-
公开(公告)号:US10303756B2
公开(公告)日:2019-05-28
申请号:US15669885
申请日:2017-08-04
Applicant: Google Inc.
Inventor: Hyduke Noshadi
Abstract: This invention relates to creating a narrative description of media content. In an embodiment, a computer-implemented method describes content of a group of images. The group of images includes a first image and a second image. A first object in the first image is recognized to determine a first content data. A second object in the second image is recognized to determine a second content data. Finally, a narrative description of the group of images is determined according to a parameterized template and the first and second content data.
-
2.
公开(公告)号:US20160092689A1
公开(公告)日:2016-03-31
申请号:US14964681
申请日:2015-12-10
Applicant: Google Inc.
Inventor: Matthew E. Kulick , Arcot J. Preetham , Manish M. Sambhu , Hyduke Noshadi
CPC classification number: G06F21/62 , G06F17/30067 , G06F17/30321 , G06F17/30867 , G06F21/6218 , G06F21/6227 , G06F21/6245 , G06F2221/2113 , G06F2221/2141 , H04L63/10 , H04L63/101 , H04L63/104 , H04L63/105
Abstract: One or more computer devices may receive a document from private content that is accessible by a set of users, and may extract metadata from the document. The metadata may provide information relating to one or more aspects of the document. The one or more computer devices may determine, based on the metadata, whether a portion of the document includes information that is only to be accessible by a particular user from the set of users, and may append a restrict indicator to the metadata when the portion of the document includes information that is only to be accessible by the particular user. The restrict indicator may identify the particular user and the portion of the document. The one or more computer devices may store the metadata and the restrict indicator in a personal search index.
Abstract translation: 一个或多个计算机设备可以从可由一组用户访问的专用内容接收文档,并且可以从文档中提取元数据。 元数据可以提供与文档的一个或多个方面有关的信息。 一个或多个计算机设备可以基于元数据来确定文档的一部分是否包括仅从特定用户可从该组用户访问的信息,并且可以在元数据部分附加限制指示符到元数据 的文档包括仅由特定用户访问的信息。 限制指示符可以标识特定用户和文档的部分。 一个或多个计算机设备可将元数据和限制指示符存储在个人搜索索引中。
-
公开(公告)号:US09727546B1
公开(公告)日:2017-08-08
申请号:US13902307
申请日:2013-05-24
Applicant: Google Inc.
Inventor: Hyduke Noshadi
CPC classification number: G06F17/241 , G06K9/00228 , G06K9/00751 , H04N1/00167 , H04N1/00196 , H04N2201/3261 , H04N2201/3266 , H04N2201/3274
Abstract: This invention relates to creating a narrative description of media content. In an embodiment, a computer-implemented method describes content of a group of images. The group of images includes a first image and a second image. A first object in the first image is recognized to determine a first content data. A second object in the second image is recognized to determine a second content data. Finally, a narrative description of the group of images is determined according to a parameterized template and the first and second content data.
-
公开(公告)号:US20170337170A1
公开(公告)日:2017-11-23
申请号:US15669885
申请日:2017-08-04
Applicant: Google Inc.
Inventor: Hyduke Noshadi
IPC: G06F17/24
CPC classification number: G06F17/241 , G06K9/00228 , G06K9/00751 , H04N1/00167 , H04N1/00196 , H04N2201/3261 , H04N2201/3266 , H04N2201/3274
Abstract: This invention relates to creating a narrative description of media content. In an embodiment, a computer-implemented method describes content of a group of images. The group of images includes a first image and a second image. A first object in the first image is recognized to determine a first content data. A second object in the second image is recognized to determine a second content data. Finally, a narrative description of the group of images is determined according to a parameterized template and the first and second content data.
-
-
-