GENERATING VISUAL DATA STORIES
    1.
    发明申请

    公开(公告)号:US20230130778A1

    公开(公告)日:2023-04-27

    申请号:US18069561

    申请日:2022-12-21

    申请人: Adobe Inc.

    摘要: This disclosure describes one or more embodiments of systems, non-transitory computer-readable media, and methods that intelligently and automatically analyze input data and generate visual data stories depicting graphical visualizations from data insights determined from the input data. For example, the disclosed systems automatically extract data insights utilizing an in-depth statistical analysis of dataset groups from data-attribute categories within the input data. Based on the data insights, the disclosed systems can automatically generate exportable visual data stories to visualize the data insights, provide textual or audio-based natural language summaries of the data insights, and animate such data insights in videos. In some embodiments, the disclosed systems generate a visual-data-story graph comprising nodes representing visual data stories and edges representing similarities between the visual data stories. Based on the visual-data-story graph, the disclosed systems can select a relevant visual data story to display on a graphical user interface.

    Online artwork gallery systems and methods

    公开(公告)号:US11636145B2

    公开(公告)日:2023-04-25

    申请号:US16083474

    申请日:2017-03-02

    摘要: In one preferred form of the present invention, there is provided a computer implemented art gallery system (10) for use by a community of users (12), the system (10) comprising: a data collector (14) for storing representations (16) of artworks (18) that have been created by artists; and a timeline facility (20) configured for attempting to ensure that, upon user requests (22) for representations (16) of the artworks (18), each representation (16) corresponding with a respective one of the artworks (18) is able to be used to provide a time line reveal (26) of a special component (28) of the corresponding artwork (18); the special component (28) of each artwork (18) comprising a hidden or inconspicuous component of the artwork (18).

    Locally Constrained Self-Attentive Sequential Recommendation

    公开(公告)号:US20230116969A1

    公开(公告)日:2023-04-20

    申请号:US17501191

    申请日:2021-10-14

    申请人: Adobe Inc.

    IPC分类号: G06F16/438 G06F16/44 G06N3/04

    摘要: Digital content search techniques are described. In one example, the techniques are incorporated as part of a multi-head self-attention module of a transformer using machine learning. A localized self-attention module, for instance, is incorporated as part of the multi-head self-attention module that applies local constraints to the sequence. This is performable in a variety of ways. In a first instance, a model-based local encoder is used, examples of which include a fixed-depth recurrent neural network (RNN) and a convolutional network. In a second instance, a masking-based local encoder is used, examples of which include use of a fixed window, Gaussian initialization, and an adaptive predictor.

    Character based media analytics
    6.
    发明授权

    公开(公告)号:US11604815B2

    公开(公告)日:2023-03-14

    申请号:US16792122

    申请日:2020-02-14

    摘要: Techniques for analyzing media content are described. One technique generally comprises performing a regression analysis for characters in a plurality of media content based on user demographics, content outcome measure, and character models. The technique determines an attribute of significance. In some embodiments, the technique selects media content for display that depicts a character having at least a threshold value of the attribute of significance. In some embodiments, the technique displays media analytics for the attribute of significance determined based on a value of the attribute of significance exceeding a threshold significance value.

    SYSTEMS AND METHODS FOR CREATING SHARABLE MEDIA ALBUMS

    公开(公告)号:US20230039684A1

    公开(公告)日:2023-02-09

    申请号:US17393284

    申请日:2021-08-03

    摘要: The disclosed computer-implemented method may include (i) detecting a collection of media files captured by a wearable media device, (ii) determining a selection of the media files representing a common set of user experiences accumulated over a continuous period, (iii) grouping the selection of the media files into a customizable container, and (iv) sharing the customizable container with one or more target recipients for viewing within a secure application portal. Various other methods, systems, and computer-readable media are also disclosed.

    CONTEXT BASED INTERFACE OPTIONS
    9.
    发明申请

    公开(公告)号:US20230030397A1

    公开(公告)日:2023-02-02

    申请号:US17965716

    申请日:2022-10-13

    申请人: Snap Inc.

    摘要: A contextual menu system may be configured to perform operations that include: identifying a media category based on a user profile, the user profile comprising user profile data; causing display of a GUI that includes a content menu, the content menu comprising at least a display of a set of media items associated with the media category identified based on the user profile data, the set of media items comprising at least a first media item; accessing the user profile data of the user profile, the user profile data including a browser history associated with the user profile; identifying the first media item among the browser history; and removing the content menu within the GUI in response to the identifying the first media item among the browser history.

    MESSAGE DISTRIBUTION SERVICE
    10.
    发明申请

    公开(公告)号:US20230012929A1

    公开(公告)日:2023-01-19

    申请号:US17786277

    申请日:2020-11-30

    发明人: Yue WANG

    摘要: A method of distributing location-based message contents over a messaging system and that are displayable on consumer devices present at associated locations. The method comprises, for each message of a set of messages, obtaining a message content and a message location search term, submitting the message location search term to a web mapping service so that a service application programming interface (API) searches with the message location search term, and receiving a result list including a plurality of message locations corresponding to the message. The method further comprises adding the message content and the plurality of message locations to a message distribution database or set of linked databases that is or are searchable by location. This facilitates the sending of relevant message location(s) to the consumer devices.