Surfacing unique facts for entities

    公开(公告)号:US11568274B2

    公开(公告)日:2023-01-31

    申请号:US15648047

    申请日:2017-07-12

    申请人: Google Inc.

    摘要: Systems and methods identify and provide interesting facts about an entity. An example method includes selecting documents associated with at least one unique fact trigger, the documents being from a document repository. The method also includes generating entity-sentence pairs from the documents and, for a first entity of the entities represented by the entity-sentence pairs, clustering the entity-sentence pairs for the first entity using salient terms occurring in the sentence. The method also includes determining a representative sentence for each of the clusters and providing at least one of the representative sentences in response to a query that identifies the first entity. Another example method includes determining that a query relates to an entity in a knowledge base, determining that the entity has an associated unique fact list, and providing at least one of the unique facts in the list in response to the query.

    SYSTEMS AND METHODS FOR TRIGGERING REDISPLAY OF A POSTPONED MESSAGE

    公开(公告)号:US20220407832A1

    公开(公告)日:2022-12-22

    申请号:US17896235

    申请日:2022-08-26

    申请人: Google Inc.

    IPC分类号: H04L51/224 H04L51/226

    摘要: A method of postponing an electronic message is performed at a computing device having one or more processors and memory. The memory stores one or more programs configured for execution by the one or more processors. The device displays a first electronic message for a user of the computing device and receives user input to postpone the first electronic message. In response to the user input, the device displays a plurality of postponement locations in a user interface window and receives user selection of a postponement location from the displayed plurality of postponement locations. The device then inhibits display of the first electronic message at the computing device. When it is subsequently determined that the computing device is at the first postponement location, the device redisplays the first electronic message.

    Adaptation for entropy coding of blocks of image data

    公开(公告)号:US11477493B2

    公开(公告)日:2022-10-18

    申请号:US15671595

    申请日:2017-08-08

    申请人: GOOGLE INC.

    发明人: Ruijie Xu Dake He

    摘要: Systems and methods are disclosed for entropy coding of blocks of image data. For example, methods may include partitioning a block of video data into a plurality of groups of elements; decoding, using an entropy decoder, data from an encoded bitstream to obtain, using a first scan order, elements of a first group from the plurality of groups of elements, wherein the first group includes elements forming a triangle in a corner of the block, and wherein the triangle includes elements of a first row and elements of a first column of the block; determining, based on the elements of the first group, a second scan order for a second group from the plurality of groups of elements; and decoding, using the entropy decoder, data from the encoded bitstream to obtain, using the second scan order, elements of the second group from the plurality of groups of elements.

    Processing mutations for a remote database

    公开(公告)号:US11455291B2

    公开(公告)日:2022-09-27

    申请号:US14928083

    申请日:2015-10-30

    申请人: Google Inc.

    摘要: Methods, systems, and apparatus are described for processing mutations for a remote database. In one aspect, a method includes receiving a log of database mutations from a client device, the log of database mutations indicating changes previously made to a client version of a database stored on the client device, and each database mutation specifying: an entity included in the database; an operation for the entity; and a client version number for the entity; identifying, in the log of database mutations, two or more database mutations that each specify a same client version number for a same entity; determining, based on a conflict resolution policy, that the two or more database mutations are eligible for collapsing; and collapsing the two or more database mutations into a single database mutation.

    Determining strength of association between user contacts

    公开(公告)号:US11411894B2

    公开(公告)日:2022-08-09

    申请号:US15394547

    申请日:2016-12-29

    申请人: Google Inc.

    摘要: Methods and apparatus related to identifying one or more messages sent by a user, identifying two or more contacts that are associated with one or more of the messages, determining a strength of relationship score between identified contacts, and utilizing the strength of relationship scores to provide additional information related to the contacts. A strength of relationship score between a contact and one or more other contacts may be determined based on one or more properties of one or more of the messages. In some implementations, contacts groups may be determined based on the strength of relationship scores. In some implementations, contacts groups may be utilized to disambiguate references to contacts in messages. In some implementations, contacts group may be utilized to provide suggestions to the user of additional contacts of a contacts group that includes the indicated recipient contact of a message.

    Providing media to a user based on a triggering event

    公开(公告)号:US11275483B2

    公开(公告)日:2022-03-15

    申请号:US15610359

    申请日:2017-05-31

    申请人: Google Inc.

    摘要: Methods and apparatus related to determining a triggering event of a user, selecting media relevant to the triggering event, and providing the selected media to the user. Some implementations are directed to methods and apparatus for determining a past event of the user that is indicative of past interaction of the user with one or more past entities and the triggering event may be determined to be associated with the past event. The media selected to provide to the user may contain media that includes the one or more past entities associated with the past event and the media may be provided to the user in response to the triggering event.

    Autonomously providing search results post-facto, including in assistant context

    公开(公告)号:US11238116B2

    公开(公告)日:2022-02-01

    申请号:US15720769

    申请日:2017-09-29

    申请人: Google Inc.

    发明人: Xi Wu

    摘要: Methods, apparatus, and computer readable media related to determining that no resources responsive to a query of a user at a first time satisfy one or more criteria (e.g., one or more quality criteria) and, in response to such a determination: providing for presentation to the user at a later time, content that is based on a given resource that is responsive to the query at the later time and that satisfies the criteria. The given resource that is responsive to the query at the later time may be a resource that is in addition to any resources responsive to the query at the first time or may be a refined version of a resource that was responsive to the query at the first time.

    On-Device Machine Learning Platform

    公开(公告)号:US20220004929A1

    公开(公告)日:2022-01-06

    申请号:US17479364

    申请日:2021-09-20

    申请人: Google Inc.

    IPC分类号: G06N20/00 G06N5/04

    摘要: The present disclosure provides systems and methods for on-device machine learning. In particular, the present disclosure is directed to an on-device machine learning platform and associated techniques that enable on-device prediction, training, example collection, and/or other machine learning tasks or functionality. The on-device machine learning platform can include a context provider that securely injects context features into collected training examples and/or client-provided input data used to generate predictions/inferences. Thus, the on-device machine learning platform can enable centralized training example collection, model training, and usage of machine-learned models as a service to applications or other clients.