Rotation, scale, and translation resilient public watermarking for images using a log-polar fourier transform
    1.
    发明授权
    Rotation, scale, and translation resilient public watermarking for images using a log-polar fourier transform 有权
    旋转,缩放和翻译使用对数极化傅立叶变换的图像的弹性公共水印

    公开(公告)号:US06282300B1

    公开(公告)日:2001-08-28

    申请号:US09489752

    申请日:2000-01-21

    IPC分类号: H04K100

    摘要: A method for detecting a watermark signal in digital image data. The detecting method includes the steps of: computing a log-polar Fourier transform of the image data to obtain a log-polar Fourier spectrum; projecting the log-polar Fourier spectrum down to a lower dimensional space to obtain an extracted signal; comparing the extracted signal to a target watermark signal; and declaring the presence or absence of the target watermark signal in the image data based on the comparison. Also provided is a method for inserting a watermark signal in digital image data to obtain a watermarked image. The inserting method includes the steps of: computing a log-polar Fourier transform of the image data to obtain a log-polar Fourier spectrum; projecting the log-polar Fourier spectrum down to a lower dimensional space to obtain an extracted signal; modifying the extracted signal such that it is similar to a target watermark; performing a one-to-many mapping of the modified signal back to log-polar Fourier transform space to obtain a set of watermarked coefficients; and performing an inverse log-polar Fourier transform on the set of watermarked coefficients to obtain a watermarked image.

    摘要翻译: 一种用于检测数字图像数据中的水印信号的方法。 检测方法包括以下步骤:计算图像数据的对数极傅立叶变换以获得对数极傅立叶频谱; 将对数极傅立叶频谱投影到较低维空间以获得提取的信号; 将提取的信号与目标水印信号进行比较; 并基于该比较来声明图像数据中的目标水印信号的存在或不存在。 还提供了一种在数字图像数据中插入水印信号以获得水印图像的方法。 插入方法包括以下步骤:计算图像数据的对数极傅立叶变换以获得对数极傅立叶频谱; 将对数极傅立叶频谱投影到较低维空间以获得提取的信号; 修改提取的信号,使其类似于目标水印; 将经修改的信号的一对多映射返回到对数极傅立叶变换空间以获得一组水印系数; 对该水印系数组进行反对数极坐标傅里叶变换,得到水印图像。

    Method and system for managing and querying large graphs
    2.
    发明授权
    Method and system for managing and querying large graphs 失效
    用于管理和查询大图的方法和系统

    公开(公告)号:US08645339B2

    公开(公告)日:2014-02-04

    申请号:US13294598

    申请日:2011-11-11

    IPC分类号: G06F17/30 G06F15/16

    CPC分类号: G06F17/30533 G06F17/30958

    摘要: A method, system and computer program product for managing and querying a graph. The method includes the steps of: receiving a graph; partitioning the graph into homogeneous blocks; compressing the homogeneous blocks; and storing the compressed homogeneous blocks in files where at least one of the steps is carried out using a computer device.

    摘要翻译: 用于管理和查询图形的方法,系统和计算机程序产品。 该方法包括以下步骤:接收图形; 将图划分成均匀块; 压制均质块; 以及将压缩的均匀块存储在使用计算机设备执行至少一个步骤的文件中。

    Method and system for detecting anomalies in a bipartite graph
    3.
    发明授权
    Method and system for detecting anomalies in a bipartite graph 有权
    用于检测二分图中异常的方法和系统

    公开(公告)号:US08612169B2

    公开(公告)日:2013-12-17

    申请号:US13094724

    申请日:2011-04-26

    IPC分类号: G06F19/00

    CPC分类号: G06F17/10

    摘要: A method of detecting anomalies from a bipartite graph includes analyzing the graph to determine a row-cluster membership, a column-cluster membership and a non-negative residual matrix, and in a processor, detecting the anomalies from the non-negative residual matrix.

    摘要翻译: 从二分图中检测异常的方法包括分析该图以确定行群成员资格,列群成员资格和非负残余矩阵,并且在处理器中检测来自非负残余矩阵的异常。

    SYSTEM AND METHOD FOR SOCIAL INFERENCE BASED ON DISTRIBUTED SOCIAL SENSOR SYSTEM
    4.
    发明申请
    SYSTEM AND METHOD FOR SOCIAL INFERENCE BASED ON DISTRIBUTED SOCIAL SENSOR SYSTEM 有权
    基于分布式社会传感器系统的社会干预系统与方法

    公开(公告)号:US20120173720A1

    公开(公告)日:2012-07-05

    申请号:US13416320

    申请日:2012-03-09

    IPC分类号: G06F15/173

    CPC分类号: G06Q99/00

    摘要: A method (and system) for data acquisition includes downloading a user's sent materials from a communication data repository, analyzing the sent materials and extracting data portions that are authored by the user, generating statistical values from the extracted data, transmitting the generated statistical values to one or multiple repositories, receiving the generated statistical values on one or multiple server machines, and aggregating statistical values of multiple users.

    摘要翻译: 用于数据采集的方法(和系统)包括从通信数据存储库下载用户的发送的资料,分析所发送的资料并提取由用户创作的数据部分,从所提取的数据生成统计值,将生成的统计值发送到 一个或多个存储库,在一个或多个服务器计算机上接收生成的统计值,并聚合多个用户的统计值。

    Health Insurance Fraud Detection Using Social Network Analytics
    5.
    发明申请
    Health Insurance Fraud Detection Using Social Network Analytics 审中-公开
    使用社交网络分析的健康保险欺诈检测

    公开(公告)号:US20080172257A1

    公开(公告)日:2008-07-17

    申请号:US11622740

    申请日:2007-01-12

    IPC分类号: G06Q40/00

    CPC分类号: G06Q40/08 G06Q10/10 G06Q50/22

    摘要: Healthcare fraud detection is accomplished by mining social relationships and analyzing their patterns based on network data structures. Social networks are constructed which depict referral patterns (from health insurance claim information) and associations (from publicly available connection data) to analyze referral patterns and detect possible fraud, abuse and unnecessary overuse. The fraud and abuse management system supports the various aspects of fraud investigation and management, including prevention, investigation, detection and settlement. Using a unique combination of data mining capabilities and graphical reporting tools, the system can identify potentially fraudulent and abusive behavior before a claim is paid or, retrospectively, analyze providers' past behaviors to flag suspicious patterns.

    摘要翻译: 医疗保健欺诈检测是通过挖掘社会关系和基于网络数据结构分析其模式来实现的。 构建社会网络,其中描绘了转介模式(来自健康保险索赔信息)和协会(来自公开的连接数据),以分析转诊模式并检测可能的欺诈,滥用和不必要的过度使用。 欺诈和滥用管理制度支持欺诈调查和管理的各个方面,包括预防,调查,侦查和解决。 使用数据挖掘功能和图形报告工具的独特组合,系统可以在发出索赔之前识别潜在的欺诈和滥用行为,或者追溯地分析提供商过去的行为来标记可疑模式。

    Method and apparatus for resource allocation among classifiers in classification systems
    6.
    发明申请
    Method and apparatus for resource allocation among classifiers in classification systems 有权
    分类系统中分类器之间资源分配的方法和装置

    公开(公告)号:US20070288408A1

    公开(公告)日:2007-12-13

    申请号:US11451972

    申请日:2006-06-13

    IPC分类号: G06F15/18

    CPC分类号: G06F9/50 G06N99/005

    摘要: Methods and apparatus for optimizing resource allocation among data analysis functions in a classification system are provided. Each of the data analysis functions is characterized as a set of operating points in accordance with at least one of resource requirements and analysis quality. An operating point for each of the data analysis functions is selected in accordance with one or more constraints. The analysis functions are applied at selected operating points to optimize resource allocation among the data analysis functions in the classification system.

    摘要翻译: 提供了一种用于优化分类系统中数据分析功能之间的资源分配的方法和装置。 根据资源需求和分析质量中的至少一个,每个数据分析功能被表征为一组操作点。 根据一个或多个约束来选择每个数据分析功能的操作点。 分析功能应用于所选择的操作点,以优化分类系统中数据分析功能之间的资源分配。

    Methods and apparatus for filtering video packets for large-scale video stream monitoring
    7.
    发明申请
    Methods and apparatus for filtering video packets for large-scale video stream monitoring 失效
    用于过滤视频数据包以进行大规模视频流监视的方法和装置

    公开(公告)号:US20070286489A1

    公开(公告)日:2007-12-13

    申请号:US11173124

    申请日:2005-07-01

    IPC分类号: G06K9/00 G06K9/46

    CPC分类号: G06K9/00664 G06K9/00711

    摘要: A method of filtering video packets for video stream monitoring is provided. A video packet of a video stream is received. One or more features are extracted from a specified frame of the video packet via one or more histograms and frequency domain coefficients of the specified frame. One or more concept detectors are implemented on the one or more features creating one or more confidence values. The confidence values are transmitted to a display module for filtering of video packets.

    摘要翻译: 提供了一种用于视频流监视的视频数据包过滤方法。 接收视频流的视频分组。 通过指定帧的一个或多个直方图和频域系数从视频分组的指定帧中提取一个或多个特征。 在一个或多个特征上实现一个或多个概念检测器,创建一个或多个置信度值。 将置信度值传送到显示模块,以对视频数据包进行过滤。

    Finding a top-K diversified ranking list on graphs
    8.
    发明授权
    Finding a top-K diversified ranking list on graphs 有权
    在图表上找到顶级K多样化排名列表

    公开(公告)号:US09009147B2

    公开(公告)日:2015-04-14

    申请号:US13213856

    申请日:2011-08-19

    IPC分类号: G06F17/30 G06F7/00

    摘要: A method, system and computer program product for finding a diversified ranking list for a given query. In one embodiment, a multitude of date items responsive to the query are identified, a marginal score is established for each data item; and a set, or ranking list, of the data items is formed based on these scores. This ranking list is formed by forming an initial set, and one or more data items are added to the ranking list based on the marginal scores of the data items. In one embodiment, each of the data items has a measured relevance and a measured diversity value, and the marginal scores for the data items are based on the measured relevance and the measured diversity values of the data items.

    摘要翻译: 一种用于查找给定查询的多样化排名列表的方法,系统和计算机程序产品。 在一个实施例中,识别响应于查询的多个日期项目,为每个数据项目建立边际分数; 并且基于这些分数形成数据项的集合或排名列表。 该排序列表通过形成初始集合而形成,并且基于数据项目的边际分数将一个或多个数据项目添加到排名列表。 在一个实施例中,每个数据项具有测量的相关性和测量的分集值,并且数据项的边际分数基于所测量的相关性和所测量的数据项的分集值。

    Determining the importance of data items and their characteristics using centrality measures
    9.
    发明授权
    Determining the importance of data items and their characteristics using centrality measures 有权
    使用中心性措施确定数据项的重要性及其特征

    公开(公告)号:US08818918B2

    公开(公告)日:2014-08-26

    申请号:US13096220

    申请日:2011-04-28

    IPC分类号: G06F17/30 G06F15/18

    CPC分类号: G06N5/003

    摘要: Computer-implemented methods, systems, and articles of manufacture for determining the importance of a data item. A method includes: (a) receiving a node graph; (b) approximating a number of neighbor nodes of a node; and (c) calculating a average shortest path length of the node to the remaining nodes using the approximation step, where this calculation demonstrates the importance of a data item represented by the node. Another method includes: (a) receiving a node graph; (b) building a decomposed line graph of the node graph; (c) calculating stationary probabilities of incident edges of a node graph node in the decomposed line graph, and (d) calculating a summation of the stationary probabilities of the incident edges associated with the node, where the summation demonstrates the importance of a data item represented by the node. Both methods have at least one step carried out using a computer device.

    摘要翻译: 用于确定数据项的重要性的计算机实现的方法,系统和制造。 一种方法包括:(a)接收节点图; (b)近似一个节点的邻居节点数; 和(c)使用近似步骤计算节点与剩余节点的平均最短路径长度,其中该计算表明由节点表示的数据项的重要性。 另一种方法包括:(a)接收节点图; (b)构建节点图的分解线图; (c)计算分解线图中节点图形节点的入射边缘的固定概率,以及(d)计算与节点相关联的入射边缘的固定概率的总和,其中求和表示数据项的重要性 由节点表示。 两种方法都使用计算机设备进行至少一个步骤。

    Privacy-aware on-line user role tracking
    10.
    发明授权
    Privacy-aware on-line user role tracking 失效
    隐私权在线用户角色跟踪

    公开(公告)号:US08775335B2

    公开(公告)日:2014-07-08

    申请号:US13198790

    申请日:2011-08-05

    IPC分类号: G06F15/18

    摘要: Access is obtained to a first nonnegative factor matrix and a second nonnegative factor matrix obtained by factorizing a nonnegative asymmetric matrix which represents a set of data which tracks time-stamped activities of a plurality of entities. The first nonnegative factor matrix is representative of initial role membership of the entities, and the second nonnegative factor matrix is representative of initial role activity descriptions. At a given one of the time stamps, while holding a change in the first nonnegative factor matrix constant, a change in the second nonnegative factor matrix is updated to reflect time variance of the set of data at the given one of the time stamps, without accessing actual data values at previous ones of the time stamps. At the given one of the time stamps, while holding a change in the second nonnegative factor matrix constant, a change in the first nonnegative factor matrix is updated, to reflect the time variance of the set of data at the given one of the time stamps, without accessing the actual data values at the previous ones of the time stamps. The role membership of the entities and the role activity descriptions, at the given one of the time stamps, are updated based on the updating steps. A suitable technique for nonnegative symmetric matrices is also provided.

    摘要翻译: 获得第一非负因子矩阵和第二非负因子矩阵,该第二非负因子矩阵通过对表示一组跟踪多个实体的时间戳活动的数据的非负非对称矩阵进行分解而获得。 第一个非负因子矩阵代表实体的初始角色成员,第二个非负因子矩阵代表初始角色活动描述。 在给定的一个时间戳中,在保持第一非负因子矩阵常数的变化的同时,更新第二非负因子矩阵的变化,以反映给定的一个时间戳上的数据集的时间方差,而没有 访问以前的时间戳的实际数据值。 在给定的一个时间标记中,在保持第二非负因子矩阵常数的变化的同时,更新第一非负因子矩阵的变化,以反映给定的一个时间戳的数据集的时间方差 ,而不访问前一个时间戳的实际数据值。 在给定的一个时间戳上,实体的角色成员身份和角色活动描述将根据更新步骤进行更新。 还提供了一种用于非负对称矩阵的合适技术。