-
公开(公告)号:US08797193B2
公开(公告)日:2014-08-05
申请号:US13384951
申请日:2010-01-29
CPC分类号: H03M7/3093 , G11B20/182 , G11B2220/80 , H03M7/3095 , H03M7/40 , H04N1/00045 , H04N1/32256
摘要: A parallel test payload includes a bit sequence configured to be segmented into a plurality of sub-sequences having variable bit length carriers. Respective carriers are represented uniformly in each one of the plurality of sub-sequences.
摘要翻译: 并行测试有效载荷包括被配置为被分段成具有可变位长度载波的多个子序列的比特序列。 各载波在多个子序列的每一个中均匀地表示。
-
公开(公告)号:US20140169617A1
公开(公告)日:2014-06-19
申请号:US14126604
申请日:2011-08-24
申请人: Stephen Pollard , Guy Adams , Steven J. Simske
发明人: Stephen Pollard , Guy Adams , Steven J. Simske
IPC分类号: G06T1/00
CPC分类号: G06T1/0021 , H04N1/32101 , H04N2201/323 , H04N2201/3235 , H04N2201/3236 , H04N2201/3269 , H04N2201/3271
摘要: A forensic authentication system includes an imaging device to capture an image of a printed mark and a non-printed area of a substrate directly adjacent to the printed mark, and a processor to run computer readable instructions. The processor can run computer readable instructions to utilize a model to define a substrate region that corresponds with at least a portion of the non-printed area of the substrate directly adjacent to the printed mark; and computer readable instructions to generate a substrate signature for the defined substrate region. Each of the computer readable instructions is embedded on a non-transitory, tangible computer readable medium.
摘要翻译: 取证认证系统包括用于捕获与打印标记直接相邻的印刷标记和非印刷区域的图像的成像装置,以及用于运行计算机可读指令的处理器。 处理器可以运行计算机可读指令以利用模型来限定对应于与印刷标记直接相邻的衬底的非印刷区域的至少一部分的衬底区域; 以及用于为所定义的基底区域生成衬底特征的计算机可读指令。 每个计算机可读指令被嵌入在非暂时的有形计算机可读介质中。
-
公开(公告)号:US20140027515A1
公开(公告)日:2014-01-30
申请号:US13885987
申请日:2011-04-20
申请人: Steven J. Simske , Marie A. Vans
发明人: Steven J. Simske , Marie A. Vans
CPC分类号: G06K7/1408 , G06K19/06009 , G06K19/06037 , G06K19/06046 , G06Q50/00
摘要: Systems and methods for generating a grayscale incremental information object (IIO) are provided. A method includes analyzing a grayscale IIO to determine a first code, wherein the grayscale IIO comprises a plurality of tiles, and the intensity of a tile corresponds to the number of data bits written to the tile. The product is confirmed from the first code, and, if the product is confirmed a new code comprising a bitstream is generated. The bitstream is overwritten on the grayscale IIO. The grayscale IIO is the same size after writing of the bitstream.
摘要翻译: 提供了生成灰度增量信息对象(IIO)的系统和方法。 一种方法包括分析灰度IIO以确定第一代码,其中灰度IIO包括多个瓦片,并且瓦片的强度对应于写入瓦片的数据比特数。 从第一代码确认产品,并且如果产品被确认,则生成包括比特流的新代码。 比特流被覆盖在灰度IIO上。 灰度IIO在写入比特流之后的大小相同。
-
公开(公告)号:US20130291051A1
公开(公告)日:2013-10-31
申请号:US13457309
申请日:2012-04-26
申请人: Helen Balinsky , Neil Moore , Steven J. Simske
发明人: Helen Balinsky , Neil Moore , Steven J. Simske
IPC分类号: G06F21/00
CPC分类号: G06F21/00 , G06F21/552
摘要: System call interception is activated for an application process. It is recorded that system call interception is active for the application process. Ongoing checking is performed to determine whether system call interception remains active.
摘要翻译: 为应用程序进程激活系统调用拦截。 记录系统呼叫截取对于应用程序进程是活动的。 执行正在进行的检查以确定系统呼叫拦截是否保持活动。
-
公开(公告)号:US20130246799A1
公开(公告)日:2013-09-19
申请号:US13810714
申请日:2010-09-21
申请人: Helen Balinsky , Steven J. Simske
发明人: Helen Balinsky , Steven J. Simske
IPC分类号: H04L9/32
CPC分类号: H04L9/3247 , G06F21/6209
摘要: In a method for providing differential access to a digital document among workflow participants, in which at least one of the workflow participants is outside of a common secure environment (300), a first set of keys including an encryption key, a signature key, and a verification key is associated with atomic unit(s) (304). The atomic unit(s) is encrypted using the encryption key and signed using the signature key (306, 308). A level of access to the atomic unit(s) to be granted to each of the workflow participants and the keys in the first set of keys to supply to each of the workflow participants based upon the identified level of access are identified (310, 312). In addition, each of the workflow participants is supplied with the identified one or more keys (314) and the encrypted and signed atomic unit(s) is supplied to a first workflow participant (316).
摘要翻译: 在用于在工作流参与者之间提供对数字文档的差异访问的方法中,其中至少一个工作流参与者在公共安全环境(300)之外,包括第一组密钥,包括加密密钥,签名密钥和 验证密钥与原子单元相关联(304)。 使用加密密钥对原子单元进行加密,并使用签名密钥(306,308)进行签名。 识别对基于所识别的访问级别而授予每个工作流参与者的原子单元的访问级别和第一组密钥中的密钥以供应给每个工作流参与者(310,312 )。 另外,每个工作流参与者被提供有识别的一个或多个密钥(314),并且加密和签名的原子单元被提供给第一工作流参与者(316)。
-
公开(公告)号:US20130198524A1
公开(公告)日:2013-08-01
申请号:US13361850
申请日:2012-01-30
申请人: Helen Y. Balinsky , Liqun Chen , Steven J. Simske
发明人: Helen Y. Balinsky , Liqun Chen , Steven J. Simske
IPC分类号: G06F12/14
CPC分类号: H04L9/3073 , G06F21/6209 , G06F2221/2107 , H04L9/0825 , H04L9/0866 , H04L9/3297
摘要: A workflow order is created for the object. Public parameters are received from a key generation center at a computer associated with an object master. A public key is generated at the computer system based on a user identifier and the public parameters, wherein the user identifier is comprised of user related information. The object is encrypted using the public key such that the object cannot be opened without the a private key, wherein the object is a composite document comprising multiple elements of documents of different formats, and wherein the private key is generated in response to a request from an authenticated user using the user identifier at the key generation center. Access to the multiple elements of the object is controlled based on workflow order.
摘要翻译: 为对象创建工作流顺序。 从与对象主机相关联的计算机的密钥生成中心接收公共参数。 基于用户标识符和公共参数在计算机系统上生成公钥,其中用户标识符由用户相关信息组成。 使用公开密钥对对象进行加密,使得该对象不能在没有私钥的情况下被打开,其中对象是包括不同格式的多个文档元素的复合文档,并且其中响应于来自 在密钥生成中心使用用户标识符的认证用户。 基于工作流顺序控制对象的多个元素的访问。
-
公开(公告)号:US20130124567A1
公开(公告)日:2013-05-16
申请号:US13295935
申请日:2011-11-14
申请人: Helen BALINSKY , Neil Moore , Steven J. Simske
发明人: Helen BALINSKY , Neil Moore , Steven J. Simske
IPC分类号: G06F17/30
CPC分类号: G06F21/6209 , G06F16/93 , G06F21/00 , G06F21/604
摘要: Input is obtained to modify one of a set of self-consistent and prioritized document policies, each policy indicating an allowability of a requested action when a condition of the policy is satisfied. Each policy is representable by a node on a multipartite graph, the node being located in a part of the multipartite graph that corresponds to the allowability indicated by the policy. Two nodes are connectable by an edge that indicates a relative priority between their corresponding policies. A transitive closure of the representation is computed so as to identify paths of contiguous edges that connect pairs of nodes. When two policies with different allowabilities are applicable to a single requested action on a single document, and when the corresponding nodes are connected by one of the identified paths, a relative priority is automatically assigned to the two policies as indicated by the path.
摘要翻译: 获得输入以修改一组自相一致和优先权文件策略中的一个,每个策略指示当策略的条件满足时请求的动作的允许。 每个策略可以由多部分图形上的节点表示,该节点位于多部分图形的一部分,该对应于策略指示的允许性。 两个节点可以通过指示相应策略之间相对优先级的边来连接。 计算表示的传递闭包,以便识别连接节点对的连续边缘的路径。 当具有不同允许性的两个策略适用于单个文档上的单个请求操作时,并且当对应的节点通过所标识的路径之一连接时,相对优先级被自动分配给由路径指示的两个策略。
-
公开(公告)号:US20130124456A1
公开(公告)日:2013-05-16
申请号:US13294778
申请日:2011-11-11
IPC分类号: G06F17/30
CPC分类号: H04L63/10 , G06F21/335 , G06F21/6218 , G06F2221/2141 , G06Q10/101
摘要: Methods and apparatus for managing document workflow, including generating a nonce for providing participant access for a particular step of the document workflow, generating a first number of nonce elements, and assigning nonce elements to a plurality of participants of a step of the document workflow preceding the particular step in a one-to-one correspondence. The nonce is determinate from a number of the nonce elements that is greater than or equal to a second number and less than or equal to the first number.
摘要翻译: 用于管理文档工作流的方法和装置,包括生成用于为文档工作流的特定步骤提供参与者访问的随机数,生成第一数目的随机数元素,以及将随机数元素分配给文档工作流程前一步的多个参与者 一一对应的特定步骤。 随机数是从大于或等于第二数目并小于或等于第一个数的多个随机数元素确定的。
-
公开(公告)号:US20130080411A1
公开(公告)日:2013-03-28
申请号:US13702863
申请日:2010-06-30
申请人: Jerome Rolia , Mark Jacobsen , Gary Moloney , Steven J. Simske
发明人: Jerome Rolia , Mark Jacobsen , Gary Moloney , Steven J. Simske
IPC分类号: G06F17/30
CPC分类号: G06F17/30 , G06F17/3089 , G06Q10/10 , G06Q10/101
摘要: The present disclosure includes a system and method for a serialized data service. A method for a serialized data service [801] includes retrieving serialized data to a data service [803], and augmenting the serialized data with information corresponding to one or more data retention policies [809]. The augmented serialized data is stored to a data source [811]. The augmented serialized data is removed from the data source based on the augmented information [813].
摘要翻译: 本公开包括用于序列化数据服务的系统和方法。 一种用于序列化数据服务的方法包括:将序列化数据检索到数据服务[803],以及用与一个或多个数据保留策略相对应的信息来扩充序列化数据[809]。 增强的序列化数据被存储到数据源[811]。 基于增强信息,从数据源中移除扩充序列化数据[813]。
-
公开(公告)号:US08390874B2
公开(公告)日:2013-03-05
申请号:US10989781
申请日:2004-11-16
申请人: Steven J. Simske , Roland J. Burns
发明人: Steven J. Simske , Roland J. Burns
CPC分类号: H04N1/40068
摘要: An optimal resolution imaging system comprises a resolution engine adapted to apply at least one resolution rule to at least one zone of an object to determine an optimal reduced resolution setting for the at least one zone while maintaining a predetermined quality level for the at least one zone.
摘要翻译: 最佳分辨率成像系统包括分辨率引擎,其适于将至少一个分辨率规则应用于对象的至少一个区域,以确定所述至少一个区域的最佳降低分辨率设置,同时保持所述至少一个区域的预定质量水平 。
-
-
-
-
-
-
-
-
-