System and method for document policy enforcement
    92.
    发明授权
    System and method for document policy enforcement 有权
    用于文件策略执行的系统和方法

    公开(公告)号:US08943603B2

    公开(公告)日:2015-01-27

    申请号:US13700804

    申请日:2010-07-08

    IPC分类号: G06F21/00 G06F21/60 G06Q10/10

    CPC分类号: G06F21/60 G06Q10/10

    摘要: A system and method is disclosed for document policy enforcement. The method discloses: scanning document parts for a set of policy-eliciting terms; assigning a policy to a document part based on a policy-eliciting term found within the document part; and enforcing the policy. The system discloses a computer programmed with executable instructions which operate a set of modules, wherein the modules comprise: a policy editor and a policy daemon, for effecting the method.

    摘要翻译: 公开了用于文档策略实施的系统和方法。 该方法公开:扫描文档部分以获取一组策略引用术语; 基于在文档部分中找到的策略引用术语将策略分配给文档部分; 并执行该政策。 该系统公开了一种用可操作的指令编程的计算机,其操作一组模块,其中模块包括:策略编辑器和策略守护程序,用于实现该方法。

    Generation of an individual glyph, and system and method for inspecting individual glyphs
    93.
    发明授权
    Generation of an individual glyph, and system and method for inspecting individual glyphs 有权
    单个字形的生成,以及用于检查单个字形的系统和方法

    公开(公告)号:US08818047B2

    公开(公告)日:2014-08-26

    申请号:US13259139

    申请日:2009-05-21

    摘要: A method for generating individual glyphs, and a system and method for inspecting individual glyphs are disclosed. The system includes a true resolution imaging device configured to capture an image of a printed glyph. A registry service has a database for storing other glyphs and/or parameters of other glyphs. An analysis system, in selective communication with the registry service, includes computer software configured to receive the captured image; an image analysis program configured to perform forensic analysis on the received image to determine parameter(s) associated with the glyph; and an image comparison program configured to i) compare the glyph parameter(s) with parameters stored in the registry for other glyphs or with parameters determined, by image analysis program, for the other glyphs stored in the registry, and ii) generate a probability that the glyph and object are authentic based upon the comparison.

    摘要翻译: 公开了一种用于生成单个字形的方法,以及用于检查各个字形的系统和方法。 该系统包括被配置为捕获打印字形的图像的真实分辨率成像装置。 注册服务具有用于存储其他字形和/或其他字形参数的数据库。 与注册服务选择性地通信的分析系统包括被配置为接收所捕获的图像的计算机软件; 图像分析程序,被配置为对所接收的图像执行取证分析以确定与所述字形相关联的参数; 以及图像比较程序,其被配置为i)将所述字形参数与存储在所述注册表中的其他字形的参数或通过图像分析程序为存储在所述注册表中的其他字形确定的参数进行比较,以及ii)生成概率 基于比较,字形和对象是真实的。

    Forensic marking identifying objects
    94.
    发明授权
    Forensic marking identifying objects 有权
    识别物品的法证标记

    公开(公告)号:US08798328B2

    公开(公告)日:2014-08-05

    申请号:US13087542

    申请日:2011-04-15

    IPC分类号: G06K9/00 H04N1/44

    CPC分类号: G06K9/00577

    摘要: An image is obtained of an identifying object that is on a printed document. A forensic signature is extracted from the image. Access to the extracted forensic signature profile is enabled via information encoded in the identifying object. The identifying object may be interpreted to access the forensic signature for comparison with another.

    摘要翻译: 获得在打印文档上的识别对象的图像。 从图像中提取取证签名。 通过在识别对象中编码的信息来启用对提取的取证签名简档的访问。 识别对象可以被解释为访问法医签名以与另一个签名进行比较。

    Managing sequential access to secure content using an encrypted wrap
    95.
    发明授权
    Managing sequential access to secure content using an encrypted wrap 有权
    使用加密的包装管理对安全内容的顺序访问

    公开(公告)号:US08793503B2

    公开(公告)日:2014-07-29

    申请号:US13106354

    申请日:2011-05-12

    IPC分类号: G06F21/00

    CPC分类号: H04L9/3247 H04L2209/60

    摘要: In a method for managing sequential access to secure content by a plurality of workflow participants, a key-map file for each of the participants is created. Each of the key-map files contains a subset of encryption and signature keys for the content. The key-map files are sorted in an order that is the reverse of a workflow order in which the workflow participants for which the key-map files were created are to access the secure content. An encrypted later wrap including a later key-map file for a later workflow participant along the workflow order and an encrypted first wrap including a prior key-map file for a prior workflow participant and the encrypted later wrap are created. In addition, the first wrap is incorporated into a document serialization for the content.

    摘要翻译: 在用于管理多个工作流参与者对安全内容的顺序访问的方法中,创建每个参与者的密钥映射文件。 每个密钥映射文件包含内容的加密和签名密钥的子集。 密钥映射文件按照与创建密钥映射文件的工作流参与者访问安全内容的工作流顺序相反的顺序进行排序。 创建加密的后续包装,其包括用于随后的工作流程参与者的随后的密钥映射文件,以及包括用于先前工作流参与者的先前密钥映射文件和加密的后续包装的加密的第一包装。 此外,第一个包装被并入到内容的文档序列化中。

    Text Summarization
    96.
    发明申请
    Text Summarization 审中-公开
    文本总结

    公开(公告)号:US20140195897A1

    公开(公告)日:2014-07-10

    申请号:US14235876

    申请日:2011-09-20

    IPC分类号: G06F17/21

    CPC分类号: G06F17/212 G06F16/345

    摘要: Methods, systems, and computer readable media with executable instructions, and/or logic are provided for text summarization. An example method of text summarization can include determining, via a computing system (674), a graph (314) with a small world structure, corresponding to a document (300) comprising text, wherein nodes (316) of the graph (314) correspond to text features (302, 304) of the document (300) and edges (318) between particular nodes (316) represent relationships between the text features (302, 304) represented by the particular nodes (316) (440). The nodes (316) (442) are ranked via the computing system (674), and those nodes (316) having importance in the small world structure (444) are identified via the computing system. Text features (302, 304) corresponding to the indentified nodes (316) are selected, via the computing system (674), as a summary (334) of the document (300) (446).

    摘要翻译: 提供了具有可执行指令和/或逻辑的方法,系统和计算机可读介质用于文本概括。 文本摘要的示例性方法可以包括通过计算系统(674)确定与包括文本的文档(300)相对应的具有小世界结构的图形(314),其中图形(314)的节点(316) 对应于文档(300)的文本特征(302,304),并且特定节点(316)之间的边缘(318)表示由特定节点(316)(440)表示的文本特征(302,304)之间的关系。 通过计算系统(674)对节点(316)(442)进行排名,并且通过计算系统识别在小世界结构(444)中具有重要性的那些节点(316)。 作为文件(300)(446)的总结(334),经由计算系统(674)选择与识别节点(316)对应的文本特征(302,304)。

    System for recovering data from an unreadable tag
    98.
    发明授权
    System for recovering data from an unreadable tag 有权
    从不可读标签恢复数据的系统

    公开(公告)号:US08760263B2

    公开(公告)日:2014-06-24

    申请号:US13259135

    申请日:2009-03-31

    IPC分类号: G06K7/01

    摘要: A system includes a population of items each including a tag, each tag including a plurality of identification bits and a plurality of redundancy bits, and a tag reader configured to read tags and determine the identification bits of at least one unreadable tag in the population based on the identification bits and the redundancy bits of at least one readable tag in the population.

    摘要翻译: 一种系统包括一组项目,每个项目包括标签,每个标签包括多个识别位和多个冗余位;以及标签读取器,被配置为读取标签并确定基于群体的至少一个不可读标签的标识位 关于群体中的至少一个可读标签的识别位和冗余位。

    Management of context-aware policies
    99.
    发明授权
    Management of context-aware policies 有权
    管理上下文感知政策

    公开(公告)号:US08689281B2

    公开(公告)日:2014-04-01

    申请号:US13286095

    申请日:2011-10-31

    IPC分类号: H04L29/06

    CPC分类号: G06F21/6218

    摘要: A method includes obtaining input to modify a policy of a set of context-aware document policies. A policy of the set is applicable to a requested action on a document so as to indicate allowability of the requested action based at least on satisfaction of a condition of the policy that relates to a content of the document. When a plurality of policies of the set are applicable to the requested action on the document, allowability of the requested action is determined by the allowability that is indicated by application of the applicable policy with a highest priority. The modified policy is compared with another policy of the set. If the comparison indicates the modified policy and the other policy are applicable to a single requested action on a single document, the set of policies is automatically ensured to remain self consistent.

    摘要翻译: 一种方法包括获得输入以修改一组上下文感知文档策略的策略。 该集合的策略适用于对文档的请求的动作,以便至少基于满足与文档的内容相关的策略的条件来指示所请求的动作的可允许性。 当集合的多个策略适用于对文档的所请求的动作时,所请求的动作的可允许性由通过应用具有最高优先权的适用策略指示的允许性来确定。 将修改的策略与该集合的另一策略进行比较。 如果比较表明已修改的策略和其他策略适用于单个文档上的单个请求的操作,则会自动确保一组策略保持自身一致。

    WORKFLOW MONITORING
    100.
    发明申请
    WORKFLOW MONITORING 审中-公开
    工作监测

    公开(公告)号:US20140082095A1

    公开(公告)日:2014-03-20

    申请号:US13621449

    申请日:2012-09-17

    IPC分类号: G06F15/16

    CPC分类号: G06Q10/103 G06Q10/0633

    摘要: Systems, computer readable media, and methods for workflow monitoring of documents are provided. An example of a workflow monitoring system includes a document having a map-file for each participant in a workflow of the document and a first communication mechanism to transmit the document to a receiving participant in the workflow. The system includes an application, associated with a receiving device of the receiving participant, to extract a confirmation token from the map-file and transmit the confirmation token and a second communication mechanism, different from the first communication mechanism, to transmit a direct message including at least the confirmation token to verify receipt of the document by the receiving participant.

    摘要翻译: 提供了系统,计算机可读介质和用于工作流监视文档的方法。 工作流监控系统的示例包括具有用于文档的工作流程中的每个参与者的地图文件的文档和用于将文档发送到工作流中的接收参与者的第一通信机制。 该系统包括与接收参与者的接收设备相关联的应用,从地图文件中提取确认令牌并发送确认令牌和与第一通信机制不同的第二通信机制,以发送包括 至少确认令,以验证接收参与者对文件的接收。