Methods For Monitoring Audio And Images On The Internet
    1.
    发明申请
    Methods For Monitoring Audio And Images On The Internet 失效
    在互联网上监控音频和图像的方法

    公开(公告)号:US20070286451A1

    公开(公告)日:2007-12-13

    申请号:US11668927

    申请日:2007-01-30

    申请人: Geoffrey Rhoads

    发明人: Geoffrey Rhoads

    IPC分类号: G06K9/00

    摘要: An Internet monitoring method identifies content on the Internet through embedded data and pattern matching, determines the owners of the content and notifies the owners of this use of their audio or images on the Internet.

    摘要翻译: 互联网监控方法通过嵌入式数据和模式匹配来确定互联网上的内容,确定内容的所有者,并将其在互联网上的音频或图像的使用通知业主。

    Fingerprinting of Media Signals
    2.
    发明申请
    Fingerprinting of Media Signals 有权
    媒体信号的指纹识别

    公开(公告)号:US20070250716A1

    公开(公告)日:2007-10-25

    申请号:US11738973

    申请日:2007-04-23

    IPC分类号: H04L9/00

    摘要: The present invention relates generally to fingerprinting, e.g., a reduced-bit representation or other identifier of a media signal (e.g., audio, video or still images). One method recites: receiving a partial fingerprint of a media signal, wherein the partial fingerprint is derived from the media signal itself, the partial fingerprint being computed a first location; processing the partial fingerprint to obtain a more refined fingerprint, relative to the partial fingerprint, the act of processing occurring at a second location that is remote from the first location; and based at least in part of the refined fingerprint, identifying the media signal or information associated with the media signal. Another method recites: obtaining a fingerprint derived from a media signal, the fingerprint comprising a reduce-bit representation of the media signal; determining information associated with the fingerprint or the media signal; and causing a text message to be sent to a mobile device representing at least a portion of the information. Of course, other methods and combinations are described and claimed as well.

    摘要翻译: 本发明一般涉及指纹,例如媒体信号(例如,音频,视频或静止图像)的缩减比特表示或其他标识符。 一种方法叙述:接收媒体信号的部分指纹,其中从媒体信号本身导出部分指纹,部分指纹在第一位置被计算; 处理部分指纹以相对于部分指纹获得更精细的指纹,处理发生在远离第一位置的第二位置处的动作; 并且至少部分地基于精细指纹,识别与媒体信号相关联的媒体信号或信息。 另一种方法说明:获得从媒体信号导出的指纹,指纹包括媒体信号的缩小位表示; 确定与指纹或媒体信号相关联的信息; 并且使文本消息被发送到表示信息的至少一部分的移动设备。 当然,也描述和要求保护其他方法和组合。

    Methods and Systems Employing Digital Content

    公开(公告)号:US20070250195A1

    公开(公告)日:2007-10-25

    申请号:US11746811

    申请日:2007-05-10

    IPC分类号: G06F17/00

    摘要: A portable device for use with audio or visual content (e.g., an MP3 player-like device, or a camera-enabled device) is equipped with one or more features/capabilities, including: a user interface through which a consumer can instruct that content be delivered to a different consumer's device, the ability to derive identifiers from content and take action(s) based thereon, the ability to count playbacks of content; and/or the ability to interact with remote web services. A variety of other features and arrangements are also detailed.

    Rules Driven Pan ID Metadata Routing System and Network

    公开(公告)号:US20070208711A1

    公开(公告)日:2007-09-06

    申请号:US11614947

    申请日:2006-12-21

    IPC分类号: G06F17/30

    摘要: A method of associating a content object with metadata uses a combination of a content identifier and a bounding identifier to enable handling of disparate sets of content identifiers for content objects with potentially conflicting content identifiers. The method receives a content identifier for a content object from among a set of content identifiers. It provides a unique bounding identifier for the set of content identifiers. This unique bounding identifier is used in combination with the content identifier to form a globally unique identifier for the content object. This globally unique identifier is associated with a metadata source, which enables routing of a user to the metadata source. Another novel method addresses content objects with two or more content identifiers, potentially referencing different metadata sources. This method registers different globally unique identifiers for a content object. These globally unique identifiers each comprise a content identifier provided with the content object and a bounding identifier identifying a set of content identifiers of which the content identifier is a member. For each of the globally unique identifiers, information is maintained about a metadata source. The method receives a first content identifier for the content object, and uses a bounding identifier associated with the set of the first content identifier to determine the globally unique identifier for the first content identifier. The user is routed to the metadata source associated with globally unique identifier. This document describes a novel system that enables multiple identity providers (ID Providers) to register and use the system. The ID Provider registers with a metadata directory system, receives a unique bounding identifier, and uses this bounding ID (e.g., an ID provider ID) with subsequent interactions with the metadata directory system. Separately, metadata source providers register metadata sources with the metadata directory system. This enables many different participants to associate content objects with metadata sources using one or more identify providers. Examples of metadata source providers include content providers, like content owners or retailers that have the flexibility of working with different ID providers to associate content objects with metadata. Both content providers and ID providers can register and use the system. The metadata source is the system or device that provides the metadata, like a web site. The directory system uses an identifier for the metadata source, which enables it to maintain an association between a content object and its corresponding metadata source. For example, in some embodiments, a URL serves to identify the location of the source. The Content Metadata Directory Services (CMDS) is a global trusted directory service that connects consumers of identified content to content-provider authorized and managed metadata databases and other digital resources. It includes mostly links to metadata, forms globally unique IDs based upon overlapping content identifiers and unique bounding identifiers, enables multiple content identifiers within a content object, and enables multiple content identity technology providers, even when they are using different technology.

    Digital watermarking, steganographic data hiding and indexing content
    9.
    发明申请
    Digital watermarking, steganographic data hiding and indexing content 失效
    数字水印,隐写数据隐藏和索引内容

    公开(公告)号:US20070076916A1

    公开(公告)日:2007-04-05

    申请号:US11545081

    申请日:2006-10-05

    IPC分类号: G06K9/00

    摘要: The present invention relates generally to steganography and digital watermarking. In one embodiment, a method is provided including: receiving a media signal representing imagery or audio; receiving auxiliary data to be steganographically hidden in the media signal; receiving an indication of whether compression of the media signal can be adjusted; hiding the auxiliary data in the media signal through alterations to data representing the media signal; and compressing the media signal in accordance with at least the indication. In another embodiment, a method of indexing content is provided. The method includes: obtaining an identifier associated with a content item; providing the identifier to a data repository; obtaining metadata from the data repository, the metadata being associated in the data repository with the identifier; and indexing the content item in a search index based at least in part on the metadata. Other embodiments are provided as well.

    摘要翻译: 本发明一般涉及隐写术和数字水印。 在一个实施例中,提供了一种方法,包括:接收表示图像或音频的媒体信号; 接收隐藏在媒体信号中的辅助数据; 接收能够调整媒体信号的压缩的指示; 通过对表示媒体信号的数据的改变来隐藏媒体信号中的辅助数据; 以及至少根据所述指示压缩所述媒体信号。 在另一个实施例中,提供索引内容的方法。 该方法包括:获取与内容项相关联的标识符; 向数据存储库提供标识符; 从数据存储库获得元数据,元数据在数据存储库中与标识符相关联; 以及至少部分地基于元数据对搜索索引中的内容项进行索引。 也提供其他实施例。

    User control and activation of watermark enabled objects
    10.
    发明申请
    User control and activation of watermark enabled objects 审中-公开
    用户控制和激活启用水印的对象

    公开(公告)号:US20070055884A1

    公开(公告)日:2007-03-08

    申请号:US11359756

    申请日:2006-02-21

    申请人: Geoffrey Rhoads

    发明人: Geoffrey Rhoads

    IPC分类号: H04L9/00

    摘要: Methods and systems for associating watermark enabled objects with machine behaviors. Machine behaviors refer to actions by devices or systems in response to a triggering event. Examples of these behaviors include fetching a web page, opening an email client to send an email to a specific person, initiating a phone or video conference call, etc. A registration system enables users to associate machine behaviors with objects through a watermark embedded in the objects. The decoding of the watermark initiates a process for triggering the machine behaviors associated with the watermarked object. While the disclosure describes an implementation for stickers as a class of watermark enabled objects, the system and related methods apply to other forms of watermark enabled objects, including both electronic and physical objects.

    摘要翻译: 将水印启用对象与机器行为相关联的方法和系统。 机器行为是指响应于触发事件的设备或系统的动作。 这些行为的示例包括获取网页,打开电子邮件客户端以向特定人发送电子邮件,发起电话或视频电话会议等。注册系统使得用户能够通过嵌入在网络中的水印将机器行为与对象相关联 对象 水印的解码启动用于触发与水印对象相关联的机器行为的过程。 虽然本公开描述了作为一类水印启用对象的贴纸的实现,但是该系统和相关方法适用于其他形式的水印启用对象,包括电子和物理对象。