Adapting an incremental information object
    131.
    发明授权
    Adapting an incremental information object 有权
    适应增量信息对象

    公开(公告)号:US09092745B2

    公开(公告)日:2015-07-28

    申请号:US13106052

    申请日:2011-05-12

    IPC分类号: G06Q10/06 G06K19/06

    摘要: Systems and methods for adapting an incremental information object (IIO) to accommodate a change in a workflow are provided. A method includes analyzing an IIO, wherein the IIO comprises a plurality of tiles, and wherein the plurality of tiles comprise a code. The code is confirmed and, if the confirmation is successful, a determination is made as to whether the workflow has changed. If the workflow has changed the IIO is modified to change the information density of the IIO, a new code comprising a bitstream is generated, and the bitstream is overwritten on the plurality of tiles.

    摘要翻译: 提供了用于调整增量信息对象(IIO)以适应工作流程更改的系统和方法。 一种方法包括分析IIO,其中IIO包括多个瓦片,并且其中多个瓦片包括代码。 代码被确认,并且如果确认成功,则确定工作流是否已经改变。 如果工作流程已经改变,则修改IIO以改变IIO的信息密度,生成包括比特流的新代码,并且在多个瓦片上覆盖比特流。

    Dual deterent incremental information object
    133.
    发明授权
    Dual deterent incremental information object 有权
    双重威慑增量信息对象

    公开(公告)号:US08915450B2

    公开(公告)日:2014-12-23

    申请号:US13989785

    申请日:2011-04-27

    IPC分类号: G06K19/06 G06F21/36

    CPC分类号: G06K19/06093 G06F21/36

    摘要: Systems and methods for generating a dual deterrent information object (IIO) are provided. A method includes analyzing a dual deterrent IIO to determine a first code, wherein the dual deterrent IIO comprises an IIO comprising a plurality of tiles and an associated mark, wherein each tile in the plurality of tiles represents a data element encoded by color, intensity, or both, and the associated mark comprises information related to the IIO. The first code is confirmed, and, if the first code passes the confirmation a new code comprising a bitstream is generated. The bitstream is overwritten on the plurality of tiles, wherein the dual deterrent IIO is the same size after writing of the bitstream. A new associated mark related to the dual deterrent IIO is generated and the associated mark is overwritten with the new associated mark.

    摘要翻译: 提供了用于生成双威慑信息对象(IIO)的系统和方法。 一种方法包括分析双重威慑IIO以确定第一代码,其中双重威慑IIO包括包括多个瓦片和相关联的标记的IIO,其中多个瓦片中的每个瓦片表示由颜色,强度, 或两者相关联,并且相关联的标记包括与IIO相关的信息。 确认第一代码,并且如果第一代码通过确认,则生成包括比特流的新代码。 比特流被覆盖在多个瓦片上,其中双重威慑IIO在写入比特流之后具有相同的尺寸。 产生与双重威慑IIO相关的新的关联标记,并且相关联的标记被新的相关标记覆盖。

    Method and system for model-based signature profile extraction
    135.
    发明授权
    Method and system for model-based signature profile extraction 有权
    基于模型的签名简档提取的方法和系统

    公开(公告)号:US08842916B2

    公开(公告)日:2014-09-23

    申请号:US13032479

    申请日:2011-02-22

    IPC分类号: G06K9/46 G06K9/00 G06K9/48

    摘要: A method for model-based signature profile extraction includes capturing an image of an authentic glyph. An outline model is fit to the image of the authentic glyph, and an authentic signature profile is extracted based on the outline model. A signature profile extracted from an image of another glyph may be compared to the to the authentic signature profile so as to forensically verify authenticity of the other glyph The system for model-based signature profile extraction includes a controller, a capture unit, an outline unit, a profiling unit, and a forensic verification unit. A computer readable medium containing executable instructions is also described.

    摘要翻译: 用于基于模型的签名简档提取的方法包括捕获真实字形的图像。 轮廓模型适合于真实字形的图像,并且基于轮廓模型提取真实的签名简档。 从另一个字形的图像提取的签名简档可以与真实的签名简档进行比较,以便对其他字形的真实性进行验证。用于基于模型的签名简档提取的系统包括控制器,捕获单元,轮廓单元 ,分析单位和法医验证单位。 还描述了包含可执行指令的计算机可读介质。

    Methods and systems for positioning data fields of a radio-frequency identification (RFID) tag
    136.
    发明授权
    Methods and systems for positioning data fields of a radio-frequency identification (RFID) tag 有权
    用于定位射频识别(RFID)标签的数据字段的方法和系统

    公开(公告)号:US08659393B2

    公开(公告)日:2014-02-25

    申请号:US11464673

    申请日:2006-08-15

    IPC分类号: H04Q5/22

    摘要: A system is provided that includes a Radio Frequency Identification (RFID) writer and a target tag within operational range of the RFID writer. The system also includes a processor coupled to the RFID writer and a memory coupled to the processor, wherein the memory stores instructions that, when executed, cause the processor to prepare a target tag value for the target tag. The target tag value comprises a position vector that identifies a positioning of data fields of the target tag value.

    摘要翻译: 提供了一种系统,其包括射频识别(RFID)写入器和RFID写入器的操作范围内的目标标签。 该系统还包括耦合到RFID写入器的处理器和耦合到处理器的存储器,其中存储器存储指令,当被执行时,指令使处理器准备目标标签的目标标签值。 目标标签值包括标识目标标签值的数据字段的位置的位置向量。

    Dual Deterent Incremental Information Object
    137.
    发明申请
    Dual Deterent Incremental Information Object 有权
    双重威慑增量信息对象

    公开(公告)号:US20140042228A1

    公开(公告)日:2014-02-13

    申请号:US13989785

    申请日:2011-04-27

    IPC分类号: G06K19/06

    CPC分类号: G06K19/06093 G06F21/36

    摘要: Systems and methods for generating a dual deterrent information object (IIO) are provided. A method includes analyzing a dual deterrent IIO to determine a first code, wherein the dual deterrent IIO comprises an IIO comprising a plurality of tiles and an associated mark, wherein each tile in the plurality of tiles represents a data element encoded by color, intensity, or both, and the associated mark comprises information related to the IIO. The first code is confirmed, and, if the first code passes the confirmation a new code comprising a bitstream is generated. The bitstream is overwritten on the plurality of tiles, wherein the dual deterrent IIO is the same size after writing of the bitstream. A new associated mark related to the dual deterrent IIO is generated and the associated mark is overwritten with the new associated mark.

    摘要翻译: 提供了用于生成双威慑信息对象(IIO)的系统和方法。 一种方法包括分析双重威慑IIO以确定第一代码,其中双重威慑IIO包括包括多个瓦片和相关联的标记的IIO,其中多个瓦片中的每个瓦片表示由颜色,强度, 或两者相关联,并且相关联的标记包括与IIO相关的信息。 确认第一代码,并且如果第一代码通过确认,则生成包括比特流的新代码。 比特流被覆盖在多个瓦片上,其中双重威慑IIO在写入比特流之后具有相同的尺寸。 产生与双重威慑IIO相关的新的关联标记,并且相关联的标记被新的相关标记覆盖。

    Mass Serialization Analytics
    138.
    发明申请
    Mass Serialization Analytics 有权
    大规模序列化​​分析

    公开(公告)号:US20140023191A1

    公开(公告)日:2014-01-23

    申请号:US13885982

    申请日:2011-04-11

    申请人: Steven J. Simske

    发明人: Steven J. Simske

    IPC分类号: H04L9/28

    摘要: A method of determining whether a mass serialization engine is cryptographically secure is provided herein. The method includes performing (202) a specified number of mass serializations to generate a corresponding number of mass serialization sets. A size of the mass serialization sets is increased from a first portion size to a second portion size by the mass serialized engine. The method further includes determining (204) a corresponding number of collisions for each of the specified number of mass serializations. Additionally, the method includes comparing (206) the number of collisions to an expected number of collisions. Further, the method includes determining (208) whether the mass serialization engine is cryptographically secure based on the comparison.

    摘要翻译: 本文提供了确定大容量串行引擎是否具有密码安全性的方法。 该方法包括执行(202)指定数量的质量序列化以产生相应数量的质量序列化集合。 通过大容量串联发动机,大容量串联组件的尺寸从第一部分尺寸增大到第二部分尺寸。 该方法还包括确定(204)针对每个指定数量的质量序列化的相应数量的冲突。 另外,该方法包括将碰撞次数与预期碰撞次数进行比较(206)。 此外,该方法包括基于该比较确定(208)该批量序列化引擎是否具有密码安全性。

    Managing access to a secure content-part of a PPCD following introduction of the PPCD into a workflow
    139.
    发明授权
    Managing access to a secure content-part of a PPCD following introduction of the PPCD into a workflow 有权
    在将PPCD引入工作流程后,管理对PPCD的安全内容的访问

    公开(公告)号:US08601276B2

    公开(公告)日:2013-12-03

    申请号:US13192189

    申请日:2011-07-27

    摘要: In a method for managing access to a secure content-part of a PPCD following introduction of the PPCD into a workflow among a plurality of workflow participants, in a secure content manager, from a workflow participant of the plurality of workflow participants, a key-map file for a subsequent workflow participant that is to receive the key-map file is received, wherein the key-map file comprises a set of keys to enable the subsequent workflow participant to access the content-part in the PPCD. In addition, authenticity of the received key-map file is verified, the subsequent workflow participant to receive the PPCD is identified and authenticated, a public key of the subsequent workflow participant is accessed, the key map file or a symmetric key used to encrypt the key-map file prior to receipt of the key-map file by the secure content manager is encrypted using the public key of the subsequent workflow participant, and the encrypted key-map file is sent to the subsequent workflow participant.

    摘要翻译: 一种用于在多个工作流参与者中的PPCD引入到工作流中之后,在来自多个工作流参与者的工作流参与者的安全内容管理器中管理对PPCD的安全内容部分的访问的方法, 接收到用于接收密钥映射文件的后续工作流参与者的映射文件,其中密钥映射文件包括一组密钥,以使后续工作流参与者能够访问PPCD中的内容部分。 另外,验证接收到的密钥映射文件的真实性,接收PPCD的后续工作流参与者被识别和认证,访问后续工作流参与者的公开密钥,密钥映射文件或用于加密的对称密钥 由安全内容管理器接收密钥映射文件之前的密钥映射文件使用后续工作流参与者的公开密钥进行加密,并将加密的密钥映射文件发送给后续的工作流参与者。