会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 81. 发明授权
    • Edge comparison in segmentation of video sequences
    • 视频序列分割中的边缘比较
    • US08565525B2
    • 2013-10-22
    • US12087251
    • 2005-12-30
    • Luca RossatoAndrea Varesio
    • Luca RossatoAndrea Varesio
    • G06K9/34G06K9/48G06K9/36
    • G06K9/38G06T7/12G06T7/155G06T7/194G06T2207/10016G06T2207/20081
    • A method of image processing, includes: receiving at least one video frame of a video sequence, the at least one video frame including at least one foreground subject and a background; and processing the at least one video frame so as to separate the at least one foreground subject from the background. The processing includes: obtaining a reference image including the background; comparing the at least one video frame to the reference image; and generating a pixel mask as a result of the comparison, the pixel mask indicating whether a pixel of the at least one video frame belongs to the foreground subject or to the background. The method further comprises at least partially determining edges of the at least one foreground subject in the at least one video frame, and modifying the pixel mask based on the determined foreground subject edges.
    • 一种图像处理方法,包括:接收视频序列的至少一个视频帧,所述至少一个视频帧包括至少一个前景主题和背景; 以及处理所述至少一个视频帧,以将所述至少一个前景被摄体与所述背景分离。 该处理包括:获得包括背景的参考图像; 将所述至少一个视频帧与所述参考图像进行比较; 以及作为所述比较的结果生成像素掩模,所述像素掩码指示所述至少一个视频帧的像素是否属于前景对象或背景。 该方法还包括至少部分地确定至少一个视频帧中的至少一个前景对象的边缘,以及基于所确定的前景对象边缘来修改像素掩码。
    • 82. 发明申请
    • METHOD AND SYSTEM FOR SYNCRONIZING ELECTRONIC PROGRAM GUIDES
    • 电子程序指南综合方法与系统
    • US20130276033A1
    • 2013-10-17
    • US13976773
    • 2010-12-29
    • Gianluca FranciniNicola AdamiSergio BeniniRiccardo Leonardi
    • Gianluca FranciniNicola AdamiSergio BeniniRiccardo Leonardi
    • H04N21/262
    • H04N21/26283H04N5/44543H04N21/23418H04N21/2625H04N21/8456
    • A method for generating a time scheduling of a contents stream distributed to plural terminals. The contents stream is segmented in consecutive segments, each segment defining a corresponding program. The method includes: receiving auxiliary metadata including a planned time scheduling of the content stream which has been set in advance and monitoring at least a portion of a segment of the contents stream to extract corresponding content features therefrom, generating a corresponding fingerprint based on the extracted content features and assessing at least one among an actual start time and an actual end time of such segment based on a comparison between the fingerprint and a reference fingerprint associated with such segment, and updating the planned time scheduling based on the assessed at least one among the actual start time and actual end time to generate a time scheduling synchronized with the contents stream.
    • 一种生成分配给多个终端的内容流的时间调度的方法。 内容流以连续的段分段,每个段定义相应的程序。 该方法包括:接收包括已预先设置的内容流的计划时间调度的辅助元数据,并监视内容流的片段的至少一部分以从其中提取对应的内容特征,基于提取的内容流生成相应的指纹 内容特征,并且基于所述指纹与与所述片段相关联的参考指纹之间的比较来评估所述片段的实际开始时间和实际结束时间中的至少一个,并且基于所评估的至少一个中的至少一个更新所述计划时间调度 实际开始时间和实际结束时间生成与内容流同步的时间调度。
    • 85. 发明授权
    • Context-based communication service
    • 基于上下文的通信服务
    • US08484185B2
    • 2013-07-09
    • US13142571
    • 2008-12-30
    • Cristina Fra′Massimo Valla
    • Cristina Fra′Massimo Valla
    • G06F17/30
    • H04W4/02H04L67/04H04L67/18H04L67/22
    • Providing a context-based service to a terminal, including: a) receiving a query from a service application, the query indicating that a context server should perform an action when a query condition is fulfilled, the query condition referring to one or more attributes of derived context information indicative of a context of the terminal; b) generating a query evaluation trigger indicating that the query condition should be evaluated; c) identifying raw context information to derive the derived context information; d) generating a calculation trigger indicating that the derived context information should be calculated when the raw context information is updated; e) receiving an update of the raw context information and, according to the calculation trigger, calculating a new value of the derived context information; and f) according to the query evaluation trigger, evaluating the query condition by using the new value and, if the query condition is fulfilled, performing the action.
    • 向终端提供基于上下文的服务,包括:a)从服务应用接收查询,所述查询指示上下文服务器应在执行查询条件时执行动作,所述查询条件引用一个或多个属性 导出表示终端上下文的上下文信息; b)生成一个查询评估触发器,指示查询条件应该被评估; c)识别原始上下文信息以导出导出的上下文信息; d)生成计算触发器,指示当原始上下文信息被更新时应该计算导出的上下文信息; e)接收所述原始上下文信息的更新,并且根据所述计算触发器计算所述导出上下文信息的新值; 和f)根据查询评估触发器,通过使用新值来评估查询条件,并且如果满足查询条件,则执行该操作。
    • 86. 发明授权
    • System for implementing security on telecommunications terminals
    • 电信终端安全实施体系
    • US08474004B2
    • 2013-06-25
    • US12309810
    • 2006-07-31
    • Manuel Leone
    • Manuel Leone
    • G06F21/00
    • H04L63/1433G06F21/51G06F21/53G06F21/57G06F2221/2113H04L63/0823H04L63/145H04W4/60
    • A system includes at least one telecommunications terminal having data processing capabilities, the telecommunications terminal being susceptible of having installed thereon software applications, wherein each software application has associated therewith a respective indicator adapted to indicate a level of security of the software application, the level of security being susceptible of varying in time; a software agent executed by the at least one telecommunications terminal, the software agent being adapted to conditionally allow the installation of software applications on the telecommunications terminal based on the respective level of security; a server in communications relationship with the software agent, the server being adapted to dynamically calculate the level of security of the software applications, and to communicate to the software agent the calculated level of security of the software applications to be installed on the telecommunications terminal.
    • 一种系统包括至少一个具有数据处理能力的电信终端,该电信终端易于在其上安装有软件应用,其中每个软件应用程序与其相关联的相应指示符,其适于指示软件应用程序的安全级别, 安全易受时间变化的影响; 由所述至少一个电信终端执行的软件代理,所述软件代理适于有条件地允许基于相应的安全级别在所述电信终端上安装软件应用; 与所述软件代理进行通信关系的服务器,所述服务器适于动态地计算所述软件应用的安全级别,并且向所述软件代理人通信所述软件应用程序的安全级别计算在所述电信终端上。
    • 88. 发明授权
    • Method and system for controlling content distribution, related network and computer program product therefor
    • 控制内容分发的方法和系统,相关网络和计算机程序产品
    • US08468229B2
    • 2013-06-18
    • US10594310
    • 2004-03-31
    • Marzio AlessiEugenio Maria Maffione
    • Marzio AlessiEugenio Maria Maffione
    • G06F15/173G06F17/30
    • H04L41/50G06F17/30864H04L29/06H04L67/2852H04L67/288H04L69/329
    • A method for controlling distribution of media contents over a network is provided, wherein the contents are distributed contents available at surrogate servers and remaining contents that are not available at the surrogate servers. The method includes identifying contents eligible for distribution from the remaining contents; defining a set of categories; identifying for each category at least a reference content; associating the identified contents with the predefined categories based on semantics affinity with the reference content, the semantics affinity being calculated as the distance of each of the identified contents to the at least a reference content; selecting at least one of the predefined categories; and making at least one of the identified contents associated with the selected predefined category available for distribution at the surrogate servers.
    • 提供了一种用于控制网络上的媒体内容分配的方法,其中内容是在代理服务器处可用的分布式内容和在代理服务器上不可用的剩余内容。 该方法包括从剩余内容中识别符合分配条件的内容; 定义一组类别; 为每个类别识别至少一个参考内容; 基于与参考内容的语义相关性将所识别的内容与预定类别相关联,语义关联被计算为每个所标识的内容与至少一个参考内容的距离; 选择所述预定类别中的至少一个; 以及使与所选择的预定义类别相关联的所识别的内容中的至少一个可用于在所述代理服务器处分发。
    • 90. 发明授权
    • Method and system for improving robustness of secure messaging in a mobile communications network
    • 用于提高移动通信网络中安全消息的鲁棒性的方法和系统
    • US08442231B2
    • 2013-05-14
    • US11632859
    • 2004-07-22
    • Ilario Macchi
    • Ilario Macchi
    • H04L29/06
    • H04W4/14H04L63/0428H04L63/062H04L63/0853H04W12/02
    • A mobile communications network has mobile communications capabilities and supports a secure messaging service, such as an SMS messaging service, that allows a message sender and at least one message receiver (at least one among the message sender and the message receiver being a user of the mobile communications network) to exchange messages encrypted by means of a cryptographic process performed by the message sender, so as to obtain an encrypted message that can be decrypted by a corresponding cryptographic process performed by the intended message receiver. End-to-end security of the exchanged message is thus achieved. A cryptographic algorithm, exploited by the user of the mobile communications network for performing the cryptographic process, is modified by exploiting the mobile communications capabilities of the mobile communications network. Robustness and reliability over time of the end-to-end security messaging is improved.
    • 移动通信网络具有移动通信能力并且支持诸如SMS消息接发服务的安全消息服务,其允许消息发送者和至少一个消息接收者(消息发送者和消息接收者中的至少一个是 移动通信网络)交换通过由消息发送者执行的密码处理加密的消息,以获得可以由预期消息接收者执行的对应密码处理解密的加密消息。 因此实现了交换的消息的端到端安全性。 通过利用移动通信网络的移动通信能力来修改用于执行密码处理的移动通信网络的用户利用的加密算法。 提高端到端安全消息传递的稳健性和可靠性。