-readable code on curved surfaces, machine-readable code with damaged areas, or machine-readable code that are otherwise uneven. Such algorithms are highly accurate while being fast and lightweight enough to execute on portable electronic devices, such as tablet computers and smart phones.
    • 呈现了使得能够在设备上解码由电子设备的照相机拍摄的机器可读代码的图像而不需要将图像信息上传到服务器进行处理的各种算法。 这些算法可以解释图像焦点的变化,因为可能会由于移动移动或自动对焦功能而导致模糊。 这些方法可以处理多种机器可读代码格式,并且可以处理曲面上的机器可读代码,损坏区域的机器可读代码或否则不均衡的机器可读代码。 这样的算法是高度精确的,同时快速和轻量化足以在诸如平板电脑和智能电话的便携式电子设备上执行。
    • 72. 发明授权
    • Image matching system using topologically equivalent correspondences
    • 图像匹配系统使用拓扑等效对应
    • US08867866B2
    • 2014-10-21
    • US14252566
    • 2014-04-14
    • A9.com, Inc.
    • Mark R. RuzonDonald Tanguay
    • G06K9/60G06K9/62
    • G06K9/6211G06F17/30247G06T7/33
    • A method, system and computer program product for matching images is provided. The images to be matched are represented by feature points and feature vectors and orientations associated with the feature points. First, putative correspondences are determined by using feature vectors. A subset of putative correspondences is selected and the topological equivalence of the subset is determined. The topologically equivalent subset of putative correspondences is used to establish a motion estimation model. An orientation consistency test is performed on the putative correspondences and the corresponding motion estimation transformation that is determined, to avoid an infeasible transformation. A coverage test is performed on the matches that satisfy orientation consistency test. The candidate matches that do not cover a significant portion of one of the images are rejected. The final match images are provided in the order of decreasing matching, in case of multiple images satisfying all the test requirements.
    • 提供了一种用于匹配图像的方法,系统和计算机程序产品。 要匹配的图像由特征点和与特征点相关联的特征向量和取向表示。 首先,通过使用特征向量来确定推定的对应关系。 选择推定对应的子集,确定子集的拓扑等价性。 推定对应的拓扑等效子集用于建立运动估计模型。 对推定的对应和相应的运动估计变换进行取向一致性测试,以避免不可行的变换。 对满足定向一致性测试的匹配进行覆盖测试。 不覆盖其中一个图像的重要部分的候选匹配被拒绝。 在满足所有测试要求的多个图像的情况下,按照减少匹配的顺序提供最终匹配图像。
    • 74. 发明授权
    • Technique for modifying presentation of information displayed to end users of a computer system
    • 用于修改向计算机系统的最终用户显示的信息的呈现的技术
    • US08645813B2
    • 2014-02-04
    • US13621150
    • 2012-09-15
    • Colin BryarJonathan LeblangUdi Manber
    • Colin BryarJonathan LeblangUdi Manber
    • G06F17/00
    • G06F17/2288G06F17/212G06F17/2229G06F17/2247G06F17/30905
    • A first portion of content relating to a first markup document may be displayed to a user of the client system. Information relating to the first portion of content is stored at a server system. An action to display a current version of the first markup document on the client system is received. A current version of content for the first markup document is retrieved from the host server. The stored information relating to the first portion of content may be used to identify a third portion of content associated with the first markup document which has not previously been displayed to the user. The display of markup document content associated with the first markup document may then be modified in a manner which facilitates the user in identifying the third portion of content.
    • 可以向客户端系统的用户显示与第一标记文档有关的内容的第一部分。 与第一部分内容有关的信息存储在服务器系统中。 接收在客户端系统上显示第一个标记文档的当前版本的操作。 从主机服务器检索第一个标记文档的当前版本的内容。 存储的与内容的第一部分相关的信息可以用于识别与先前未向用户显示的与第一标记文档相关联的内容的第三部分。 然后可以以便于用户识别内容的第三部分的方式来修改与第一标记文档相关联的标记文档内容的显示。
    • 75. 发明授权
    • Method, medium, and system for application lending
    • 应用程序贷款的方法,中等和系统
    • US08577737B1
    • 2013-11-05
    • US13164655
    • 2011-06-20
    • Matthew W. AmackerStephen S. Tompkins
    • Matthew W. AmackerStephen S. Tompkins
    • G06Q30/00
    • G06Q30/00
    • Disclosed herein are techniques, including systems and methods, for enabling a lending user to lend an application to a borrowing user. The borrowing user may use the application for a trial period, and, once the trial period lapses, the borrowing user may be given an opportunity to purchase the application. If the borrowing user purchases the application, then the lending user may be credited with a commission. According to some embodiments, in addition to or instead of lending the application, the lending user may lend or sell a status/stake in the application to the borrowing user. For example, if the application is a game, the status/stake may unlock certain levels or features of the game.
    • 这里公开了一种技术,包括系统和方法,用于使贷款用户能够向借用用户借出应用程序。 借用用户可以使用申请试用期,一旦试用期失效,借款用户可能有机会购买申请。 如果借款用户购买申请,则贷款用户可能被记入佣金。 根据一些实施例,除了借贷用户之外或代替贷款用户,贷款用户可以向借款用户借出或出售申请中的状态/利益。 例如,如果应用程序是游戏,则状态/利益可能会解锁游戏的某些级别或特征。
    • 76. 发明申请
    • MULTI-USER CONTENT INTERACTIONS
    • 多用户内容交互
    • US20130254648A1
    • 2013-09-26
    • US13425289
    • 2012-03-20
    • Matthew W. AmackerJoel D. Tesler
    • Matthew W. AmackerJoel D. Tesler
    • G06F17/00
    • G06F3/0481G06F3/017
    • Information from a position and/or gesture detection system can be embedded in a Web page, or other such presentation of content, and used to select or otherwise interact with content on the page. In some embodiments, video is captured and displayed showing a current view of the user. Position data corresponding to the video is provided and used to determine directions and extents of motion without having to do significant amounts of image processing. The position data is used to determine locations on the page where the user is attempting to provide input, such as to select an item of content. The content can be modified and/or rendered to appear to be associated with the user in the rendered view. Information from multiple gesture systems can be combined on a single page, and information from one or more gesture systems can be shared among multiple pages and devices.
    • 来自位置和/或手势检测系统的信息可以嵌入在网页或其他这样的内容呈现中,并用于选择或以其他方式与页面上的内容交互。 在一些实施例中,捕获和显示视频,显示用户的当前视图。 提供对应于视频的位置数据并用于确定运动的方向和范围,而不必进行大量的图像处理。 位置数据用于确定用户尝试提供输入的页面上的位置,例如选择内容项。 内容可以被修改和/或呈现为在呈现的视图中与用户相关联。 来自多个手势系统的信息可以组合在单个页面上,并且来自一个或多个手势系统的信息可以在多个页面和设备之间共享。
    • 78. 发明授权
    • Ad server and syndication system
    • 广告服务器和联合系统
    • US08473349B1
    • 2013-06-25
    • US10851776
    • 2004-05-21
    • Udi ManberJonathan Leblang
    • Udi ManberJonathan Leblang
    • G06Q30/00
    • G06Q30/02
    • An ad server and syndication system provides a browsable hierarchy of categories, such as topical ad categories and/or product categories, with which specific ads may be explicitly associated. A first user interface provides functionality for advertisers to browse the hierarchy, and to post ads in association with specific ad categories. A second user interface provides functionality for web site operators wishing to host ads on their web sites to select or exclude specific categories of ads to host. In one embodiment, a web site operator that sells a particular category of products can locate that product category within the hierarchy, and then select from a corresponding list of product-related-services that may be advertised on web pages associated with such products.
    • 广告服务器和联合系统提供可浏览的类别层次结构,例如专门广告类别和/或产品类别,可以与哪些特定广告明确地相关联。 第一个用户界面为广告客户提供浏览层次结构的功能,并发布与特定广告类别相关联的广告。 第二个用户界面为希望在其网站上托管广告的网站运营商提供功能,以选择或排除特定类别的广告来托管。 在一个实施例中,销售特定类别的产品的网站运营商可以将该产品类别定位在层次结构内,然后从可能在与这样的产品相关联的网页上通告的产品相关服务的相应列表中进行选择。
    • 80. 发明授权
    • Systems and methods of classifying sessions
    • 分类会话的系统和方法
    • US08413250B1
    • 2013-04-02
    • US12133981
    • 2008-06-05
    • Tevye Rachelson Krynski
    • Tevye Rachelson Krynski
    • G06F7/04G06F17/30H04N7/16
    • H04L43/04G06F11/20G06Q30/06H04L12/6418H04L45/32H04L63/00H04L63/14H04L63/1458H04L63/1466H04L67/1002
    • Systems and methods of classifying sessions are disclosed. A particular method monitors user activity at one or more servers accessible via a network and capturing event entries in an activity log for user activity that is detected. The event entries include descriptive information regarding a user action, a client identifier and a session identifier. The method also includes attempting to classify sessions associated with a plurality of event entries of the activity log as legitimate use or illegitimate use of resources of the one or more servers. The method further includes identifying unclassified sessions. The method also includes determining a count of a number of unclassified sessions associated with a particular client identifier and determining a total number of sessions associated with the particular client identifier. The method further includes classifying the unclassified sessions as legitimate use or illegitimate use of the resources of the one or more servers.
    • 公开了分类会话的系统和方法。 特定方法监视可通过网络访问的一个或多个服务器上的用户活动,并捕获活动日志中用于检测到的用户活动的事件条目。 事件条目包括关于用户动作的描述信息,客户端标识符和会话标识符。 该方法还包括尝试将与活动日志的多个事件条目相关联的会话分类为合法使用或非法使用一个或多个服务器的资源。 该方法还包括识别未分类的会话。 该方法还包括确定与特定客户端标识符相关联的多个未分类会话的计数,并确定与特定客户端标识符相关联的会话的总数。 该方法还包括将未分类会话分类为合法使用或非法使用一个或多个服务器的资源。