SYSTEM AND METHOD FOR SERVICE RECOMMENDATION SERVICE
    61.
    发明申请
    SYSTEM AND METHOD FOR SERVICE RECOMMENDATION SERVICE 有权
    服务推荐服务的系统和方法

    公开(公告)号:US20130086099A1

    公开(公告)日:2013-04-04

    申请号:US13703148

    申请日:2010-06-30

    IPC分类号: G06F17/30

    摘要: The present disclosure includes a system and method for a service recommendation service [1001]. A method for a service recommendation service includes determining one or more queries that do not expose additional data items stored in a data source of a participant in a collaborative information system than are exposed by queries already implemented on the participant's data source [1003]. Query services that are not authorized to involve the data source, but which use the determined one or more queries are identified [1009]. The identified query services are recommended to the participant [1011].

    摘要翻译: 本公开包括用于服务推荐服务的系统和方法[1001]。 一种用于服务推荐服务的方法包括:确定一个或多个查询,其不暴露出存储在协作信息系统中的参与者的数据源中的附加数据项,而不是由参与者的数据源[1003]上已经实现的查询所揭示。 识别未被授权涉及数据源但使用确定的一个或多个查询的查询服务[1009]。 向参与者推荐识别的查询服务[1011]。

    DOCUMENT REGISTRY SYSTEM
    62.
    发明申请
    DOCUMENT REGISTRY SYSTEM 有权
    文件登记制度

    公开(公告)号:US20130036127A1

    公开(公告)日:2013-02-07

    申请号:US13634764

    申请日:2010-04-29

    IPC分类号: G06F17/30

    摘要: A document registry system (10) includes a registry database (20) with a specific task sub-database (22) and an analytics-supporting general task sub-database (24). The sub-databases (22, 24) include i) pre-existing fields configured to store, respectively, specific task-related and analytics-related document data received from one or more of a plurality of sources (S1, S2, S3, S4) or from a source (NS1, NS2) other than the plurality of sources (S1, S2, S3, S4), and ii) de novo fields configured tote generated as a result of, respectively a specific task query and a general task query and configured to store, respectively, specific task related and general task-related document data received from source(s) (NS1, NS2) other than the plurality of sources (S1, S2, S3, S4). A query mapping engine (26) is configured to receive a request entry, map the request entry into a query, and actively collect data based upon the query. Data is collected from the specific task sub-database (22) or the analytics-supporting general task sub-database (24), and from the source(s) (NS1, NS2) other than the plurality of sources (S1, S2, S3, S4).

    摘要翻译: 文档注册系统(10)包括具有特定任务子数据库(22)和分析支持通用任务子数据库(24)的注册表数据库(20)。 子数据库(22,24)包括:i)预先存在的字段,其被配置为分别存储从多个源中的一个或多个(S1,S2,S3,S4)接收到的特定任务相关和分析相关的文档数据 )或来自除了多个源(S1,S2,S3,S4)之外的源(NS1,NS2),以及ii)分配由特定任务查询和一般任务查询生成的从头字段 并且被配置为分别存储从多个源(S1,S2,S3,S4)以外的源(NS1,NS2)接收的与特定任务相关的和与一般的任务相关的文档数据。 查询映射引擎(26)被配置为接收请求条目,将请求条目映射到查询中,并且基于查询主动收集数据。 从特定任务子数据库(22)或分析支持通用任务子数据库(24)以及来自除了多个源(S1,S2,...)之外的源(NS1,NS2) S3,S4)。

    ADAPTING AN INCREMENTAL INFORMATION OBJECT
    63.
    发明申请
    ADAPTING AN INCREMENTAL INFORMATION OBJECT 有权
    适应增量信息对象

    公开(公告)号:US20120286028A1

    公开(公告)日:2012-11-15

    申请号:US13106052

    申请日:2011-05-12

    IPC分类号: G06F17/00

    摘要: Systems and methods for adapting an incremental information object (IIO) to accommodate a change in a workflow are provided. A method includes analyzing an IIO, wherein the IIO comprises a plurality of tiles, and wherein the plurality of tiles comprise a code. The code is confirmed and, if the confirmation is successful, a determination is made as to whether the workflow has changed. If the workflow has changed the IIO is modified to change the information density of the IIO, a new code comprising a bitstream is generated, and the bitstream is overwritten on the plurality of tiles.

    摘要翻译: 提供了用于调整增量信息对象(IIO)以适应工作流程更改的系统和方法。 一种方法包括分析IIO,其中IIO包括多个瓦片,并且其中多个瓦片包括代码。 代码被确认,并且如果确认成功,则确定工作流是否已经改变。 如果工作流程已经改变,则修改IIO以改变IIO的信息密度,生成包括比特流的新代码,并且在多个瓦片上覆盖比特流。

    Variable guilloche and method
    64.
    发明授权
    Variable guilloche and method 有权
    可变的guilloche和方法

    公开(公告)号:US08289579B2

    公开(公告)日:2012-10-16

    申请号:US11699237

    申请日:2007-01-29

    IPC分类号: H04N1/40 G06K9/00

    CPC分类号: B41M3/14 B42D25/29

    摘要: A variable guilloche includes at least two guilloche curves, printed in a common space and having at least one point of overlap. The at least two curves are plotted from equations having variables corresponding to a specified data string of steganographic information.

    摘要翻译: 可变的guilloche包括打印在公共空间中并且具有至少一个重叠点的至少两个弯曲曲线。 至少两条曲线从具有对应于指定的隐写信息数据串的变量的方程式绘出。

    METHOD AND SYSTEM FOR MONITORING A SECURE DOCUMENT
    65.
    发明申请
    METHOD AND SYSTEM FOR MONITORING A SECURE DOCUMENT 审中-公开
    用于监控安全文件的方法和系统

    公开(公告)号:US20120260096A1

    公开(公告)日:2012-10-11

    申请号:US13082746

    申请日:2011-04-08

    IPC分类号: G06F21/24

    CPC分类号: G06F21/6209

    摘要: A method for enabling access to a secure document by a document service includes receiving the document, and an ordered sequence of signature verification keys that are to be selected in an orderly manner, from a document owner. Access is enabled to the document via an allocated access address. Uploading an uploaded document is enabled. A signature associated with the uploaded document is verified using a currently selected signature verification key from the ordered sequence. If verification fails, the uploaded document is rejected. If verification succeeds, the document accessible via the allocated access address is replaced with the uploaded document and a next signature verification key of the ordered sequence is selected to be the currently selected signature verification key.

    摘要翻译: 一种用于通过文档服务访问安全文档的方法包括从文档所有者接收文档以及有序地选择的签名验证密钥的有序序列。 通过分配的访问地址对文档启用访问。 上传已上传的文档已启用。 使用来自有序序列的当前选择的签名验证密钥验证与上传的文档相关联的签名。 如果验证失败,上传的文档将被拒绝。 如果验证成功,则通过分配的访问地址可访问的文档被上传的文档替换,并且将有序序列的下一个签名验证密钥选择为当前选择的签名验证密钥。

    DOCUMENT MANAGEMENT SYSTEM AND METHOD
    66.
    发明申请
    DOCUMENT MANAGEMENT SYSTEM AND METHOD 有权
    文件管理系统和方法

    公开(公告)号:US20120239714A1

    公开(公告)日:2012-09-20

    申请号:US13050888

    申请日:2011-03-17

    IPC分类号: G06F17/30

    摘要: A document management system includes a document. One or more of a plurality of map-files of the document correspond(s) with a step of a multi-step workflow associated with the document. A random nonce is generated for each of the steps of the multi-step workflow except for an initial step of the multi-step workflow. Each of the random nonces i) is incorporated as a map-file entry into a respective one of the plurality of map-files corresponding with a step of the multi-step workflow that directly precedes the step of the multi-step workflow for which the random nonce is generated and ii) is used to perform a nonce-based initiating operation a respective one of the plurality of map-files corresponding with the step of the multi-step workflow for which the random nonce is generated.

    摘要翻译: 文件管理系统包括文件。 文档的多个地图文件中的一个或多个对应于具有与文档相关联的多步工作流的步骤。 为多步骤工作流程的每个步骤生成随机随机数,除了多步骤工作流程的初始步骤。 随机随机i)中的每一个被并入作为地图文件条目到与多步骤工作流的步骤相对应的多个地图文件中的相应一个,其直接在多步骤工作流的步骤之前,其中 生成随机随机数,并且ii)用于执行对应于生成随机随机数的多步骤工作流的步骤的多个映射文件中的相应一个映射文件的基于事件的发起操作。

    Variable data addition method and system
    67.
    发明授权
    Variable data addition method and system 失效
    可变数据添加方法和系统

    公开(公告)号:US08270036B2

    公开(公告)日:2012-09-18

    申请号:US12359067

    申请日:2009-01-23

    IPC分类号: H04N1/40

    CPC分类号: G09C5/00 G07D7/0054

    摘要: A variable data addition method and system are disclosed herein. The method includes generating an original image, and defining at least one sub-section of the original image to transform individually. A reversible transformation is applied to the defined at least one sub-section, thereby altering the original image to form an altered image that is non-readable until an inverse of the reversible transformation is applied to the altered image.

    摘要翻译: 本文公开了一种可变数据添加方法和系统。 该方法包括生成原始图像,并且定义原始图像的至少一个子部分以单独变换。 可逆变换被应用于限定的至少一个子部分,从而改变原始图像以形成不可读的改变图像,直到可逆变换的逆向被应用于改变的图像。

    METHOD AND SYSTEM FOR MODEL-BASED SIGNATURE PROFILE EXTRACTION
    68.
    发明申请
    METHOD AND SYSTEM FOR MODEL-BASED SIGNATURE PROFILE EXTRACTION 有权
    用于基于模型的签名简档提取的方法和系统

    公开(公告)号:US20120212324A1

    公开(公告)日:2012-08-23

    申请号:US13032479

    申请日:2011-02-22

    IPC分类号: G06K9/66 G05B19/00

    摘要: A method for model-based signature profile extraction includes capturing an image of an authentic glyph. An outline model is fit to the image of the authentic glyph, and an authentic signature profile is extracted based on the outline model. A signature profile extracted from an image of another glyph may be compared to the to the authentic signature profile so as to forensically verify authenticity of the other glyph The system for model-based signature profile extraction includes a controller, a capture unit, an outline unit, a profiling unit, and a forensic verification unit. A computer readable medium containing executable instructions is also described.

    摘要翻译: 用于基于模型的签名简档提取的方法包括捕获真实字形的图像。 轮廓模型适合于真实字形的图像,并且基于轮廓模型提取真实的签名简档。 从另一个字形的图像提取的签名简档可以与真实的签名简档进行比较,以便对其他字形的真实性进行验证。用于基于模型的签名简档提取的系统包括控制器,捕获单元,轮廓单元 ,分析单位和法医验证单位。 还描述了包含可执行指令的计算机可读介质。

    COUNTERFEIT DETECTION SYSTEM
    69.
    发明申请
    COUNTERFEIT DETECTION SYSTEM 有权
    防伪检测系统

    公开(公告)号:US20120114170A1

    公开(公告)日:2012-05-10

    申请号:US13382697

    申请日:2009-07-09

    IPC分类号: G06K9/00

    摘要: A counterfeit detection system is disclosed herein. The system includes an image reduction system for minimizing size of at least one original image using a plurality of different reduction strategies to generate a plurality of minimized images. The system further includes a classification system which includes a first sub-system for generating at least one accuracy comparative assessment metric for each of the plurality of minimized images, a second sub-system for comparing the at least one accuracy comparative assessment metric for each of the plurality of minimized images with an accuracy assessment metric for the at least one original image, and a third sub-system for determining if at least one of the plurality of minimized images can be transmitted with improved or equivalent classification accuracy at a reduced bandwidth when compared to the original image are also part of the system.

    摘要翻译: 本文公开了一种假冒检测系统。 该系统包括用于使用多个不同的减少策略来最小化至少一个原始图像的大小以产生多个最小化图像的图像缩小系统。 该系统还包括分类系统,其包括用于为多个最小化图像中的每一个生成至少一个精度比较评估度量的第一子系统,用于将至少一个精度比较评估度量 所述多个最小化图像具有用于所述至少一个原始图像的精度评估度量;以及第三子系统,用于确定所述多个最小化图像中的至少一个是否可以以降低的带宽以改进的或等效的分类精度传输, 相比原来的图像也是系统的一部分。

    DECODING A PHYSICAL IMAGE
    70.
    发明申请
    DECODING A PHYSICAL IMAGE 有权
    解构物理图像

    公开(公告)号:US20120012657A1

    公开(公告)日:2012-01-19

    申请号:US13258836

    申请日:2009-06-11

    IPC分类号: G06K7/10

    摘要: A method for decoding information from a physical image having a plurality of payload patches includes generating a digital representation of the physical image. A plurality of regions are mapped to the plurality of payload patches in the digital representation. A scramble pattern is identified and the plurality of mapped regions of the digital representation are reordered according to the identified scramble pattern. Information is decoded from the payload patches of the reordered plurality of mapped regions.

    摘要翻译: 用于从具有多个有效载荷补片的物理图像解码信息的方法包括生成物理图像的数字表示。 多个区域被映射到数字表示中的多个有效载荷补片。 识别扰码模式,并且根据所识别的加扰模式重新排序数字表示的多个映射区域。 从重排序的多个映射区域的有效载荷片段解码信息。