AUTHENTICATION SYSTEM AND METHOD
    123.
    发明申请
    AUTHENTICATION SYSTEM AND METHOD 有权
    认证系统及方法

    公开(公告)号:US20080181451A1

    公开(公告)日:2008-07-31

    申请号:US11668670

    申请日:2007-01-30

    申请人: Steven J. Simske

    发明人: Steven J. Simske

    IPC分类号: G06K9/00

    CPC分类号: G06K9/2054

    摘要: An authenticating system includes an object, an authentication service, a segmentation system, and an analysis system. The object includes a plurality of steganographic instruments on a visible portion of the object. The authentication service is configured to receive a digital image of at least one of the plurality of steganographic instruments. The segmentation system is configured to extract the at least one of the plurality of steganographic instruments for analysis. The analysis system is configured to determine if the at least one extracted steganographic instrument corresponds to at least one registered steganographic instrument.

    摘要翻译: 认证系统包括对象,认证服务,分割系统和分析系统。 物体包括在物体的可见部分上的多个隐形仪器。 认证服务被配置为接收多个隐形仪器中的至少一个的数字图像。 分割系统被配置为提取多个隐形仪器中的至少一个用于分析。 分析系统被配置为确定所述至少一个提取的隐写乐器是否对应于至少一个注册的隐写乐器。

    System and method for prioritizing contacts
    124.
    发明授权
    System and method for prioritizing contacts 失效
    确定联系人优先级的系统和方法

    公开(公告)号:US07013005B2

    公开(公告)日:2006-03-14

    申请号:US10776569

    申请日:2004-02-11

    IPC分类号: H04M3/00 H04M5/00

    CPC分类号: H04M3/523 H04M2201/40

    摘要: A system and method for prioritizing contacts is disclosed. The method discloses: receiving a set of requests from a set of contacts to be connected to a recipient; generating a first priority level score for each request based on an acoustical analysis of a contact speech signal within the request; generating a second priority level score for each request based on a keyword analysis of the request; combining the priority level scores for each request into a combined priority level score; prioritizing the requests within the set of requests based on their respective combined priority level scores; and routing to the recipient that request, from the set of requests, having a highest combined priority level score. The system of the present invention includes all means and mediums for implementing the method.

    摘要翻译: 公开了一种用于优先确定联系人的系统和方法。 该方法公开:从要接收的一组联系人接收一组请求; 基于所述请求内的联系语音信号的声学分析,为每个请求生成第一优先级分数; 基于所述请求的关键字分析,为每个请求生成第二优先级得分; 将每个请求的优先级分数组合成优先级综合得分; 基于它们各自的组合优先级分数,在该组请求内对请求进行优先级排序; 并且从该组请求中将具有最高组合优先级得分的请求路由到接收者。 本发明的系统包括实现该方法的所有方法和介质。

    System and method for manipulating regions in a scanned image
    125.
    发明授权
    System and method for manipulating regions in a scanned image 有权
    用于操纵扫描图像中的区域的系统和方法

    公开(公告)号:US06263122B1

    公开(公告)日:2001-07-17

    申请号:US09159147

    申请日:1998-09-23

    IPC分类号: G06K903

    CPC分类号: G06K9/00442

    摘要: Scanned region type sensitivity logic and scanned region clustering/declustering logic allow the manipulation of regions within a scanned image. A scanned region type sensitivity logic allows the manipulation of region type attributes by allowing a user of a scanner product, through the use of a user interface, to adjust the sensitivity of a particular region type in real time, with the results of the adjustment displayed back to the user through the user interface. A scanned region clustering/declustering logic allows a user of a scanner product, through the use of a user interface, to manipulate the grouping of regions displayed to the user in real time. Both of these forms of scanning logic are predicated on the underlying use of a document analysis technology that stores probabilities (“p-values”) or other relative statistics on all plausible region types as part of the definition of the regions.

    摘要翻译: 扫描区域类型灵敏度逻辑和扫描区域聚类/分解逻辑允许对扫描图像内的区域进行操纵。 扫描区域型灵敏度逻辑允许通过使用用户界面允许扫描仪产品的用户实时地调整特定区域类型的灵敏度来调整区域类型属性,显示调整结果 通过用户界面回到用户。 扫描区域聚类/去分解逻辑允许扫描仪产品的用户通过使用用户界面来实时地操纵向用户显示的区域的分组。 这两种形式的扫描逻辑都是基于对所有可信区域类型存储概率(“p值”)或其他相对统计信息的文档分析技术的基础使用,作为区域定义的一部分。

    Applying a segmentation engine to different mappings of a digital image
    126.
    发明授权
    Applying a segmentation engine to different mappings of a digital image 有权
    将分割引擎应用于数字图像的不同映射

    公开(公告)号:US09424488B2

    公开(公告)日:2016-08-23

    申请号:US11763317

    申请日:2007-06-14

    IPC分类号: G06K9/34 G06K9/62 G06T7/00

    CPC分类号: G06K9/6221 G06T7/11

    摘要: An image processing method includes applying a segmentation engine to different mappings of a digital image, and generating primitives by tessellating non-congruent segments of the different mappings, where the primitives are defined by boundaries of the non-congruent segments in the different mappings. The method further includes classifying the primitives. Classifying the primitives is accomplished by assessing, using a plurality of classifiers, a quality of each segment of each mapping, and assigning a classification to each primitive based upon the assessing. Each of applying, generating and classifying is performed by a processor programmed by machine memory encoded with data.

    摘要翻译: 图像处理方法包括将分割引擎应用于数字图像的不同映射,以及通过细分不同映射的非全等分段来产生原语,其中原语由不同映射中的非全等分段的边界定义。 该方法还包括对原语进行分类。 通过使用多个分类器评估每个映射的每个段的质量,并且基于评估为每个基元分配分类来实现对原语进行分类。 应用,生成和分类中的每一个由由数据编码的机器存储器编程的处理器执行。

    System and method for a serialized data service
    128.
    发明授权
    System and method for a serialized data service 有权
    串行数据服务的系统和方法

    公开(公告)号:US09110895B2

    公开(公告)日:2015-08-18

    申请号:US13702863

    申请日:2010-06-30

    IPC分类号: G06F17/30 G06Q10/10

    摘要: The present disclosure includes a system and method for a serialized data service. A method for a serialized data service includes retrieving serialized data to a data service, and augmenting the serialized data with information corresponding to one or more data retention policies. The augmented serialized data is stored to a data source. The augmented serialized data is removed from the data source based on the augmented information.

    摘要翻译: 本公开包括用于序列化数据服务的系统和方法。 用于序列化数据服务的方法包括将序列化数据检索到数据服务,以及用与一个或多个数据保留策略对应的信息来扩充序列化数据。 增强的序列化数据被存储到数据源。 基于增强的信息,从数据源中移除扩充的序列化数据。

    DOCUMENT COPY WITH DATA-BEARING HALFTONE IMAGE
    129.
    发明申请
    DOCUMENT COPY WITH DATA-BEARING HALFTONE IMAGE 有权
    文件复制与数据承载的黑板图像

    公开(公告)号:US20150220823A1

    公开(公告)日:2015-08-06

    申请号:US14414482

    申请日:2012-07-30

    摘要: Document copying systems and methods include initiating a copy job (20) for copying a document (1) having document content. A log (22) of the copy job is generated, and the document is scanned to create a document content image (24). The log is encoded using an input image to produce a data-bearing halftone image (26) which is merged with the document content image (28). The merged data-bearing halftone image and the document content image are printed (30) to produce a copy (2) of the document.

    摘要翻译: 文件复制系统和方法包括启动用于复制具有文档内容的文档(1)的复印作业(20)。 生成复印作业的日志(22),扫描文档以创建文档内容图像(24)。 使用输入图像对日志进行编码,以产生与文档内容图像(28)合并的数据支持半色调图像(26)。 打印合并的数据支付半色调图像和文档内容图像(30)以产生文档的副本(2)。

    Method and system for determining void pantograph settings
    130.
    发明授权
    Method and system for determining void pantograph settings 有权
    用于确定空间受电弓设置的方法和系统

    公开(公告)号:US09092858B2

    公开(公告)日:2015-07-28

    申请号:US13810694

    申请日:2010-12-16

    IPC分类号: G03G21/04 H04N1/00 G06T1/00

    摘要: A method and system for determining void pantograph settings is presented. The method includes obtaining electronic images of one or more predefined test sheets having a plurality of void pantograph settings, modeling one or more regions of the electronic images, predicting the sensitivity of the plurality of void pantograph settings to a print/scan process, the predicting being based at least in part on the one or modeled regions, and identifying characteristics for a candidate void pantograph setting using the prediction step results. The system includes a controller, a modeling unit, a measuring unit and a prediction unit configured to perform a method in accordance with an embodiment of the invention. A computer readable medium containing executable instructions is also described.

    摘要翻译: 介绍了一种用于确定空间受电弓设置的方法和系统。 该方法包括获得一个或多个预定义的测试片的电子图像,该预定测试片具有多个空白缩放仪设置,对电子图像的一个或多个区域进行建模,预测多个空白缩放仪设置对打印/扫描处理的灵敏度,预测 至少部分地基于所述一个或所建模的区域,并且使用所述预测步骤结果来识别用于候选空白缩放仪设置的特征。 该系统包括控制器,建模单元,测量单元和被配置为执行根据本发明的实施例的方法的预测单元。 还描述了包含可执行指令的计算机可读介质。