Two-Dimensional Barcodes Having A Plurality of Different Regions
    11.
    发明申请
    Two-Dimensional Barcodes Having A Plurality of Different Regions 审中-公开
    具有多个不同区域的二维条形码

    公开(公告)号:US20150235118A1

    公开(公告)日:2015-08-20

    申请号:US14364735

    申请日:2012-04-26

    Abstract: An embodiment of a two-dimensional barcode has a number of regions. A first region of the number of regions comprises black and white modules and one or more first colored modules. The one or more first colored modules encode data that is readable by reading the one or more first colored modules as white modules and different data that is readable by reading the one or more first colored modules based on their color. A second region of the number of regions comprises black and white modules only or comprises black and white modules and one or more second colored modules. The one or more second colored modules encode data that is readable by reading the one or more second colored modules as white modules and different data that is readable by reading the one or more second colored modules based on their color.

    Abstract translation: 二维条形码的实施例具有多个区域。 区域数量的第一区域包括黑白模块和一个或多个第一着色模块。 一个或多个第一着色模块通过读取一个或多个第一着色模块作为白色模块和通过基于其颜色读取一个或多个第一着色模块可读的不同数据来编码可读取的数据。 区域数量的第二区域仅包括黑色和白色模块,或者包括黑色和白色模块以及一个或多个第二彩色模块。 一个或多个第二彩色模块通过读取一个或多个第二彩色模块作为白色模块和通过基于其颜色读取一个或多个第二彩色模块而可读的不同数据来编码可读取的数据。

    Obscuring Internet Tendencies
    12.
    发明申请
    Obscuring Internet Tendencies 有权
    遮蔽互联网趋势

    公开(公告)号:US20150106951A1

    公开(公告)日:2015-04-16

    申请号:US14391216

    申请日:2012-06-29

    Inventor: Steven J Simske

    CPC classification number: G06F21/60 G06Q30/0201 H04L67/02 H04L67/22 H04W12/02

    Abstract: Disclosed herein are techniques for obscuring Internet tendencies. It is determined whether a user tends to access a category of information over the Internet more than an average user. If the user accesses the category of information over the Internet more than the average user, a user profile associated with the user is adjusted such that the user profile is proportional to an average user profile associated with the average user.

    Abstract translation: 这里公开的是用于模糊互联网倾向的技术。 确定用户是否比普通用户倾向于通过因特网访问信息类别。 如果用户比普通用户访问互联网上的信息类别,则调整与用户相关联的用户简档,使得用户简档与与普通用户相关联的平均用户简档成比例。

    Decoding a physical image
    13.
    发明授权
    Decoding a physical image 有权
    解码物理图像

    公开(公告)号:US08672226B2

    公开(公告)日:2014-03-18

    申请号:US13258836

    申请日:2009-06-11

    CPC classification number: G06K19/06037 G06K7/10722 G06K7/1404

    Abstract: A method for decoding information from a physical image having a plurality of payload patches includes generating a digital representation of the physical image. A plurality of regions are mapped to the plurality of payload patches in the digital representation. A scramble pattern is identified and the plurality of mapped regions of the digital representation are reordered according to the identified scramble pattern. Information is decoded from the payload patches of the reordered plurality of mapped regions.

    Abstract translation: 用于从具有多个有效载荷补片的物理图像解码信息的方法包括生成物理图像的数字表示。 多个区域被映射到数字表示中的多个有效载荷补片。 识别扰码模式,并且根据所识别的加扰模式重新排序数字表示的多个映射区域。 从重排序的多个映射区域的有效载荷片段解码信息。

    Security campaign and method of creating the same
    14.
    发明授权
    Security campaign and method of creating the same 有权
    安全运动和创建方法

    公开(公告)号:US08453941B2

    公开(公告)日:2013-06-04

    申请号:US13125780

    申请日:2008-10-24

    CPC classification number: G06K19/06037 G06K2019/06225

    Abstract: A method for creating a security campaign includes generating, via a first source, a first security deterrent for at least one non-security purpose; and generating, via a second source, a second security deterrent for a security purpose. The first and second deterrents are incorporated into a single security campaign.

    Abstract translation: 用于创建安全活动的方法包括:经由第一来源为至少一个非安全目的产生第一安全威慑; 并且通过第二源产生用于安全目的的第二安全威慑。 第一个和第二个威慑因素被纳入一个单一的安全行动。

    Data leak prevention systems and methods
    16.
    发明授权
    Data leak prevention systems and methods 有权
    数据泄漏预防系统和方法

    公开(公告)号:US09219752B2

    公开(公告)日:2015-12-22

    申请号:US14126700

    申请日:2011-08-26

    CPC classification number: H04L63/20 G06F21/53 G06F21/554 G06F21/6245

    Abstract: A data leak prevention system includes an application, having source code that is unavailable or non-modifiable, resident on a client device. A system call is emittable by the application as a result of an action, and is to take place before a data leak event can occur. The action involves a document and i) latest full contents of the document, ii) metadata of the document, or iii) a combination of the latest full contents and the metadata. A system call interceptor agent is also resident on the client device. The interceptor agent includes a system call interceptor to intercept the system call emitted by the application and to suspend the system call. The system also includes a policy decision engine to analyze at least some of i) the latest full contents, ii) the metadata, or iii) the combination, and implement a policy action based upon the analysis.

    Abstract translation: 数据泄漏预防系统包括驻留在客户端设备上的具有不可用或不可修改的源代码的应用。 作为操作的结果,应用程序可以发出系统调用,并且将在数据泄露事件发生之前进行。 该操作涉及文档,i)文档的最新完整内容,ii)文档的元数据,或iii)最新的完整内容和元数据的组合。 系统调用拦截器代理也驻留在客户端设备上。 拦截器代理包括一个系统调用拦截器来拦截应用程序发出的系统调用并挂起系统调用。 该系统还包括策略决策引擎,用于分析i)最新完整内容,ii)元数据或iii)组合中的至少一些,并且基于分析来实施策略动作。

    Selecting Classifier Engines
    17.
    发明申请
    Selecting Classifier Engines 有权
    选择分类发动机

    公开(公告)号:US20150071556A1

    公开(公告)日:2015-03-12

    申请号:US14364749

    申请日:2012-04-30

    CPC classification number: G06K9/6227 G06K9/6256 G06K9/6286

    Abstract: Methods, and apparatus for performing methods, for selecting a classifier engine. Methods include, for two or more portions of a set of items of known classification, classifying members of each portion using a particular classifier engine; selecting a portion of the set of items whose classifications satisfy a first criteria; classifying members of the selected portion of the set of items using two or more classifier engines; and selecting a classifier engine whose classification of the selected portion of the set of items satisfies a second criteria.

    Abstract translation: 用于执行方法的方法和装置,用于选择分类器引擎。 方法包括对于一组已知分类的两个或多个部分,使用特定分类器引擎对每个部分进行分类; 选择其分类满足第一标准的一组项目的一部分; 使用两个或更多个分类引擎对所述一组项目的所选部分的成员进行分类; 以及选择所述一组项目的所选部分的分类满足第二准则的分类器引擎。

    Data leak prevention from a device with an operating system
    18.
    发明授权
    Data leak prevention from a device with an operating system 有权
    具有操作系统的设备的数据泄漏防护

    公开(公告)号:US08978092B2

    公开(公告)日:2015-03-10

    申请号:US13398909

    申请日:2012-02-17

    CPC classification number: G06F21/554 G06F21/552

    Abstract: A data leak from a computer can be prevented by intercepting one or more system calls from an unknown application and applying different policies to the intercepted action associated with the system call(s) depending on the data itself and the metadata of a document associated with the system call.

    Abstract translation: 可以通过拦截来自未知应用的一个或多个系统调用并且根据数据本身和与该系统调用相关联的文档的元数据将不同的策略应用到与系统调用相关联的被拦截的动作来防止来自计算机的数据泄漏 系统调用。

    System for generating an incrementally completed 2D security mark
    19.
    发明授权
    System for generating an incrementally completed 2D security mark 有权
    用于生成递增完成的2D安全标记的系统

    公开(公告)号:US08864041B2

    公开(公告)日:2014-10-21

    申请号:US13810682

    申请日:2010-10-12

    Abstract: A system (10) for generating an incrementally completed 2D security mark (20′″) includes a computer-readable medium encoded with a computer program. The computer program has computer readable code for selecting a symbology for the 2D security mark (20′″), computer readable code for selecting a scrambling technique for data to be placed into a carrier object (20, 20′, 20″, 20′″) of the 2D security mark (20′″) at each stage in the workflow, and computer readable code for selecting a manner in which a state change of the carrier object (20, 20′, 20″, 20′″) at each stage in the workflow results in a predictable change in the 2D security mark (20′″). The system the system further includes memory and a processor operatively coupled to the memory and to the computer-readable medium.

    Abstract translation: 用于生成递增完成的2D安全标记(20'“)的系统(10)包括用计算机程序编码的计算机可读介质。 计算机程序具有用于选择用于2D安全标记(20“”)的符号系统的计算机可读代码,用于选择要放置到载体对象(20,20',20“,20”)的数据的加扰技术的计算机可读代码, “)在工作流程的每个阶段的2D安全标记(20”“)和用于选择载体对象(20,20',20”,20“”)的状态改变的方式的计算机可读代码 工作流程中的每个阶段导致2D安全标记(20“”)的可预测的变化。 该系统还包括存储器和可操作地耦合到存储器和计算机可读介质的处理器。

    Generating an Incremental Information Object
    20.
    发明申请
    Generating an Incremental Information Object 有权
    生成增量信息对象

    公开(公告)号:US20140191027A1

    公开(公告)日:2014-07-10

    申请号:US14235866

    申请日:2011-09-08

    Abstract: Systems and methods for generating an incremental information object (IIO) from an information object (IO). The method includes analyzing an IO to identify code, wherein the IO is made up of a number of tiles, and wherein the tiles make up a code. The method also includes confirming the code. If the code is successfully confirmed, the method further includes modifying the IO by adding binary information to the IO through the use of color scales that are not recognizable by an optical IO reader, generating a new progressive code comprising a bitstream, and overwriting the bitstream on the tiles.

    Abstract translation: 用于从信息对象(IO)生成增量信息对象(IIO)的系统和方法。 该方法包括分析IO以识别代码,其中IO由多个瓦片组成,并且其中瓦片组成代码。 该方法还包括确认代码。 如果代码被成功确认,则该方法还包括通过使用不能由光学IO读取器识别的颜色标尺将二进制信息添加到IO来修改IO,生成包括比特流的新的逐行码,并重写比特流 在瓷砖上。

Patent Agency Ranking