-
公开(公告)号:US10970646B2
公开(公告)日:2021-04-06
申请号:US14872582
申请日:2015-10-01
申请人: GOOGLE INC.
发明人: Matthew Sharifi , Daniel Ramage , David Petrou
IPC分类号: G06N20/00 , G06F16/245 , G06F3/0481 , G06F9/451 , G06F3/0489 , G06F16/332 , G06F3/0482 , G06F3/0484 , G06N5/02
摘要: Systems and methods are provided for suggesting actions for selected text based on content displayed on a mobile device. An example method can include converting a selection made via a display device into a query, providing the query to an action suggestion model that is trained to predict an action given a query, each action being associated with a mobile application, receiving one or more predicted actions, and initiating display of the one or more predicted actions on the display device. Another example method can include identifying, from search records, queries where a website is highly ranked, the website being one of a plurality of websites in a mapping of websites to mobile applications. The method can also include generating positive training examples for an action suggestion model from the identified queries, and training the action suggestion model using the positive training examples.
-
公开(公告)号:US20180285592A1
公开(公告)日:2018-10-04
申请号:US15476392
申请日:2017-03-31
申请人: Google Inc.
CPC分类号: G06F21/6245 , G06F21/35 , G06F21/50 , G06F21/6254 , G06F21/84 , G06F2221/032
摘要: A method includes determining, based at least in part on a type of information to be displayed at a display device associated with a computing device, a privacy level for the information to be displayed; and determining whether the privacy level satisfies a threshold privacy level. The method also includes, responsive to determining that the privacy level satisfies the threshold privacy level, determining whether an individual not associated with a currently active user account of the computing device is proximate to the display device. The method also includes determining an estimated speed of the individual not associated with the currently active user account relative to the display device. The method further includes determining, whether the estimated speed satisfies a threshold speed, and responsive to determining that the estimated speed satisfies the threshold speed, outputting the information such that at least a first portion of the information is obscured.
-
公开(公告)号:US10080114B1
公开(公告)日:2018-09-18
申请号:US15692682
申请日:2017-08-31
申请人: Google Inc.
发明人: Matthew Sharifi , David Petrou
CPC分类号: G06F9/451 , G06F3/04842 , G06F3/04845 , G06F16/156 , G06F16/2228 , G06F16/24578 , G06F16/583 , G06F16/5854 , G06F16/5866 , G06F16/957 , G06F17/2235 , G06F17/241 , G06F17/278 , G06K9/00469 , G06K9/6215 , G06Q10/1097 , H04L67/06 , H04W4/18
摘要: Systems and methods are provided for detecting and ranking entities identified in screen content displayed on a mobile device. For example, a method includes receiving an image captured from a mobile device display for a mobile application and determining a window that includes a chronological set of images, the images each representing a respective screen captured from a display of a mobile device and having an associated timestamp. The method also includes identifying entities appearing in images in a first portion of the window using text for images in a remaining portion of the window as context to disambiguate ambiguous entity references.
-
公开(公告)号:US09928840B2
公开(公告)日:2018-03-27
申请号:US15176830
申请日:2016-06-08
申请人: Google Inc.
IPC分类号: G10L21/00 , G10L15/00 , G10L25/00 , G10L17/02 , G10L25/51 , G10L15/18 , G10L15/28 , G10L15/08
CPC分类号: G10L17/02 , G06F21/32 , G07C9/00071 , G07C9/00158 , G10L15/1815 , G10L15/22 , G10L15/285 , G10L17/22 , G10L19/018 , G10L25/51 , G10L2015/088
摘要: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for receiving audio data corresponding to an utterance, determining that the audio data corresponds to a hotword, generating a hotword audio fingerprint of the audio data that is determined to correspond to the hotword, comparing the hotword audio fingerprint to one or more stored audio fingerprints of audio data that was previously determined to correspond to the hotword, detecting whether the hotword audio fingerprint matches a stored audio fingerprint of audio data that was previously determined to correspond to the hotword based on whether the comparison indicates a similarity between the hotword audio fingerprint and one of the one or more stored audio fingerprints that satisfies a predetermined threshold, and in response to detecting that the hotword audio fingerprint matches a stored audio fingerprint, disabling access to a computing device into which the utterance was spoken.
-
公开(公告)号:US20170366587A1
公开(公告)日:2017-12-21
申请号:US15188527
申请日:2016-06-21
申请人: Google Inc.
CPC分类号: H04L65/4069 , H04L67/18 , H04L67/22 , H04N21/23439 , H04N21/25808 , H04N21/44209 , H04N21/4826 , H04N21/4828 , H04N21/6377 , H04N21/6581
摘要: Methods, systems, and media for recommending content based on network conditions are provided. In some embodiments, the method comprises: receiving, from a first user device, a request to present media content recommendations on the first user device; in response to receiving the request, determining information indicating a user context associated with the first user device and network connectivity information associated with a connection status of the first user device over a communications network; identifying a group of media content items to recommend based on the user context and the network connectivity information; and causing recommendations for the group of media content items to be presented on the first user device.
-
公开(公告)号:US20170357718A1
公开(公告)日:2017-12-14
申请号:US15689092
申请日:2017-08-29
申请人: GOOGLE INC.
发明人: Dominik Roblek , Matthew Sharifi
CPC分类号: G06F17/30743 , G06F17/30758 , G06F17/30769 , G10L25/54
摘要: A method includes receiving, from an audio streaming system, a probe audio sample and identifying sufficiently matching reference audio samples based on a first comparison of a first portion of the probe audio sample to reference audio samples. The method also includes, in response to determining that the sufficiently matching reference audio samples do not meet a predetermined score threshold, retaining the sufficiently matching reference audio samples, identifying additional matching reference audio samples based on a second comparison a second portion of the probe audio sample to the reference audio samples, and outputting at least one of the reference audio samples based on the first comparison and the second comparison.
-
公开(公告)号:US09799324B2
公开(公告)日:2017-10-24
申请号:US15009432
申请日:2016-01-28
申请人: Google Inc.
CPC分类号: G10L13/043 , G06F17/274 , G06F17/2775 , G10L13/08
摘要: In some implementations, a language proficiency of a user of a client device is determined by one or more computers. The one or more computers then determines a text segment for output by a text-to-speech module based on the determined language proficiency of the user. After determining the text segment for output, the one or more computers generates audio data including a synthesized utterance of the text segment. The audio data including the synthesized utterance of the text segment is then provided to the client device for output.
-
公开(公告)号:US09762651B1
公开(公告)日:2017-09-12
申请号:US14465279
申请日:2014-08-21
申请人: GOOGLE INC.
发明人: Matthew Sharifi , David Petrou
IPC分类号: G06F17/00 , H04L29/08 , G06F3/0484
CPC分类号: G06F17/30259 , G06F3/04842 , G06F3/04845 , G06F9/451 , G06F17/2235 , G06F17/241 , G06F17/278 , G06F17/30112 , G06F17/30247 , G06F17/30268 , G06F17/30321 , G06F17/3053 , G06F17/30899 , G06K9/00469 , G06K9/6215 , G06Q10/1097 , H04L67/06 , H04W4/18
摘要: Systems and methods are provided for sharing a screen from a mobile device. For example, a method includes capturing an image of a screen displayed on the mobile device in response to a command to share the screen, receiving user instructions for redacting a portion of the image, and transmitting the image with the selected portion redacted to a recipient device selected by the user. As another example, a method includes receiving, from a first mobile device, an identifier for a recipient and an image representing a captured screen of a first mobile device, copying the image to an image repository associated with the recipient, performing recognition on the image, generating annotation data for the image, based on the recognition, that includes at least one visual cue, and providing the image and the annotation data to a second mobile device, the second mobile device being associated with the recipient.
-
公开(公告)号:US09747926B2
公开(公告)日:2017-08-29
申请号:US14943287
申请日:2015-11-17
申请人: Google Inc.
IPC分类号: G10L21/00 , G10L15/00 , G10L25/00 , G10L25/51 , G10L15/02 , G10L17/08 , G10L15/18 , G10L15/08 , G10L15/22
CPC分类号: G10L15/22 , G06F21/31 , G06F21/32 , G10L15/02 , G10L15/08 , G10L15/1815 , G10L17/08 , G10L25/51 , G10L2015/088 , G10L2015/223
摘要: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for receiving audio data corresponding to an utterance, determining that the audio data corresponds to a hotword, generating a hotword audio fingerprint of the audio data that is determined to correspond to the hotword, comparing the hotword audio fingerprint to one or more stored audio fingerprints of audio data that was previously determined to correspond to the hotword, detecting whether the hotword audio fingerprint matches a stored audio fingerprint of audio data that was previously determined to correspond to the hotword based on whether the comparison indicates a similarity between the hotword audio fingerprint and one of the one or more stored audio fingerprints that satisfies a predetermined threshold, and in response to detecting that the hotword audio fingerprint matches a stored audio fingerprint, disabling access to a computing device into which the utterance was spoken.
-
公开(公告)号:US09741348B2
公开(公告)日:2017-08-22
申请号:US15191886
申请日:2016-06-24
申请人: Google Inc.
发明人: Dominik Roblek , Matthew Sharifi
CPC分类号: G10L17/24 , G10L15/02 , G10L17/04 , G10L2015/025
摘要: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for verifying an identity of a user. The methods, systems, and apparatus include actions of receiving a request for a verification phrase for verifying an identity of a user. Additional actions include, in response to receiving the request for the verification phrase for verifying the identity of the user, identifying subwords to be included in the verification phrase and in response to identifying the subwords to be included in the verification phrase, obtaining a candidate phrase that includes at least some of the identified subwords as the verification phrase. Further actions include providing the verification phrase as a response to the request for the verification phrase for verifying the identity of the user.
-
-
-
-
-
-
-
-
-