Secure printing method to thwart counterfeiting
    81.
    发明授权
    Secure printing method to thwart counterfeiting 有权
    安全打印方式遏制假冒

    公开(公告)号:US07455013B2

    公开(公告)日:2008-11-25

    申请号:US11076533

    申请日:2005-03-08

    IPC分类号: B42D15/00 B41F33/00

    CPC分类号: B41M3/14 Y10S283/902

    摘要: A method for implementing a secure printing campaign to thwart counterfeiting is provided. The method includes the steps of selecting a first secure print technology and a second secure print technology that is distinct from the first secure print technology, selecting a first secure print variable for the first secure print technology and a second secure print variable for the second secure print technology, and establishing a first plurality of discrete values for the first secure print variable and a second plurality of discrete values for the second secure print variable.

    摘要翻译: 提供了一种用于实施防止假冒的安全打印运动的方法。 该方法包括以下步骤:选择与第一安全打印技术不同的第一安全打印技术和第二安全打印技术,为第一安全打印技术选择第一安全打印变量和为第二安全打印技术选择第二安全打印变量 打印技术,以及建立用于第一安全打印变量的第一多个离散值和第二安全打印变量的第二多个离散值。

    Authentication target having ambiguous target elements
    82.
    发明申请
    Authentication target having ambiguous target elements 有权
    认证目标具有不明确的目标元素

    公开(公告)号:US20080052529A1

    公开(公告)日:2008-02-28

    申请号:US11467539

    申请日:2006-08-25

    CPC分类号: G06F21/36

    摘要: A reading device reads ambiguous target elements of an authentication target printed on a medium. Each ambiguous target element has a number of different manners by which the ambiguous target element can be interpreted by the reading device. The authentication target as read by the reading device is compared against an authentication signature of the reading device. The authentication signature specifies for each ambiguous target element an expected manner by which the reading device interprets the ambiguous target element as one of the different manners by which the ambiguous target element can be interpreted. Where the authentication target as read by the reading device matches the authentication signature of the reading device, the reading device is signaled as having passed authentication.

    摘要翻译: 读取装置读取打印在介质上的认证对象的不明确的目标元素。 每个模糊的目标元素具有多种不同的方式,通过该方式,可以通过读取装置解释模糊的目标元素。 由读取装置读取的认证对象与读取装置的认证签名进行比较。 认证签名为每个模糊目标元素指定预期的方式,通过该方式,读取设备将不明确的目标元素解释为可以解释模糊目标元素的不同方式之一。 在由读取装置读取的认证对象与读取装置的认证签名相匹配的情况下,将读取装置发信号通过认证。

    ECG electrode characterization and compensation
    83.
    发明授权
    ECG electrode characterization and compensation 失效
    ECG电极表征和补偿

    公开(公告)号:US07245961B2

    公开(公告)日:2007-07-17

    申请号:US10894303

    申请日:2004-07-19

    IPC分类号: A61B5/04

    CPC分类号: A61B5/0428 A61B5/0424

    摘要: Systems, methodologies, media, and other embodiments associated with electrocardiogram electrode characterization and compensation are described. One exemplary system embodiment includes a characterization logic configured to generate signals designed to facilitate characterizing an electrocardiogram electrode. The characterization logic may also be configured to analyze signals produced in response to introducing the signals into a subject. The example system may also include a compensation logic configured to determine whether an electrode is performing in a desired manner and to selectively compensate for electrode performance.

    摘要翻译: 描述了与心电图电极表征和补偿相关联的系统,方法,介质和其它实施例。 一个示例性系统实施例包括被配置为产生被设计为便于表征心电图电极的信号的表征逻辑。 表征逻辑还可以被配置为分析响应于将信号引入到对象中而产生的信号。 示例系统还可以包括补偿逻辑,其被配置为确定电极是否以期望的方式执行并且选择性地补偿电极性能。

    User interface high-lighter function to provide directed input for image processing
    84.
    发明授权
    User interface high-lighter function to provide directed input for image processing 失效
    用户界面高亮度功能,为图像处理提供定向输入

    公开(公告)号:US06385351B1

    公开(公告)日:2002-05-07

    申请号:US09257167

    申请日:1999-02-24

    IPC分类号: G06K920

    摘要: A user interface high-lighter function for scanner software that allows a user to automatically select a portion or several disjoint portions of text within a region of text in a preview scan of a document. When activated, the high-lighter function causes the normal mouse cursor to be replaced with a high-lighter icon having an active edge. Using the mouse, the active edge of the high-lighter icon is moved across a desired portion of text, and background pixels traversed are displayed in a different color. The traversed pixels are then used as input for an image processing routine. Text regions are generated from the traversed pixels. The beginning and ending of lines not high-lighted are cropped. A polygonal bounding box is then displayed around the selected text. An un-highlight mode can be activated to reduce the selected text. An optimized re-scan of the to selected text can now be performed.

    摘要翻译: 用于扫描仪软件的用户界面高亮度功能,其允许用户在文档的预览扫描中自动选择文本区域内的文本的一部分或多个不相交部分。 激活时,较亮的功能会使正常的鼠标光标被替换为具有活动边缘的高点图标。 使用鼠标,高点亮图标的活动边缘移动到文本的所需部分,并且遍历的背景像素以不同的颜色显示。 然后将遍历像素用作图像处理例程的输入。 从所遍历的像素生成文本区域。 没有高亮的线的开始和结束被裁剪。 然后围绕所选择的文本显示多边形边界框。 可以激活非高亮模式以减少所选文本。 现在可以执行对所选文本的优化重新扫描。

    Click and select user interface for document scanning
    85.
    发明授权
    Click and select user interface for document scanning 有权
    单击并选择用于文档扫描的用户界面

    公开(公告)号:US6151426A

    公开(公告)日:2000-11-21

    申请号:US164693

    申请日:1998-10-01

    摘要: A user interface for scanner software that allows a variable resolution preview scan of a document to be presented to the user in a preview box within a scanner software window. The user clicks on a point within the preview scan, and the classification of the image immediately around the click point is determined. A selection marker is automatically drawn around the selected image, and all portions of the preview scan outside the selection marker are grayed out. Based on the classification, adjustments are made automatically, and windows having control tools for adjusting various aspects of the selected image are automatically enabled or disabled. Once the desired area is properly selected and any adjustments have been made, the user can drag and drop the selected image with a mouse onto the desktop, a folder, or an open application to launch an optimized final scan of the selected image.

    摘要翻译: 用于扫描仪软件的用户界面,其允许将文档的可变分辨率预览扫描在扫描仪软件窗口中的预览框中呈现给用户。 用户点击预览扫描中的一个点,并确定点击点周围的图像分类。 选择标记将自动绘制在所选图像周围,预览扫描在选择标记之外的所有部分都将显示为灰色。 基于分类,自动进行调整,具有用于调整所选图像的各个方面的控制工具的窗口自动启用或禁用。 一旦正确选择了所需区域并进行了任何调整,用户可以使用鼠标将所选图像拖放到桌面,文件夹或打开的应用程序上,以启动所选图像的优化最终扫描。

    Application of differential policies to at least one digital document

    公开(公告)号:US09633215B2

    公开(公告)日:2017-04-25

    申请号:US13810718

    申请日:2010-09-21

    IPC分类号: H04L29/00 G06F21/62 G06F17/30

    CPC分类号: G06F21/6209 G06F17/30011

    摘要: In a method (300) for applying differential policies on at least one digital document (120a-120n) having a plurality of atomic units (122a-122n) among a plurality of workflow participants (110a-110n), in which the atomic units are assigned with at least one of a plurality of the differential policies, the at least one digital document is tessellated (304) to identify the atomic units and the at least one of the differential policies assigned to the atomic units. In addition, the atomic units are aggregated (306) according to the at least one of the differential policies assigned to the atomic units and respective sets of keys are associated (308) to the aggregated atomic units, in which common sets of keys are associated with the aggregated atomic units assigned with the same policies.

    Authentication target having ambiguous target elements
    87.
    发明授权
    Authentication target having ambiguous target elements 有权
    认证目标具有不明确的目标元素

    公开(公告)号:US09305157B2

    公开(公告)日:2016-04-05

    申请号:US11467539

    申请日:2006-08-25

    IPC分类号: H04L9/00 G06F21/36

    CPC分类号: G06F21/36

    摘要: A reading device reads ambiguous target elements of an authentication target printed on a medium. Each ambiguous target element has a number of different manners by which the ambiguous target element can be interpreted by the reading device. The authentication target as read by the reading device is compared against an authentication signature of the reading device. The authentication signature specifies for each ambiguous target element an expected manner by which the reading device interprets the ambiguous target element as one of the different manners by which the ambiguous target element can be interpreted. Where the authentication target as read by the reading device matches the authentication signature of the reading device, the reading device is signaled as having passed authentication.

    摘要翻译: 读取装置读取打印在介质上的认证对象的不明确的目标元素。 每个模糊的目标元素具有多种不同的方式,通过该方式,可以通过读取装置解释模糊的目标元素。 由读取装置读取的认证对象与读取装置的认证签名进行比较。 认证签名为每个模糊目标元素指定预期的方式,通过该方式,读取设备将不明确的目标元素解释为可以解释模糊目标元素的不同方式之一。 在由读取装置读取的认证对象与读取装置的认证签名相匹配的情况下,将读取装置发信号通过认证。

    Non-Contact Fingerprinting Systems with Afocal Optical Systems
    88.
    发明申请
    Non-Contact Fingerprinting Systems with Afocal Optical Systems 审中-公开
    非接触式指纹系统与非光学系统

    公开(公告)号:US20150097936A1

    公开(公告)日:2015-04-09

    申请号:US14364732

    申请日:2012-04-12

    IPC分类号: G06K9/00

    CPC分类号: G06K9/00033 G02B17/08

    摘要: An embodiment of a fingerprinting system may include a receiver configured to receive a finger and an image-capturing device optically coupled to the receiver and configured to capture an image of a fingerprint from a target region of the finger. The image-capturing device may include an afocal optical system. The fingerprinting system may configured so that the image-capturing device captures the image of the fingerprint from the target region without the target region of the finger being in direct physical contact with a solid surface.

    摘要翻译: 指纹系统的实施例可以包括被配置为接收手指的接收器和光学耦合到接收器并且被配置为从手指的目标区域捕获指纹的图像的图像捕获设备。 图像捕获装置可以包括无焦光学系统。 指纹系统可以被配置为使得图像捕获装置从目标区域捕获指纹的图像,而手指的目标区域不与固体表面直接物理接触。

    System for generating an incrementally completed security mark
    89.
    发明授权
    System for generating an incrementally completed security mark 有权
    用于生成递增完成的安全标记的系统

    公开(公告)号:US08973843B2

    公开(公告)日:2015-03-10

    申请号:US13810722

    申请日:2010-10-12

    IPC分类号: G06K19/06 H04N1/32 G06T1/00

    摘要: A system (10) for generating an incrementally completed security mark (20′″) includes a computer-readable medium encoded with a computer program. The computer program includes computer readable code for selecting a carrier object (20, 20′, 20″, 20′″); computer readable code for selecting a number of steps in a workflow associated with the carrier object (20, 20′, 20″, 20′″) and a security level for each step in the workflow; computer readable code for determining available carrier object candidate areas (T1, T2, T3, T4, T5) to which to write information at each step in the workflow; and computer readable code for determining a number of bits to be input at each step in the workflow based upon the respective security levels and the available candidate areas (T1, T2, T3, T4, T5). The system further includes memory and a processor operatively coupled to the memory and to the computer-readable medium.

    摘要翻译: 用于生成递增完成的安全标记(20'“)的系统(10)包括用计算机程序编码的计算机可读介质。 计算机程序包括用于选择载体对象(20,20',20“,20”“)的计算机可读代码; 用于选择与所述载体对象(20,20',20“,20”“)相关联的工作流中的多个步骤的计算机可读代码以及所述工作流程中的每个步骤的安全级别; 计算机可读代码,用于确定在工作流程中的每个步骤写入信息的可用载体对象候选区域(T1,T2,T3,T4,T5); 以及用于基于相应的安全级别和可用候选区域(T1,T2,T3,T4,T5)确定要在工作流程中的每个步骤输入的比特数的计算机可读代码。 该系统还包括存储器和可操作地耦合到存储器和计算机可读介质的处理器。

    Managing information in a document serialization
    90.
    发明授权
    Managing information in a document serialization 有权
    管理文档序列化中的信息

    公开(公告)号:US08972747B2

    公开(公告)日:2015-03-03

    申请号:US13014062

    申请日:2011-01-26

    CPC分类号: G06F21/6209

    摘要: In a method for managing information comprising a reference name of an atomic unit listed in a document serialization, a new name for the atomic unit reference name is generated and occurrences of the atomic unit reference name in the document serialization are replaced with the new name for the atomic unit to conceal the atomic unit reference name. In addition, a map file containing a map file entry for each of a plurality of workflow participants is generated, in which each of the map file entries includes the new name and an access key to access the atomic unit.

    摘要翻译: 在用于管理信息的方法中,包括文档序列化中列出的原子单元的引用名称,生成原子单元引用名称的新名称,并且文档序列化中原子单元引用名称的出现被替换为新名称 原子单位隐藏原子单位参考名称。 此外,生成包含用于多个工作流参与者中的每一个的地图文件条目的地图文件,其中每个地图文件条目包括新的名称和访问原子单元的访问密钥。