Information tracking system and method
    31.
    发明授权
    Information tracking system and method 有权
    信息跟踪系统及方法

    公开(公告)号:US09020831B2

    公开(公告)日:2015-04-28

    申请号:US13635407

    申请日:2010-04-29

    IPC分类号: G06Q10/00 G06F17/30 H04L29/08

    摘要: A system includes a plurality of sources that subscribe to, and another source that is unaffiliated with, a workflow management system. The system further includes a registry database that has pre-existing fields that are configured to store data received from one or more of the sources or from the other source, and de novo fields that are configured to be generated as a result of a data collection event and are configured to store data received from one or more of the sources or from the other source. An engine is configured to actively collect data from the sources and from the other source. The system further includes a dynamically updatable user interface that is operatively connected to the registry database. The dynamically updatable user interface is configurable or re-configurable for a particular one of the plurality of sources in response to the data collection event.

    摘要翻译: 系统包括订阅的多个源和与工作流管理系统无关的另一个源。 该系统还包括注册表数据库,其具有被配置为存储从一个或多个源或从另一个源接收的数据的预先存在的字段以及被配置为由于数据收集而被生成的从头字段 事件,并被配置为存储从一个或多个源或从另一个源接收的数据。 引擎被配置为主动地从源和从其他源收集数据。 该系统还包括可操作地连接到注册表数据库的动态可更新的用户界面。 响应于数据收集事件,动态可更新的用户界面是针对多个源中的特定一个的可配置或重新配置的。

    Transmitting a document
    32.
    发明授权
    Transmitting a document 有权
    传送文件

    公开(公告)号:US08966256B2

    公开(公告)日:2015-02-24

    申请号:US13460334

    申请日:2012-04-30

    IPC分类号: H04L29/00

    摘要: A method of transmitting a document from a computing device to a printing device using a document server comprising, at the server, receiving user credentials from a user of an authorized computing device, receiving encrypted data defining the document from the authorized computing device, receiving information indicating the intended recipients of the data, receiving user credentials from an authorized printing device, and delivering the encrypted data to an authorized recipient.

    摘要翻译: 一种使用文档服务器将文档从计算设备发送到打印设备的方法,包括在服务器处从授权的计算设备的用户接收用户凭证,从授权的计算设备接收定义文档的加密数据,接收信息 指示数据的预期接收者,从授权的打印设备接收用户凭证,以及将加密的数据传递给授权的接收者。

    Method and system for generating a document having a layered void pantograph
    33.
    发明授权
    Method and system for generating a document having a layered void pantograph 有权
    用于生成具有分层空间受电弓的文件的方法和系统

    公开(公告)号:US08891136B2

    公开(公告)日:2014-11-18

    申请号:US13810687

    申请日:2010-10-21

    摘要: A method and system for generating a document having a void pantograph highlight pattern is presented. The method includes computing a score for a void pantograph highlight pattern layer in relation to a document formatted content layer, incrementing a relative position of the void pantograph highlight pattern layer and the document formatted content layer, repeating the computing and the incrementing steps to obtain a plurality of scores at a plurality of relative positions, evaluating the plurality of scores to determine an optimal alignment, and printing the document using variable-data printing techniques, wherein the printed document has a multi-layer architecture including the document formatted content layer and the void pantograph highlight pattern layer. The system includes a control processor, a score computation unit and an evaluation unit. The control processor provides a printer with data containing a multi-layer architecture document having a document formatted content and a void pantograph highlight pattern.

    摘要翻译: 提出了一种用于生成具有空格缩放图高亮图案的文档的方法和系统。 该方法包括计算相对于文档格式化内容层的空白缩放突出图案层的分数,增加空白缩放突出图案层和文档格式化内容层的相对位置,重复计算和递增步骤以获得 在多个相对位置处的多个分数,评估所述多个分数以确定最佳对准,以及使用可变数据打印技术打印所述文档,其中所述打印文档具有多层架构,所述多层架构包括所述文档格式化的内容层和 空白受电弓突出图案层。 该系统包括控制处理器,分数计算单元和评估单元。 控制处理器为打印机提供包含具有文档格式化内容的多层体系结构文档的数据和空白集合图高亮模式。

    Index extraction from documents
    34.
    发明授权
    Index extraction from documents 有权
    从文件索引提取

    公开(公告)号:US08805803B2

    公开(公告)日:2014-08-12

    申请号:US10916877

    申请日:2004-08-12

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30613 G06F17/30705

    摘要: Systems, methods, and programs embodied in a computer readable medium are provided for index extraction. Stored in a database are ground truth documents that are organized according to a plurality of classifications, each classification having a group of predefined indices. A document to be indexed is classified by drawing an association between the document and one of the classifications. An attempt is made to extract from the document at least a subset of the group of predefined indices associated with the one of the classifications. Upon a failure to extract the subset of the group of predefined indices, attempts are made to find and correct at least one text recognition error in the document based upon a salient dictionary associated with the one of the classifications.

    摘要翻译: 提供体现在计算机可读介质中的系统,方法和程序用于索引提取。 存储在数据库中的是根据多个分类组织的地面真实文档,每个分类具有一组预定义的索引。 要索引的文档通过绘制文档和其中一个分类之间的关联来分类。 尝试从文档中提取与该分类之一相关联的预定义索引组的至少一个子集。 当未能提取预定义索引组的子集时,尝试基于与所述分类之一相关联的显着词典尝试在文档中查找和校正至少一个文本识别错误。

    Printed information device
    36.
    发明授权
    Printed information device 有权
    打印信息设备

    公开(公告)号:US08774500B2

    公开(公告)日:2014-07-08

    申请号:US13384911

    申请日:2009-11-25

    IPC分类号: G06K9/00

    摘要: A printed information device includes a region of interest in an image, and at least two channels assigned to the region of interest by different means of logical partitioning. The region of interest represents a physical area of the image. Each of the channels has a different error tolerance. Continuous and/or cyclic information is independently encoded in each of the at least two channels. The deterrent is configured to be read substantially simultaneously by at least two distinct reading strategies.

    摘要翻译: 打印的信息设备包括图像中的感兴趣区域,以及通过不同的逻辑划分方式分配给感兴趣区域的至少两个信道。 感兴趣区域表示图像的物理区域。 每个通道具有不同的误差容限。 连续和/或循环信息被独立地编码在至少两个通道中的每一个中。 威慑构造成通过至少两个不同的阅读策略基本同时读取。

    Forensic Authentication System and Method
    37.
    发明申请
    Forensic Authentication System and Method 有权
    法医认证系统和方法

    公开(公告)号:US20140169617A1

    公开(公告)日:2014-06-19

    申请号:US14126604

    申请日:2011-08-24

    IPC分类号: G06T1/00

    摘要: A forensic authentication system includes an imaging device to capture an image of a printed mark and a non-printed area of a substrate directly adjacent to the printed mark, and a processor to run computer readable instructions. The processor can run computer readable instructions to utilize a model to define a substrate region that corresponds with at least a portion of the non-printed area of the substrate directly adjacent to the printed mark; and computer readable instructions to generate a substrate signature for the defined substrate region. Each of the computer readable instructions is embedded on a non-transitory, tangible computer readable medium.

    摘要翻译: 取证认证系统包括用于捕获与打印标记直接相邻的印刷标记和非印刷区域的图像的成像装置,以及用于运行计算机可读指令的处理器。 处理器可以运行计算机可读指令以利用模型来限定对应于与印刷标记直接相邻的衬底的非印刷区域的至少一部分的衬底区域; 以及用于为所定义的基底区域生成衬底特征的计算机可读指令。 每个计算机可读指令被嵌入在非暂时的有形计算机可读介质中。

    Grayscale Incremental Information Object
    38.
    发明申请
    Grayscale Incremental Information Object 有权
    灰度增量信息对象

    公开(公告)号:US20140027515A1

    公开(公告)日:2014-01-30

    申请号:US13885987

    申请日:2011-04-20

    IPC分类号: G06K7/14 G06K19/06

    摘要: Systems and methods for generating a grayscale incremental information object (IIO) are provided. A method includes analyzing a grayscale IIO to determine a first code, wherein the grayscale IIO comprises a plurality of tiles, and the intensity of a tile corresponds to the number of data bits written to the tile. The product is confirmed from the first code, and, if the product is confirmed a new code comprising a bitstream is generated. The bitstream is overwritten on the grayscale IIO. The grayscale IIO is the same size after writing of the bitstream.

    摘要翻译: 提供了生成灰度增量信息对象(IIO)的系统和方法。 一种方法包括分析灰度IIO以确定第一代码,其中灰度IIO包括多个瓦片,并且瓦片的强度对应于写入瓦片的数据比特数。 从第一代码确认产品,并且如果产品被确认,则生成包括比特流的新代码。 比特流被覆盖在灰度IIO上。 灰度IIO在写入比特流之后的大小相同。

    Color target authenticated using grayscale information
    39.
    发明授权
    Color target authenticated using grayscale information 有权
    彩色目标使用灰度信息进行身份验证

    公开(公告)号:US08610977B2

    公开(公告)日:2013-12-17

    申请号:US13258284

    申请日:2009-04-21

    IPC分类号: H04N1/46

    摘要: A color target is disclosed. The color target comprises a plurality of marks or features. Each of the plurality of marks can be one of a plurality of colors. Each of the plurality of colors has a corresponding grayscale value that is spaced apart by a predetermined amount.

    摘要翻译: 公开了一种彩色目标。 彩色目标包括多个标记或特征。 多个标记中的每一个可以是多种颜色之一。 多个颜色中的每一个具有间隔开预定量的对应灰度值。

    SYSTEM CALL INTERCEPTION
    40.
    发明申请
    SYSTEM CALL INTERCEPTION 有权
    系统呼叫中断

    公开(公告)号:US20130291051A1

    公开(公告)日:2013-10-31

    申请号:US13457309

    申请日:2012-04-26

    IPC分类号: G06F21/00

    CPC分类号: G06F21/00 G06F21/552

    摘要: System call interception is activated for an application process. It is recorded that system call interception is active for the application process. Ongoing checking is performed to determine whether system call interception remains active.

    摘要翻译: 为应用程序进程激活系统调用拦截。 记录系统呼叫截取对于应用程序进程是活动的。 执行正在进行的检查以确定系统呼叫拦截是否保持活动。