US20070005651A1 - Restoring modified assets - Google Patents

Restoring modified assets Download PDF

Info

Publication number
US20070005651A1
US20070005651A1 US11/195,346 US19534605A US2007005651A1 US 20070005651 A1 US20070005651 A1 US 20070005651A1 US 19534605 A US19534605 A US 19534605A US 2007005651 A1 US2007005651 A1 US 2007005651A1
Authority
US
United States
Prior art keywords
modified
media asset
restored
former
determining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/195,346
Inventor
Royce Levien
Robert Lord
Mark Malamud
John Rinaldo
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Searete LLC
Original Assignee
Searete LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/173,990 external-priority patent/US20070005422A1/en
Application filed by Searete LLC filed Critical Searete LLC
Priority to US11/195,346 priority Critical patent/US20070005651A1/en
Priority to US11/195,358 priority patent/US7860342B2/en
Assigned to SEARETE LLC reassignment SEARETE LLC ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MALAMUD, MARK A., RINALDO, JR., JOHN D., LEVIEN, ROYCE A., LORD, ROBERT W.
Publication of US20070005651A1 publication Critical patent/US20070005651A1/en
Priority to US11/701,527 priority patent/US9426387B2/en
Priority to US11/807,352 priority patent/US8126938B2/en
Priority to US11/807,350 priority patent/US8910033B2/en
Priority to US11/807,353 priority patent/US20070294720A1/en
Priority to US11/823,483 priority patent/US20080010083A1/en
Priority to US11/824,515 priority patent/US20080052161A1/en
Priority to US11/827,106 priority patent/US20080013859A1/en
Priority to US11/827,440 priority patent/US20080028422A1/en
Priority to US11/894,026 priority patent/US20080052104A1/en
Priority to US11/897,989 priority patent/US9092928B2/en
Priority to US11/903,193 priority patent/US9065979B2/en
Priority to US11/906,988 priority patent/US20080086380A1/en
Priority to US12/154,973 priority patent/US20090150199A1/en
Priority to US12/154,962 priority patent/US20090037243A1/en
Priority to US12/156,122 priority patent/US9583141B2/en
Priority to US12/315,113 priority patent/US9230601B2/en
Priority to US12/315,110 priority patent/US20090151004A1/en
Priority to US12/322,372 priority patent/US20090204475A1/en
Priority to US12/322,605 priority patent/US20090210946A1/en
Priority to US12/384,217 priority patent/US20100017885A1/en
Priority to US12/384,213 priority patent/US20100154065A1/en
Priority to US12/455,301 priority patent/US20090300480A1/en
Priority to US13/136,662 priority patent/US8792673B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B27/00Editing; Indexing; Addressing; Timing or synchronising; Monitoring; Measuring tape travel
    • G11B27/02Editing, e.g. varying the order of information signals recorded on, or reproduced from, record carriers
    • G11B27/031Electronic editing of digitised analogue information signals, e.g. audio or video signals
    • G11B27/034Electronic editing of digitised analogue information signals, e.g. audio or video signals on discs
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B27/00Editing; Indexing; Addressing; Timing or synchronising; Monitoring; Measuring tape travel
    • G11B27/02Editing, e.g. varying the order of information signals recorded on, or reproduced from, record carriers
    • G11B27/031Electronic editing of digitised analogue information signals, e.g. audio or video signals
    • G11B27/036Insert-editing
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B27/00Editing; Indexing; Addressing; Timing or synchronising; Monitoring; Measuring tape travel
    • G11B27/10Indexing; Addressing; Timing or synchronising; Measuring tape travel
    • G11B27/19Indexing; Addressing; Timing or synchronising; Measuring tape travel by using information detectable on the record carrier
    • G11B27/28Indexing; Addressing; Timing or synchronising; Measuring tape travel by using information detectable on the record carrier by using information signals recorded by the same method as the main recording
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B27/00Editing; Indexing; Addressing; Timing or synchronising; Monitoring; Measuring tape travel
    • G11B27/10Indexing; Addressing; Timing or synchronising; Measuring tape travel
    • G11B27/34Indicating arrangements 
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering

Definitions

  • the present application is related to, claims the earliest available effective filing date(s) from (e.g., claims earliest available priority dates for other than provisional patent applications; claims benefits under 35 USC ⁇ 119(e) for provisional patent applications), and incorporates by reference in its entirety all subject matter of the following listed application(s) (the “Related Applications”) to the extent such subject matter is not inconsistent herewith; the present application also claims the earliest available effective filing date(s) from, and also incorporates by reference in its entirety all subject matter of any and all parent, grandparent, great-grandparent, etc. applications of the Related Application(s) to the extent such subject matter is not inconsistent herewith.
  • Applicant entity understands that the statute is unambiguous in its specific reference language and does not require either a serial number or any characterization such as “continuation” or “continuation-in-part.” Notwithstanding the foregoing, applicant entity understands that the USPTO's computer programs have certain data entry requirements, and hence applicant entity is designating the present application as a continuation in part of its parent applications, but expressly points out that such designations are not to be construed in any way as any type of commentary and/or admission as to whether or not the present application contains any new matter in addition to the matter of its parent application(s).
  • An embodiment provides a method.
  • the method includes but is not limited to determining that a modified media asset includes a modified portion that has been modified from a former portion, and altering the modified media asset to produce a restored media asset in which at least a part of the former portion is restored.
  • An embodiment provides a computer program product.
  • the computer program product includes but is not limited to a signal bearing medium bearing at least one of one or more instructions for determining that a modified media asset includes a modified portion that has been modified from a former portion, and one or more instructions for altering the modified media asset to produce a restored media asset in which at least a part of the former portion is restored.
  • An embodiment provides a system.
  • the system includes but is not limited to a computing device and instructions.
  • the instructions when executed on the computing device cause the computing device to determine that a modified media asset includes a modified portion that has been modified from a former portion, and alter the modified media asset to produce a restored media asset in which at least a part of the former portion is restored.
  • the device includes but is not limited to a processing system, the processing system comprising recognition logic that is operable to determine that a modified media asset includes a modified portion that has been modified from a former portion, and restoration logic that is operable to alter the modified media asset to produce a restored media asset in which at least a part of the former portion is restored.
  • recognition logic that is operable to determine that a modified media asset includes a modified portion that has been modified from a former portion
  • restoration logic that is operable to alter the modified media asset to produce a restored media asset in which at least a part of the former portion is restored.
  • An embodiment provides another method.
  • the method includes but is not limited to providing a modified media asset to a processing system for recognition of a modified portion within the modified media asset that has been modified from a former portion, and receiving a restored media asset in which at least a part of the former portion is restored.
  • related systems include but are not limited to circuitry and/or programming for effecting the herein-referenced method aspects; the circuitry and/or programming can be virtually any combination of hardware, software, and/or firmware configured to effect the herein-referenced method aspects depending upon the design choices of the system designer.
  • FIG. 1 illustrates an example system in which embodiments may be implemented, perhaps in a device.
  • FIGS. 2A-2C illustrate certain alternative embodiments of the device and/or processing system of FIG. 1 .
  • FIG. 3 illustrates an operational flow representing example operations that produce a restored media asset.
  • FIG. 4 illustrates an alternative embodiment of the example operational flow of FIG. 3 .
  • FIG. 5 illustrates another alternative embodiment of the example operational flow of FIG. 3 .
  • FIG. 6 illustrates another alternative embodiment of the example operational flow of FIG. 3 .
  • FIG. 7 illustrates another alternative embodiment of the example operational flow of FIG. 3 .
  • FIG. 8 illustrates an alternative embodiment of the example operational flow of FIG. 3 .
  • FIG. 9 illustrates an alternative embodiment of the example operational flow of FIG. 3 .
  • FIG. 10 illustrates an alternative embodiment of the example operational flow of FIG. 3 .
  • FIG. 11 illustrates an alternative embodiment of the example operational flow of FIG. 3 .
  • FIG. 12 illustrates a partial view of an example computer program product that includes a computer program for executing a computer process on a computing device.
  • FIG. 13 illustrates an example device in which embodiments may be implemented.
  • FIG. 14 illustrates an operational flow representing example operations by which a user receives a restored media asset.
  • FIG. 1 illustrates an example system 100 in which embodiments may be implemented, perhaps in the context of a device.
  • a former media asset 101 is assumed to have been modified, converted, manipulated, or otherwise transformed into a modified media asset 102 .
  • full discussion and details as to how or why such modification may take place are not provided herein, it should be understood that various possibilities and techniques exist for obtaining the modified media asset 102 from the former media asset 101 .
  • a user may modify the former media asset 101 using conventional audio or image editing tools.
  • a system may input the former media asset 101 and perform certain operations thereon to obtain the modified media asset 102 , such as, for example, obscuring, enhancing, processing, or replacing portions of the former media asset 101 .
  • Further examples of such operations include rotating, scaling, coloring, or substituting portions of the former media asset 101 , or altering a contrast, brightness, or other attribute of the former media asset 101 .
  • Such operations may be performed, for example, in order to improve the former media asset 101 or otherwise to match a user preference, to block out certain portions of the former media asset 101 , or to anonymize or otherwise obscure an identity of a person or other subject of the former media asset 101 .
  • the modified media asset 102 is received at a processing system 104 and thereafter output by the processing system 104 as a restored media asset 106 . More specifically, the modified media asset 102 includes a modified portion 108 , and the processing system 104 is operable to determine that the modified portion 108 is, in fact, modified from some former state.
  • the processing system 104 is further operable to restore the modified media asset 102 , and in particular, to restore at least a portion of the modified portion 108 , and thereafter output the restored media asset 106 having a restored portion 110 .
  • the modified media asset 102 may be viewed in its original form (or in some version of some previous form).
  • the example just mentioned does not imply a limitation that the restored portion 110 is identical to the former portion 107 .
  • only a part of the former portion 107 may be included in the restored portion 110 , and even this part may be modified (e.g., clarified or enhanced) with respect to its counterpart in the actual former portion 107 .
  • FIG. 1 illustrates an image of a human figure as the former portion 107 , modified portion 108 , and the restored portion 110
  • any other subject or element of a modified media asset may be restored in the manner described, including images of places and things, and including a non-image subject (e.g., a spoken word or other sound).
  • the modified portion 108 need not include a single, or any, discernable element of the modified media asset 102 , and may represent, for example, a background or blank space in the modified media asset 102 that has obscured the former portion 107 , but that is nonetheless determined by the processing system 104 and restored within the restored media asset 106 .
  • the terms subject, element, item, discernable element, or similar terms should be read accordingly, unless context dictates otherwise.
  • the processing system 104 includes recognition logic 112 that is operable to recognize the modified nature of the modified portion 108 .
  • the processing system 104 also includes restoration logic 114 that is operable to restore the modified media asset 102 (including the modified portion 108 ) to obtain the restored media asset 106 and the restored portion 110 .
  • the recognition logic 112 may determine the modified portion 108 within the modified media asset 102 using recognition criteria 116 .
  • the restoration logic 114 may obtain the restored portion 110 by accessing restoration criteria 118 , and/or by accessing substitute information 119 . Specific examples of operations involving these elements of the processing system 104 are provided below in the context of various operational flows.
  • the recognition logic 112 may operate to analyze various attributes of the modified media asset 102 , including, for example, attributes of the modified portion 108 , in order to determine a modified nature of the modified portion 108 .
  • attributes of the modified media asset 102 that is illustrated in FIG. 1 includes concurrent image(s) 120 , i.e., the recognition logic 112 may make a determination that the modified portion 108 is modified based on a presence or absence of the concurrent image(s) 120 , or based on the presence or absence of certain attributes of the concurrent image(s) 120 .
  • attributes of the modified media asset 102 are not necessarily limited to characteristics of the modified media asset 102 , and also may include, for example, metadata associated with the modified media asset 102 , an identity of a person, place, or thing within or in association with the modified portion 108 , or information related to a person and/or device involved in capturing the modified media asset 102 .
  • the restoration logic 114 may operate to restore the restored portion 110 , by, for example, selecting the former portion 107 from the substitution information 119 , for inclusion in whole or in part in the restored portion 110 .
  • a user 122 accesses the processing system 104 by way of a user interface 124 .
  • the user 122 may, for example, submit the modified media asset 102 to the processing system 104 , or receive the restored media asset 106 from the processing system 104 , or may become involved in operations of the processing system 104 .
  • the user interface 124 also may be used, for example, to define or modify the recognition criteria 116 , or to select the restoration criteria 118 .
  • the user interface 124 also may be used to control a type and/or extent of the recognition performed by the recognition logic 112 , or to control a type and/or extent of the restorations performed by the restoration logic 114 .
  • a device 126 is shown in which the processing system 104 may operate.
  • the device 126 may include in some examples, an image capture device, a print device, a display device, an audio capture device, a general-purpose computing device, or virtually any other device or combination of devices that may be used to store, transmit, display, or render a media asset.
  • the processing system 104 also may be operable to perform other processing of the modified media asset 102 , such as, for example, enhancing, editing, displaying, or otherwise improving the modified media asset 102 , or, in other example embodiments, such additional processing may be performed by other external systems (not shown), if needed.
  • FIG. 1 also illustrates the possibility that the modified media asset 102 may be associated with metadata 128 .
  • a video stream may have an associated closed-captioning stream, or a web page may have metadata associated with content of the page.
  • metadata 128 may not be viewable to the user 122 , or may only be viewable if some specific action is taken by the user 122 .
  • the metadata 128 may be intended by a designer or producer of the modified media asset 102 , or by an intervening user of the modified media asset 102 , to provide additional information or level of enjoyment to the user 122 , and may be used by the processing system 104 to assist in, for example, determining the modified portion 108 , as described in more detail, below.
  • the metadata 128 may or may not be included within, or otherwise associated with, the former media asset 101 , or the restored media asset 106 .
  • a symbol or text 130 generally represents information that is included within the modified media asset 102 for normal viewing, listening, or other reception by the user 122 or another user.
  • a web page may include a news article that names a person who is pictured in the article.
  • the recognition logic 112 may be able to determine identity or other information regarding the modified portion 108 , or the concurrent image(s) 120 , and may therefore take associated restorative action to obtain the restored media asset 106 .
  • any and/or all of the illustrated elements, and other elements, not illustrated, may be in communication with one another according to any known methods, including but not limited to the various communication techniques discussed herein. As such, it should be understood that the various elements need not be located or co-located as illustrated in the example of FIG. 1 .
  • the recognition logic 112 and/or the recognition criteria 116 may be remote from the processing system 104 .
  • the user interface 124 may be implemented at a local computing device of the user 122 , remote from the processing system 104 , or may be a part of the device 126 that may house the processing system 104 , as well.
  • FIGS. 2A-2C illustrate certain alternative embodiments of the device 126 and/or processing system 104 of FIG. 1 .
  • the device 126 is illustrated as a printer 126 a, which includes the processing system 104 and a display 202 .
  • the display 202 may be used to display a preview of a media asset to be printed with the printer 126 a, such as, for example, the former media asset 101 , the modified media asset 102 and/or the restored media asset 106 , and, of course, the printer 126 a may be used to print the modified media asset 102 and/or the restored media asset 106 on paper 204 , as well.
  • the display 202 also should be understood to function, in some example embodiments, as the user interface 124 .
  • the display 202 may include touch-screen control for operating the printer 126 a and/or the processing system 104 , or various buttons, keys, or other selection/input devices (not shown) may be used.
  • an external computing device may be connected to the printer 126 a for control thereof, including control of the processing system 104 .
  • the device 126 is illustrated as a camera 126 b, which, similarly to the printer 126 a, includes some or all of the processing system 104 , as well as a display 206 .
  • the camera 126 b (and/or the processing system 104 ) may be controlled by the user 122 , either using the display 206 (and possibly associated controls), or using an external computing device.
  • the processing system 104 is illustrated as part of a processing service 208 , which may be remote from the user 122 at a display device 210 , and in communication therewith by way of a network 212 .
  • the user 122 may use the display device 210 to transmit and receive the modified media asset 102 and/or the restored media asset 106 , respectively, in order to obtain the various advantages described herein.
  • the display device 210 may include any computing device that may include a display, including, for example, a personal digital assistant (PDA), a laptop computer, a desktop computer, or any other of the examples provided herein and/or that are generally known.
  • PDA personal digital assistant
  • the processing system 104 may be included in the display device 210 (or any other computing device), as well.
  • the processing service 208 may operate as a clearinghouse at which media assets of various types and captured by a number of users may be processed, so that any modified images therein may be restored appropriately.
  • FIG. 3 discussion and explanation may be provided with respect to the above-described examples of FIGS. 1, 2A , 2 B, and 2 C, and/or with respect to other examples and contexts.
  • the operational flows may be executed in a number of other environment and contexts, and/or in modified versions of FIGS. 1, 2A , 2 B, and 2 C.
  • the various operational flows are presented in the sequence(s) illustrated, it should be understood that the various operations may be performed in other orders than those which are illustrated, or may be performed concurrently.
  • FIG. 3 illustrates an operational flow 300 representing example operations that produce the restored media asset 106 .
  • the operational flow 300 moves to a determining operation 310 where it is determined that the modified media asset 102 includes the modified portion 108 that has been modified from the former portion 107 .
  • the recognition logic 112 of the processing system 104 may determine that the modified portion 108 includes a person, place, or thing that is known to be used as a replacement image or other subject, and that, for example, therefore may be subject to restoration to a former image or other subject, within the restored media asset 106 .
  • Various other examples of the determining operation 310 are provided in detail, below.
  • the modified media asset 102 is altered to produce the restored media asset 106 in which at least a part of the former portion 107 is restored.
  • the restoration logic 114 may operate to replace a modified image of a person or a part of a person with a former image of an originally-imaged person (or part thereof).
  • the restored or revealed part or portion may include, for example, one or more of a body (part) shape, a shared facial feature or skin tone, a shared gender or race, a shared hair color or body physique, or numerous other examples, and combinations thereof.
  • the modified image need not be of a person, but also may include virtually any object that may be imaged, including places, objects, or landmarks, to name just a few. Further, the modified image need not be of a single one of these possibilities, but could include multiple people, places, or things, or combinations thereof. Further, the media asset(s) 101 , 102 , and 106 need not include images, and may include audio media assets, text media assets, and other media assets (some examples of which are given below), as well as combinations thereof. Further examples are provided below.
  • the user 122 may include a person, an entity, and/or a government. Although a user may be shown herein as a single illustrated figure, and/or be described in the singular, those skilled in the art will appreciate that the term user may be representative of one or more human user(s), robotic user(s) (e.g., computational entity), and/or substantially any combination thereof (e.g., a user may be assisted by one or more robotic agents). Further, the user, as set forth herein, even if shown as a single entity, may in fact be composed of two or more entities. Those skilled in the art will appreciate that, in general, the same may be said of “sender” and/or other entity-oriented terms as such terms may be used herein.
  • the modified media asset 102 may include a visual image, a picture, a website, an audio recording, a video stream, and/or an audio stream.
  • the modified media asset 102 also may include text, such as may be included in an article or other writing, or in a website.
  • the modified media asset 102 may be embodied in various forms, including but not limited to digital files or transmissions, analog recordings or transmissions, or may be embodied in physical form, such as, for example, on paper, plastic, canvas, wood, or any other physical medium in which text, image, or other representations may be embodied.
  • the modified media asset 102 may be received, stored and/or transmitted using typical elements of a computer environment.
  • the modified media asset 102 (and the restored media asset 106 ) may be transmitted over a network such as the network 212 of FIG. 2 , which may represent, for example, a local area network (LAN), a wide area network (WAN), or a peer-to-peer (P2P) network, or the modified media asset 102 may be broadcast over the air.
  • LAN local area network
  • WAN wide area network
  • P2P peer-to-peer
  • the former media asset 101 , the modified media asset 102 (and the restored media asset 106 ) may be captured, received, displayed and/or transmitted, for example and without limitation, using one or more of the following: an electronic device; an appliance; a computing device, such as a personal computer and a server; a limited resource computing device; a pervasive computing device; a personal digital assistant (PDA); a cell phone; a Blackberry appliance; a vehicle, such as a car, boat, and/or aircraft; an X-Box; a home gateway; a set-top box; a television, a radio, a camera; a printer; a digital video disc (DVD) recorder or burner; and a TiVo or other digital video recorder (DVR).
  • an electronic device an appliance
  • a computing device such as a personal computer and a server
  • a limited resource computing device such as a personal digital assistant (PDA); a cell phone; a Blackberry appliance; a vehicle, such as a car, boat, and
  • FIG. 4 illustrates alternative embodiments of the example operational flow 300 of FIG. 3 .
  • FIG. 4 illustrates example embodiments where the determining operation 310 may include at least one additional operation. Additional operations may include operation 402 , operation 404 , operation 406 , operation 408 , and/or operation 410 .
  • a request from a user for the restored media asset is received.
  • the user 122 may request the restored media asset 106 from the processing system 104 .
  • the user 122 may know or suspect that the modified media asset 102 has, in fact, been modified (and may or may not know that the modified portion 108 is the specific portion that has been modified), and may submit or otherwise identity the modified media asset 102 to the processing system 104 to obtain the restored media asset 106 .
  • payment is received from a user for obtaining the restored media asset.
  • the user 122 may offer payment to the processing system 104 , or an operator thereof, for the service of providing the restored media asset 106 .
  • the user 122 may be the same user requesting the restored media asset 106 of the operation 402 , or may be a different user.
  • payment may refer generally to any type of monetary compensation, and/or non-monetary compensation, and/or economic value exchange. Such payment may, for example, occur between any pair of entities and/or other group of entities.
  • a payment may include a non-monetary payment, such as a credit or coupon that may be exchanged for goods or services, a reduced or eliminated cost to a user or users for related or non-related goods or services.
  • a payment may include granting a party certain rights or permissions as payment, such as information-related permissions. This may involve granting a party rights to certain information the party ordinarily would not have rights to access, or rights to use certain information in a particular manner.
  • one type of payment may include a party allowing another party to keep a user's personal information in a database for marketing or research purposes.
  • a user or users may grant another party the right to monitor computer usage, or preferences or buying habits of the user in certain contexts, or the right to monitor a physical location or activity of the user.
  • the user also may accept cash or cash-equivalents as payment from the provider for providing such entitlements, rights, or permissions.
  • the parties may gain advantages and benefits that are mutually acceptable to both.
  • metadata associated with the modified media asset that identifies the modified media asset as containing the modified portion is determined.
  • the recognition logic 112 may access the metadata 128 , which may include, for example, a marker associated with the modified media asset 102 that was imposed by a camera of the user 122 when (or after) the former media asset 101 or the modified media asset 102 was obtained, or a marker that was associated with the former media asset 101 or the modified media asset 102 sometime after capture or receipt thereof.
  • the recognition logic 112 may analyze portions of the web page, including source code associated with the web page, that may provide information about, for example, any of the factors mentioned herein, or other factors (e.g., a capturing user or device, the concurrently-imaged object(s) 120 , or any other information about the modified media asset 102 that may be useful to the recognition logic 112 in determining the modified portion 108 ).
  • the modified media asset 102 includes a video stream
  • a closed-captioning stream that is associated with the modified media asset 102 may be analyzed.
  • the modified media asset 102 may represent a television show or movie that has an associated closed-captioning stream, which may be analyzed by the recognition logic 112 to assist in making a determination regarding the modified portion 108 .
  • At the operation 408 at least an attribute of the modified media asset is associated with a capture device used to obtain at least a part of the modified media asset.
  • the recognition logic 112 may analyze any one of a number of attributes of the modified media asset 102 , for association with such a capture device (e.g., the camera 126 b of FIG. 2 ). To name a few such attributes by way of example and not limitation, the recognition logic 112 may determine an attribute of the concurrent image(s) 120 within the modified media asset 102 , where the concurrent image(s) 120 may include virtually any item that may be imaged within the modified media asset 102 .
  • the concurrent image(s) 120 also may be used to determine a setting content of the modified media asset 102 , such as, for example, a landmark, location, site, or venue at which the former media asset 101 or the modified media asset 102 (or portion thereof) was captured.
  • a setting content of the modified media asset 102 such as, for example, a landmark, location, site, or venue at which the former media asset 101 or the modified media asset 102 (or portion thereof) was captured.
  • the recognition logic may determine that the associated user capture device (e.g., the camera 126 b of FIG. 2B ), may be known to capture certain content that will be, or is likely to be, modified.
  • the associated user capture device e.g., the camera 126 b of FIG. 2B
  • a camera that is known to be in a certain location, or of a certain make, model, or brand, or belonging to a certain user, or subject to a particular user agreement, may be known to modify (e.g., obscure or replace) all images of a certain person, place or thing, and, further, may be known to perform a certain type of modification (e.g., use a particular substitution item).
  • cameras in a high-security facility or cameras at an event with a public figure(s) (e.g., a movie star, politician, or professional athlete) may be modified from capturing images of certain people, places, or things.
  • a public figure(s) e.g., a movie star, politician, or professional athlete
  • the recognition logic 112 may detect the certain type of modification in order to determine the associated camera, or conversely, may determine the associated camera and then search for the modification accordingly.
  • At least an attribute of the modified media asset 102 may be associated with a user known to have captured at least a part of the modified media asset. That is, similarly to the capture device examples above, a particular user may be associated with certain modifications or types of modifications.
  • the user 122 may be a newspaper photographer working for a newspaper that has agreed not to take any pictures of certain public figures (or spouses or families thereof), and has further agreed that any such pictures will be replaced with anonymous images, or otherwise obscured.
  • any pictures known to have been captured by the user 122 e.g., the modified media asset 102
  • the recognition logic 112 upon submission, for example, to the processing system 104 .
  • the modified media asset 102 may then be examined for the anonymous images, or other obscuring techniques, that are associated with the particular user or camera.
  • someone with appropriate permission who wishes to alter the modified media asset 102 and obtain the restored media asset 106 may have a starting point for identifying that the modified portion 108 has been modified, and may know or suspect that the modified portion 108 may therefore contain desired content when restored.
  • the recognition logic 112 may associate the modified media asset 102 or a portion thereof with the user 122 and/or the camera 126 b by recognizing the metadata 128 associated with the modified media asset 102 .
  • the user 122 may be required to identify himself or herself to the processing system 104 before processing begins, or the processing system 104 may recognize some identifier of the camera 126 b, so that the recognition logic 112 may react accordingly.
  • FIG. 5 illustrates alternative embodiments of the example operational flow 300 of FIG. 3 .
  • FIG. 5 illustrates example embodiments where the determining operation 310 may include at least one additional operation. Additional operations may include operation 502 , operation 504 , operation 506 , operation 508 , operation 510 , operation 512 , and/or operation 514 .
  • the modified portion of the media asset is analyzed to recognize the modified portion.
  • the recognition logic 112 may analyze the modified portion 108 , or may examine the concurrent image(s) 120 , or some combination thereof.
  • Implementations of the operation 502 may include additional operations.
  • image analysis of the modified media asset may be performed.
  • the recognition logic 112 may perform image analysis to determine that the modified portion 108 includes an image of a person, or portion thereof, or any other object that may be visually imaged.
  • the image recognition analysis may include, for example, color analysis, pattern-matching, pattern-recognition, facial recognition, or any other technique for recognizing a particular image or type of image.
  • audio analysis of the modified media asset may be performed.
  • the recognition logic 112 may perform a speech recognition analysis to determine certain words or sounds from the substitutions information 119 that are known to act as replacements for curse words or other spoken or audible restricted sounds.
  • the restoration logic 114 may then restore these words or sounds within the restored media asset 106 .
  • an attribute of an included subject within the modified media asset is determined. For example, if the modified media asset 102 includes an imaged subject, the recognition logic 112 may determine any image attribute mentioned herein, or other attributes, including size, shape, color, identity, race, gender, physique, an associated capture device or capturing user, or any other attribute that may be associated with the subject. If the modified media asset 108 includes audio, then the recognition logic 112 may recognize any attribute of a spoken word or other sound, such as a volume, an inflection or emphasis, an accent, or a context within other words or sounds. The subject may include a human subject, a place, a thing, or any other thing that may be captured in the modified media asset 108 .
  • one or more of a symbol or a word within the modified media asset may be determined.
  • the recognition logic 112 may determine the symbol or text 130 , e.g., by way of text-recognition software, and thereby used to recognize, or otherwise determine information related to, the modified portion 108 .
  • a name may appear within the symbol or text 130 that is relevant either to the modified portion 108 and/or the former portion 107 .
  • the recognition logic 112 may analyze the modified media asset 102 to determine that the setting content is such that many of the included subjects may have been modified. For example, if the recognition logic 112 recognizes that a setting content of the modified media asset 108 is associated with a crime scene photograph, then it may be likely that images of bystanders may have been anonymized, obscured, replaced, blurred, or otherwise modified. Thus, certain police officers may be visible, while the bystanders are not. At some point, the user 122 may suspect that one of the modified bystanders was, in fact, relevant to an investigation. Thus, the recognition logic 112 may recognize the setting content of the modified media asset as a crime scene, and the restoration logic may then restore the former images of the bystanders.
  • an attribute of at least the modified portion is evaluated against recognition criteria specifying media asset attributes associated with identifying modified media assets.
  • the recognition logic 112 may evaluate the modified portion 108 against the recognition criteria 116 , where the recognition criteria 116 may include, for example, virtually any of the attributes of the modified portion 108 that may include any attribute mentioned herein, or other attributes, including size, shape, color, identity, race, gender, physique, an associated capture device or capturing user, a sound, a word (spoken or printed), a symbol, and/or any other attribute.
  • the recognition criteria 116 may involve, for example, any of the various criteria described herein, such as identity information, setting content, image or facial recognition analysis, metadata, and so on, as well as criteria not explicitly mentioned here.
  • the recognition criteria 116 and recognition logic 112 may interoperate to determine the modified portion 108 based on any combination of these criteria, as may be determined and configured, for example, by the user 122 by way of the user interface 124 .
  • FIG. 6 illustrates alternative embodiments of the example operational flow 300 of FIG. 3 .
  • FIG. 6 illustrates example embodiments where the determining operation 310 may include at least one additional operation. Additional operations may include operation 602 , operation 604 , operation 606 , and/or operation 608 .
  • a user preference associated with the modified portion is determined.
  • the user 122 may express a preference as to whether the modified portion 108 should be enabled to be restored, and in what circumstances and to what extent, and this preference(s) may be coded into the recognition criteria 116 , e.g., again, using the interface 124 .
  • the user 122 may represent someone either capturing, transmitting, or reviewing the modified media asset 102 , examples of which are described in more detail, herein.
  • a preference of a subject of the modified portion is determined. For example, a public or private figure whose image in the former portion 107 has been obscured in the modified portion 108 may express a desire not to allow some or all users to restore his or her image in the restored media asset 106 .
  • the subject may be any other element or item within the modified portion 108 , including, for example, a place or a thing.
  • the modified media asset 102 includes non-image subjects, such as, for example, spoken words and other sounds, or symbol/text 130 .
  • a preference of a user who captured at least a part of the modified media asset may be determined.
  • the user 122 may be a consumer who has captured several family photographs and wishes to distribute them to friends and relatives.
  • the modified portion 108 may be obscured or otherwise modified.
  • the user 122 may have modified images of certain persons from the former media asset 101 .
  • the user 122 may wish to reveal or restore the persons, and may specify such to the processing system 104 .
  • the user 122 may wish to reveal or restore (or allow to be revealed or restored) only certain portions or attributes of the former portion, in a manner that is dependent upon a recipient or potential recipient of the restored media asset 106 .
  • Such preferences may be provided to the recognition logic 112 for use in determining the modified portion 108 .
  • a preference of a producer of the restored media asset may be determined.
  • the user 122 may represent an editor of a newspaper who is reviewing a number of photographs taken by staff photographers, among which the modified media asset 102 may be included.
  • the editor may not have captured former media asset 101 , and may not have been associated with modifying the former media asset 101 to obtain the modified media asset 102 , he or she may be responsible for producing the restored media asset 106 for consumption by an audience of the newspaper.
  • the editor may determine whether, which, and to what extent modified portion(s) 108 are allowed to be restored within the restored media asset 106 .
  • the editor may determine that the modified portion 108 was modified incorrectly or improperly, and may wish to restore the modified portion to the former portion 107 as the restored portion 110 , using the recognition logic 112 and/or the restoration logic 114 .
  • FIG. 7 illustrates alternative embodiments of the example operational flow 300 of FIG. 3 .
  • FIG. 7 illustrates example embodiments where the determining operation 310 may include at least one additional operation. Additional operations may include operation 702 , operation 704 , operation 706 , operation 708 , and/or operation 710 .
  • identity information associated with the modified media asset is determined.
  • the recognition logic 112 may determine identity information of a person within the modified portion 108 , which may include, for example, a name, an occupation, an association (e.g., as a spouse, relative, friend, or employer/employee), a race, a gender, a body physique, a height, a hair color or hair style, a style of dress, or any other distinguishing information that identifies the person, and, in some examples, that uniquely identifies the person.
  • identity information is not limited to persons, and similar techniques may be applied to animals, items, objects, places, landmarks, words (spoken or written), sounds, symbols, and any other type of subject that may appear within the modified portion 108 .
  • identity information may be performed with respect to other attributes of the modified media asset than the modified portion 108 itself.
  • identity information may be determined with respect to concurrent content, e.g., the concurrent image(s) 120 or symbol/text 130 (spoken or written).
  • the operation 702 may optionally include additional operations.
  • audio information within the modified media asset 102 may be associated with a person.
  • the recognition logic 112 may perform voice recognition on an audio stream included in the media asset 102 .
  • the recognition logic 112 may determine that the determined identity information is associated with an identity that is known to be used for obscuring purposes. Examples of how such identity information may be used by the restoration logic 114 to produce the restored portion 110 are described in more detail below, although it may be mentioned here that, by determining identity information as described above, it follows that the restored portion 110 may include or be associated with different, e.g., original or former, identity information. For example, a person associated with the modified portion 108 may be determined to be someone associated with the substitution information 119 , and the recognition logic 112 may thus determine that the modified portion 108 has, in fact, been modified.
  • image information within the modified portion is associated with an image subject.
  • the recognition logic 112 may perform image analysis on the modified media asset 102 to determine an image subject, e.g., a person, place, or thing, within an image.
  • the operation 708 may include additional operations, such as, for example, the operation 710 , at which the subject is matched with at least one of a plurality of subjects that have been designated for inclusion in the modified media asset.
  • the subject includes a person
  • persons such as movie stars, politicians, professional athletes, or other public figures (or persons with associations thereto, such as spouses or relatives) may have their images and identities modified within the modified portion 108 , perhaps in a predictable or recognizable way, e.g., by replacement with a particular selected image from the substitution information 119 .
  • Similar comments apply to persons with government high security or classified status, or other persons having safety measures associated with promulgation of their image(s).
  • persons with appropriate permissions may use the processing system 104 to restore some or all of the images, or at least attributes of the images, of the former identities/persons.
  • the modified media asset 102 may include a physical place, such as a public or private landmark, a building, or a sports arena, and the identity information associated therewith may be determined by the recognition logic 112 .
  • any particular object having identity information such as, for example, a car or type of car, a work of art, an animal, a computer or computing device, a piece of jewelry or clothing, or any other object, may have identity information associated therewith for determining that the associated image is modified.
  • FIG. 8 illustrates alternative embodiments of the example operational flow 300 of FIG. 3 .
  • FIG. 8 illustrates example embodiments where the determining operation 310 may include at least one additional operation. Additional operations may include operation 802 , operation 804 , and/or operation 806 .
  • the modified media asset is determined to include one or more of a still image, an imaged element within a video stream, a word within an audio stream, or a sound within an audio stream.
  • the recognition logic 112 may determine the modified portion 108 within the modified media asset 102 that includes an audio-video stream, such as a television program.
  • the modified media asset is received at one or more of an image capture device, an image display device, a print device, an audio capture device, or an audio rendering device.
  • FIGS. 2A-2C illustrate the examples of the print device 126 a, the image capture device 126 b, and the display device 210 .
  • the display device 210 may include audio capture and/or playback functionality, such as, for example, a PDA or MP3 player.
  • the image capture device 126 b may be any type of, for example, camera, digital camera, web camera (webcam) or video camera, where any of these and others may be disposed within or in association with one or more other devices, such as, for example, a cell phone or personal digital assistant (PDA).
  • the modified media asset 102 may be downloaded thereto by way of an external computer, and/or by way of a memory card inserted into (or otherwise connected to) the print device 126 a. In this way, for example, the print device 126 a, as with the camera 126 b, may be used to produce the restored media asset 106 .
  • the modified media asset is received at a central collection facility for collecting media assets.
  • the modified media asset 108 may be received at the processing service 208 .
  • the processing service 208 may include a facility that receives a number of modified media assets, in which one or more portions may have been modified. The processing service 208 may then examine the modified media assets to determine whether any of the modifications were made in error or should otherwise be undone. In such cases, and in other cases, the processing service 208 of FIG. 2C may serve as a clearinghouse for a number of users, who may be employees of a single employer. In another example, the processing service 208 may be a commercial enterprise that received media assets from any number of disparate consumers.
  • FIG. 9 illustrates alternative embodiments of the example operational flow 300 of FIG. 3 .
  • FIG. 9 illustrates example embodiments where the altering operation 320 may include at least one additional operation. Additional operations may include operation 902 , operation 904 , operation 906 , operation 908 , operation 910 , operation 912 , operation 914 , and/or operation 916 .
  • the modified media asset may be altered based on access information associated with one or more of a former media asset, the modified media asset, or the restored media asset.
  • the restoration logic 114 may access the restoration criteria 118 to determine that the former portion 107 , or certain portions or attributes thereof, may only be included within the restored portion 110 when the restored media asset 106 is to be distributed to a certain user or class of users, or in response to a received payment, or based on some other criteria.
  • Embodiments of the operation 902 may include additional operations.
  • an access preference is determined in association with one or more of a subject of the former media asset, a user responsible for capturing at least a part of the former media asset, or a user associated with distributing one or more of the modified media asset or the restored media asset.
  • the restoration logic 114 may access the restoration criteria 118 to determine that a human subject of the former portion 107 previously expressed an access preference such that his or her image would be obscured within the modified portion 108 for all recipients, but that this restriction was recently removed, in whole or in part, so that some or all recipients would be able to receive or obtain the restored media asset 106 having the restored portion 110 corresponding to one extent or another to the former portion 107 .
  • the user 122 may define access information for allowing recipients of the modified media asset 102 to alter the modified portion 108 . Similar comments apply when the user 122 represents a distributor of a plurality of (users') media assets, who may define access preferences for allowing recipients to alter the modified portion (or not).
  • an attribute of the former portion to be included within the restored media asset is determined, based on the access information.
  • the restoration logic 114 may determine from the restoration criteria 118 that some attribute of the former portion 107 , that may have been modified within the modified portion 108 , should or should not be included within the restored portion 110 . Further examples of such attributes are provided in more detail below.
  • embodiments of the operation 906 may include additional operations.
  • the attribute to include within the restored media asset may be determined from a group of attributes including one or more of a gender, a race, a hair color, a facial feature, or a body physique.
  • the restoration logic 114 may determine from the restoration criteria 118 that only one or more of the attributes just mentioned, or others, may be included within the restored portion 110 .
  • a recipient that provides more or less payment may be entitled to receive more or less restoration of/access to the former portion 107 .
  • the attribute to include within the restored media asset is determined from a group of attributes including one or more of a clarity, a color, a contrast, a brightness, a shape, a sound, a sound quality, a size, a contour, an outline, a pattern, an anatomy, a figure, a frame, a form, a glyph, a symbol, or a word.
  • the restoration logic 114 may determine from the restoration criteria 118 that the former portion 107 includes one or more of the above-mentioned attributes, and may determine whether or to what extent to include any of these attributes within the restored portion 110 , based on the access information.
  • a request of a requestor of the restored media asset is evaluated against a permission level associated with the requestor. For example, if the user 122 requests the restored media asset 106 , then the restoration logic 114 may determine a permission level associated with the user 122 , and may produce the restored media asset 106 appropriately, e.g., may determine whether or to what extent to include the above mentioned attributes, or otherwise how to produce the restored media asset 106 .
  • the requestor may be any number of persons or types of persons, e.g., someone who captured the former media asset 101 , someone who modified the former media asset 101 to obtain the modified media asset 102 , someone who has received or otherwise has access to the modified media asset 102 and wishes to distribute the modified media asset 102 with various levels of restoration.
  • a recipient of the restored media asset is evaluated against a permission level associated with the recipient.
  • the recipient may be a user who has not necessarily requested the restored media asset 106 , but who has nonetheless had the restored media asset 106 forwarded or otherwise provided to him or her.
  • the restoration logic 114 may then distribute the restored media asset 106 to the various users, with various levels of restoration that depend on the receiving users.
  • a context display of the restored media asset is evaluated against a permission level associated with the context display. For example, if the processing system is deployed and implemented at a public viewing area(s), then the restoration logic 114 may perform restorations based on characteristics of the area(s) that are used to determine the permission levels. For example, movies with adult content (e.g., the former media asset 101 ) that have been modified to remove or obscure the adult content (e.g., thereby to obtain the modified media asset 102 ) may be restored to their original form when the restored media asset 106 is to be shown to a group of adults, but may be only partially restored when shown to a group of teenagers, and may not be restored at all when children may be present.
  • adult content e.g., the former media asset 101
  • the adult content e.g., the adult content
  • the modified media asset 102 may be restored to their original form when the restored media asset 106 is to be shown to a group of adults, but may be only partially restored when shown to a group of teenagers, and
  • FIG. 10 illustrates alternative embodiments of the example operational flow 300 of FIG. 3 .
  • FIG. 10 illustrates example embodiments where the altering operation 320 may include at least one additional operation. Additional operations may include operation 1002 , operation 1004 , operation 1006 , and/or operation 1008 .
  • a modified image within the modified portion may be replaced with at least an attribute of a former image within the former portion.
  • the restoration logic 114 may replace a modified image within the modified portion 108 with at least an attribute of a former image within the former portion 107 , where such attribute(s) may include the various attributes mentioned herein, or other attributes.
  • the modified image within the modified portion may be replaced with a replacement image that includes a former image within the former portion as well as enhancements to the former image.
  • the restoration logic 114 may determine that the modified portion 108 includes a modified image of a human subject, in which, for example, an identity or other information about the human subject in the former portion 107 has been obscured (e.g., anonymized).
  • the restoration logic 114 may determine that only certain attributes of the former portion 107 may be restored, and that, as part of the restoration process, the human subject imaged in the former portion 107 should be enhanced (e.g., modified to improve an appearance of the human subject by removing wrinkles or other objectionable aspects, or by replacing the image of the human subject with a younger image of the same human subject).
  • the restoration logic 114 may determine that only certain attributes of the former portion 107 may be restored, and that, as part of the restoration process, the human subject imaged in the former portion 107 should be enhanced (e.g., modified to improve an appearance of the human subject by removing wrinkles or other objectionable aspects, or by replacing the image of the human subject with a younger image of the same human subject).
  • the restoration logic 114 may determine that only certain attributes of the former portion 107 may be restored, and that, as part of the restoration process, the human subject imaged in the former portion 107 should be enhanced (e.g., modified to improve an appearance of the human subject by removing wrinkles or other objection
  • the part of the former portion is obtained from a substitutions database that is operable to store an inventory of substituted asset portions.
  • the restoration logic 114 may obtain the former portion 107 (or part thereof) from the substitutions database 119 .
  • identity information related to a subject of the former portion is revealed by restoring at least a part of an image of the subject from the former portion within the restored media asset.
  • a subject of the former portion 107 may be anonymized or otherwise obscured within the modified portion 108 .
  • an identity of the subject may be undeterminable from the modified portion 108 .
  • the restoration logic 114 may act to restore at least enough information or attributes of the former portion 107 to reveal the identity information of the subject, without necessarily revealing the former portion 107 in its original form.
  • FIG. 11 illustrates alternative embodiments of the example operational flow 300 of FIG. 3 .
  • FIG. 11 illustrates example embodiments where the altering operation 320 may include at least one additional operation. Additional operations may include operation 1102 , operation 1104 , operation 1106 , and/or operation 1108 .
  • the modified media asset is altered at one or more of an image capture device, an image display device, a print device, an audio capture device, an audio rendering device, or a remote processing service.
  • the modified media asset 108 may be altered at one or more of the print device 126 a, the image capture device 126 b, the display device 210 , or the processing service 208 .
  • encryption information regarding the modified portion is accessed.
  • the restoration logic 114 may access encryption information stored with relation to the modified media asset 108 , and make a determination as to whether to provide the encryption information to a particular user who is to receive the restored media asset 106 (or whether to otherwise use the encryption information as part of the restoration operation(s)).
  • the encryption information, or a reference to the encryption information may be included or referenced within the metadata 128 , for access by the restoration logic 114 .
  • the encryption information is provided to a user to enable the user to obtain the restored media asset.
  • the user 122 may obtain the encryption information remotely or separately from the operations of the processing system 104 , and may then obtain the benefit of the operations of the processing system 104 by providing the encryption information (e.g., by providing a password and/or other identifier).
  • the restored media asset is produced as a digital restored media asset.
  • the restoration logic 114 may output the restored media asset 106 as a digital media asset, e.g., for digital use, storage, transmission, reproduction, or modification by the receiving user 122 .
  • FIG. 12 illustrates a partial view of an exemplary computer program product 1200 that includes a computer program 1204 for executing a computer process on a computing device.
  • An embodiment of the exemplary computer program product 1200 is provided using a signal bearing medium 1202 , and may include at least one of one or more instructions for determining that a modified media asset includes a modified portion that has been modified from a former portion, and one or more instructions for altering the modified media asset to produce a restored media asset in which at least a part of the former portion is restored.
  • the one or more instructions may be, for example, computer executable and/or logic-implemented instructions.
  • the signal-bearing medium 1202 may include a computer-readable medium 1206 .
  • the signal bearing medium 1202 may include a recordable medium 1208 .
  • the signal bearing medium 1202 may include a communications medium 1210 .
  • FIG. 13 illustrates an exemplary system 1300 in which embodiments may be implemented.
  • the system 1300 includes a computing system environment.
  • the system 1300 also illustrates the user 122 using a user device 1304 , which is optionally shown as being in communication with a computing device 1302 by way of an optional coupling 1306 .
  • the optional coupling 1306 may represent a local, wide-area, or peer-to-peer network, or may represent a bus that is internal to a computing device (e.g., in example embodiments in which the computing device 1302 is contained in whole or in part within the user device 1304 ).
  • a storage medium 1308 may be any computer storage media.
  • the computing device 1302 includes an operability to transmit and/or receive the modified media asset 102 and/or the restored media asset 106 .
  • the computing device 1302 also includes computer executable instructions 1310 that when executed on the computing device 1302 causes the computing device 1302 to determine that a modified media asset includes a modified portion that has been modified from a former portion, and alter the modified media asset to produce a restored media asset in which at least a part of the former portion is restored.
  • the computing device 1302 may optionally be contained in whole or in part within the user device 1304 , and may include the image-capture device (camera) 126 b or the printer 126 a.
  • the user device 1304 may include a cell phone, and the computing device 1302 may be included as part of a digital camera included within the cell phone.
  • the computing device 1302 is operable to communicate with the user device 1304 associated with the user 122 to receive the modified media asset 102 from the user 122 and to provide the restored media asset 106 to the user 122 .
  • FIG. 14 illustrates an operational flow 1400 representing example operations by which the user 122 (or another user) obtains the restored media asset 106 that includes the restored portion 110 .
  • a user provides a modified media asset to a processing system for recognition of a modified portion within the modified media asset that has been modified from a former portion.
  • the user 122 may provide the modified media asset 102 to the processing system 104 for recognition of the modified portion 108 by the recognition logic 112 .
  • a restored media asset is received in which at least a part of the former portion is restored.
  • the restored media asset 106 may be received in which the modified portion 108 has been modified to include the restored portion 110 .
  • the operation 1410 may include one or more additional operations.
  • the operation 1410 may include an operation 1402 in which recognition parameters by which the modified portion may be determined are specified by way of a user interface.
  • the user 122 may set parameters of the recognition logic 112 using user interface 124 .
  • the operation 1410 may include an operation 1404 , in which restoration parameters by which the former portion may be restored may be specified by way of a user interface.
  • the user 122 may specify parameters of the restoration logic 114 , by way of the user interface 124 for restoration of at least a part of the former portion 107 .
  • the operation 1420 may include one or more operations.
  • the operation 1420 may include an operation 1406 , in which the modified media asset is received from one or more of an image capture device, an image display device, an audio capture device, an audio rendering device, a print device, or a remote processing service.
  • the user 122 may receive the restored media asset 106 by way of the print device 126 a, the camera 126 b, the remote processing system 208 , or the display device 210 .
  • the user 122 may receive the restored media asset 106 in other ways.
  • the restored media asset 106 may be received as stored on a memory device.
  • the user may capture an audio and/or visual file using an image capture device or by way of downloading from a website or other location.
  • the user may store the resulting digital file on a memory card, memory stick, CD, DVD, or other storage media.
  • an implementer may opt for a mainly hardware and/or firmware vehicle; alternatively, if flexibility is paramount, the implementer may opt for a mainly software implementation; or, yet again alternatively, the implementer may opt for some combination of hardware, software, and/or firmware.
  • any vehicle to be utilized is a choice dependent upon the context in which the vehicle will be deployed and the specific concerns (e.g., speed, flexibility, or predictability) of the implementer, any of which may vary.
  • Those skilled in the art will recognize that optical aspects of implementations will typically employ optically-oriented hardware, software, and or firmware.
  • a signal bearing medium examples include, but are not limited to, the following: a recordable type medium such as a floppy disk, a hard disk drive, a Compact Disc (CD), a Digital Video Disk (DVD), a digital tape, a computer memory, etc.; and a transmission type medium such as a digital and/or an analog communication medium (e.g., a fiber optic cable, a waveguide, a wired communications link, a wireless communication link, etc.).
  • any two components herein combined to achieve a particular functionality can be seen as “associated with” each other such that the desired functionality is achieved, irrespective of architectures or intermedial components.
  • any two components so associated can also be viewed as being “operably connected,” or “operably coupled,” to each other to achieve the desired functionality.
  • operably couplable any two components capable of being so associated can also be viewed as being “operably couplable” to each other to achieve the desired functionality.
  • operably couplable include but are not limited to physically mateable and/or physically interacting components and/or wirelessly interactable and/or wirelessly interacting components and/or logically interactable and/or logically interacting components.

Abstract

An apparatus, device, methods, computer program product, and system are described that determine that a modified media asset includes a modified portion that has been modified from a former portion, and alter the modified media asset to produce a restored media asset in which at least a part of the former portion is restored.

Description

    RELATED APPLICATIONS
  • 1. For purposes of the USPTO extra-statutory requirements, the present application constitutes a continuation in part of currently co-pending United States patent application entitled TECHNIQES FOR IMAGE GENERATION, naming Royce A. Levien; Robert W. Lord; Mark A. Malamud and John D. Rinaldo, Jr., as inventors, USAN: Ser. No. 11/173,990, filed Jul. 1, 2005.
  • 2. For purposes of the USPTO extra-statutory requirements, the present application constitutes a continuation in part of currently co-pending United States patent application entitled PROVIDING PROMOTIONAL CONTENT, naming Royce A. Levien; Robert W. Lord; Mark A. Malamud and John D. Rinaldo, Jr., as inventors, USAN: Ser. No. 11/174,432, filed Jul. 1, 2005.
  • 3. For purposes of the USPTO extra-statutory requirements, the present application constitutes a continuation in part of currently co-pending United States patent application entitled MODIFYING RESTRICTED IMAGES, naming Royce A. Levien; Robert W. Lord; Mark A. Malamud and John D. Rinaldo, Jr., as inventors, USAN: To be Assigned, filed Aug. 2, 2005.
  • CROSS-REFERENCE TO RELATED APPLICATIONS
  • The present application is related to, claims the earliest available effective filing date(s) from (e.g., claims earliest available priority dates for other than provisional patent applications; claims benefits under 35 USC § 119(e) for provisional patent applications), and incorporates by reference in its entirety all subject matter of the following listed application(s) (the “Related Applications”) to the extent such subject matter is not inconsistent herewith; the present application also claims the earliest available effective filing date(s) from, and also incorporates by reference in its entirety all subject matter of any and all parent, grandparent, great-grandparent, etc. applications of the Related Application(s) to the extent such subject matter is not inconsistent herewith. The United States Patent Office (USPTO) has published a notice to the effect that the USPTO's computer programs require that patent applicants reference both a serial number and indicate whether an application is a continuation or continuation in part. Kunin, Benefit of Prior-Filed Application, USPTO Electronic Official Gazette, Mar. 18, 2003 at http://www.uspto.gov/web/offices/com/sol/og/2003/week11/patbene.htm. The present applicant entity has provided below a specific reference to the application(s)from which priority is being claimed as recited by statute. Applicant entity understands that the statute is unambiguous in its specific reference language and does not require either a serial number or any characterization such as “continuation” or “continuation-in-part.” Notwithstanding the foregoing, applicant entity understands that the USPTO's computer programs have certain data entry requirements, and hence applicant entity is designating the present application as a continuation in part of its parent applications, but expressly points out that such designations are not to be construed in any way as any type of commentary and/or admission as to whether or not the present application contains any new matter in addition to the matter of its parent application(s).
  • SUMMARY
  • An embodiment provides a method. In one implementation, the method includes but is not limited to determining that a modified media asset includes a modified portion that has been modified from a former portion, and altering the modified media asset to produce a restored media asset in which at least a part of the former portion is restored. In addition to the foregoing, other method aspects are described in the claims, drawings, and text forming a part of the present disclosure.
  • An embodiment provides a computer program product. In one implementation, the computer program product includes but is not limited to a signal bearing medium bearing at least one of one or more instructions for determining that a modified media asset includes a modified portion that has been modified from a former portion, and one or more instructions for altering the modified media asset to produce a restored media asset in which at least a part of the former portion is restored. In addition to the foregoing, other computer program product aspects are described in the claims, drawings, and text forming a part of the present disclosure.
  • An embodiment provides a system. In one implementation, the system includes but is not limited to a computing device and instructions. The instructions when executed on the computing device cause the computing device to determine that a modified media asset includes a modified portion that has been modified from a former portion, and alter the modified media asset to produce a restored media asset in which at least a part of the former portion is restored. In addition to the foregoing, other system aspects are described in the claims, drawings, and text forming a part of the present disclosure.
  • An embodiment provides a device. In one implementation, the device includes but is not limited to a processing system, the processing system comprising recognition logic that is operable to determine that a modified media asset includes a modified portion that has been modified from a former portion, and restoration logic that is operable to alter the modified media asset to produce a restored media asset in which at least a part of the former portion is restored. In addition to the foregoing, other device aspects are described in the claims, drawings, and text forming a part of the present disclosure.
  • An embodiment provides another method. In one implementation, the method includes but is not limited to providing a modified media asset to a processing system for recognition of a modified portion within the modified media asset that has been modified from a former portion, and receiving a restored media asset in which at least a part of the former portion is restored. In addition to the foregoing, other method aspects are described in the claims, drawings, and text forming a part of the present disclosure.
  • In one or more various aspects, related systems include but are not limited to circuitry and/or programming for effecting the herein-referenced method aspects; the circuitry and/or programming can be virtually any combination of hardware, software, and/or firmware configured to effect the herein-referenced method aspects depending upon the design choices of the system designer.
  • In addition to the foregoing, various other embodiments are set forth and described in the text (e.g., claims and/or detailed description) and/or drawings of the present description.
  • The foregoing is a summary and thus contains, by necessity, simplifications, generalizations and omissions of detail; consequently, those skilled in the art will appreciate that the summary is illustrative only and is not intended to be in any way limiting. Other aspects, features, and advantages of the devices and/or processes described herein, as defined by the claims, will become apparent in the detailed description set forth herein.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 illustrates an example system in which embodiments may be implemented, perhaps in a device.
  • FIGS. 2A-2C illustrate certain alternative embodiments of the device and/or processing system of FIG. 1.
  • FIG. 3 illustrates an operational flow representing example operations that produce a restored media asset.
  • FIG. 4 illustrates an alternative embodiment of the example operational flow of FIG. 3.
  • FIG. 5 illustrates another alternative embodiment of the example operational flow of FIG. 3.
  • FIG. 6 illustrates another alternative embodiment of the example operational flow of FIG. 3.
  • FIG. 7 illustrates another alternative embodiment of the example operational flow of FIG. 3.
  • FIG. 8 illustrates an alternative embodiment of the example operational flow of FIG. 3.
  • FIG. 9 illustrates an alternative embodiment of the example operational flow of FIG. 3.
  • FIG. 10 illustrates an alternative embodiment of the example operational flow of FIG. 3.
  • FIG. 11 illustrates an alternative embodiment of the example operational flow of FIG. 3.
  • FIG. 12 illustrates a partial view of an example computer program product that includes a computer program for executing a computer process on a computing device.
  • FIG. 13 illustrates an example device in which embodiments may be implemented.
  • FIG. 14 illustrates an operational flow representing example operations by which a user receives a restored media asset.
  • The use of the same symbols in different drawings typically indicates similar or identical items.
  • DETAILED DESCRIPTION
  • FIG. 1 illustrates an example system 100 in which embodiments may be implemented, perhaps in the context of a device. In FIG. 1, a former media asset 101 is assumed to have been modified, converted, manipulated, or otherwise transformed into a modified media asset 102. Although full discussion and details as to how or why such modification may take place are not provided herein, it should be understood that various possibilities and techniques exist for obtaining the modified media asset 102 from the former media asset 101. By way of example and not limitation, a user may modify the former media asset 101 using conventional audio or image editing tools. As another example, a system may input the former media asset 101 and perform certain operations thereon to obtain the modified media asset 102, such as, for example, obscuring, enhancing, processing, or replacing portions of the former media asset 101. Further examples of such operations include rotating, scaling, coloring, or substituting portions of the former media asset 101, or altering a contrast, brightness, or other attribute of the former media asset 101. Such operations may be performed, for example, in order to improve the former media asset 101 or otherwise to match a user preference, to block out certain portions of the former media asset 101, or to anonymize or otherwise obscure an identity of a person or other subject of the former media asset 101.
  • At some time after being modified, the modified media asset 102 is received at a processing system 104 and thereafter output by the processing system 104 as a restored media asset 106. More specifically, the modified media asset 102 includes a modified portion 108, and the processing system 104 is operable to determine that the modified portion 108 is, in fact, modified from some former state.
  • The processing system 104 is further operable to restore the modified media asset 102, and in particular, to restore at least a portion of the modified portion 108, and thereafter output the restored media asset 106 having a restored portion 110. In this way, for example, the modified media asset 102 may be viewed in its original form (or in some version of some previous form).
  • Of course, the example just mentioned does not imply a limitation that the restored portion 110 is identical to the former portion 107. For example, only a part of the former portion 107 may be included in the restored portion 110, and even this part may be modified (e.g., clarified or enhanced) with respect to its counterpart in the actual former portion 107.
  • Also, although the example of FIG. 1 illustrates an image of a human figure as the former portion 107, modified portion 108, and the restored portion 110, it is apparent that any other subject or element of a modified media asset may be restored in the manner described, including images of places and things, and including a non-image subject (e.g., a spoken word or other sound). Additionally, the modified portion 108 need not include a single, or any, discernable element of the modified media asset 102, and may represent, for example, a background or blank space in the modified media asset 102 that has obscured the former portion 107, but that is nonetheless determined by the processing system 104 and restored within the restored media asset 106. Thus, the terms subject, element, item, discernable element, or similar terms should be read accordingly, unless context dictates otherwise.
  • The processing system 104 includes recognition logic 112 that is operable to recognize the modified nature of the modified portion 108. The processing system 104 also includes restoration logic 114 that is operable to restore the modified media asset 102 (including the modified portion 108) to obtain the restored media asset 106 and the restored portion 110.
  • As described in more detail herein, the recognition logic 112 may determine the modified portion 108 within the modified media asset 102 using recognition criteria 116. As also described in more detail herein, the restoration logic 114 may obtain the restored portion 110 by accessing restoration criteria 118, and/or by accessing substitute information 119. Specific examples of operations involving these elements of the processing system 104 are provided below in the context of various operational flows.
  • Generally speaking, however, the recognition logic 112 may operate to analyze various attributes of the modified media asset 102, including, for example, attributes of the modified portion 108, in order to determine a modified nature of the modified portion 108. One example of attributes of the modified media asset 102 that is illustrated in FIG. 1 includes concurrent image(s) 120, i.e., the recognition logic 112 may make a determination that the modified portion 108 is modified based on a presence or absence of the concurrent image(s) 120, or based on the presence or absence of certain attributes of the concurrent image(s) 120. Of course, attributes of the modified media asset 102 are not necessarily limited to characteristics of the modified media asset 102, and also may include, for example, metadata associated with the modified media asset 102, an identity of a person, place, or thing within or in association with the modified portion 108, or information related to a person and/or device involved in capturing the modified media asset 102. Meanwhile, the restoration logic 114 may operate to restore the restored portion 110, by, for example, selecting the former portion 107 from the substitution information 119, for inclusion in whole or in part in the restored portion 110.
  • Further in FIG. 1, a user 122 accesses the processing system 104 by way of a user interface 124. In this way, the user 122 may, for example, submit the modified media asset 102 to the processing system 104, or receive the restored media asset 106 from the processing system 104, or may become involved in operations of the processing system 104. The user interface 124 also may be used, for example, to define or modify the recognition criteria 116, or to select the restoration criteria 118. The user interface 124 also may be used to control a type and/or extent of the recognition performed by the recognition logic 112, or to control a type and/or extent of the restorations performed by the restoration logic 114.
  • Also in FIG. 1, a device 126 is shown in which the processing system 104 may operate. As described in more detail with respect to FIG. 2 and following figures, the device 126 may include in some examples, an image capture device, a print device, a display device, an audio capture device, a general-purpose computing device, or virtually any other device or combination of devices that may be used to store, transmit, display, or render a media asset.
  • The processing system 104 also may be operable to perform other processing of the modified media asset 102, such as, for example, enhancing, editing, displaying, or otherwise improving the modified media asset 102, or, in other example embodiments, such additional processing may be performed by other external systems (not shown), if needed.
  • FIG. 1 also illustrates the possibility that the modified media asset 102 may be associated with metadata 128. For example, a video stream may have an associated closed-captioning stream, or a web page may have metadata associated with content of the page. Typically, such metadata 128 may not be viewable to the user 122, or may only be viewable if some specific action is taken by the user 122. The metadata 128 may be intended by a designer or producer of the modified media asset 102, or by an intervening user of the modified media asset 102, to provide additional information or level of enjoyment to the user 122, and may be used by the processing system 104 to assist in, for example, determining the modified portion 108, as described in more detail, below. The metadata 128 may or may not be included within, or otherwise associated with, the former media asset 101, or the restored media asset 106.
  • A symbol or text 130, on the other hand, generally represents information that is included within the modified media asset 102 for normal viewing, listening, or other reception by the user 122 or another user. For example, a web page may include a news article that names a person who is pictured in the article. By using the name text, the recognition logic 112 may be able to determine identity or other information regarding the modified portion 108, or the concurrent image(s) 120, and may therefore take associated restorative action to obtain the restored media asset 106.
  • In FIG. 1, it should be understood that any and/or all of the illustrated elements, and other elements, not illustrated, may be in communication with one another according to any known methods, including but not limited to the various communication techniques discussed herein. As such, it should be understood that the various elements need not be located or co-located as illustrated in the example of FIG. 1. For example, in some embodiments, the recognition logic 112 and/or the recognition criteria 116 may be remote from the processing system 104. Similarly, the user interface 124 may be implemented at a local computing device of the user 122, remote from the processing system 104, or may be a part of the device 126 that may house the processing system 104, as well.
  • FIGS. 2A-2C illustrate certain alternative embodiments of the device 126 and/or processing system 104 of FIG. 1. In FIG. 2A, the device 126 is illustrated as a printer 126 a, which includes the processing system 104 and a display 202. The display 202 may be used to display a preview of a media asset to be printed with the printer 126 a, such as, for example, the former media asset 101, the modified media asset 102 and/or the restored media asset 106, and, of course, the printer 126 a may be used to print the modified media asset 102 and/or the restored media asset 106 on paper 204, as well.
  • The display 202 also should be understood to function, in some example embodiments, as the user interface 124. For example, the display 202 may include touch-screen control for operating the printer 126 a and/or the processing system 104, or various buttons, keys, or other selection/input devices (not shown) may be used. In additional or alternative embodiments, an external computing device may be connected to the printer 126 a for control thereof, including control of the processing system 104.
  • In FIG. 2B, the device 126 is illustrated as a camera 126 b, which, similarly to the printer 126 a, includes some or all of the processing system 104, as well as a display 206. As with the printer 126 a, the camera 126 b (and/or the processing system 104) may be controlled by the user 122, either using the display 206 (and possibly associated controls), or using an external computing device.
  • In FIG. 2C, the processing system 104 is illustrated as part of a processing service 208, which may be remote from the user 122 at a display device 210, and in communication therewith by way of a network 212. In such example embodiments, the user 122 may use the display device 210 to transmit and receive the modified media asset 102 and/or the restored media asset 106, respectively, in order to obtain the various advantages described herein. Of course, the display device 210 may include any computing device that may include a display, including, for example, a personal digital assistant (PDA), a laptop computer, a desktop computer, or any other of the examples provided herein and/or that are generally known. Also, as shown, the processing system 104 may be included in the display device 210 (or any other computing device), as well. In one example, discussed in more detail below, the processing service 208 may operate as a clearinghouse at which media assets of various types and captured by a number of users may be processed, so that any modified images therein may be restored appropriately.
  • In FIG. 3 and in following figures that include various examples of operational flows, discussion and explanation may be provided with respect to the above-described examples of FIGS. 1, 2A, 2B, and 2C, and/or with respect to other examples and contexts. However, it should be understood that the operational flows may be executed in a number of other environment and contexts, and/or in modified versions of FIGS. 1, 2A, 2B, and 2C. Also, although the various operational flows are presented in the sequence(s) illustrated, it should be understood that the various operations may be performed in other orders than those which are illustrated, or may be performed concurrently.
  • FIG. 3 illustrates an operational flow 300 representing example operations that produce the restored media asset 106. After a start operation, the operational flow 300 moves to a determining operation 310 where it is determined that the modified media asset 102 includes the modified portion 108 that has been modified from the former portion 107. For example, the recognition logic 112 of the processing system 104 may determine that the modified portion 108 includes a person, place, or thing that is known to be used as a replacement image or other subject, and that, for example, therefore may be subject to restoration to a former image or other subject, within the restored media asset 106. Various other examples of the determining operation 310 are provided in detail, below.
  • At an altering operation 320, the modified media asset 102 is altered to produce the restored media asset 106 in which at least a part of the former portion 107 is restored. For example, as in FIG. 1, the restoration logic 114 may operate to replace a modified image of a person or a part of a person with a former image of an originally-imaged person (or part thereof). In this case, the restored or revealed part or portion may include, for example, one or more of a body (part) shape, a shared facial feature or skin tone, a shared gender or race, a shared hair color or body physique, or numerous other examples, and combinations thereof. Of course, the modified image need not be of a person, but also may include virtually any object that may be imaged, including places, objects, or landmarks, to name just a few. Further, the modified image need not be of a single one of these possibilities, but could include multiple people, places, or things, or combinations thereof. Further, the media asset(s) 101, 102, and 106 need not include images, and may include audio media assets, text media assets, and other media assets (some examples of which are given below), as well as combinations thereof. Further examples are provided below.
  • In some embodiments, the user 122 may include a person, an entity, and/or a government. Although a user may be shown herein as a single illustrated figure, and/or be described in the singular, those skilled in the art will appreciate that the term user may be representative of one or more human user(s), robotic user(s) (e.g., computational entity), and/or substantially any combination thereof (e.g., a user may be assisted by one or more robotic agents). Further, the user, as set forth herein, even if shown as a single entity, may in fact be composed of two or more entities. Those skilled in the art will appreciate that, in general, the same may be said of “sender” and/or other entity-oriented terms as such terms may be used herein.
  • In some embodiments, the modified media asset 102 may include a visual image, a picture, a website, an audio recording, a video stream, and/or an audio stream. In additional or alternative embodiments, the modified media asset 102 also may include text, such as may be included in an article or other writing, or in a website. The modified media asset 102 may be embodied in various forms, including but not limited to digital files or transmissions, analog recordings or transmissions, or may be embodied in physical form, such as, for example, on paper, plastic, canvas, wood, or any other physical medium in which text, image, or other representations may be embodied.
  • The modified media asset 102 may be received, stored and/or transmitted using typical elements of a computer environment. The modified media asset 102 (and the restored media asset 106) may be transmitted over a network such as the network 212 of FIG. 2, which may represent, for example, a local area network (LAN), a wide area network (WAN), or a peer-to-peer (P2P) network, or the modified media asset 102 may be broadcast over the air.
  • The former media asset 101, the modified media asset 102 (and the restored media asset 106) may be captured, received, displayed and/or transmitted, for example and without limitation, using one or more of the following: an electronic device; an appliance; a computing device, such as a personal computer and a server; a limited resource computing device; a pervasive computing device; a personal digital assistant (PDA); a cell phone; a Blackberry appliance; a vehicle, such as a car, boat, and/or aircraft; an X-Box; a home gateway; a set-top box; a television, a radio, a camera; a printer; a digital video disc (DVD) recorder or burner; and a TiVo or other digital video recorder (DVR).
  • FIG. 4 illustrates alternative embodiments of the example operational flow 300 of FIG. 3. FIG. 4 illustrates example embodiments where the determining operation 310 may include at least one additional operation. Additional operations may include operation 402, operation 404, operation 406, operation 408, and/or operation 410.
  • At the operation 402, a request from a user for the restored media asset is received. For example, the user 122 may request the restored media asset 106 from the processing system 104. Specifically, for example, the user 122 may know or suspect that the modified media asset 102 has, in fact, been modified (and may or may not know that the modified portion 108 is the specific portion that has been modified), and may submit or otherwise identity the modified media asset 102 to the processing system 104 to obtain the restored media asset 106.
  • At the operation 404, payment is received from a user for obtaining the restored media asset. For example, the user 122 may offer payment to the processing system 104, or an operator thereof, for the service of providing the restored media asset 106. Here, the user 122 may be the same user requesting the restored media asset 106 of the operation 402, or may be a different user.
  • Also, payment may refer generally to any type of monetary compensation, and/or non-monetary compensation, and/or economic value exchange. Such payment may, for example, occur between any pair of entities and/or other group of entities. By way of example and not limitation, a payment may include a non-monetary payment, such as a credit or coupon that may be exchanged for goods or services, a reduced or eliminated cost to a user or users for related or non-related goods or services. In another example, a payment may include granting a party certain rights or permissions as payment, such as information-related permissions. This may involve granting a party rights to certain information the party ordinarily would not have rights to access, or rights to use certain information in a particular manner. For example, one type of payment may include a party allowing another party to keep a user's personal information in a database for marketing or research purposes. In another example, as compensation or payment, a user or users may grant another party the right to monitor computer usage, or preferences or buying habits of the user in certain contexts, or the right to monitor a physical location or activity of the user. The user also may accept cash or cash-equivalents as payment from the provider for providing such entitlements, rights, or permissions. Thus, by providing and/or receiving monetary or non-monetary value, in an amount that may be designated as part of an agreement between the relevant parties, the parties may gain advantages and benefits that are mutually acceptable to both.
  • At the operation 406, metadata associated with the modified media asset that identifies the modified media asset as containing the modified portion is determined. For example, the recognition logic 112 may access the metadata 128, which may include, for example, a marker associated with the modified media asset 102 that was imposed by a camera of the user 122 when (or after) the former media asset 101 or the modified media asset 102 was obtained, or a marker that was associated with the former media asset 101 or the modified media asset 102 sometime after capture or receipt thereof.
  • For example, where the modified media asset 102 includes a web page, the recognition logic 112 may analyze portions of the web page, including source code associated with the web page, that may provide information about, for example, any of the factors mentioned herein, or other factors (e.g., a capturing user or device, the concurrently-imaged object(s) 120, or any other information about the modified media asset 102 that may be useful to the recognition logic 112 in determining the modified portion 108). For example, where the modified media asset 102 includes a video stream, a closed-captioning stream that is associated with the modified media asset 102 may be analyzed. For example, the modified media asset 102 may represent a television show or movie that has an associated closed-captioning stream, which may be analyzed by the recognition logic 112 to assist in making a determination regarding the modified portion 108.
  • At the operation 408, at least an attribute of the modified media asset is associated with a capture device used to obtain at least a part of the modified media asset. For example, the recognition logic 112 may analyze any one of a number of attributes of the modified media asset 102, for association with such a capture device (e.g., the camera 126 b of FIG. 2). To name a few such attributes by way of example and not limitation, the recognition logic 112 may determine an attribute of the concurrent image(s) 120 within the modified media asset 102, where the concurrent image(s) 120 may include virtually any item that may be imaged within the modified media asset 102. The concurrent image(s) 120 also may be used to determine a setting content of the modified media asset 102, such as, for example, a landmark, location, site, or venue at which the former media asset 101 or the modified media asset 102 (or portion thereof) was captured.
  • By associating these and possibly other attributes of the modified media asset 102 (some of which are provided below), the recognition logic may determine that the associated user capture device (e.g., the camera 126 b of FIG. 2B), may be known to capture certain content that will be, or is likely to be, modified. For example, a camera that is known to be in a certain location, or of a certain make, model, or brand, or belonging to a certain user, or subject to a particular user agreement, may be known to modify (e.g., obscure or replace) all images of a certain person, place or thing, and, further, may be known to perform a certain type of modification (e.g., use a particular substitution item). Similarly, cameras in a high-security facility, or cameras at an event with a public figure(s) (e.g., a movie star, politician, or professional athlete) may be modified from capturing images of certain people, places, or things. Thus, by knowing these facts, the recognition logic 112 may detect the certain type of modification in order to determine the associated camera, or conversely, may determine the associated camera and then search for the modification accordingly.
  • Somewhat analogously, at the operation 410, at least an attribute of the modified media asset 102 may be associated with a user known to have captured at least a part of the modified media asset. That is, similarly to the capture device examples above, a particular user may be associated with certain modifications or types of modifications. For example, the user 122 may be a newspaper photographer working for a newspaper that has agreed not to take any pictures of certain public figures (or spouses or families thereof), and has further agreed that any such pictures will be replaced with anonymous images, or otherwise obscured.
  • In the cases and examples above, any pictures known to have been captured by the user 122 (e.g., the modified media asset 102) and/or with the camera 126 b may be examined by the recognition logic 112 upon submission, for example, to the processing system 104. The modified media asset 102 may then be examined for the anonymous images, or other obscuring techniques, that are associated with the particular user or camera. In this way, for example, someone with appropriate permission who wishes to alter the modified media asset 102 and obtain the restored media asset 106 may have a starting point for identifying that the modified portion 108 has been modified, and may know or suspect that the modified portion 108 may therefore contain desired content when restored.
  • For example, the recognition logic 112 may associate the modified media asset 102 or a portion thereof with the user 122 and/or the camera 126 b by recognizing the metadata 128 associated with the modified media asset 102. In other examples, the user 122 may be required to identify himself or herself to the processing system 104 before processing begins, or the processing system 104 may recognize some identifier of the camera 126 b, so that the recognition logic 112 may react accordingly.
  • FIG. 5 illustrates alternative embodiments of the example operational flow 300 of FIG. 3. FIG. 5 illustrates example embodiments where the determining operation 310 may include at least one additional operation. Additional operations may include operation 502, operation 504, operation 506, operation 508, operation 510, operation 512, and/or operation 514.
  • At the operation 502, at least the modified portion of the media asset is analyzed to recognize the modified portion. For example, the recognition logic 112 may analyze the modified portion 108, or may examine the concurrent image(s) 120, or some combination thereof.
  • Implementations of the operation 502 may include additional operations. For example, at the operation 504, image analysis of the modified media asset may be performed. For example, the recognition logic 112 may perform image analysis to determine that the modified portion 108 includes an image of a person, or portion thereof, or any other object that may be visually imaged. The image recognition analysis may include, for example, color analysis, pattern-matching, pattern-recognition, facial recognition, or any other technique for recognizing a particular image or type of image.
  • Further, at the operation 506, audio analysis of the modified media asset may be performed. For example, the recognition logic 112 may perform a speech recognition analysis to determine certain words or sounds from the substitutions information 119 that are known to act as replacements for curse words or other spoken or audible restricted sounds. As should be apparent, the restoration logic 114 may then restore these words or sounds within the restored media asset 106.
  • At the operation 508, an attribute of an included subject within the modified media asset is determined. For example, if the modified media asset 102 includes an imaged subject, the recognition logic 112 may determine any image attribute mentioned herein, or other attributes, including size, shape, color, identity, race, gender, physique, an associated capture device or capturing user, or any other attribute that may be associated with the subject. If the modified media asset 108 includes audio, then the recognition logic 112 may recognize any attribute of a spoken word or other sound, such as a volume, an inflection or emphasis, an accent, or a context within other words or sounds. The subject may include a human subject, a place, a thing, or any other thing that may be captured in the modified media asset 108.
  • At the operation 510, one or more of a symbol or a word within the modified media asset may be determined. For example, the recognition logic 112 may determine the symbol or text 130, e.g., by way of text-recognition software, and thereby used to recognize, or otherwise determine information related to, the modified portion 108. For example, a name may appear within the symbol or text 130 that is relevant either to the modified portion 108 and/or the former portion 107.
  • At the operation 512, at least a portion of the modified media asset is associated with setting content of the modified media asset. For example, the recognition logic 112 may analyze the modified media asset 102 to determine that the setting content is such that many of the included subjects may have been modified. For example, if the recognition logic 112 recognizes that a setting content of the modified media asset 108 is associated with a crime scene photograph, then it may be likely that images of bystanders may have been anonymized, obscured, replaced, blurred, or otherwise modified. Thus, certain police officers may be visible, while the bystanders are not. At some point, the user 122 may suspect that one of the modified bystanders was, in fact, relevant to an investigation. Thus, the recognition logic 112 may recognize the setting content of the modified media asset as a crime scene, and the restoration logic may then restore the former images of the bystanders.
  • At the operation 514, an attribute of at least the modified portion is evaluated against recognition criteria specifying media asset attributes associated with identifying modified media assets. For example, the recognition logic 112 may evaluate the modified portion 108 against the recognition criteria 116, where the recognition criteria 116 may include, for example, virtually any of the attributes of the modified portion 108 that may include any attribute mentioned herein, or other attributes, including size, shape, color, identity, race, gender, physique, an associated capture device or capturing user, a sound, a word (spoken or printed), a symbol, and/or any other attribute. The recognition criteria 116 may involve, for example, any of the various criteria described herein, such as identity information, setting content, image or facial recognition analysis, metadata, and so on, as well as criteria not explicitly mentioned here. Moreover, the recognition criteria 116 and recognition logic 112 may interoperate to determine the modified portion 108 based on any combination of these criteria, as may be determined and configured, for example, by the user 122 by way of the user interface 124.
  • FIG. 6 illustrates alternative embodiments of the example operational flow 300 of FIG. 3. FIG. 6 illustrates example embodiments where the determining operation 310 may include at least one additional operation. Additional operations may include operation 602, operation 604, operation 606, and/or operation 608.
  • At the operation 602, a user preference associated with the modified portion is determined. For example, the user 122 may express a preference as to whether the modified portion 108 should be enabled to be restored, and in what circumstances and to what extent, and this preference(s) may be coded into the recognition criteria 116, e.g., again, using the interface 124. The user 122 may represent someone either capturing, transmitting, or reviewing the modified media asset 102, examples of which are described in more detail, herein.
  • At the operation 604, a preference of a subject of the modified portion is determined. For example, a public or private figure whose image in the former portion 107 has been obscured in the modified portion 108 may express a desire not to allow some or all users to restore his or her image in the restored media asset 106. As discussed above, the subject may be any other element or item within the modified portion 108, including, for example, a place or a thing. Moreover, the modified media asset 102 includes non-image subjects, such as, for example, spoken words and other sounds, or symbol/text 130.
  • At the operation 606, a preference of a user who captured at least a part of the modified media asset may be determined. For example, the user 122 may be a consumer who has captured several family photographs and wishes to distribute them to friends and relatives. For whatever reason and by whatever technique(s), the modified portion 108 may be obscured or otherwise modified. For example, the user 122 may have modified images of certain persons from the former media asset 101. Upon distribution, the user 122 may wish to reveal or restore the persons, and may specify such to the processing system 104. In particular, as discussed in more detail below, the user 122 may wish to reveal or restore (or allow to be revealed or restored) only certain portions or attributes of the former portion, in a manner that is dependent upon a recipient or potential recipient of the restored media asset 106. Such preferences may be provided to the recognition logic 112 for use in determining the modified portion 108.
  • At the operation 608, a preference of a producer of the restored media asset may be determined. For example, the user 122 may represent an editor of a newspaper who is reviewing a number of photographs taken by staff photographers, among which the modified media asset 102 may be included. In this case, although the editor may not have captured former media asset 101, and may not have been associated with modifying the former media asset 101 to obtain the modified media asset 102, he or she may be responsible for producing the restored media asset 106 for consumption by an audience of the newspaper. In this case, the editor may determine whether, which, and to what extent modified portion(s) 108 are allowed to be restored within the restored media asset 106. For example, the editor may determine that the modified portion 108 was modified incorrectly or improperly, and may wish to restore the modified portion to the former portion 107 as the restored portion 110, using the recognition logic 112 and/or the restoration logic 114.
  • FIG. 7 illustrates alternative embodiments of the example operational flow 300 of FIG. 3. FIG. 7 illustrates example embodiments where the determining operation 310 may include at least one additional operation. Additional operations may include operation 702, operation 704, operation 706, operation 708, and/or operation 710.
  • At the operation 702, identity information associated with the modified media asset is determined. For example, the recognition logic 112 may determine identity information of a person within the modified portion 108, which may include, for example, a name, an occupation, an association (e.g., as a spouse, relative, friend, or employer/employee), a race, a gender, a body physique, a height, a hair color or hair style, a style of dress, or any other distinguishing information that identifies the person, and, in some examples, that uniquely identifies the person. Again, such identity information is not limited to persons, and similar techniques may be applied to animals, items, objects, places, landmarks, words (spoken or written), sounds, symbols, and any other type of subject that may appear within the modified portion 108.
  • Further, the determination of identity information may be performed with respect to other attributes of the modified media asset than the modified portion 108 itself. For example, identity information may be determined with respect to concurrent content, e.g., the concurrent image(s) 120 or symbol/text 130 (spoken or written).
  • The operation 702 may optionally include additional operations. For example, at the operation 704, audio information within the modified media asset 102 may be associated with a person. For example, the recognition logic 112 may perform voice recognition on an audio stream included in the media asset 102.
  • At the operation 706, it may be determined that the identity information is associated with an obscuring identity. For example, the recognition logic 112 may determine that the determined identity information is associated with an identity that is known to be used for obscuring purposes. Examples of how such identity information may be used by the restoration logic 114 to produce the restored portion 110 are described in more detail below, although it may be mentioned here that, by determining identity information as described above, it follows that the restored portion 110 may include or be associated with different, e.g., original or former, identity information. For example, a person associated with the modified portion 108 may be determined to be someone associated with the substitution information 119, and the recognition logic 112 may thus determine that the modified portion 108 has, in fact, been modified.
  • At the operation 708, image information within the modified portion is associated with an image subject. For example, the recognition logic 112 may perform image analysis on the modified media asset 102 to determine an image subject, e.g., a person, place, or thing, within an image.
  • The operation 708 may include additional operations, such as, for example, the operation 710, at which the subject is matched with at least one of a plurality of subjects that have been designated for inclusion in the modified media asset. For example, where the subject includes a person, it may be the case that persons such as movie stars, politicians, professional athletes, or other public figures (or persons with associations thereto, such as spouses or relatives) may have their images and identities modified within the modified portion 108, perhaps in a predictable or recognizable way, e.g., by replacement with a particular selected image from the substitution information 119. Similar comments apply to persons with government high security or classified status, or other persons having safety measures associated with promulgation of their image(s). Then, as described in more detail below, persons with appropriate permissions may use the processing system 104 to restore some or all of the images, or at least attributes of the images, of the former identities/persons.
  • Again, similar comments apply not just to persons within the modified portion 108, but to virtually any object that may be imaged or otherwise captured and associated with identity information. For example, the modified media asset 102 may include a physical place, such as a public or private landmark, a building, or a sports arena, and the identity information associated therewith may be determined by the recognition logic 112. Similarly, any particular object having identity information, such as, for example, a car or type of car, a work of art, an animal, a computer or computing device, a piece of jewelry or clothing, or any other object, may have identity information associated therewith for determining that the associated image is modified.
  • FIG. 8 illustrates alternative embodiments of the example operational flow 300 of FIG. 3. FIG. 8 illustrates example embodiments where the determining operation 310 may include at least one additional operation. Additional operations may include operation 802, operation 804, and/or operation 806.
  • At the operation 802, the modified media asset is determined to include one or more of a still image, an imaged element within a video stream, a word within an audio stream, or a sound within an audio stream. For example, the recognition logic 112 may determine the modified portion 108 within the modified media asset 102 that includes an audio-video stream, such as a television program.
  • At the operation 804, the modified media asset is received at one or more of an image capture device, an image display device, a print device, an audio capture device, or an audio rendering device. For example, FIGS. 2A-2C illustrate the examples of the print device 126 a, the image capture device 126 b, and the display device 210. Of course, the display device 210, as referenced above, may include audio capture and/or playback functionality, such as, for example, a PDA or MP3 player. In the above examples, the image capture device 126 b may be any type of, for example, camera, digital camera, web camera (webcam) or video camera, where any of these and others may be disposed within or in association with one or more other devices, such as, for example, a cell phone or personal digital assistant (PDA). In the example of the print device 126 a, the modified media asset 102 may be downloaded thereto by way of an external computer, and/or by way of a memory card inserted into (or otherwise connected to) the print device 126 a. In this way, for example, the print device 126 a, as with the camera 126 b, may be used to produce the restored media asset 106.
  • At the operation 806, the modified media asset is received at a central collection facility for collecting media assets. For example, the modified media asset 108 may be received at the processing service 208. As a more specific example, the processing service 208 may include a facility that receives a number of modified media assets, in which one or more portions may have been modified. The processing service 208 may then examine the modified media assets to determine whether any of the modifications were made in error or should otherwise be undone. In such cases, and in other cases, the processing service 208 of FIG. 2C may serve as a clearinghouse for a number of users, who may be employees of a single employer. In another example, the processing service 208 may be a commercial enterprise that received media assets from any number of disparate consumers.
  • FIG. 9 illustrates alternative embodiments of the example operational flow 300 of FIG. 3. FIG. 9 illustrates example embodiments where the altering operation 320 may include at least one additional operation. Additional operations may include operation 902, operation 904, operation 906, operation 908, operation 910, operation 912, operation 914, and/or operation 916.
  • At the operation 902, the modified media asset may be altered based on access information associated with one or more of a former media asset, the modified media asset, or the restored media asset. For example, the restoration logic 114 may access the restoration criteria 118 to determine that the former portion 107, or certain portions or attributes thereof, may only be included within the restored portion 110 when the restored media asset 106 is to be distributed to a certain user or class of users, or in response to a received payment, or based on some other criteria.
  • Embodiments of the operation 902 may include additional operations. For example, at the operation 904, an access preference is determined in association with one or more of a subject of the former media asset, a user responsible for capturing at least a part of the former media asset, or a user associated with distributing one or more of the modified media asset or the restored media asset. For example, the restoration logic 114 may access the restoration criteria 118 to determine that a human subject of the former portion 107 previously expressed an access preference such that his or her image would be obscured within the modified portion 108 for all recipients, but that this restriction was recently removed, in whole or in part, so that some or all recipients would be able to receive or obtain the restored media asset 106 having the restored portion 110 corresponding to one extent or another to the former portion 107. In another example, where the user 122 captured the former media asset 107 and subsequently modified the modified portion 108 to obtain the modified media asset 102, then the user 122 may define access information for allowing recipients of the modified media asset 102 to alter the modified portion 108. Similar comments apply when the user 122 represents a distributor of a plurality of (users') media assets, who may define access preferences for allowing recipients to alter the modified portion (or not).
  • At the operation 906, an attribute of the former portion to be included within the restored media asset is determined, based on the access information. For example, the restoration logic 114 may determine from the restoration criteria 118 that some attribute of the former portion 107, that may have been modified within the modified portion 108, should or should not be included within the restored portion 110. Further examples of such attributes are provided in more detail below.
  • Specifically, embodiments of the operation 906 may include additional operations. For example, at the operation 908, the attribute to include within the restored media asset may be determined from a group of attributes including one or more of a gender, a race, a hair color, a facial feature, or a body physique. For example, the restoration logic 114 may determine from the restoration criteria 118 that only one or more of the attributes just mentioned, or others, may be included within the restored portion 110. For example, a recipient that provides more or less payment may be entitled to receive more or less restoration of/access to the former portion 107.
  • At the operation 910, the attribute to include within the restored media asset is determined from a group of attributes including one or more of a clarity, a color, a contrast, a brightness, a shape, a sound, a sound quality, a size, a contour, an outline, a pattern, an anatomy, a figure, a frame, a form, a glyph, a symbol, or a word. For example, the restoration logic 114 may determine from the restoration criteria 118 that the former portion 107 includes one or more of the above-mentioned attributes, and may determine whether or to what extent to include any of these attributes within the restored portion 110, based on the access information.
  • At the operation 912, a request of a requestor of the restored media asset is evaluated against a permission level associated with the requestor. For example, if the user 122 requests the restored media asset 106, then the restoration logic 114 may determine a permission level associated with the user 122, and may produce the restored media asset 106 appropriately, e.g., may determine whether or to what extent to include the above mentioned attributes, or otherwise how to produce the restored media asset 106. It should be understood that the requestor may be any number of persons or types of persons, e.g., someone who captured the former media asset 101, someone who modified the former media asset 101 to obtain the modified media asset 102, someone who has received or otherwise has access to the modified media asset 102 and wishes to distribute the modified media asset 102 with various levels of restoration.
  • At the operation 914, a recipient of the restored media asset is evaluated against a permission level associated with the recipient. Here, for example, the recipient may be a user who has not necessarily requested the restored media asset 106, but who has nonetheless had the restored media asset 106 forwarded or otherwise provided to him or her. The restoration logic 114 may then distribute the restored media asset 106 to the various users, with various levels of restoration that depend on the receiving users.
  • At the operation 916, a context display of the restored media asset is evaluated against a permission level associated with the context display. For example, if the processing system is deployed and implemented at a public viewing area(s), then the restoration logic 114 may perform restorations based on characteristics of the area(s) that are used to determine the permission levels. For example, movies with adult content (e.g., the former media asset 101) that have been modified to remove or obscure the adult content (e.g., thereby to obtain the modified media asset 102) may be restored to their original form when the restored media asset 106 is to be shown to a group of adults, but may be only partially restored when shown to a group of teenagers, and may not be restored at all when children may be present.
  • FIG. 10 illustrates alternative embodiments of the example operational flow 300 of FIG. 3. FIG. 10 illustrates example embodiments where the altering operation 320 may include at least one additional operation. Additional operations may include operation 1002, operation 1004, operation 1006, and/or operation 1008.
  • At the operation 1002, a modified image within the modified portion may be replaced with at least an attribute of a former image within the former portion. For example, the restoration logic 114 may replace a modified image within the modified portion 108 with at least an attribute of a former image within the former portion 107, where such attribute(s) may include the various attributes mentioned herein, or other attributes.
  • At the operation 1004, the modified image within the modified portion may be replaced with a replacement image that includes a former image within the former portion as well as enhancements to the former image. For example, the restoration logic 114 may determine that the modified portion 108 includes a modified image of a human subject, in which, for example, an identity or other information about the human subject in the former portion 107 has been obscured (e.g., anonymized). In this case, perhaps based on access information as discussed above, the restoration logic 114 may determine that only certain attributes of the former portion 107 may be restored, and that, as part of the restoration process, the human subject imaged in the former portion 107 should be enhanced (e.g., modified to improve an appearance of the human subject by removing wrinkles or other objectionable aspects, or by replacing the image of the human subject with a younger image of the same human subject). Of course, anytime at least a part of the former portion 107 is restored, such enhancements, modifications, or transformations may be made to the part and/or the former portion, including, by way of further example, a desired scaling, rotating, coloring, or substituting.
  • At the operation 1006, the part of the former portion is obtained from a substitutions database that is operable to store an inventory of substituted asset portions. For example, the restoration logic 114 may obtain the former portion 107 (or part thereof) from the substitutions database 119.
  • At the operation 1008, identity information related to a subject of the former portion is revealed by restoring at least a part of an image of the subject from the former portion within the restored media asset. For example, as referenced above, a subject of the former portion 107 may be anonymized or otherwise obscured within the modified portion 108. For example, an identity of the subject may be undeterminable from the modified portion 108. Thus, the restoration logic 114 may act to restore at least enough information or attributes of the former portion 107 to reveal the identity information of the subject, without necessarily revealing the former portion 107 in its original form.
  • FIG. 11 illustrates alternative embodiments of the example operational flow 300 of FIG. 3. FIG. 11 illustrates example embodiments where the altering operation 320 may include at least one additional operation. Additional operations may include operation 1102, operation 1104, operation 1106, and/or operation 1108.
  • At the operation 1102, the modified media asset is altered at one or more of an image capture device, an image display device, a print device, an audio capture device, an audio rendering device, or a remote processing service. For example, the modified media asset 108 may be altered at one or more of the print device 126 a, the image capture device 126 b, the display device 210, or the processing service 208.
  • At the operation 1104, encryption information regarding the modified portion is accessed. For example, the restoration logic 114 may access encryption information stored with relation to the modified media asset 108, and make a determination as to whether to provide the encryption information to a particular user who is to receive the restored media asset 106 (or whether to otherwise use the encryption information as part of the restoration operation(s)). In another example, the encryption information, or a reference to the encryption information, may be included or referenced within the metadata 128, for access by the restoration logic 114.
  • At the operation 1106, the encryption information is provided to a user to enable the user to obtain the restored media asset. For example, the user 122 may obtain the encryption information remotely or separately from the operations of the processing system 104, and may then obtain the benefit of the operations of the processing system 104 by providing the encryption information (e.g., by providing a password and/or other identifier).
  • At the operation 1108, the restored media asset is produced as a digital restored media asset. For example, the restoration logic 114 may output the restored media asset 106 as a digital media asset, e.g., for digital use, storage, transmission, reproduction, or modification by the receiving user 122.
  • FIG. 12 illustrates a partial view of an exemplary computer program product 1200 that includes a computer program 1204 for executing a computer process on a computing device. An embodiment of the exemplary computer program product 1200 is provided using a signal bearing medium 1202, and may include at least one of one or more instructions for determining that a modified media asset includes a modified portion that has been modified from a former portion, and one or more instructions for altering the modified media asset to produce a restored media asset in which at least a part of the former portion is restored. The one or more instructions may be, for example, computer executable and/or logic-implemented instructions. In one implementation, the signal-bearing medium 1202 may include a computer-readable medium 1206. In one implementation, the signal bearing medium 1202 may include a recordable medium 1208. In one implementation, the signal bearing medium 1202 may include a communications medium 1210.
  • FIG. 13 illustrates an exemplary system 1300 in which embodiments may be implemented. The system 1300 includes a computing system environment. The system 1300 also illustrates the user 122 using a user device 1304, which is optionally shown as being in communication with a computing device 1302 by way of an optional coupling 1306. The optional coupling 1306 may represent a local, wide-area, or peer-to-peer network, or may represent a bus that is internal to a computing device (e.g., in example embodiments in which the computing device 1302 is contained in whole or in part within the user device 1304). A storage medium 1308 may be any computer storage media.
  • The computing device 1302 includes an operability to transmit and/or receive the modified media asset 102 and/or the restored media asset 106. The computing device 1302 also includes computer executable instructions 1310 that when executed on the computing device 1302 causes the computing device 1302 to determine that a modified media asset includes a modified portion that has been modified from a former portion, and alter the modified media asset to produce a restored media asset in which at least a part of the former portion is restored.
  • As referenced above and as shown in FIG. 13, in some examples, the computing device 1302 may optionally be contained in whole or in part within the user device 1304, and may include the image-capture device (camera) 126 b or the printer 126 a. For example, the user device 1304 may include a cell phone, and the computing device 1302 may be included as part of a digital camera included within the cell phone. In another example embodiment, the computing device 1302 is operable to communicate with the user device 1304 associated with the user 122 to receive the modified media asset 102 from the user 122 and to provide the restored media asset 106 to the user 122.
  • FIG. 14 illustrates an operational flow 1400 representing example operations by which the user 122 (or another user) obtains the restored media asset 106 that includes the restored portion 110. At operation 1410, a user provides a modified media asset to a processing system for recognition of a modified portion within the modified media asset that has been modified from a former portion. For example, the user 122 may provide the modified media asset 102 to the processing system 104 for recognition of the modified portion 108 by the recognition logic 112. At operation 1420, a restored media asset is received in which at least a part of the former portion is restored. For example, the restored media asset 106 may be received in which the modified portion 108 has been modified to include the restored portion 110.
  • The operation 1410 may include one or more additional operations. For example, the operation 1410 may include an operation 1402 in which recognition parameters by which the modified portion may be determined are specified by way of a user interface. For example, the user 122 may set parameters of the recognition logic 112 using user interface 124.
  • Also, the operation 1410 may include an operation 1404, in which restoration parameters by which the former portion may be restored may be specified by way of a user interface. For example, the user 122 may specify parameters of the restoration logic 114, by way of the user interface 124 for restoration of at least a part of the former portion 107.
  • The operation 1420 may include one or more operations. For example, the operation 1420 may include an operation 1406, in which the modified media asset is received from one or more of an image capture device, an image display device, an audio capture device, an audio rendering device, a print device, or a remote processing service. For example, the user 122 may receive the restored media asset 106 by way of the print device 126 a, the camera 126 b, the remote processing system 208, or the display device 210.
  • Of course, the user 122 may receive the restored media asset 106 in other ways. For example, the restored media asset 106 may be received as stored on a memory device. For example, the user may capture an audio and/or visual file using an image capture device or by way of downloading from a website or other location. The user may store the resulting digital file on a memory card, memory stick, CD, DVD, or other storage media.
  • Those having skill in the art will recognize that the state of the art has progressed to the point where there is little distinction left between hardware and software implementations of aspects of systems; the use of hardware or software is generally (but not always, in that in certain contexts the choice between hardware and software can become significant) a design choice representing cost vs. efficiency tradeoffs. Those having skill in the art will appreciate that there are various vehicles by which processes and/or systems and/or other technologies described herein can be effected (e.g., hardware, software, and/or firmware), and that the preferred vehicle will vary with the context in which the processes and/or systems and/or other technologies are deployed. For example, if an implementer determines that speed and accuracy are paramount, the implementer may opt for a mainly hardware and/or firmware vehicle; alternatively, if flexibility is paramount, the implementer may opt for a mainly software implementation; or, yet again alternatively, the implementer may opt for some combination of hardware, software, and/or firmware. Hence, there are several possible vehicles by which the processes and/or devices and/or other technologies described herein may be effected, none of which is inherently superior to the other in that any vehicle to be utilized is a choice dependent upon the context in which the vehicle will be deployed and the specific concerns (e.g., speed, flexibility, or predictability) of the implementer, any of which may vary. Those skilled in the art will recognize that optical aspects of implementations will typically employ optically-oriented hardware, software, and or firmware.
  • The foregoing detailed description has set forth various embodiments of the devices and/or processes via the use of block diagrams, flowcharts, and/or examples. Insofar as such block diagrams, flowcharts, and/or examples contain one or more functions and/or operations, it will be understood by those within the art that each function and/or operation within such block diagrams, flowcharts, or examples can be implemented, individually and/or collectively, by a wide range of hardware, software, firmware, or virtually any combination thereof. In one embodiment, several portions of the subject matter described herein may be implemented via Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs), digital signal processors (DSPs), or other integrated formats. However, those skilled in the art will recognize that some aspects of the embodiments disclosed herein, in whole or in part, can be equivalently implemented in integrated circuits, as one or more computer programs running on one or more computers (e.g., as one or more programs running on one or more computer systems), as one or more programs running on one or more processors (e.g., as one or more programs running on one or more microprocessors), as firmware, or as virtually any combination thereof, and that designing the circuitry and/or writing the code for the software and or firmware would be well within the skill of one of skill in the art in light of this disclosure. In addition, those skilled in the art will appreciate that the mechanisms of the subject matter described herein are capable of being distributed as a program product in a variety of forms, and that an illustrative embodiment of the subject matter described herein applies regardless of the particular type of signal bearing medium used to actually carry out the distribution. Examples of a signal bearing medium include, but are not limited to, the following: a recordable type medium such as a floppy disk, a hard disk drive, a Compact Disc (CD), a Digital Video Disk (DVD), a digital tape, a computer memory, etc.; and a transmission type medium such as a digital and/or an analog communication medium (e.g., a fiber optic cable, a waveguide, a wired communications link, a wireless communication link, etc.).
  • While particular aspects of the present subject matter described herein have been shown and described, it will be apparent to those skilled in the art that, based upon the teachings herein, changes and modifications may be made without departing from this subject matter described herein and its broader aspects and, therefore, the appended claims are to encompass within their scope all such changes and modifications as are within the true spirit and scope of this subject matter described herein. Furthermore, it is to be understood that the invention is solely defined by the appended claims. It will be understood by those within the art that, in general, terms used herein, and especially in the appended claims (e.g., bodies of the appended claims) are generally intended as “open” terms (e.g., the term “including” should be interpreted as “including but not limited to,” the term “having” should be interpreted as “having at least,” the term “includes” should be interpreted as “includes but is not limited to,” etc.). It will be further understood by those within the art that if a specific number of an introduced claim recitation is intended, such an intent will be explicitly recited in the claim, and in the absence of such recitation no such intent is present. For example, as an aid to understanding, the following appended claims may contain usage of the introductory phrases “at least one” and “one or more” to introduce claim recitations. However, the use of such phrases should not be construed to imply that the introduction of a claim recitation by the indefinite articles “a” or “an” limits any particular claim containing such introduced claim recitation to inventions containing only one such recitation, even when the same claim includes the introductory phrases “one or more” or “at least one” and indefinite articles such as “a” or “an” (e.g., “a” and/or “an” should typically be interpreted to mean “at least one” or “one or more”); the same holds true for the use of definite articles used to introduce claim recitations. In addition, even if a specific number of an introduced claim recitation is explicitly recited, those skilled in the art will recognize that such recitation should typically be interpreted to mean at least the recited number (e.g., the bare recitation of “two recitations,” without other modifiers, typically means at least two recitations, or two or more recitations). Furthermore, in those instances where a convention analogous to “at least one of A, B, and C, etc.” is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., “a system having at least one of A, B, and C” would include but not be limited to systems that have A alone, B alone, C alone, A and B together, A and C together, B and C together, and/or A, B, and C together, etc.). In those instances where a convention analogous to “at least one of A, B, or C, etc.” is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., “a system having at least one of A, B, or C” would include but not be limited to systems that have A alone, B alone, C alone, A and B together, A and C together, B and C together, and/or A, B, and C together, etc.). It will be further understood by those within the art that any disjunctive word and/or phrase presenting two or more alternative terms, whether in the description, claims, or drawings, should be understood to contemplate the possibilities of including one of the terms, either of the terms, or both terms. For example, the phrase “A or B” will be understood to include the possibilities of “A” or “B” or “A and B.”
  • The herein described aspects depict different components contained within, or connected with, different other components. It is to be understood that such depicted architectures are merely exemplary, and that in fact many other architectures can be implemented which achieve the same functionality. In a conceptual sense, any arrangement of components to achieve the same functionality is effectively “associated” such that the desired functionality is achieved. Hence, any two components herein combined to achieve a particular functionality can be seen as “associated with” each other such that the desired functionality is achieved, irrespective of architectures or intermedial components. Likewise, any two components so associated can also be viewed as being “operably connected,” or “operably coupled,” to each other to achieve the desired functionality. Any two components capable of being so associated can also be viewed as being “operably couplable” to each other to achieve the desired functionality. Specific examples of operably couplable include but are not limited to physically mateable and/or physically interacting components and/or wirelessly interactable and/or wirelessly interacting components and/or logically interactable and/or logically interacting components.
  • While certain features of the described implementations have been illustrated as disclosed herein, many modifications, substitutions, changes and equivalents will now occur to those skilled in the art. It is, therefore, to be understood that the appended claims are intended to cover all such modifications and changes as fall within the true spirit of the embodiments of the invention.

Claims (56)

1. A method comprising:
determining that a modified media asset includes a modified portion that has been modified from a former portion; and
altering the modified media asset to produce a restored media asset in which at least a part of the former portion is restored.
2. The method of claim 1 wherein determining that a modified media asset includes a modified portion that has been modified from a former portion comprises:
receiving a request from a user for the restored media asset.
3. The method of claim 1 wherein determining that a modified media asset includes a modified portion that has been modified from a former portion comprises:
receiving payment from a user for obtaining the restored media asset.
4. The method of claim 1 wherein determining that a modified media asset includes a modified portion that has been modified from a former portion comprises:
determining metadata associated with the modified media asset that identifies the modified media asset as containing the modified portion.
5. The method of claim 1 wherein determining that a modified media asset includes a modified portion that has been modified from a former portion comprises:
associating at least an attribute of the modified media asset with a capture device used to obtain at least a part of the modified media asset.
6. The method of claim 1 wherein determining that a modified media asset includes a modified portion that has been modified from a former portion comprises:
associating at least an attribute of the modified media asset with a user known to have captured at least a part of the modified media asset.
7. The method of claim 1 wherein determining that a modified media asset includes a modified portion that has been modified from a former portion comprises:
analyzing at least the modified portion of the media asset to recognize the modified portion.
8. The method of claim 7 wherein analyzing at least the modified portion of the media asset to recognize the modified portion comprises:
performing image analysis of the modified media asset.
9. (canceled)
10. The method of claim 1 wherein determining that a modified media asset includes a modified portion that has been modified from a former portion comprises:
determining an attribute of an included subject within the modified media asset.
11. The method of claim 1 wherein determining that a modified media asset includes a modified portion that has been modified from a former portion comprises:
determining one or more of a symbol or a word within the modified media asset.
12. The method of claim 1 wherein determining that a modified media asset includes a modified portion that has been modified from a former portion comprises:
associating at least a portion of the modified media asset with a setting content of the modified media asset.
13. The method of claim 1 wherein determining that a modified media asset includes a modified portion that has been modified from a former portion comprises:
evaluating an attribute of at least the modified portion against recognition criteria specifying media asset attributes associated with identifying modified media assets.
14. The method of claim 1 wherein determining that a modified media asset includes a modified portion that has been modified from a former portion comprises:
determining a user preference associated with the modified portion.
15. The method of claim 1 wherein determining that a modified media asset includes a modified portion that has been modified from a former portion comprises:
determining a preference associated with a subject of the former portion.
16. The method of claim 1 wherein determining that a modified media asset includes a modified portion that has been modified from a former portion comprises:
determining a preference of a user who captured at least a part of the modified media asset.
17. The method of claim 1 wherein determining that a modified media asset includes a modified portion that has been modified from a former portion comprises:
determining a preference of a producer of the restored media asset.
18. The method of claim 1 wherein determining that a modified media asset includes a modified portion that has been modified from a former portion comprises:
determining identity information associated with the modified media asset.
19. The method of claim 18 wherein determining identity information associated with the modified media asset comprises:
matching audio information within the modified media asset with a person.
20. The method of claim 18 wherein determining identity information associated with the modified media asset comprises:
determining that the identity information is associated with an obscuring identity.
21. The method of claim 18 wherein determining identity information associated with the modified media asset comprises:
associating image information within the modified portion with an image subject.
22. The method of claim 21 wherein associating image information within the modified portion with an image subject comprises:
matching the subject with at least one of a plurality of subjects that have been designated for inclusion in the modified media asset.
23. The method of claim 1 wherein determining that a modified media asset includes a modified portion that has been modified from a former portion comprises:
determining the modified media asset to include one or more of a still image, an imaged element within a video stream, a word within an audio stream, or a sound within an audio stream.
24. (canceled)
25. The method of claim 1 wherein determining that a modified media asset includes a modified portion that has been modified from a former portion comprises:
receiving the modified media asset at a central collection facility for collecting media assets.
26. The method of claim 1 wherein altering the modified media asset to produce a restored media asset in which at least a part of the former portion is restored comprises:
altering the modified media asset based on access information associated with one or more of a former media asset, the modified media asset, or the restored media asset.
27. (canceled)
28. The method of claim 26 wherein altering the media asset based on access information associated with one or more of a former media asset, the modified media asset, or the restored media asset comprises:
determining an attribute of the former portion to include within the restored media asset, based on the access information.
29. (canceled)
30. (canceled)
31. The method of claim 28 wherein determining an attribute of the former portion to include within the restored media asset, based on the access information comprises:
evaluating a request of a requestor of the restored media asset against a permission level associated with the requestor.
32. The method of claim 28 wherein determining an attribute of the former portion to include within the restored media asset, based on the access information comprises:
evaluating a recipient of the restored media asset against a permission level associated with the recipient.
33. The method of claim 28 wherein determining an attribute of the former portion to include within the restored media asset, based on the access information comprises:
evaluating a context display of the restored media asset against a permission level associated with the context display.
34. The method of claim 1 wherein altering the modified media asset to produce a restored media asset in which at least a part of the former portion is restored comprises:
replacing a modified image within the modified portion with at least an attribute of a former image within the former portion.
35. The method of claim 1 wherein altering the modified media asset to produce a restored media asset in which at least a part of the former portion is restored comprises:
replacing a modified image within the modified portion with replacement image that includes a former image within the former portion as well as enhancements to the former image.
36. The method of claim 1 wherein altering the modified media asset to produce a restored media asset in which at least a part of the former portion is restored comprises:
obtaining the part of the former portion from a substitutions database that is operable to store an inventory of substituted asset portions.
37. The method of claim 1 wherein altering the modified media asset to produce a restored media asset in which at least a part of the former portion is restored comprises:
revealing identity information related to a subject of the former portion by restoring at least a part of an image of the subject from the former portion within the restored media asset.
38. (canceled)
39. The method of claim 1 wherein altering the modified media asset to produce a restored media asset in which at least a part of the former portion is restored comprises:
accessing encryption information regarding the modified portion.
40. The method of claim 1 wherein altering the modified media asset to produce a restored media asset in which at least a part of the former portion is restored comprises:
providing the encryption information to a user to enable the user to obtain the restored media asset.
41. The method of claim 1 wherein altering the modified media asset to produce a restored media asset in which at least a part of the former portion is restored comprises:
producing the restored media asset as a digital restored media asset.
42. A computer program product comprising:
a signal-bearing medium bearing at least one of
one or more instructions for determining that a modified media asset includes a modified portion that has been modified from a former portion, and
one or more instructions for altering the modified media asset to produce a restored media asset in which at least a part of the former portion is restored.
43. (canceled)
44. (canceled)
45. (canceled)
46. A system comprising:
a computing device; and
instructions that when executed on the computing device cause the computing device to
determine that a modified media asset includes a modified portion that has been modified from a former portion, and
alter the modified media asset to produce a restored media asset in which at least a part of the former portion is restored.
47. (canceled)
48. The system of claim 46 wherein the computing device is operable to communicate with a user device to receive the modified media asset from the consumer and to produce the restored media asset to the user.
49. A device comprising:
a processing system, the processing system comprising
recognition logic that is operable to determine that a modified media asset includes a modified portion that has been modified from a former portion, and
restoration logic that is operable to alter the modified media asset to produce a restored media asset in which at least a part of the former portion is restored.
50. The device of claim 49 wherein the recognition logic is operable to communicate with a memory storing recognition criteria.
51. The device of claim 49 wherein the restoration logic is operable to access a former asset for inclusion in the restored media asset.
52. (canceled)
53. A method comprising:
providing a modified media asset to a processing system for recognition of a modified portion within the modified media asset that has been modified from a former portion; and
receiving a restored media asset in which at least a part of the former portion is restored.
54. The method of claim 53 wherein providing a modified media asset to a processing system for recognition of a modified portion within the modified media asset that has been modified from a former portion comprises:
specifying recognition parameters by which the modified portion may be determined, by way of a user interface.
55. The method of claim 53 wherein providing a modified media asset to a processing system for recognition of a modified portion within the modified media asset that has been modified from a former portion comprises:
specifying restoration parameters by which the former portion may be restored, by way of a user interface.
56. (canceled)
US11/195,346 2005-07-01 2005-08-02 Restoring modified assets Abandoned US20070005651A1 (en)

Priority Applications (25)

Application Number Priority Date Filing Date Title
US11/195,346 US20070005651A1 (en) 2005-07-01 2005-08-02 Restoring modified assets
US11/195,358 US7860342B2 (en) 2005-07-01 2005-08-02 Modifying restricted images
US11/701,527 US9426387B2 (en) 2005-07-01 2007-01-31 Image anonymization
US11/807,352 US8126938B2 (en) 2005-07-01 2007-05-25 Group content substitution in media works
US11/807,350 US8910033B2 (en) 2005-07-01 2007-05-25 Implementing group content substitution in media works
US11/807,353 US20070294720A1 (en) 2005-07-01 2007-05-25 Promotional placement in media works
US11/823,483 US20080010083A1 (en) 2005-07-01 2007-06-26 Approval technique for media content alteration
US11/824,515 US20080052161A1 (en) 2005-07-01 2007-06-29 Alteration of promotional content in media works
US11/827,106 US20080013859A1 (en) 2005-07-01 2007-07-09 Implementation of media content alteration
US11/827,440 US20080028422A1 (en) 2005-07-01 2007-07-10 Implementation of media content alteration
US11/894,026 US20080052104A1 (en) 2005-07-01 2007-08-16 Group content substitution in media works
US11/897,989 US9092928B2 (en) 2005-07-01 2007-08-30 Implementing group content substitution in media works
US11/903,193 US9065979B2 (en) 2005-07-01 2007-09-19 Promotional placement in media works
US11/906,988 US20080086380A1 (en) 2005-07-01 2007-10-03 Alteration of promotional content in media works
US12/154,962 US20090037243A1 (en) 2005-07-01 2008-05-27 Audio substitution options in media works
US12/154,973 US20090150199A1 (en) 2005-07-01 2008-05-27 Visual substitution options in media works
US12/156,122 US9583141B2 (en) 2005-07-01 2008-05-28 Implementing audio substitution options in media works
US12/315,113 US9230601B2 (en) 2005-07-01 2008-11-25 Media markup system for content alteration in derivative works
US12/315,110 US20090151004A1 (en) 2005-07-01 2008-11-26 Media markup for visual content alteration
US12/322,372 US20090204475A1 (en) 2005-07-01 2009-01-29 Media markup for promotional visual content
US12/322,605 US20090210946A1 (en) 2005-07-01 2009-02-03 Media markup for promotional audio content
US12/384,217 US20100017885A1 (en) 2005-07-01 2009-03-31 Media markup identifier for alterable promotional segments
US12/384,213 US20100154065A1 (en) 2005-07-01 2009-03-31 Media markup for user-activated content alteration
US12/455,301 US20090300480A1 (en) 2005-07-01 2009-05-29 Media segment alteration with embedded markup identifier
US13/136,662 US8792673B2 (en) 2005-07-01 2011-08-05 Modifying restricted images

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US11/173,990 US20070005422A1 (en) 2005-07-01 2005-07-01 Techniques for image generation
US11/174,432 US20070005423A1 (en) 2005-07-01 2005-07-01 Providing promotional content
US11/195,346 US20070005651A1 (en) 2005-07-01 2005-08-02 Restoring modified assets
US11/195,358 US7860342B2 (en) 2005-07-01 2005-08-02 Modifying restricted images

Related Parent Applications (3)

Application Number Title Priority Date Filing Date
US11/173,990 Continuation-In-Part US20070005422A1 (en) 2005-07-01 2005-07-01 Techniques for image generation
US11/173,990 Continuation US20070005422A1 (en) 2005-07-01 2005-07-01 Techniques for image generation
US11/195,358 Continuation-In-Part US7860342B2 (en) 2005-07-01 2005-08-02 Modifying restricted images

Related Child Applications (14)

Application Number Title Priority Date Filing Date
US11/174,432 Continuation-In-Part US20070005423A1 (en) 2005-07-01 2005-07-01 Providing promotional content
US11/195,358 Continuation-In-Part US7860342B2 (en) 2005-07-01 2005-08-02 Modifying restricted images
US11/195,358 Continuation US7860342B2 (en) 2005-07-01 2005-08-02 Modifying restricted images
US11/807,353 Continuation-In-Part US20070294720A1 (en) 2005-07-01 2007-05-25 Promotional placement in media works
US11/807,352 Continuation-In-Part US8126938B2 (en) 2005-07-01 2007-05-25 Group content substitution in media works
US11/807,350 Continuation-In-Part US8910033B2 (en) 2005-07-01 2007-05-25 Implementing group content substitution in media works
US11/823,483 Continuation-In-Part US20080010083A1 (en) 2005-07-01 2007-06-26 Approval technique for media content alteration
US11/824,515 Continuation-In-Part US20080052161A1 (en) 2005-07-01 2007-06-29 Alteration of promotional content in media works
US11/827,106 Continuation-In-Part US20080013859A1 (en) 2005-07-01 2007-07-09 Implementation of media content alteration
US11/827,440 Continuation-In-Part US20080028422A1 (en) 2005-07-01 2007-07-10 Implementation of media content alteration
US11/894,026 Continuation-In-Part US20080052104A1 (en) 2005-07-01 2007-08-16 Group content substitution in media works
US11/897,989 Continuation-In-Part US9092928B2 (en) 2005-07-01 2007-08-30 Implementing group content substitution in media works
US11/903,193 Continuation-In-Part US9065979B2 (en) 2005-07-01 2007-09-19 Promotional placement in media works
US11/906,988 Continuation-In-Part US20080086380A1 (en) 2005-07-01 2007-10-03 Alteration of promotional content in media works

Publications (1)

Publication Number Publication Date
US20070005651A1 true US20070005651A1 (en) 2007-01-04

Family

ID=37590998

Family Applications (3)

Application Number Title Priority Date Filing Date
US11/195,358 Expired - Fee Related US7860342B2 (en) 2005-07-01 2005-08-02 Modifying restricted images
US11/195,346 Abandoned US20070005651A1 (en) 2005-07-01 2005-08-02 Restoring modified assets
US13/136,662 Expired - Fee Related US8792673B2 (en) 2005-07-01 2011-08-05 Modifying restricted images

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US11/195,358 Expired - Fee Related US7860342B2 (en) 2005-07-01 2005-08-02 Modifying restricted images

Family Applications After (1)

Application Number Title Priority Date Filing Date
US13/136,662 Expired - Fee Related US8792673B2 (en) 2005-07-01 2011-08-05 Modifying restricted images

Country Status (1)

Country Link
US (3) US7860342B2 (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070266049A1 (en) * 2005-07-01 2007-11-15 Searete Llc, A Limited Liability Corportion Of The State Of Delaware Implementation of media content alteration
US20080013859A1 (en) * 2005-07-01 2008-01-17 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Implementation of media content alteration
US20080052104A1 (en) * 2005-07-01 2008-02-28 Searete Llc Group content substitution in media works
US20080098432A1 (en) * 2006-10-23 2008-04-24 Hardacker Robert L Metadata from image recognition
US20080313233A1 (en) * 2005-07-01 2008-12-18 Searete Llc Implementing audio substitution options in media works
US20090046954A1 (en) * 2007-08-14 2009-02-19 Kensuke Ishii Image sharing system and method
US20110271116A1 (en) * 2005-10-10 2011-11-03 Ronald Martinez Set of metadata for association with a composite media item and tool for creating such set of metadata
WO2013148724A1 (en) * 2012-03-29 2013-10-03 Audible, Inc. Content customization
US20140129729A1 (en) * 2012-11-06 2014-05-08 Yahoo! Inc. Method and system for remote altering static video content in real time
US8849676B2 (en) 2012-03-29 2014-09-30 Audible, Inc. Content customization
US9037956B2 (en) 2012-03-29 2015-05-19 Audible, Inc. Content customization
US20150161405A1 (en) * 2013-12-10 2015-06-11 International Business Machines Corporation Content management
US9075760B2 (en) 2012-05-07 2015-07-07 Audible, Inc. Narration settings distribution for content customization
US9317486B1 (en) 2013-06-07 2016-04-19 Audible, Inc. Synchronizing playback of digital content with captured physical content
US9472113B1 (en) 2013-02-05 2016-10-18 Audible, Inc. Synchronizing playback of digital content with physical content
US9632647B1 (en) 2012-10-09 2017-04-25 Audible, Inc. Selecting presentation positions in dynamic content
US9977912B1 (en) * 2015-09-21 2018-05-22 EMC IP Holding Company LLC Processing backup data based on file system authentication
US10019500B2 (en) 2005-02-28 2018-07-10 Huawei Technologies Co., Ltd. Method for sharing and searching playlists
US11759816B2 (en) 2012-07-25 2023-09-19 David John Utting Transportable vehicle enclosures

Families Citing this family (64)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9286941B2 (en) 2001-05-04 2016-03-15 Legend3D, Inc. Image sequence enhancement and motion picture project management system
US20090235364A1 (en) * 2005-07-01 2009-09-17 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Media markup for promotional content alteration
US20100154065A1 (en) * 2005-07-01 2010-06-17 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Media markup for user-activated content alteration
US9426387B2 (en) 2005-07-01 2016-08-23 Invention Science Fund I, Llc Image anonymization
US20090204475A1 (en) * 2005-07-01 2009-08-13 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Media markup for promotional visual content
US9092928B2 (en) * 2005-07-01 2015-07-28 The Invention Science Fund I, Llc Implementing group content substitution in media works
US20070276757A1 (en) * 2005-07-01 2007-11-29 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Approval technique for media content alteration
US20090150444A1 (en) * 2005-07-01 2009-06-11 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Media markup for audio content alteration
US7860342B2 (en) * 2005-07-01 2010-12-28 The Invention Science Fund I, Llc Modifying restricted images
US20100017885A1 (en) * 2005-07-01 2010-01-21 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Media markup identifier for alterable promotional segments
US20090151004A1 (en) * 2005-07-01 2009-06-11 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Media markup for visual content alteration
US20090210946A1 (en) * 2005-07-01 2009-08-20 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Media markup for promotional audio content
US20070005423A1 (en) * 2005-07-01 2007-01-04 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Providing promotional content
US9065979B2 (en) * 2005-07-01 2015-06-23 The Invention Science Fund I, Llc Promotional placement in media works
US20090037243A1 (en) * 2005-07-01 2009-02-05 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Audio substitution options in media works
US20090150199A1 (en) * 2005-07-01 2009-06-11 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Visual substitution options in media works
US20080086380A1 (en) * 2005-07-01 2008-04-10 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Alteration of promotional content in media works
US9230601B2 (en) * 2005-07-01 2016-01-05 Invention Science Fund I, Llc Media markup system for content alteration in derivative works
US8910033B2 (en) * 2005-07-01 2014-12-09 The Invention Science Fund I, Llc Implementing group content substitution in media works
US20090037278A1 (en) * 2005-07-01 2009-02-05 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Implementing visual substitution options in media works
US20070263865A1 (en) * 2005-07-01 2007-11-15 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Authorization rights for substitute media content
US20070294720A1 (en) * 2005-07-01 2007-12-20 Searete Llc Promotional placement in media works
US20080052161A1 (en) * 2005-07-01 2008-02-28 Searete Llc Alteration of promotional content in media works
US20080010083A1 (en) * 2005-07-01 2008-01-10 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Approval technique for media content alteration
CA2568096C (en) * 2005-12-08 2008-07-29 Sxip Identity Corporation Networked identity framework
EP2068889B1 (en) * 2006-08-10 2019-10-23 Roy C. Levitt Anakinra for use in the treatment of bronchiolitis obliterans syndrome
US20080180539A1 (en) * 2007-01-31 2008-07-31 Searete Llc, A Limited Liability Corporation Image anonymization
US20080201369A1 (en) * 2007-02-16 2008-08-21 At&T Knowledge Ventures, Lp System and method of modifying media content
US20080244755A1 (en) * 2007-03-30 2008-10-02 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Authorization for media content alteration
US20080270161A1 (en) * 2007-04-26 2008-10-30 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Authorization rights for substitute media content
US9215512B2 (en) 2007-04-27 2015-12-15 Invention Science Fund I, Llc Implementation of media content alteration
WO2008147836A1 (en) * 2007-05-23 2008-12-04 David Bradin Production of polypropylene from renewable resources
US20090041294A1 (en) * 2007-06-02 2009-02-12 Newell Steven P System for Applying Content Categorizations of Images
US8738394B2 (en) * 2007-11-08 2014-05-27 Eric E. Kuo Clinical data file
US9672332B2 (en) * 2010-02-18 2017-06-06 Nokia Technologies Oy Method and apparatus for preventing unauthorized use of media items
US20120150928A1 (en) * 2010-12-09 2012-06-14 Peter Ward Method and system for identifying media assets
US11080513B2 (en) 2011-01-12 2021-08-03 Gary S. Shuster Video and still image data alteration to enhance privacy
US8744119B2 (en) * 2011-01-12 2014-06-03 Gary S. Shuster Graphic data alteration to enhance online privacy
US9282321B2 (en) 2011-02-17 2016-03-08 Legend3D, Inc. 3D model multi-reviewer system
US9241147B2 (en) 2013-05-01 2016-01-19 Legend3D, Inc. External depth map transformation method for conversion of two-dimensional images to stereoscopic images
US9288476B2 (en) 2011-02-17 2016-03-15 Legend3D, Inc. System and method for real-time depth modification of stereo images of a virtual reality environment
US9407904B2 (en) 2013-05-01 2016-08-02 Legend3D, Inc. Method for creating 3D virtual reality from 2D images
EP2581874A1 (en) * 2011-10-14 2013-04-17 Nagravision S.A. Method for controlling access to visual media in a social network
JP5581290B2 (en) * 2011-09-27 2014-08-27 株式会社沖データ Image processing device
US9143659B2 (en) * 2012-01-08 2015-09-22 Gary Shuster Clothing and body covering pattern creation machine and method
US20130236070A1 (en) * 2012-03-12 2013-09-12 Diy, Co. Automatic face detection and parental approval in images and video and applications thereof
TW201342072A (en) * 2012-04-11 2013-10-16 Hon Hai Prec Ind Co Ltd Wireless transmitting module and wirelss transmitting method
US9014508B2 (en) * 2012-04-24 2015-04-21 Stmicroelectronics S.R.L. Multiplierless coprocessor for difference of Gaussian (DoG) calculation
US10579904B2 (en) 2012-04-24 2020-03-03 Stmicroelectronics S.R.L. Keypoint unwarping for machine vision applications
US9020276B2 (en) 2012-04-24 2015-04-28 Stmicroelectronics S.R.L. Hardware coprocessor for stripe-based interest point detection
US9179021B2 (en) * 2012-04-25 2015-11-03 Microsoft Technology Licensing, Llc Proximity and connection based photo sharing
US9547937B2 (en) * 2012-11-30 2017-01-17 Legend3D, Inc. Three-dimensional annotation system and method
US9812046B2 (en) * 2013-01-10 2017-11-07 Microsoft Technology Licensing, Llc Mixed reality display accommodation
US9323829B2 (en) 2013-03-13 2016-04-26 The Institute Of Electrical And Electronics Engineers, Incorporated Identification of concepts and associated processing
US9294539B2 (en) 2013-03-14 2016-03-22 Microsoft Technology Licensing, Llc Cooperative federation of digital devices via proxemics and device micro-mobility
US9438878B2 (en) 2013-05-01 2016-09-06 Legend3D, Inc. Method of converting 2D video to 3D video using 3D object models
JP6384205B2 (en) * 2014-08-29 2018-09-05 カシオ計算機株式会社 Image processing apparatus, imaging apparatus, image processing method, and program
US9836623B2 (en) * 2015-01-30 2017-12-05 Splunk Inc. Anonymizing machine data events
US9609307B1 (en) 2015-09-17 2017-03-28 Legend3D, Inc. Method of converting 2D video to 3D video using machine learning
US9858696B2 (en) * 2015-09-18 2018-01-02 International Business Machines Corporation Image anonymization using analytics tool
US10949461B2 (en) 2016-04-18 2021-03-16 International Business Machines Corporation Composable templates for managing disturbing image and sounds
US10740388B2 (en) 2017-01-24 2020-08-11 Microsoft Technology Licensing, Llc Linked capture session for automatic image sharing
EP3471060B1 (en) * 2017-10-16 2020-07-08 Nokia Technologies Oy Apparatus and methods for determining and providing anonymized content within images
KR20200114275A (en) * 2019-03-28 2020-10-07 삼성전자주식회사 Electronic device and method for secure of personal information included in image

Citations (96)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3713148A (en) * 1970-05-21 1973-01-23 Communications Services Corp I Transponder apparatus and system
US4467349A (en) * 1982-04-07 1984-08-21 Maloomian Laurence G System and method for composite display
US4872056A (en) * 1987-02-05 1989-10-03 Video Graphic Styling, Inc. Method for displaying selected hairstyles in video form
US5060171A (en) * 1989-07-27 1991-10-22 Clearpoint Research Corporation A system and method for superimposing images
US5343386A (en) * 1989-08-21 1994-08-30 Imageware Software, Inc. Apparatus for making electronically-produced postcards and method of operating same
US5345313A (en) * 1992-02-25 1994-09-06 Imageware Software, Inc Image editing system for taking a background and inserting part of an image therein
US5481664A (en) * 1992-01-30 1996-01-02 Hitachi, Ltd. Method of controlling information in multimedia system
US5623587A (en) * 1993-10-15 1997-04-22 Kideo Productions, Inc. Method and apparatus for producing an electronic image
US5629736A (en) * 1994-11-01 1997-05-13 Lucent Technologies Inc. Coded domain picture composition for multimedia communications systems
US5675738A (en) * 1995-02-08 1997-10-07 Fujitsu Limited Video information server system including server center cooperating with request terminals performing video on demand
US5708709A (en) * 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
US5748956A (en) * 1995-01-13 1998-05-05 U.S. West Technologies, Inc. Method and system for managing multimedia assets for proper deployment on interactive networks
US5796948A (en) * 1996-11-12 1998-08-18 Cohen; Elliot D. Offensive message interceptor for computers
US5828402A (en) * 1996-06-19 1998-10-27 Canadian V-Chip Design Inc. Method and apparatus for selectively blocking audio and video signals
US5859662A (en) * 1993-08-06 1999-01-12 International Business Machines Corporation Apparatus and method for selectively viewing video information
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5892509A (en) * 1986-10-03 1999-04-06 L G Semicon Co., Ltd. Image processing apparatus having common and personal memory and capable of viewing and editing an image commonly with a remote image processing apparatus over a network
US5917553A (en) * 1996-10-22 1999-06-29 Fox Sports Productions Inc. Method and apparatus for enhancing the broadcast of a live event
US6067399A (en) * 1998-09-02 2000-05-23 Sony Corporation Privacy mode for acquisition cameras and camcorders
US6181336B1 (en) * 1996-05-31 2001-01-30 Silicon Graphics, Inc. Database-independent, scalable, object-oriented architecture and API for managing digital multimedia assets
US6253193B1 (en) * 1995-02-13 2001-06-26 Intertrust Technologies Corporation Systems and methods for the secure transaction management and electronic rights protection
US6297853B1 (en) * 1993-02-14 2001-10-02 Orad Hi-Tech Systems Ltd. Apparatus and method for detecting, identifying and incorporating advertisements in a video image
US20010033671A1 (en) * 2000-02-24 2001-10-25 Steve Kearey Acoustic transducer with improved acoustic damper
US20010033674A1 (en) * 1998-05-21 2001-10-25 Brian Chen System, method, and product for information embedding using an ensemble of non-intersecting embedding generators
US20010033661A1 (en) * 2000-02-07 2001-10-25 Mikos, Ltd Digital imaging system for evidentiary use
US6385592B1 (en) * 1996-08-20 2002-05-07 Big Media, Inc. System and method for delivering customized advertisements within interactive communication systems
US6394356B1 (en) * 2001-06-04 2002-05-28 Security Identification Systems Corp. Access control system
US6400374B2 (en) * 1996-09-18 2002-06-04 Eyematic Interfaces, Inc. Video superposition system and method
US20020081003A1 (en) * 2000-12-27 2002-06-27 Sobol Robert E. System and method for automatically enhancing graphical images
US6505169B1 (en) * 2000-01-26 2003-01-07 At&T Corp. Method for adaptive ad insertion in streaming multimedia content
US20030028543A1 (en) * 2001-08-01 2003-02-06 Dusberger Dariusz T. Image storage and reference using a URL
US20030058939A1 (en) * 2001-09-26 2003-03-27 Lg Electronics Inc. Video telecommunication system
US6574793B1 (en) * 2000-02-25 2003-06-03 Interval Research Corporation System and method for displaying advertisements
US20030123701A1 (en) * 2001-12-18 2003-07-03 Dorrell Andrew James Image protection
US20030128343A1 (en) * 2000-07-17 2003-07-10 Kis Automatic self-service installation for printing photographs stored in digital form
US20030135464A1 (en) * 1999-12-09 2003-07-17 International Business Machines Corporation Digital content distribution using web broadcasting services
US6675387B1 (en) * 1999-04-06 2004-01-06 Liberate Technologies System and methods for preparing multimedia data using digital video data compression
US20040031062A1 (en) * 2001-08-02 2004-02-12 Thomas Lemmons Post production visual enhancement rendering
US6704930B1 (en) * 1999-04-20 2004-03-09 Expanse Networks, Inc. Advertisement insertion techniques for digital video streams
US6705781B2 (en) * 2000-10-03 2004-03-16 Toshiba Tec Kabushiki Kaisha Printing service method for printing system and the printing system
US6719565B1 (en) * 1999-10-29 2004-04-13 Kao Corporation Hair color advice system
US20040073916A1 (en) * 2002-10-15 2004-04-15 Verance Corporation Media monitoring, management and information system
US6745226B1 (en) * 1997-05-02 2004-06-01 Roxio, Inc. Method and system for progressive encoding in an active desktop environment
US20040111468A1 (en) * 2002-11-22 2004-06-10 Fujitsu Limited Service effect improving system
US20040111467A1 (en) * 2002-05-17 2004-06-10 Brian Willis User collaboration through discussion forums
US6775381B1 (en) * 1999-07-19 2004-08-10 Eastman Kodak Company Method and apparatus for editing and reading edited invisible encodements on media
US6779117B1 (en) * 1999-07-23 2004-08-17 Cybersoft, Inc. Authentication program for a computer operating system
US6847992B1 (en) * 1999-10-19 2005-01-25 Netzero, Inc. Data pass-through to sponsors
US6883009B2 (en) * 2001-07-14 2005-04-19 Mtek Vision Co., Ltd. Image data management method and system using network
US20050108754A1 (en) * 2003-11-19 2005-05-19 Serenade Systems Personalized content application
US20050114214A1 (en) * 2003-11-26 2005-05-26 Pioneer Corporation Information recording-reproducing terminal unit, advertising information distribution server, advertising information distribution system, advertising information distribution method, contents data reproducing program, advertising information distribution program and information recording medium
US6903756B1 (en) * 1999-10-14 2005-06-07 Jarbridge, Inc. Merged images viewed via a virtual storage closet
US6912571B1 (en) * 2000-02-22 2005-06-28 Frank David Serena Method of replacing content
US20050144635A1 (en) * 2003-09-23 2005-06-30 Boortz Jeffery A. Scheduling trigger apparatus and method
US20050161368A1 (en) * 2001-08-29 2005-07-28 Gillespie Ralph D. High-activity isomerization catalyst and process
US6937730B1 (en) * 2000-02-16 2005-08-30 Intel Corporation Method and system for providing content-specific conditional access to digital content
US20060015904A1 (en) * 2000-09-08 2006-01-19 Dwight Marcus Method and apparatus for creation, distribution, assembly and verification of media
US20060064384A1 (en) * 2004-09-15 2006-03-23 Sharad Mehrotra Apparatus and method for privacy protection of data collection in pervasive environments
US20060069987A1 (en) * 2004-09-30 2006-03-30 Microsoft Corporation Method, apparatus and computer-readable medium for managing specific types of content in an electronic document
US20060123246A1 (en) * 2004-12-07 2006-06-08 Luc Vantalon Methods and apparatuses for secondary conditional access server
US20060161838A1 (en) * 2005-01-14 2006-07-20 Ronald Nydam Review of signature based content
US20060171423A1 (en) * 2005-02-01 2006-08-03 Helms William L Apparatus and methods for multi-stage multiplexing in a network
US20060178997A1 (en) * 1996-01-11 2006-08-10 General Dynamics Advanced Information Systems, Inc. Systems and methods for authoring and protecting digital property
US20060179403A1 (en) * 2005-02-10 2006-08-10 Transcript Associates, Inc. Media editing system
US7092568B2 (en) * 2002-11-12 2006-08-15 Motorola, Inc. Limiting storage or transmission of visual information using optical character recognition
US20060212805A1 (en) * 2002-04-10 2006-09-21 Quark, Inc. Systems and methods for remote access media production
US20070006077A1 (en) * 2005-06-30 2007-01-04 I7 Corp Sectorizing a display to present audience targeted information within different ones of the sectors
US7162690B2 (en) * 1998-09-15 2007-01-09 Microsoft Corporation Annotations for multiple versions of media content
US7181758B1 (en) * 1994-07-25 2007-02-20 Data Innovation, L.L.C. Information distribution and processing system
US20070044011A1 (en) * 2000-02-09 2007-02-22 Microsoft Corporation Creation and delivery of customized content
US20070050718A1 (en) * 2005-05-19 2007-03-01 Moore Michael R Systems and methods for web server based media production
US20070061838A1 (en) * 2005-09-12 2007-03-15 I7 Corp Methods and systems for displaying audience targeted information
US20070083571A1 (en) * 2005-10-06 2007-04-12 Red Ben Ltd. Methods and systems for updating content including a compressed version
US7212650B2 (en) * 2002-06-14 2007-05-01 Mitsubishi Denki Kabushiki Kaisha Monitoring system and monitoring method
US20070097955A1 (en) * 2005-10-28 2007-05-03 Utstarcom, Inc Method and apparatus for ip multicast relay of live tv streaming traffic in a tv-over-ip environment
US20070100648A1 (en) * 2005-11-03 2007-05-03 Anthony Borquez Systems and Methods for Delivering Content Customized for a Plurality of Mobile Platforms
US20070098267A1 (en) * 2005-10-27 2007-05-03 Electronics And Telecommunications Research Institute Method and apparatus for distinguishing obscene video using visual feature
US20070101247A1 (en) * 2003-10-23 2007-05-03 Akira Matsuki Recording medium for creating electronic album
US20070100698A1 (en) * 2005-07-08 2007-05-03 Onestop Media Group Adaptive advertisements and adaptive advertising distribution system
US20070153091A1 (en) * 2005-12-29 2007-07-05 John Watlington Methods and apparatus for providing privacy in a communication system
US7251048B2 (en) * 2001-03-28 2007-07-31 Hewlett-Packard Development Company L.P. Recording images together with link information
US7334017B2 (en) * 2000-10-17 2008-02-19 Hewlett-Packard Development Company L.P. Content provider entity for communication session
US7333957B2 (en) * 1995-07-27 2008-02-19 Digimarc Corporation Connected audio and other media objects
US7346585B1 (en) * 2003-02-28 2008-03-18 Microsoft Corporation Computer software and services license processing method and system
US20080127298A1 (en) * 2006-11-06 2008-05-29 Jonathan Reeves Methods, data processing systems, and computer program products for assigning privacy levels to data elements
US7391432B2 (en) * 2001-02-09 2008-06-24 Fujifilm Corporation Videoconference system
US7406434B1 (en) * 2000-12-15 2008-07-29 Carl Meyer System and method for improving the performance of electronic media advertising campaigns through multi-attribute analysis and optimization
US20090154806A1 (en) * 2007-12-17 2009-06-18 Jane Wen Chang Temporal segment based extraction and robust matching of video fingerprints
US7571385B2 (en) * 2000-12-06 2009-08-04 Microsoft Corporation Methods and systems for processing media content
US20090222489A1 (en) * 2002-12-12 2009-09-03 Tatsuo Sudoh Multimedia data processing device which can easily prepare multimedia contents
US7668345B2 (en) * 2005-03-31 2010-02-23 Hitachi, Ltd. Image processing apparatus, image processing system and recording medium for programs therefor
US7668242B2 (en) * 2000-04-21 2010-02-23 Microsoft Corporation Dynamically adaptive multimedia application program interface and related methods
US7673013B2 (en) * 2000-12-06 2010-03-02 Microsoft Corporation Methods and systems for processing multi-media editing projects
US7680819B1 (en) * 1999-11-12 2010-03-16 Novell, Inc. Managing digital identity information
US20100083077A1 (en) * 2004-02-06 2010-04-01 Sequoia Media Group, Lc Automated multimedia object models
US20100192175A1 (en) * 2002-05-10 2010-07-29 Canal + Technologies System And Method Of Providing Media Content

Family Cites Families (189)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3278676A (en) 1958-05-07 1966-10-11 Precon Process And Equipment C Apparatus for producing visual and auditory stimulation
US7006881B1 (en) 1991-12-23 2006-02-28 Steven Hoffberg Media recording device with remote graphic user interface
US5469536A (en) * 1992-02-25 1995-11-21 Imageware Software, Inc. Image editing system including masking capability
US6463585B1 (en) * 1992-12-09 2002-10-08 Discovery Communications, Inc. Targeted advertisement using television delivery systems
US5712964A (en) 1993-09-29 1998-01-27 Fujitsu Limited Computer graphics data display device and method based on a high-speed generation of a changed image
US6135646A (en) 1993-10-22 2000-10-24 Corporation For National Research Initiatives System for uniquely and persistently identifying, managing, and tracking digital objects
JPH07175710A (en) 1993-12-20 1995-07-14 Canon Inc Data managing method and device therefor
JPH07200786A (en) 1993-12-27 1995-08-04 Ricoh Co Ltd Filing device
US5991782A (en) 1994-02-18 1999-11-23 Fujitsu Limited Automated extraction and doubly linked reference marks for partialized document contents and version control
US5694546A (en) 1994-05-31 1997-12-02 Reisman; Richard R. System for automatic unattended electronic information transport between a server and a client by a vendor provided transport software with a manifest list
JPH08115338A (en) 1994-10-14 1996-05-07 Fuji Xerox Co Ltd Multimedia document editing device
JPH08263438A (en) 1994-11-23 1996-10-11 Xerox Corp Distribution and use control system of digital work and access control method to digital work
US5629980A (en) 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US7133845B1 (en) 1995-02-13 2006-11-07 Intertrust Technologies Corp. System and methods for secure transaction management and electronic rights protection
US5680619A (en) 1995-04-03 1997-10-21 Mfactory, Inc. Hierarchical encapsulation of instantiated objects in a multimedia authoring system
US6542925B2 (en) 1995-05-30 2003-04-01 Roy-G-Biv Corporation Generation and distribution of motion commands over a distributed network
US5819086A (en) 1995-06-07 1998-10-06 Wall Data Incorporated Computer system for creating semantic object models from existing relational database schemas
AU684422B2 (en) 1995-07-11 1997-12-11 Matsushita Electric Industrial Co., Ltd. Scenario editor for multimedia data and scenario reproducingapparatus
US6577746B1 (en) * 1999-12-28 2003-06-10 Digimarc Corporation Watermark-based object linking and embedding
US6829368B2 (en) 2000-01-26 2004-12-07 Digimarc Corporation Establishing and interacting with on-line media collections using identifiers in media signals
US5640560A (en) 1995-08-02 1997-06-17 Microsoft Corporation CD-ROM content repurposing
US5742816A (en) 1995-09-15 1998-04-21 Infonautics Corporation Method and apparatus for identifying textual documents and multi-mediafiles corresponding to a search topic
US7109993B2 (en) 1995-10-08 2006-09-19 Yissum Research Development Company Of The Hebrew University Of Jerusalem Method and system for the automatic computerized audio visual dubbing of movies
US6807534B1 (en) 1995-10-13 2004-10-19 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
EP0880840A4 (en) 1996-01-11 2002-10-23 Mrj Inc System for controlling access and distribution of digital property
NL1004598C2 (en) 1996-11-22 1998-05-27 Verify International N V Method for reproducibly determining whether visual features of objects are known to a person.
DE19652629A1 (en) 1996-12-18 1998-06-25 Philips Patentverwaltung Software exchange system
US5945989A (en) 1997-03-25 1999-08-31 Premiere Communications, Inc. Method and apparatus for adding and altering content on websites
US9113122B2 (en) 1997-04-21 2015-08-18 Rovi Guides, Inc. Method and apparatus for time-shifting video and text in a text-enhanced television program
US6553404B2 (en) 1997-08-08 2003-04-22 Prn Corporation Digital system
US7313810B1 (en) 1997-09-25 2007-12-25 The Weather Channel Multimedia information transmission and distribution system
US6418439B1 (en) 1997-11-12 2002-07-09 Ncr Corporation Computer system and computer implemented method for translation of information into multiple media variations
US6189146B1 (en) 1998-03-18 2001-02-13 Microsoft Corporation System and method for software licensing
TW463503B (en) 1998-08-26 2001-11-11 United Video Properties Inc Television chat system
US6357042B2 (en) * 1998-09-16 2002-03-12 Anand Srinivasan Method and apparatus for multiplexing separately-authored metadata for insertion into a video data stream
US6970602B1 (en) 1998-10-06 2005-11-29 International Business Machines Corporation Method and apparatus for transcoding multimedia using content analysis
US8290351B2 (en) * 2001-04-03 2012-10-16 Prime Research Alliance E., Inc. Alternative advertising in prerecorded media
US11109114B2 (en) 2001-04-18 2021-08-31 Grass Valley Canada Advertisement management method, system, and computer program product
US6654814B1 (en) 1999-01-26 2003-11-25 International Business Machines Corporation Systems, methods and computer program products for dynamic placement of web content tailoring
US6388682B1 (en) 1999-03-18 2002-05-14 International Business Machines Corporation Adaptive computer display screen window accommodating user or human factor input
US7216351B1 (en) 1999-04-07 2007-05-08 International Business Machines Corporation Systems and methods for synchronizing multi-modal interactions
US7293280B1 (en) 1999-07-08 2007-11-06 Microsoft Corporation Skimming continuous multimedia content
US6493744B1 (en) * 1999-08-16 2002-12-10 International Business Machines Corporation Automatic rating and filtering of data files for objectionable content
US20050028191A1 (en) 1999-08-17 2005-02-03 Sullivan Gary E. Content control system
KR100682290B1 (en) 1999-09-07 2007-02-15 소니 가부시끼 가이샤 Contents management system, device, method, and program storage medium
US20010003212A1 (en) * 1999-10-29 2001-06-07 Jerilyn L. Marler Identifying ancillary information associated with an audio/video program
US20020010757A1 (en) * 1999-12-03 2002-01-24 Joel Granik Method and apparatus for replacement of on-line advertisements
US7188088B2 (en) 1999-12-07 2007-03-06 Matsushita Electric Industrial Co., Ltd. Video editing apparatus, video editing method, and recording medium
US20010034742A1 (en) 2000-01-17 2001-10-25 Konata Stinson Apparatus, method and system for a temporal interface, interpretive help, directed searches, and dynamic association mapping
US7006155B1 (en) 2000-02-01 2006-02-28 Cadence Design Systems, Inc. Real time programmable chroma keying with shadow generation
US20010034740A1 (en) 2000-02-14 2001-10-25 Andruid Kerne Weighted interactive grid presentation system and method for streaming a multimedia collage
JP2001236504A (en) * 2000-02-22 2001-08-31 Konica Corp Image information acquiring and transmitting device and image information inputting and recording device
US7367042B1 (en) 2000-02-29 2008-04-29 Goldpocket Interactive, Inc. Method and apparatus for hyperlinking in a television broadcast
US7096185B2 (en) 2000-03-31 2006-08-22 United Video Properties, Inc. User speech interfaces for interactive media guidance applications
US7725812B1 (en) 2000-03-31 2010-05-25 Avid Technology, Inc. Authoring system for combining temporal and nontemporal digital media
US7917924B2 (en) 2000-04-07 2011-03-29 Visible World, Inc. Systems and methods for semantic editorial control and video/audio editing
US7870578B2 (en) * 2000-04-07 2011-01-11 Visible World, Inc. Systems and methods for managing and distributing media content
US7895620B2 (en) 2000-04-07 2011-02-22 Visible World, Inc. Systems and methods for managing and distributing media content
US7106887B2 (en) 2000-04-13 2006-09-12 Fuji Photo Film Co., Ltd. Image processing method using conditions corresponding to an identified person
US6973130B1 (en) 2000-04-25 2005-12-06 Wee Susie J Compressed video signal including information for independently coded regions
US7334249B1 (en) 2000-04-26 2008-02-19 Lucent Technologies Inc. Method and apparatus for dynamically altering digital video images
US20010044781A1 (en) 2000-05-17 2001-11-22 Photoassist, Inc. Computer implemented and/or assisted method and system for facilitating the licensing of media content
US7451389B2 (en) 2000-06-06 2008-11-11 Microsoft Corporation Method and system for semantically labeling data and providing actions based on semantically labeled data
AU2001271763A1 (en) 2000-06-30 2002-01-14 Zinio Systems, Inc. System and method for encrypting, distributing and viewing electronic documents
AU7593601A (en) 2000-07-14 2002-01-30 Atabok Inc Controlling and managing digital assets
US6829780B2 (en) 2000-07-17 2004-12-07 International Business Machines Corporation System and method for dynamically optimizing a banner advertisement to counter competing advertisements
JP2002099529A (en) 2000-07-18 2002-04-05 Sanno Consulting Corp Publication editing system and its method
KR20020011279A (en) 2000-08-01 2002-02-08 김정길 System for Ordering and Producing Printed Matters on Internet, and Method therefor
US6704024B2 (en) 2000-08-07 2004-03-09 Zframe, Inc. Visual content browsing using rasterized representations
EP2487607A3 (en) 2000-08-29 2013-03-27 Open Text S.A. Tool for collaborative edit/search of dynamic objects
US6760042B2 (en) 2000-09-15 2004-07-06 International Business Machines Corporation System and method of processing MPEG streams for storyboard and rights metadata insertion
US8316450B2 (en) 2000-10-10 2012-11-20 Addn Click, Inc. System for inserting/overlaying markers, data packets and objects relative to viewable content and enabling live social networking, N-dimensional virtual environments and/or other value derivable from the content
US6829582B1 (en) 2000-10-10 2004-12-07 International Business Machines Corporation Controlled access to audio signals based on objectionable audio content detected via sound recognition
US20060253330A1 (en) 2000-10-12 2006-11-09 Maggio Frank S Method and system for automatically substituting media content
US20060282319A1 (en) 2000-10-12 2006-12-14 Maggio Frank S Method and system for substituting media content
WO2002039718A2 (en) 2000-10-19 2002-05-16 Loudeye Technologies, Inc. System and method for selective insertion of content into streaming media
US7975021B2 (en) 2000-10-23 2011-07-05 Clearplay, Inc. Method and user interface for downloading audio and video content filters to a media player
US6934756B2 (en) 2000-11-01 2005-08-23 International Business Machines Corporation Conversational networking via transport, coding and control conversational protocols
AU2002214613A1 (en) * 2000-11-08 2002-05-21 Digimarc Corporation Content authentication and recovery using digital watermarks
US20020069217A1 (en) 2000-12-04 2002-06-06 Hua Chen Automatic, multi-stage rich-media content creation using a framework based digital workflow - systems, methods and program products
US6910186B2 (en) * 2000-12-08 2005-06-21 Kyunam Kim Graphic chatting with organizational avatars
EP1354318A1 (en) 2000-12-22 2003-10-22 Muvee Technologies Pte Ltd System and method for media production
EP1334431A4 (en) 2001-01-17 2004-09-01 Contentguard Holdings Inc Method and apparatus for managing digital content usage rights
US20040204985A1 (en) * 2001-02-09 2004-10-14 Gibson Donald P. Digital image service and revenue generation
US20020129273A1 (en) 2001-03-07 2002-09-12 Nightlight, Inc. Secure content server apparatus and method
WO2002082700A2 (en) 2001-04-09 2002-10-17 Headliner Enterprises, Inc. Methods and systems for insertion of supplemental video and audio content
JP2002314929A (en) * 2001-04-10 2002-10-25 Victor Co Of Japan Ltd Method of recording and reproducing video signal, video signal recorder, reproducing device and recording medium thereof
US20020162120A1 (en) 2001-04-25 2002-10-31 Slade Mitchell Apparatus and method to provide supplemental content from an interactive television system to a remote device
US7890368B2 (en) 2001-05-11 2011-02-15 Clear Channel Management Services, Inc. Providing targeted advertising inventory
US20020178077A1 (en) 2001-05-25 2002-11-28 Katz Steven Bruce Method for automatically invoking a software module in response to an internal or external event affecting the procurement of an item
US20020184183A1 (en) 2001-06-01 2002-12-05 Cherry Darrel D. Personalized media service
US7266832B2 (en) 2001-06-14 2007-09-04 Digeo, Inc. Advertisement swapping using an aggregator for an interactive television system
US20030007700A1 (en) * 2001-07-03 2003-01-09 Koninklijke Philips Electronics N.V. Method and apparatus for interleaving a user image in an original image sequence
JP4452497B2 (en) * 2001-07-12 2010-04-21 ディーエックスオー ラブズ Method and system for modifying a digital image in consideration of noise
US20030028432A1 (en) * 2001-08-01 2003-02-06 Vidius Inc. Method for the customization of commercial product placement advertisements in digital media
EP1423825B1 (en) * 2001-08-02 2011-01-26 Intellocity USA, Inc. Post production visual alterations
CN100527866C (en) 2001-08-09 2009-08-12 西门子公司 Method for the transmission of data
JP2003058085A (en) * 2001-08-10 2003-02-28 Dentsu Inc System that automatically produce digital advertisement with diverse variations
US7117225B2 (en) 2001-08-13 2006-10-03 Jasmin Cosic Universal data management interface
US20030229549A1 (en) 2001-10-17 2003-12-11 Automated Media Services, Inc. System and method for providing for out-of-home advertising utilizing a satellite network
US6724386B2 (en) * 2001-10-23 2004-04-20 Sony Corporation System and process for geometry replacement
US6959099B2 (en) 2001-12-06 2005-10-25 Koninklijke Philips Electronics N.V. Method and apparatus for automatic face blurring
US20030126267A1 (en) 2001-12-27 2003-07-03 Koninklijke Philips Electronics N.V. Method and apparatus for preventing access to inappropriate content over a network based on audio or visual content
US7765567B2 (en) * 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7823174B2 (en) * 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US7242773B2 (en) 2002-09-09 2007-07-10 Sony Corporation Multiple partial encryption using retuning
US20040205508A1 (en) * 2002-03-05 2004-10-14 Microsoft Corporation Content replacement in electronically-provided archived material
JP3788377B2 (en) * 2002-03-27 2006-06-21 ブラザー工業株式会社 Printing device
US7827259B2 (en) 2004-04-27 2010-11-02 Apple Inc. Method and system for configurable automatic media selection
US7073193B2 (en) * 2002-04-16 2006-07-04 Microsoft Corporation Media content descriptions
US20030202124A1 (en) 2002-04-26 2003-10-30 Alden Ray M. Ingrained field video advertising process
US7693914B2 (en) 2002-05-09 2010-04-06 Shachar Oren Systems and methods for the production, management, syndication and distribution of digital assets through a network
US7406658B2 (en) 2002-05-13 2008-07-29 International Business Machines Corporation Deriving menu-based voice markup from visual markup
KR100710508B1 (en) 2002-05-28 2007-04-24 가시오게산키 가부시키가이샤 Composite image output apparatus, composite image output method, and recording medium
BR0215761A (en) 2002-06-18 2006-11-28 Computer Ass Think Inc methods and systems for managing enterprise resources
US6801642B2 (en) * 2002-06-26 2004-10-05 Motorola, Inc. Method and apparatus for limiting storage or transmission of visual information
US20040017390A1 (en) 2002-07-26 2004-01-29 Knowlton Ruth Helene Self instructional authoring software tool for creation of a multi-media presentation
JP4036051B2 (en) 2002-07-30 2008-01-23 オムロン株式会社 Face matching device and face matching method
US7284040B2 (en) 2002-09-13 2007-10-16 Canon Kabushiki Kaisha Information processing apparatus for providing image to communication terminal and control method therefor
US20040073430A1 (en) 2002-10-10 2004-04-15 Ranjit Desai Intelligent media processing and language architecture for speech applications
US7949957B2 (en) 2002-12-31 2011-05-24 International Business Machines Corporation Edit selection control
US20060129908A1 (en) 2003-01-28 2006-06-15 Markel Steven O On-content streaming media enhancement
GB0303176D0 (en) * 2003-02-12 2003-03-19 Video Networks Ltd A system for capture and selective playback of broadcast programmes
JP2004260304A (en) 2003-02-24 2004-09-16 Fuji Photo Film Co Ltd Image management system
US20040194128A1 (en) * 2003-03-28 2004-09-30 Eastman Kodak Company Method for providing digital cinema content based upon audience metrics
US8392834B2 (en) 2003-04-09 2013-03-05 Hewlett-Packard Development Company, L.P. Systems and methods of authoring a multimedia file
GB2400514B (en) * 2003-04-11 2006-07-26 Hewlett Packard Development Co Image capture method
WO2004092980A1 (en) 2003-04-17 2004-10-28 Nokia Corporation File upload using a browser
US20050086069A1 (en) 2003-07-15 2005-04-21 Kaleidescape, Inc. Separable presentation control rules with distinct control effects
CA2523680C (en) 2003-05-02 2015-06-23 Allan Robert Staker Interactive system and method for video compositing
JP2005005960A (en) 2003-06-11 2005-01-06 Fuji Photo Film Co Ltd Apparatus, system, and method for image processing
EP1665765A4 (en) 2003-08-29 2010-03-31 Rgb Networks Inc Video multiplexer system providing low-latency vcr-like effects and program changes
US20050071888A1 (en) 2003-09-30 2005-03-31 International Business Machines Corporation Method and apparatus for analyzing subtitles in a video
EP2144440A1 (en) 2003-10-02 2010-01-13 Tivo, Inc. Modifying commercials for multi-speed playback
US7818658B2 (en) 2003-12-09 2010-10-19 Yi-Chih Chen Multimedia presentation system
US7434153B2 (en) 2004-01-21 2008-10-07 Fuji Xerox Co., Ltd. Systems and methods for authoring a media presentation
US8271507B2 (en) 2004-01-30 2012-09-18 Adgiants, Llc Web-based marketing management system
TWI255141B (en) 2004-06-02 2006-05-11 Imagetech Co Ltd Method and system for real-time interactive video
US20050204381A1 (en) 2004-03-10 2005-09-15 Microsoft Corporation Targeted advertising based on consumer purchasing data
US8345918B2 (en) 2004-04-14 2013-01-01 L-3 Communications Corporation Active subject privacy imaging
US7805678B1 (en) 2004-04-16 2010-09-28 Apple Inc. Editing within single timeline
WO2005109904A2 (en) * 2004-04-30 2005-11-17 Vulcan, Inc. Maintaining a graphical user interface state that is based on a selected type of content
US20050270372A1 (en) 2004-06-02 2005-12-08 Henninger Paul E Iii On-screen display and privacy masking apparatus and method
US20050278731A1 (en) 2004-06-09 2005-12-15 Navic Systems, Inc. System and method of anonymous settop event collection and processing in a multimedia network
US20050278256A1 (en) 2004-06-15 2005-12-15 Eric Vandewater System and method of promoting copy-managed digital content
US7797724B2 (en) 2004-08-31 2010-09-14 Citrix Systems, Inc. Methods and apparatus for secure online access on a client device
US7664109B2 (en) 2004-09-03 2010-02-16 Microsoft Corporation System and method for distributed streaming of scalable media
US20070118794A1 (en) 2004-09-08 2007-05-24 Josef Hollander Shared annotation system and method
US8099660B1 (en) 2004-09-30 2012-01-17 Google Inc. Tool for managing online content
US7752548B2 (en) 2004-10-29 2010-07-06 Microsoft Corporation Features such as titles, transitions, and/or effects which vary according to positions
US7386150B2 (en) 2004-11-12 2008-06-10 Safeview, Inc. Active subject imaging with body identification
US7707413B2 (en) 2004-12-02 2010-04-27 Palo Alto Research Center Incorporated Systems and methods for protecting private information in a mobile environment
US7671902B2 (en) * 2004-12-10 2010-03-02 Making Everlasting Memories, Llc Image capture and distribution system and method
US20060161850A1 (en) 2004-12-14 2006-07-20 John Seaberg Mass personalization of messages to enhance impact
US20060130119A1 (en) * 2004-12-15 2006-06-15 Candelore Brant L Advanced parental control for digital content
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
CA2592511C (en) 2004-12-27 2011-10-11 Emitall Surveillance S.A. Efficient scrambling of regions of interest in an image or video to preserve privacy
US20060171453A1 (en) 2005-01-04 2006-08-03 Rohlfing Thomas R Video surveillance system
CA2600884C (en) 2005-02-28 2017-05-02 James Monro Productions Inc. Method and apparatus for editing media
US7818350B2 (en) 2005-02-28 2010-10-19 Yahoo! Inc. System and method for creating a collaborative playlist
US20060241859A1 (en) 2005-04-21 2006-10-26 Microsoft Corporation Virtual earth real-time advertising
US20060253783A1 (en) 2005-05-09 2006-11-09 Microsoft Corporation Story template structures associated with story enhancing content and rules
US20060287916A1 (en) 2005-06-15 2006-12-21 Steven Starr Media marketplaces
US20080109306A1 (en) 2005-06-15 2008-05-08 Maigret Robert J Media marketplaces
US7835947B2 (en) 2005-06-15 2010-11-16 Wolf Peter H Advertising and distribution method for event photographs
US7860342B2 (en) * 2005-07-01 2010-12-28 The Invention Science Fund I, Llc Modifying restricted images
US8180826B2 (en) 2005-10-31 2012-05-15 Microsoft Corporation Media sharing and authoring on the web
US8196032B2 (en) 2005-11-01 2012-06-05 Microsoft Corporation Template-based multimedia authoring and sharing
US20070208751A1 (en) 2005-11-22 2007-09-06 David Cowan Personalized content control
US20070168853A1 (en) 2006-01-05 2007-07-19 Jarman Matthew T Apparatus, system and method for creation, delivery and utilization of recommended multimedia filter settings
US8713615B2 (en) 2006-02-17 2014-04-29 Verizon Laboratories Inc. Systems and methods for providing a shared folder via television
WO2007134306A2 (en) 2006-05-12 2007-11-22 Monster (California), Inc. Systems, methods and apparatuses for advertisement evolution
US8607300B2 (en) 2006-07-18 2013-12-10 Genband Us Llc Network security policy mediation
US20080134282A1 (en) 2006-08-24 2008-06-05 Neustar, Inc. System and method for filtering offensive information content in communication systems
US20080077595A1 (en) 2006-09-14 2008-03-27 Eric Leebow System and method for facilitating online social networking
US7769416B2 (en) 2006-09-28 2010-08-03 At&T Intellectual Property Ii, L.P. Energy-efficient design of a multimedia messaging system for mobile devices
US7847815B2 (en) 2006-10-11 2010-12-07 Cisco Technology, Inc. Interaction based on facial recognition of conference participants
US20080267403A1 (en) 2006-11-09 2008-10-30 Regents Of The Univeristy Of Colorado System and method for privacy enhancement via adaptive cryptographic embedding
US8375302B2 (en) 2006-11-17 2013-02-12 Microsoft Corporation Example based video editing
US20080163365A1 (en) 2006-12-29 2008-07-03 Jarrod Austin Controlling access to content and/or services
US9167305B2 (en) 2007-01-03 2015-10-20 Tivo Inc. Authorable content rating system
US7782993B2 (en) 2007-01-04 2010-08-24 Nero Ag Apparatus for supplying an encoded data signal and method for encoding a data signal
US7685163B2 (en) 2007-01-07 2010-03-23 Apple Inc. Automated creation of media asset illustrations
US20080189591A1 (en) 2007-01-31 2008-08-07 Lection David B Method and system for generating a media presentation
US7903904B1 (en) 2007-02-16 2011-03-08 Loeb Enterprises LLC. System and method for linking data related to a set of similar images
US20090063496A1 (en) 2007-08-29 2009-03-05 Yahoo! Inc. Automated most popular media asset creation
WO2010024209A1 (en) 2008-08-25 2010-03-04 電気化学工業株式会社 Syringe
ES2424005T3 (en) 2011-02-01 2013-09-26 Helmholtz-Zentrum Geesthacht Zentrum für Material- und Küstenforschung GmbH Magnesium-aluminum based alloy with grain refiner

Patent Citations (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3713148A (en) * 1970-05-21 1973-01-23 Communications Services Corp I Transponder apparatus and system
US4467349A (en) * 1982-04-07 1984-08-21 Maloomian Laurence G System and method for composite display
US5892509A (en) * 1986-10-03 1999-04-06 L G Semicon Co., Ltd. Image processing apparatus having common and personal memory and capable of viewing and editing an image commonly with a remote image processing apparatus over a network
US4872056A (en) * 1987-02-05 1989-10-03 Video Graphic Styling, Inc. Method for displaying selected hairstyles in video form
US5060171A (en) * 1989-07-27 1991-10-22 Clearpoint Research Corporation A system and method for superimposing images
US5343386A (en) * 1989-08-21 1994-08-30 Imageware Software, Inc. Apparatus for making electronically-produced postcards and method of operating same
US5481664A (en) * 1992-01-30 1996-01-02 Hitachi, Ltd. Method of controlling information in multimedia system
US5345313A (en) * 1992-02-25 1994-09-06 Imageware Software, Inc Image editing system for taking a background and inserting part of an image therein
US6297853B1 (en) * 1993-02-14 2001-10-02 Orad Hi-Tech Systems Ltd. Apparatus and method for detecting, identifying and incorporating advertisements in a video image
US5859662A (en) * 1993-08-06 1999-01-12 International Business Machines Corporation Apparatus and method for selectively viewing video information
US5623587A (en) * 1993-10-15 1997-04-22 Kideo Productions, Inc. Method and apparatus for producing an electronic image
US7181758B1 (en) * 1994-07-25 2007-02-20 Data Innovation, L.L.C. Information distribution and processing system
US5629736A (en) * 1994-11-01 1997-05-13 Lucent Technologies Inc. Coded domain picture composition for multimedia communications systems
US5748956A (en) * 1995-01-13 1998-05-05 U.S. West Technologies, Inc. Method and system for managing multimedia assets for proper deployment on interactive networks
US5675738A (en) * 1995-02-08 1997-10-07 Fujitsu Limited Video information server system including server center cooperating with request terminals performing video on demand
US6389402B1 (en) * 1995-02-13 2002-05-14 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6363488B1 (en) * 1995-02-13 2002-03-26 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6427140B1 (en) * 1995-02-13 2002-07-30 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6253193B1 (en) * 1995-02-13 2001-06-26 Intertrust Technologies Corporation Systems and methods for the secure transaction management and electronic rights protection
US7333957B2 (en) * 1995-07-27 2008-02-19 Digimarc Corporation Connected audio and other media objects
US5708709A (en) * 1995-12-08 1998-01-13 Sun Microsystems, Inc. System and method for managing try-and-buy usage of application programs
US20060178997A1 (en) * 1996-01-11 2006-08-10 General Dynamics Advanced Information Systems, Inc. Systems and methods for authoring and protecting digital property
US6181336B1 (en) * 1996-05-31 2001-01-30 Silicon Graphics, Inc. Database-independent, scalable, object-oriented architecture and API for managing digital multimedia assets
US5828402A (en) * 1996-06-19 1998-10-27 Canadian V-Chip Design Inc. Method and apparatus for selectively blocking audio and video signals
US6385592B1 (en) * 1996-08-20 2002-05-07 Big Media, Inc. System and method for delivering customized advertisements within interactive communication systems
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6400374B2 (en) * 1996-09-18 2002-06-04 Eyematic Interfaces, Inc. Video superposition system and method
US5917553A (en) * 1996-10-22 1999-06-29 Fox Sports Productions Inc. Method and apparatus for enhancing the broadcast of a live event
US5796948A (en) * 1996-11-12 1998-08-18 Cohen; Elliot D. Offensive message interceptor for computers
US6745226B1 (en) * 1997-05-02 2004-06-01 Roxio, Inc. Method and system for progressive encoding in an active desktop environment
US20010033674A1 (en) * 1998-05-21 2001-10-25 Brian Chen System, method, and product for information embedding using an ensemble of non-intersecting embedding generators
US6067399A (en) * 1998-09-02 2000-05-23 Sony Corporation Privacy mode for acquisition cameras and camcorders
US7162690B2 (en) * 1998-09-15 2007-01-09 Microsoft Corporation Annotations for multiple versions of media content
US6675387B1 (en) * 1999-04-06 2004-01-06 Liberate Technologies System and methods for preparing multimedia data using digital video data compression
US6704930B1 (en) * 1999-04-20 2004-03-09 Expanse Networks, Inc. Advertisement insertion techniques for digital video streams
US6775381B1 (en) * 1999-07-19 2004-08-10 Eastman Kodak Company Method and apparatus for editing and reading edited invisible encodements on media
US6779117B1 (en) * 1999-07-23 2004-08-17 Cybersoft, Inc. Authentication program for a computer operating system
US6903756B1 (en) * 1999-10-14 2005-06-07 Jarbridge, Inc. Merged images viewed via a virtual storage closet
US6847992B1 (en) * 1999-10-19 2005-01-25 Netzero, Inc. Data pass-through to sponsors
US6719565B1 (en) * 1999-10-29 2004-04-13 Kao Corporation Hair color advice system
US7680819B1 (en) * 1999-11-12 2010-03-16 Novell, Inc. Managing digital identity information
US20030135464A1 (en) * 1999-12-09 2003-07-17 International Business Machines Corporation Digital content distribution using web broadcasting services
US6505169B1 (en) * 2000-01-26 2003-01-07 At&T Corp. Method for adaptive ad insertion in streaming multimedia content
US20010033661A1 (en) * 2000-02-07 2001-10-25 Mikos, Ltd Digital imaging system for evidentiary use
US20070044011A1 (en) * 2000-02-09 2007-02-22 Microsoft Corporation Creation and delivery of customized content
US6937730B1 (en) * 2000-02-16 2005-08-30 Intel Corporation Method and system for providing content-specific conditional access to digital content
US6912571B1 (en) * 2000-02-22 2005-06-28 Frank David Serena Method of replacing content
US20010033671A1 (en) * 2000-02-24 2001-10-25 Steve Kearey Acoustic transducer with improved acoustic damper
US6574793B1 (en) * 2000-02-25 2003-06-03 Interval Research Corporation System and method for displaying advertisements
US7668242B2 (en) * 2000-04-21 2010-02-23 Microsoft Corporation Dynamically adaptive multimedia application program interface and related methods
US20030128343A1 (en) * 2000-07-17 2003-07-10 Kis Automatic self-service installation for printing photographs stored in digital form
US20060015904A1 (en) * 2000-09-08 2006-01-19 Dwight Marcus Method and apparatus for creation, distribution, assembly and verification of media
US6705781B2 (en) * 2000-10-03 2004-03-16 Toshiba Tec Kabushiki Kaisha Printing service method for printing system and the printing system
US7334017B2 (en) * 2000-10-17 2008-02-19 Hewlett-Packard Development Company L.P. Content provider entity for communication session
US7673013B2 (en) * 2000-12-06 2010-03-02 Microsoft Corporation Methods and systems for processing multi-media editing projects
US7571385B2 (en) * 2000-12-06 2009-08-04 Microsoft Corporation Methods and systems for processing media content
US7406434B1 (en) * 2000-12-15 2008-07-29 Carl Meyer System and method for improving the performance of electronic media advertising campaigns through multi-attribute analysis and optimization
US20020081003A1 (en) * 2000-12-27 2002-06-27 Sobol Robert E. System and method for automatically enhancing graphical images
US7391432B2 (en) * 2001-02-09 2008-06-24 Fujifilm Corporation Videoconference system
US7251048B2 (en) * 2001-03-28 2007-07-31 Hewlett-Packard Development Company L.P. Recording images together with link information
US6394356B1 (en) * 2001-06-04 2002-05-28 Security Identification Systems Corp. Access control system
US6883009B2 (en) * 2001-07-14 2005-04-19 Mtek Vision Co., Ltd. Image data management method and system using network
US20030028543A1 (en) * 2001-08-01 2003-02-06 Dusberger Dariusz T. Image storage and reference using a URL
US20040031062A1 (en) * 2001-08-02 2004-02-12 Thomas Lemmons Post production visual enhancement rendering
US20050161368A1 (en) * 2001-08-29 2005-07-28 Gillespie Ralph D. High-activity isomerization catalyst and process
US20030058939A1 (en) * 2001-09-26 2003-03-27 Lg Electronics Inc. Video telecommunication system
US20030123701A1 (en) * 2001-12-18 2003-07-03 Dorrell Andrew James Image protection
US20060212805A1 (en) * 2002-04-10 2006-09-21 Quark, Inc. Systems and methods for remote access media production
US20100192175A1 (en) * 2002-05-10 2010-07-29 Canal + Technologies System And Method Of Providing Media Content
US20040111467A1 (en) * 2002-05-17 2004-06-10 Brian Willis User collaboration through discussion forums
US7212650B2 (en) * 2002-06-14 2007-05-01 Mitsubishi Denki Kabushiki Kaisha Monitoring system and monitoring method
US20040073916A1 (en) * 2002-10-15 2004-04-15 Verance Corporation Media monitoring, management and information system
US7092568B2 (en) * 2002-11-12 2006-08-15 Motorola, Inc. Limiting storage or transmission of visual information using optical character recognition
US20040111468A1 (en) * 2002-11-22 2004-06-10 Fujitsu Limited Service effect improving system
US20090222489A1 (en) * 2002-12-12 2009-09-03 Tatsuo Sudoh Multimedia data processing device which can easily prepare multimedia contents
US7346585B1 (en) * 2003-02-28 2008-03-18 Microsoft Corporation Computer software and services license processing method and system
US20050144635A1 (en) * 2003-09-23 2005-06-30 Boortz Jeffery A. Scheduling trigger apparatus and method
US20070101247A1 (en) * 2003-10-23 2007-05-03 Akira Matsuki Recording medium for creating electronic album
US20050108754A1 (en) * 2003-11-19 2005-05-19 Serenade Systems Personalized content application
US20050114214A1 (en) * 2003-11-26 2005-05-26 Pioneer Corporation Information recording-reproducing terminal unit, advertising information distribution server, advertising information distribution system, advertising information distribution method, contents data reproducing program, advertising information distribution program and information recording medium
US20100083077A1 (en) * 2004-02-06 2010-04-01 Sequoia Media Group, Lc Automated multimedia object models
US20060064384A1 (en) * 2004-09-15 2006-03-23 Sharad Mehrotra Apparatus and method for privacy protection of data collection in pervasive environments
US20060069987A1 (en) * 2004-09-30 2006-03-30 Microsoft Corporation Method, apparatus and computer-readable medium for managing specific types of content in an electronic document
US20060123246A1 (en) * 2004-12-07 2006-06-08 Luc Vantalon Methods and apparatuses for secondary conditional access server
US20060161838A1 (en) * 2005-01-14 2006-07-20 Ronald Nydam Review of signature based content
US20060171423A1 (en) * 2005-02-01 2006-08-03 Helms William L Apparatus and methods for multi-stage multiplexing in a network
US20060179403A1 (en) * 2005-02-10 2006-08-10 Transcript Associates, Inc. Media editing system
US7668345B2 (en) * 2005-03-31 2010-02-23 Hitachi, Ltd. Image processing apparatus, image processing system and recording medium for programs therefor
US20070050718A1 (en) * 2005-05-19 2007-03-01 Moore Michael R Systems and methods for web server based media production
US20070006077A1 (en) * 2005-06-30 2007-01-04 I7 Corp Sectorizing a display to present audience targeted information within different ones of the sectors
US20070100698A1 (en) * 2005-07-08 2007-05-03 Onestop Media Group Adaptive advertisements and adaptive advertising distribution system
US20070061838A1 (en) * 2005-09-12 2007-03-15 I7 Corp Methods and systems for displaying audience targeted information
US20070083571A1 (en) * 2005-10-06 2007-04-12 Red Ben Ltd. Methods and systems for updating content including a compressed version
US20070098267A1 (en) * 2005-10-27 2007-05-03 Electronics And Telecommunications Research Institute Method and apparatus for distinguishing obscene video using visual feature
US20070097955A1 (en) * 2005-10-28 2007-05-03 Utstarcom, Inc Method and apparatus for ip multicast relay of live tv streaming traffic in a tv-over-ip environment
US20070100648A1 (en) * 2005-11-03 2007-05-03 Anthony Borquez Systems and Methods for Delivering Content Customized for a Plurality of Mobile Platforms
US20070153091A1 (en) * 2005-12-29 2007-07-05 John Watlington Methods and apparatus for providing privacy in a communication system
US20080127298A1 (en) * 2006-11-06 2008-05-29 Jonathan Reeves Methods, data processing systems, and computer program products for assigning privacy levels to data elements
US20090154806A1 (en) * 2007-12-17 2009-06-18 Jane Wen Chang Temporal segment based extraction and robust matching of video fingerprints

Cited By (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10860611B2 (en) 2005-02-28 2020-12-08 Huawei Technologies Co., Ltd. Method for sharing and searching playlists
US11709865B2 (en) 2005-02-28 2023-07-25 Huawei Technologies Co., Ltd. Method for sharing and searching playlists
US11573979B2 (en) 2005-02-28 2023-02-07 Huawei Technologies Co., Ltd. Method for sharing and searching playlists
US11468092B2 (en) 2005-02-28 2022-10-11 Huawei Technologies Co., Ltd. Method and system for exploring similarities
US10614097B2 (en) 2005-02-28 2020-04-07 Huawei Technologies Co., Ltd. Method for sharing a media collection in a network environment
US10019500B2 (en) 2005-02-28 2018-07-10 Huawei Technologies Co., Ltd. Method for sharing and searching playlists
US11048724B2 (en) 2005-02-28 2021-06-29 Huawei Technologies Co., Ltd. Method and system for exploring similarities
US10521452B2 (en) 2005-02-28 2019-12-31 Huawei Technologies Co., Ltd. Method and system for exploring similarities
US11789975B2 (en) 2005-02-28 2023-10-17 Huawei Technologies Co., Ltd. Method and system for exploring similarities
US20080313233A1 (en) * 2005-07-01 2008-12-18 Searete Llc Implementing audio substitution options in media works
US9583141B2 (en) * 2005-07-01 2017-02-28 Invention Science Fund I, Llc Implementing audio substitution options in media works
US20080013859A1 (en) * 2005-07-01 2008-01-17 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Implementation of media content alteration
US20070266049A1 (en) * 2005-07-01 2007-11-15 Searete Llc, A Limited Liability Corportion Of The State Of Delaware Implementation of media content alteration
US20080052104A1 (en) * 2005-07-01 2008-02-28 Searete Llc Group content substitution in media works
US20110271116A1 (en) * 2005-10-10 2011-11-03 Ronald Martinez Set of metadata for association with a composite media item and tool for creating such set of metadata
US8296808B2 (en) 2006-10-23 2012-10-23 Sony Corporation Metadata from image recognition
US20080098432A1 (en) * 2006-10-23 2008-04-24 Hardacker Robert L Metadata from image recognition
US8144944B2 (en) 2007-08-14 2012-03-27 Olympus Corporation Image sharing system and method
US20090046954A1 (en) * 2007-08-14 2009-02-19 Kensuke Ishii Image sharing system and method
US9037956B2 (en) 2012-03-29 2015-05-19 Audible, Inc. Content customization
US8849676B2 (en) 2012-03-29 2014-09-30 Audible, Inc. Content customization
WO2013148724A1 (en) * 2012-03-29 2013-10-03 Audible, Inc. Content customization
US9075760B2 (en) 2012-05-07 2015-07-07 Audible, Inc. Narration settings distribution for content customization
US11759816B2 (en) 2012-07-25 2023-09-19 David John Utting Transportable vehicle enclosures
US9632647B1 (en) 2012-10-09 2017-04-25 Audible, Inc. Selecting presentation positions in dynamic content
US10149000B2 (en) * 2012-11-06 2018-12-04 Excalibur Ip, Llc Method and system for remote altering static video content in real time
US20160255395A1 (en) * 2012-11-06 2016-09-01 Ankit Tandon Method and system for remote altering static video content in real time
US9369766B2 (en) * 2012-11-06 2016-06-14 Yahoo! Inc. Method and system for remote altering static video content in real time
US20140129729A1 (en) * 2012-11-06 2014-05-08 Yahoo! Inc. Method and system for remote altering static video content in real time
US9472113B1 (en) 2013-02-05 2016-10-18 Audible, Inc. Synchronizing playback of digital content with physical content
US9317486B1 (en) 2013-06-07 2016-04-19 Audible, Inc. Synchronizing playback of digital content with captured physical content
US20150161078A1 (en) * 2013-12-10 2015-06-11 International Business Machines Corporation Content management
US20150161405A1 (en) * 2013-12-10 2015-06-11 International Business Machines Corporation Content management
US9977912B1 (en) * 2015-09-21 2018-05-22 EMC IP Holding Company LLC Processing backup data based on file system authentication

Also Published As

Publication number Publication date
US7860342B2 (en) 2010-12-28
US8792673B2 (en) 2014-07-29
US20120093355A1 (en) 2012-04-19
US20070002360A1 (en) 2007-01-04

Similar Documents

Publication Publication Date Title
US20070005651A1 (en) Restoring modified assets
US8732087B2 (en) Authorization for media content alteration
US8910033B2 (en) Implementing group content substitution in media works
US20080010083A1 (en) Approval technique for media content alteration
US9065979B2 (en) Promotional placement in media works
US9215512B2 (en) Implementation of media content alteration
US9230601B2 (en) Media markup system for content alteration in derivative works
US9092928B2 (en) Implementing group content substitution in media works
US9583141B2 (en) Implementing audio substitution options in media works
US20080013859A1 (en) Implementation of media content alteration
US20080052161A1 (en) Alteration of promotional content in media works
US20080028422A1 (en) Implementation of media content alteration
US20080086380A1 (en) Alteration of promotional content in media works
US20070263865A1 (en) Authorization rights for substitute media content
US20080052104A1 (en) Group content substitution in media works
US20080244755A1 (en) Authorization for media content alteration
US20070294720A1 (en) Promotional placement in media works
US20090037243A1 (en) Audio substitution options in media works
US20070266049A1 (en) Implementation of media content alteration
US20070276757A1 (en) Approval technique for media content alteration
US20090037278A1 (en) Implementing visual substitution options in media works
US20090151004A1 (en) Media markup for visual content alteration
US20090150444A1 (en) Media markup for audio content alteration
US20080270161A1 (en) Authorization rights for substitute media content
US20090300480A1 (en) Media segment alteration with embedded markup identifier

Legal Events

Date Code Title Description
AS Assignment

Owner name: SEARETE LLC, WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:LEVIEN, ROYCE A.;LORD, ROBERT W.;MALAMUD, MARK A.;AND OTHERS;REEL/FRAME:017005/0855;SIGNING DATES FROM 20050818 TO 20050915

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION