-
公开(公告)号:US20130212692A1
公开(公告)日:2013-08-15
申请号:US13691661
申请日:2012-11-30
申请人: Mahmood Sher-Jan , Susan M. Rook , Greg L. Kotka
发明人: Mahmood Sher-Jan , Susan M. Rook , Greg L. Kotka
IPC分类号: G06F21/00
CPC分类号: G06F21/60 , G06F21/00 , G06F21/577 , G06F21/6245 , H04L63/08 , H04L63/1408 , H04L63/1416 , H04L63/1433
摘要: Systems and methods for managing a data incident are provided herein. Exemplary methods may include receiving data breach data that comprises information corresponding to the data breach, automatically generating a risk assessment from a comparison of data breach data to privacy rules, the privacy rules comprising at least one federal rule and at least one state rule, each of the rules defining requirements associated with data breach notification laws, and providing the risk assessment to a display device that selectively couples with the risk assessment server.
摘要翻译: 本文提供了用于管理数据事件的系统和方法。 示例性方法可以包括接收包括对应于数据泄漏的信息的数据泄漏数据,从数据泄漏数据与隐私规则的比较中自动生成风险评估,隐私规则包括至少一个联邦规则和至少一个状态规则 定义与数据违规通知法律相关的要求的规则,以及向与风险评估服务器选择性耦合的显示设备提供风险评估。
-
公开(公告)号:US20070016790A1
公开(公告)日:2007-01-18
申请号:US11527361
申请日:2006-09-25
申请人: Trent Brundage , Mahmood Sher-Jan , Matthew Weaver , Brett Hannigan , Brett Bradley , John Stach , Burt Perry , Robert Durst , Geoffrey Rhoads
发明人: Trent Brundage , Mahmood Sher-Jan , Matthew Weaver , Brett Hannigan , Brett Bradley , John Stach , Burt Perry , Robert Durst , Geoffrey Rhoads
IPC分类号: H04L9/00
CPC分类号: B42D25/20 , B42D25/00 , B42D25/23 , B42D25/309 , B42D25/333 , B42D25/47 , B42D2035/34 , G06Q20/347 , G06Q20/401 , G06T1/0028 , G06T1/0071 , G06T2201/0051 , G07D7/0034 , G07F7/08 , G07F7/086 , G07F7/12 , G09C5/00 , H04K1/00 , H04L9/3231 , H04L2209/56 , H04L2209/608 , H04L2209/805 , H04N1/32144 , H04N1/32288 , H04N1/32304 , H04N1/32352 , H04N2201/3205 , H04N2201/3233 , H04N2201/3235 , H04N2201/327
摘要: The present invention provides methods and systems for authenticating identification documents. We also teach an identification document including two or more digital watermarks. The watermarks correspond with each other or with indicia carried by the identification document. The correspondence can be verified to determine authenticity. We also provide digital watermark detection methods and systems to identify the different watermarks through embedded orientation components. We then focus watermark message-decoding efforts on areas identified as likely including watermark orientation components. In another implementation we provide a watermark detection trigger to identify so-called legacy documents. The trigger may indicate the presence or expected absence of a digital watermark. In other implementations we provide a versatile document authenticator to toggle between watermarking and non-watermarking authentication processes depending on a detection trigger. Other implementations are provided as well.
摘要翻译: 本发明提供了用于认证身份证件的方法和系统。 我们还教授包括两个或更多数字水印的识别文件。 水印彼此对应或由标识文件携带的标记相对应。 可以验证通信以确定真实性。 我们还提供数字水印检测方法和系统,以通过嵌入式方向分量识别不同的水印。 然后,我们将水印消息解码工作集中在可能包括水印定位组件的区域上。 在另一个实现中,我们提供一个水印检测触发器来识别所谓的遗留文档。 触发可以指示存在或预期不存在数字水印。 在其他实现中,我们提供通用的文档认证器,以根据检测触发来在水印和非水印认证过程之间切换。 还提供其他实现。
-
公开(公告)号:US08763133B2
公开(公告)日:2014-06-24
申请号:US13691661
申请日:2012-11-30
申请人: Mahmood Sher-Jan , Susan M. Rook , Greg L. Kotka
发明人: Mahmood Sher-Jan , Susan M. Rook , Greg L. Kotka
IPC分类号: H04L29/06
CPC分类号: G06F21/60 , G06F21/00 , G06F21/577 , G06F21/6245 , H04L63/08 , H04L63/1408 , H04L63/1416 , H04L63/1433
摘要: Systems and methods for managing a data incident are provided herein. Exemplary methods may include receiving data breach data that comprises information corresponding to the data breach, automatically generating a risk assessment from a comparison of data breach data to privacy rules, the privacy rules comprising at least one federal rule and at least one state rule, each of the rules defining requirements associated with data breach notification laws, and providing the risk assessment to a display device that selectively couples with the risk assessment server.
-
公开(公告)号:US20130212683A1
公开(公告)日:2013-08-15
申请号:US13396558
申请日:2012-02-14
申请人: Mahmood Sher-Jan , Susan M. Rook , Greg L Kotka
发明人: Mahmood Sher-Jan , Susan M. Rook , Greg L Kotka
IPC分类号: G06F21/00
CPC分类号: G06F21/60 , G06F21/00 , G06F21/577 , G06F21/6245 , H04L63/08 , H04L63/1408 , H04L63/1416 , H04L63/1433
摘要: Systems and methods for managing a data incident are provided herein. Exemplary methods may include receiving data breach data that comprises information corresponding to the data breach, automatically generating a risk assessment from a comparison of data breach data to privacy rules, the privacy rules comprising at least one federal rule and at least one state rule, each of the rules defining requirements associated with data breach notification laws, and providing the risk assessment to a display device that selectively couples with the risk assessment server.
-
公开(公告)号:US08059858B2
公开(公告)日:2011-11-15
申请号:US11527361
申请日:2006-09-25
IPC分类号: G06K9/00
CPC分类号: B42D25/20 , B42D25/00 , B42D25/23 , B42D25/309 , B42D25/333 , B42D25/47 , B42D2035/34 , G06Q20/347 , G06Q20/401 , G06T1/0028 , G06T1/0071 , G06T2201/0051 , G07D7/0034 , G07F7/08 , G07F7/086 , G07F7/12 , G09C5/00 , H04K1/00 , H04L9/3231 , H04L2209/56 , H04L2209/608 , H04L2209/805 , H04N1/32144 , H04N1/32288 , H04N1/32304 , H04N1/32352 , H04N2201/3205 , H04N2201/3233 , H04N2201/3235 , H04N2201/327
摘要: The present disclosure relates generally to identification documents and related methods and apparatus. One claim recites a method to determine whether to authenticate an identification document through digital watermarking or through an alternative process. The method includes: receiving data carried by the identification document corresponding to a detection trigger; if the received data indicates an expected presence of digital watermarks, attempting to authenticate the identification document by analyzing digital watermarking carried by the identification document; and if the received data indicates an expected absence of digital watermarks, attempting to authenticate the identification document through an alternative process. Other claims and combinations are provided too.
摘要翻译: 本公开一般涉及身份证件及相关方法和装置。 一个声明提出了一种通过数字水印或通过替代过程来确定是否验证身份证件的方法。 该方法包括:接收与检测触发相对应的识别文档携带的数据; 如果接收到的数据指示数字水印的预期存在,则尝试通过分析识别文档携带的数字水印来验证识别文档; 并且如果接收到的数据指示预期不存在数字水印,则尝试通过替代过程认证身份证件。 也提供其他声明和组合。
-
公开(公告)号:US08707445B2
公开(公告)日:2014-04-22
申请号:US13396558
申请日:2012-02-14
申请人: Mahmood Sher-Jan , Susan M. Rook , Greg L. Kotka
发明人: Mahmood Sher-Jan , Susan M. Rook , Greg L. Kotka
IPC分类号: H04L29/06
CPC分类号: G06F21/60 , G06F21/00 , G06F21/577 , G06F21/6245 , H04L63/08 , H04L63/1408 , H04L63/1416 , H04L63/1433
摘要: Systems and methods for managing a data incident are provided herein. Exemplary methods may include receiving data breach data that comprises information corresponding to the data breach, automatically generating a risk assessment from a comparison of data breach data to privacy rules, the privacy rules comprising at least one federal rule and at least one state rule, each of the rules defining requirements associated with data breach notification laws, and providing the risk assessment to a display device that selectively couples with the risk assessment server.
摘要翻译: 本文提供了用于管理数据事件的系统和方法。 示例性方法可以包括接收包括对应于数据泄漏的信息的数据泄漏数据,从数据泄漏数据与隐私规则的比较中自动生成风险评估,隐私规则包括至少一个联邦规则和至少一个状态规则 定义与数据违规通知法律相关的要求的规则,以及向与风险评估服务器选择性耦合的显示设备提供风险评估。
-
公开(公告)号:US20050160271A9
公开(公告)日:2005-07-21
申请号:US10686495
申请日:2003-10-14
申请人: Trent Brundage , Mahmood Sher-Jan , Matthew Weaver , Brett Hannigan , Brett Bradley , John Stach , Burt Perry , Robert Durst , Geoffrey Rhoads
发明人: Trent Brundage , Mahmood Sher-Jan , Matthew Weaver , Brett Hannigan , Brett Bradley , John Stach , Burt Perry , Robert Durst , Geoffrey Rhoads
CPC分类号: B42D25/20 , B42D25/00 , B42D25/23 , B42D25/309 , B42D25/333 , B42D25/47 , B42D2035/34 , G06Q20/347 , G06Q20/401 , G06T1/0028 , G06T1/0071 , G06T2201/0051 , G07D7/0034 , G07F7/08 , G07F7/086 , G07F7/12 , G09C5/00 , H04K1/00 , H04L9/3231 , H04L2209/56 , H04L2209/608 , H04L2209/805 , H04N1/32144 , H04N1/32288 , H04N1/32304 , H04N1/32352 , H04N2201/3205 , H04N2201/3233 , H04N2201/3235 , H04N2201/327
摘要: The present invention provides methods and systems for authenticating identification documents. We also teach an identification document including two or more digital watermarks. The watermarks correspond with each other or with indicia carried by the identification document. The correspondence can be verified to determine authenticity. We also provide digital watermark detection methods and systems to identify the different watermarks through embedded orientation components. We then focus watermark message-decoding efforts on areas identified as likely including watermark orientation components. In one implementation we provide a watermark detection trigger to identify so-called legacy documents. The trigger may indicate the presence or expected absence of a digital watermark. In other implementations we provide a versatile document authenticator to toggle between watermarking and non-watermarking authentication processes depending on a detection trigger.
摘要翻译: 本发明提供了用于认证身份证件的方法和系统。 我们还教授包括两个或更多数字水印的识别文件。 水印彼此对应或由标识文件携带的标记相对应。 可以验证通信以确定真实性。 我们还提供数字水印检测方法和系统,以通过嵌入式方向分量识别不同的水印。 然后,我们将水印消息解码工作集中在可能包括水印定位组件的区域上。 在一个实现中,我们提供水印检测触发器来识别所谓的遗留文档。 触发可以指示存在或预期不存在数字水印。 在其他实现中,我们提供通用的文档认证器,以根据检测触发来在水印和非水印认证过程之间切换。
-
公开(公告)号:US08543823B2
公开(公告)日:2013-09-24
申请号:US10686547
申请日:2003-10-14
IPC分类号: H04L9/32
CPC分类号: B42D25/333 , B42D25/00 , B42D25/324 , B42D25/378 , B42D25/47 , B42D2033/20 , B42D2035/34 , G06F21/31 , G06F21/6254
摘要: A watermark-based age verification system is provided in one implementation. The verification system may also verify a biometric template against a biometric sample. Shelf-life identification documents are provided in another implementation. Another aspect of the present invention analyzes image data to identify a face region or silhouette associated with a human subject depicted in the image data. The image data is adjusted, e.g., to center or align a face region within an image frame. A digital watermark is embedded after realignment. Another aspect authenticates or handles digital images that are captured at a first location and transferred to a second location via watermarking. In another implementation, first machine-readable code on an identification document layer is cross-correlated with second machine-readable code on the identification document. The first and second machine-readable codes are preferably sensed though different means, but can be cross-correlated to determine authenticity of an identification document.
摘要翻译: 在一个实现中提供了基于水印的年龄验证系统。 验证系统还可以针对生物特征样本验证生物特征模板。 保存期身份证件在另一个实施中提供。 本发明的另一方面分析图像数据以识别与图像数据中描绘的人类对象相关联的面部区域或轮廓。 调整图像数据,例如使图像帧中的面部区域居中或对齐。 重新对准后嵌入数字水印。 另一方面认证或处理在第一位置捕获并通过水印传输到第二位置的数字图像。 在另一实现中,识别文档层上的第一机器可读代码与识别文档上的第二机器可读代码交互相关。 优选地通过不同的手段来感测第一和第二机器可读代码,但是可以相互关联以确定识别文档的真实性。
-
-
-
-
-
-
-