Incremental information object with an embedded information region
    12.
    发明授权
    Incremental information object with an embedded information region 有权
    具有嵌入信息区域的增量信息对象

    公开(公告)号:US09563830B2

    公开(公告)日:2017-02-07

    申请号:US13100925

    申请日:2011-05-04

    IPC分类号: G06F17/00 G06K19/06

    CPC分类号: G06K19/06037

    摘要: Systems and methods for generating an incremental information object with an embedded information region (IIOEIR) are provided. A method includes analyzing an IIOEIR to determine a first code, wherein the IIOEIR includes a plurality of tiles, and wherein a first set of the plurality of tiles includes a first code and a second set of the plurality of tiles includes a second code. The first code is confirmed, and, if the confirmation succeeds, generating a new code comprising a bitstream, overwriting the bitstream onto the first region. A new second code is generated, wherein the new second code is related to the first code, and the new second code is overwritten onto a second region.

    摘要翻译: 提供了用于生成具有嵌入信息区域(IIOEIR)的增量信息对象的系统和方法。 一种方法包括分析IIOEIR以确定第一代码,其中所述IIOEIR包括多个瓦片,并且其中所述多个瓦片中的第一组包括第一代码,并且所述多个瓦片中的第二组包括第二代码。 确认第一代码,并且如果确认成功,则生成包括比特流的新代码,将比特流重写到第一区域上。 生成新的第二代码,其中新的第二代码与第一代码相关,并且新的第二代码被重写到第二区域。

    Grayscale incremental information object
    13.
    发明授权
    Grayscale incremental information object 有权
    灰度增量信息对象

    公开(公告)号:US09087252B2

    公开(公告)日:2015-07-21

    申请号:US13885987

    申请日:2011-04-20

    IPC分类号: G06K7/14 G06K19/06 G06Q50/00

    摘要: Systems and methods for generating a grayscale incremental information object (IIO) are provided. A method includes analyzing a grayscale IIO to determine a first code, wherein the grayscale IIO comprises a plurality of tiles, and the intensity of a tile corresponds to the number of data bits written to the tile. The product is confirmed from the first code, and, if the product is confirmed a new code comprising a bitstream is generated. The bitstream is overwritten on the grayscale IIO. The grayscale IIO is the same size after writing of the bitstream.

    摘要翻译: 提供了生成灰度增量信息对象(IIO)的系统和方法。 一种方法包括分析灰度IIO以确定第一代码,其中灰度IIO包括多个瓦片,并且瓦片的强度对应于写入瓦片的数据比特数。 从第一代码确认产品,并且如果产品被确认,则生成包括比特流的新代码。 比特流被覆盖在灰度IIO上。 灰度IIO在写入比特流之后的大小相同。

    Progressive Barcode
    14.
    发明申请
    Progressive Barcode 有权
    逐行条码

    公开(公告)号:US20140339312A1

    公开(公告)日:2014-11-20

    申请号:US14347303

    申请日:2012-01-19

    IPC分类号: G06K19/06 G06F21/60 G06K7/12

    摘要: A method and apparatus for encoding, in a simultaneous multiple security application, independently encrypted security data elements within a single matrix of blocks in a progressive barcode. The method and apparatus including, encoding information of a first data element within the matrix using black modules and, encoding information of a second data element within the matrix using color modules. The barcode being configured to be overprinted as it progresses through progressive states. The progressive barcode, resulting from the overprinting through the progressive states, masking the ability to conclusively determine the barcode in a previous state.

    摘要翻译: 一种用于在同时多重安全应用中对逐行条形码的单个矩阵中的独立加密的安全数据元素进行编码的方法和装置。 所述方法和装置包括:使用黑色模块对所述矩阵内的第一数据元素的信息进行编码;以及使用颜色模块对所述矩阵内的第二数据元素的信息进行编码。 条形码被配置为在进行逐行状态时被套印。 通过逐行状态的叠印产生的逐行条形码,掩盖了在先前状态下最终确定条形码的能力。

    System for generating an incrementally completed 3D security mark
    15.
    发明授权
    System for generating an incrementally completed 3D security mark 有权
    用于生成逐步完成的3D安全标记的系统

    公开(公告)号:US08857727B2

    公开(公告)日:2014-10-14

    申请号:US13810684

    申请日:2010-10-12

    IPC分类号: G06K19/06 G06F21/74 G06F21/62

    摘要: A system (10) for generating an incrementally completed 3D security mark (20′″) includes a computer-readable medium encoded with a computer program. The computer program has computer readable code for selecting a color transformation process at each stage in a workflow associated with the 3D security mark (20′″); computer readable code for selecting a scrambling technique for data to be placed into a carrier object (20, 20′, 20″, 20′″) of the 3D security mark (20′″) at each stage in the workflow; computer readable code for selecting a manner in which a state change of the carrier object (20, 20′, 20″, 20′″) at each stage in the workflow results in a predictable change in the 3D security mark (20′″); and computer readable code for weighting writing schemes at each stage in the workflow. The system (10) further includes further includes memory and a processor operatively coupled to the memory and to the computer-readable medium.

    摘要翻译: 用于生成递增完成的3D安全标记(20'“)的系统(10)包括用计算机程序编码的计算机可读介质。 计算机程序具有用于在与3D安全标记(20“”)相关联的工作流程中的每个阶段选择颜色转换处理的计算机可读代码; 计算机可读代码,用于在工作流程的每个阶段选择要放入3D安全标记(20“”)的载体对象(20,20',20“”)的数据的加扰技术; 用于选择在工作流程的每个阶段的载体对象(20,20',20“,20”“)的状态改变导致3D安全标记(20”)中的可预测变化的方式的计算机可读代码, ; 以及用于在工作流程中的每个阶段加权写入方案的计算机可读代码。 系统(10)还包括进一步包括存储器和可操作地耦合到存储器和计算机可读介质的处理器。

    Tracking customer loyalty information using an incremental information object
    16.
    发明授权
    Tracking customer loyalty information using an incremental information object 有权
    使用增量信息对象跟踪客户忠诚度信息

    公开(公告)号:US08857711B2

    公开(公告)日:2014-10-14

    申请号:US14235864

    申请日:2011-09-08

    IPC分类号: G06K5/00 G06Q30/02

    摘要: A method for tracking customer loyalty information using an incremental information object (IIO) includes capturing an information object (IO), wherein the IO include a number of tiles, and wherein the number of tiles include a standard code. The method also includes analyzing the IO to identify the standard code and analyzing the IO to determine if the IO is an IIO containing a progressive code, wherein the progressive code does not interfere with the reading of the standard. The method further include confirming the progressive code and, if the progressive code is successfully confirmed, obtaining customer loyalty data from the progressive code within the IIO.

    摘要翻译: 使用增量信息对象(IIO)跟踪客户忠诚度信息的方法包括捕获信息对象(IO),其中IO包括多个瓦片,并且其中瓦片的数量包括标准代码。 该方法还包括分析IO以识别标准代码并分析IO以确定IO是否是包含逐行代码的IIO,其中逐行代码不干扰标准的读取。 该方法还包括确认渐进代码,并且如果顺序代码被成功确认,则从IIO内的逐行代码获得顾客忠诚度数据。

    INCREMENTAL INFORMATION OBJECT WITH AN EMBEDDED INFORMATION REGION
    17.
    发明申请
    INCREMENTAL INFORMATION OBJECT WITH AN EMBEDDED INFORMATION REGION 有权
    嵌入信息区域的增量信息对象

    公开(公告)号:US20120280029A1

    公开(公告)日:2012-11-08

    申请号:US13100925

    申请日:2011-05-04

    IPC分类号: G06F17/00

    CPC分类号: G06K19/06037

    摘要: Systems and methods for generating an incremental information object with an embedded information region (IIOEIR) are provided. A method includes analyzing an IIOEIR to determine a first code, wherein the IIOEIR includes a plurality of tiles, and wherein a first set of the plurality of tiles includes a first code and a second set of the plurality of tiles includes a second code. The first code is confirmed, and, if the confirmation succeeds, generating a new code comprising a bitstream, overwriting the bitstream onto the first region. A new second code is generated, wherein the new second code is related to the first code, and the new second code is overwritten onto a second region.

    摘要翻译: 提供了用于生成具有嵌入信息区域(IIOEIR)的增量信息对象的系统和方法。 一种方法包括分析IIOEIR以确定第一代码,其中所述IIOEIR包括多个瓦片,并且其中所述多个瓦片中的第一组包括第一代码,并且所述多个瓦片中的第二组包括第二代码。 确认第一代码,并且如果确认成功,则生成包括比特流的新代码,将比特流重写到第一区域上。 生成新的第二代码,其中新的第二代码与第一代码相关,并且新的第二代码被重写到第二区域。

    System for generating an incrementally completed security mark
    18.
    发明授权
    System for generating an incrementally completed security mark 有权
    用于生成递增完成的安全标记的系统

    公开(公告)号:US08973843B2

    公开(公告)日:2015-03-10

    申请号:US13810722

    申请日:2010-10-12

    IPC分类号: G06K19/06 H04N1/32 G06T1/00

    摘要: A system (10) for generating an incrementally completed security mark (20′″) includes a computer-readable medium encoded with a computer program. The computer program includes computer readable code for selecting a carrier object (20, 20′, 20″, 20′″); computer readable code for selecting a number of steps in a workflow associated with the carrier object (20, 20′, 20″, 20′″) and a security level for each step in the workflow; computer readable code for determining available carrier object candidate areas (T1, T2, T3, T4, T5) to which to write information at each step in the workflow; and computer readable code for determining a number of bits to be input at each step in the workflow based upon the respective security levels and the available candidate areas (T1, T2, T3, T4, T5). The system further includes memory and a processor operatively coupled to the memory and to the computer-readable medium.

    摘要翻译: 用于生成递增完成的安全标记(20'“)的系统(10)包括用计算机程序编码的计算机可读介质。 计算机程序包括用于选择载体对象(20,20',20“,20”“)的计算机可读代码; 用于选择与所述载体对象(20,20',20“,20”“)相关联的工作流中的多个步骤的计算机可读代码以及所述工作流程中的每个步骤的安全级别; 计算机可读代码,用于确定在工作流程中的每个步骤写入信息的可用载体对象候选区域(T1,T2,T3,T4,T5); 以及用于基于相应的安全级别和可用候选区域(T1,T2,T3,T4,T5)确定要在工作流程中的每个步骤输入的比特数的计算机可读代码。 该系统还包括存储器和可操作地耦合到存储器和计算机可读介质的处理器。

    Forensic marking identifying objects
    19.
    发明授权
    Forensic marking identifying objects 有权
    识别物品的法证标记

    公开(公告)号:US08798328B2

    公开(公告)日:2014-08-05

    申请号:US13087542

    申请日:2011-04-15

    IPC分类号: G06K9/00 H04N1/44

    CPC分类号: G06K9/00577

    摘要: An image is obtained of an identifying object that is on a printed document. A forensic signature is extracted from the image. Access to the extracted forensic signature profile is enabled via information encoded in the identifying object. The identifying object may be interpreted to access the forensic signature for comparison with another.

    摘要翻译: 获得在打印文档上的识别对象的图像。 从图像中提取取证签名。 通过在识别对象中编码的信息来启用对提取的取证签名简档的访问。 识别对象可以被解释为访问法医签名以与另一个签名进行比较。