PROJECTION BASED HASHING THAT BALANCES ROBUSTNESS AND SENSITIVITY OF MEDIA FINGERPRINTS
    1.
    发明申请
    PROJECTION BASED HASHING THAT BALANCES ROBUSTNESS AND SENSITIVITY OF MEDIA FINGERPRINTS 失效
    基于投影的平衡消除平衡媒体指纹的鲁棒性和灵敏度

    公开(公告)号:US20110299721A1

    公开(公告)日:2011-12-08

    申请号:US13115542

    申请日:2011-05-25

    IPC分类号: G06K9/00

    CPC分类号: G06K9/00744 G06K9/6232

    摘要: Multiple candidate feature components of media content or projection matrices (or other hash functions, e.g., non-linear projections) are identified. Each of the candidate projection matrices (or other hash functions) includes an array of coefficients that relate to the candidate features. A subgroup of the candidate features or the projection matrices (or other hash functions) are selected based at least partially on an optimized combination of at least two characteristics of the candidate features or projection matrices (or other hash functions). Media fingerprints that uniquely identify the media content are derived from the selected optimized subgroup. Optimal projection matrices (or other hash functions) may be designed. Performance or sensitivity (e.g., search time) characteristics of the fingerprints are thus balanced with robustness characteristics thereof.

    摘要翻译: 识别媒体内容或投影矩阵(或其他散列函数,例如非线性投影)的多个候选特征分量。 每个候选投影矩阵(或其他散列函数)包括与候选特征相关的系数阵列。 至少部分地基于候选特征或投影矩阵(或其他散列函数)的至少两个特征的优化组合来选择候选特征或投影矩阵(或其他散列函数)的子组。 唯一标识媒体内容的媒体指纹是从选定的优化子组派生出来的。 可以设计最佳投影矩阵(或其他散列函数)。 因此,指纹的性能或灵敏度(例如,搜索时间)特性与其鲁棒性特性相平衡。

    Projection based hashing that balances robustness and sensitivity of media fingerprints
    2.
    发明授权
    Projection based hashing that balances robustness and sensitivity of media fingerprints 失效
    基于投影的散列,平衡了媒体指纹的鲁棒性和灵敏度

    公开(公告)号:US08542869B2

    公开(公告)日:2013-09-24

    申请号:US13115542

    申请日:2011-05-25

    IPC分类号: G06K9/00

    CPC分类号: G06K9/00744 G06K9/6232

    摘要: Multiple candidate feature components of media content or projection matrices (or other hash functions, e.g., non-linear projections) are identified. Each of the candidate projection matrices (or other hash functions) includes an array of coefficients that relate to the candidate features. A subgroup of the candidate features or the projection matrices (or other hash functions) are selected based at least partially on an optimized combination of at least two characteristics of the candidate features or projection matrices (or other hash functions). Media fingerprints that uniquely identify the media content are derived from the selected optimized subgroup. Optimal projection matrices (or other hash functions) may be designed. Performance or sensitivity (e.g., search time) characteristics of the fingerprints are thus balanced with robustness characteristics thereof.

    摘要翻译: 识别媒体内容或投影矩阵(或其他散列函数,例如非线性投影)的多个候选特征分量。 每个候选投影矩阵(或其他散列函数)包括与候选特征相关的系数阵列。 至少部分地基于候选特征或投影矩阵(或其他散列函数)的至少两个特征的优化组合来选择候选特征或投影矩阵(或其他散列函数)的子组。 唯一标识媒体内容的媒体指纹是从选定的优化子组派生出来的。 可以设计最佳投影矩阵(或其他散列函数)。 因此,指纹的性能或灵敏度(例如,搜索时间)特性与其鲁棒性特性相平衡。

    Media Fingerprints that Reliably Correspond to Media Content with Projection of Moment Invariants
    5.
    发明申请
    Media Fingerprints that Reliably Correspond to Media Content with Projection of Moment Invariants 有权
    媒体指纹与媒体内容可靠地对应于时刻不变量的投影

    公开(公告)号:US20110216937A1

    公开(公告)日:2011-09-08

    申请号:US13128967

    申请日:2009-11-17

    IPC分类号: G06K9/00

    摘要: A portion of media content is accessed. Components from a first and each subsequent spatial regions of the media content are sampled. Each spatial region has an unsegmented area. Each subsequent spatial region includes those within its area as elements thereof or the spatial regions may partially overlap. The regions may overlap independent of a hierarchical relationship between the regions. A media fingerprint is derived from the components of each of the spatial regions, which reliably corresponds to the media content portion, e.g., over geometric attacks such as rotation.

    摘要翻译: 访问媒体内容的一部分。 来自媒体内容的第一和每个后续空间区域的组件被采样。 每个空间区域都有一个未分段的区域。 每个随后的空间区域包括其区域内的元素作为其元素,或者空间区域可以部分重叠。 这些区域可以独立于区域之间的层次关系重叠。 来自每个空间区域的组件的媒体指纹,其可靠地对应于媒体内容部分,例如,几何攻击(例如旋转)。

    Content identification and quality monitoring
    8.
    发明授权
    Content identification and quality monitoring 有权
    内容识别和质量监控

    公开(公告)号:US08428301B2

    公开(公告)日:2013-04-23

    申请号:US13059839

    申请日:2009-08-21

    IPC分类号: G06K9/00 B42D15/00

    CPC分类号: H04N17/004

    摘要: Content identification and quality monitoring are provided. The method involves obtaining a first fingerprint derived from a first media content, processing the first media content to generate a second media content, obtaining a second fingerprint derived from the second media content, and comparing the first fingerprint and the second fingerprint to determine one or more of: a similarity between the first fingerprint and the second fingerprint that indicates that the second media content is generated from the first media content or a difference between the first fingerprint and the second fingerprint to identify a quality degradation between the first media content and the second media content.

    摘要翻译: 提供内容识别和质量监控。 该方法包括获得从第一媒体内容导出的第一指纹,处理第一媒体内容以产生第二媒体内容,获得从第二媒体内容导出的第二指纹,以及比较第一指纹和第二指纹以确定一个或多个 更多:第一指纹和第二指纹之间的相似性,其指示从第一媒体内容生成第二媒体内容或第一指纹与第二指纹之间的差异,以识别第一媒体内容与第二指纹之间的质量下降 第二媒体内容。

    Scalable Media Fingerprint Extraction
    9.
    发明申请
    Scalable Media Fingerprint Extraction 有权
    可扩展媒体指纹提取

    公开(公告)号:US20110268315A1

    公开(公告)日:2011-11-03

    申请号:US13142355

    申请日:2010-01-07

    IPC分类号: G06K9/00

    摘要: Derivation of a fingerprint includes generating feature matrices based on one or more training images, generating projection matrices based on the feature matrices in a training process, and deriving a fingerprint for one or more images by, at least in part, projecting a feature matrix based on the one or more images onto the projection matrices generated in the training process.

    摘要翻译: 指纹的推导包括基于一个或多个训练图像生成特征矩阵,基于训练过程中的特征矩阵生成投影矩阵,以及通过至少部分地基于特征矩阵投影来导出一个或多个图像的指纹, 在一个或多个图像上,在训练过程中产生的投影矩阵上。

    Alignment and re-association of metadata for media streams within a computing device
    10.
    发明授权
    Alignment and re-association of metadata for media streams within a computing device 有权
    计算设备内媒体流元数据的对齐和重新关联

    公开(公告)号:US09075806B2

    公开(公告)日:2015-07-07

    申请号:US13402718

    申请日:2012-02-22

    摘要: Techniques for re-associating dynamic metadata with media data are provided. A media processing system creates, with a first media processing stage, binding information comprising dynamic metadata and a time relationship between the dynamic metadata and media data. The binding information may be derived from the media data. While the first media processing stage delivers the media data to a second media processing stage in a first data path, the first media processing stage passes the binding information to the second media processing stage in a second data path. The media processing system re-associates, with the second media processing stage, the dynamic metadata and the media data using the binding information.

    摘要翻译: 提供了将动态元数据与媒体数据重新关联的技术。 媒体处理系统在第一媒体处理阶段创建包含动态元数据和动态元数据与媒体数据之间的时间关系的绑定信息。 可以从媒体数据导出绑定信息。 当第一媒体处理阶段将媒体数据传送到第一数据路径中的第二媒体处理阶段时,第一媒体处理阶段将绑定信息传递到第二数据路径中的第二媒体处理阶段。 媒体处理系统使用绑定信息在第二媒体处理阶段重新关联动态元数据和媒体数据。