Active learning for lexical annotations
    21.
    发明授权
    Active learning for lexical annotations 有权
    积极学习词汇注释

    公开(公告)号:US09508341B1

    公开(公告)日:2016-11-29

    申请号:US14476075

    申请日:2014-09-03

    CPC classification number: G10L15/18 G10L13/00 G10L15/187

    Abstract: Features are disclosed for active learning to identify the words which are likely to improve the guessing and automatic speech recognition (ASR) after manual annotation. When a speech recognition system needs pronunciations for words, a lexicon is typically used. For unknown words, pronunciation-guessing (G2P) may be included to provide pronunciations in an unattended (e.g., automatic) fashion. However, having manually (e.g., by a human) annotated pronunciations provides better ASR than having automatic pronunciations that may, in some instances, be wrong. The included active learning features help to direct these limited annotation resources.

    Abstract translation: 公开了用于主动学习的特征以在手动注释之后识别可能改善猜测和自动语音识别(ASR)的单词。 当语音识别系统需要发音时,通常使用词典。 对于未知单词,可以包括发音猜测(G2P),以无人值守(例如,自动)的方式提供发音。 然而,手动(例如,由人类)注释的发音提供比具有在某些情况下是错误的自动发音更好的ASR。 包括的主动学习功能有助于指导这些有限的注释资源。

    Acoustic model training
    22.
    发明授权
    Acoustic model training 有权
    声学模型训练

    公开(公告)号:US09495955B1

    公开(公告)日:2016-11-15

    申请号:US13733084

    申请日:2013-01-02

    CPC classification number: G10L15/063

    Abstract: Features are disclosed for generating acoustic models from an existing corpus of data. Methods for generating the acoustic models can include receiving at least one characteristic of a desired acoustic model, selecting training utterances corresponding to the characteristic from a corpus comprising audio data and corresponding transcription data, and generating an acoustic model based on the selected training utterances.

    Abstract translation: 公开了用于从现有数据语料库产生声学模型的特征。 用于生成声学模型的方法可以包括:接收期望的声学模型的至少一个特征,从包括音频数据和对应的转录数据的语料库中选择与特征对应的训练语音,以及基于所选择的训练语音来生成声学模型。

    Routing natural language commands to the appropriate applications

    公开(公告)号:US11152009B1

    公开(公告)日:2021-10-19

    申请号:US15676638

    申请日:2017-08-14

    Abstract: In a voice controlled system, multiple applications are configured to respond to various commands. The voice controlled system includes client devices and servers. The correct application to receive a natural language command is identified based on how well the command matches functions of the application. A target application to receive the command may additionally be selected based on which application is most likely to receive a command. Likelihood of an application receiving a command may be determined by considering context. The command may be a voice input to a client device that is analyzed by speech recognition technology to determine word strings representing possible commands. Thus, the selection of a target application to receive the command may be based on word strings from the natural language input, a closeness of fit between the command and an application, and/or the likelihood an application is the target for the next incoming command.

    Security measures for an electronic device

    公开(公告)号:US09706406B1

    公开(公告)日:2017-07-11

    申请号:US13747245

    申请日:2013-01-22

    CPC classification number: H04W12/08 G06F21/32 H04L63/0861 H04L63/102 H04W12/06

    Abstract: Approaches are described for detecting when an electronic device (such as a mobile phone) has been stolen or is otherwise being used by someone other than an authorized user of the device. At least one sensor of the device can obtain data during a current use of the device, and the device can determine from the data a set of available features. The features can be compared to a corresponding model associated with an owner (or other authorized user) of the device to generate a confidence value indicative of whether the current user operating the device is likely the owner of the device. The confidence value can be compared to at least one confidence threshold, for example, and based on the comparison, the current user can be provided access to at least a portion of functionality of the device and/or a security action can be performed when the confidence value does not at least meet at least one confidence threshold.

    System and method for analyzing video content and presenting information corresponding to video content to users
    28.
    发明授权
    System and method for analyzing video content and presenting information corresponding to video content to users 有权
    用于分析视频内容并向用户呈现与视频内容相对应的信息的系统和方法

    公开(公告)号:US09396180B1

    公开(公告)日:2016-07-19

    申请号:US13752832

    申请日:2013-01-29

    Abstract: A system and method for using speech recognition, natural language understanding, image processing, and facial recognition to automatically analyze the audio and video data of video content and generate enhanced data relating to the video content and characterize the aspects or events of the video content. The results of the analysis and characterization of the aspects of the video content may be used to annotate and enhance the video content to enhance a user's viewing experience by allowing the user to interact with the video content and presenting the user with information related to the video content.

    Abstract translation: 一种用于使用语音识别,自然语言理解,图像处理和面部识别来自动分析视频内容的音频和视频数据并生成与视频内容相关的增强数据并表征视频内容的方面或事件的系统和方法。 视频内容的各个方面的分析和表征的结果可以用于注释和增强视频内容,以通过允许用户与视频内容交互并向用户呈现与视频相关的信息来增强用户的观看体验 内容。

    Named entity recognition with personalized models
    29.
    发明授权
    Named entity recognition with personalized models 有权
    命名实体识别与个性化模型

    公开(公告)号:US09190055B1

    公开(公告)日:2015-11-17

    申请号:US13828759

    申请日:2013-03-14

    Abstract: Features are disclosed for generating and using personalized named entity recognition models. A personalized model can be trained for a particular user, and then interpolated with a general model for use in named entity recognition. In some embodiments, a model may be trained for a group of users, where the users share some similarity relevant to language processing. In some embodiments, various base models may be trained so as to provide better accuracy for certain types of language input than a general model. Users may be associated with any number of base models, and the associated based models may then be interpolated for use in named entity recognition on input from the corresponding user.

    Abstract translation: 公开了用于生成和使用个性化命名实体识别模型的特征。 可以为特定用户训练个性化模型,然后用通用模型进行内插以用于命名实体识别。 在一些实施例中,可以为一组用户训练模型,其中用户共享与语言处理相关的一些相似性。 在一些实施例中,可以训练各种基本模型,以便为某些类型的语言输入提供比一般模型更好的精度。 用户可以与任何数量的基本模型相关联,并且随后可以将相关联的基于模型进行内插以用于来自相应用户的输入上的命名实体识别。

    Image based document identification based on obtained and stored document characteristics
    30.
    发明授权
    Image based document identification based on obtained and stored document characteristics 有权
    基于图像的文档识别基于获得和存储的文档特征

    公开(公告)号:US09135517B1

    公开(公告)日:2015-09-15

    申请号:US13689151

    申请日:2012-11-29

    CPC classification number: G06K9/72 G06K9/00463 G06K2209/01

    Abstract: A method and apparatus for identifying a document in a set of stored documents based on a pattern of characteristics in the document is presented. A digital image including at least a portion of the a document is acquired. A pattern of characteristics is then identified in the digital image. The pattern is matched to the set of stored documents to identify the document in the digital image from the set of stored documents.

    Abstract translation: 提出了一种用于基于文档中的特征图案来识别一组存储的文档中的文档的方法和装置。 获取包括文档的至少一部分的数字图像。 然后在数字图像中识别特征图案。 该模式与存储的文档集匹配,以从存储的文档集中识别数字图像中的文档。

Patent Agency Ranking