SYSTEM AND METHOD FOR ANNOTATING DOCUMENTS
    1.
    发明申请
    SYSTEM AND METHOD FOR ANNOTATING DOCUMENTS 有权
    提供文件的系统和方法

    公开(公告)号:US20050138541A1

    公开(公告)日:2005-06-23

    申请号:US10707582

    申请日:2003-12-22

    IPC分类号: G06F17/24 G06F15/00

    CPC分类号: G06F17/241

    摘要: A method and system for collaborative annotation of a master document using a digital pen system is described. At least one hardcopy printout of the master document is printed on digital paper used with a digital pen system. The digital paper is associated with the electronic master document. Using the digital pen, annotations and edits may be made to the hardcopy representation. The digital pen system records the annotations and edits and updates the electronic document automatically.

    摘要翻译: 描述了使用数字笔系统协同注释主文档的方法和系统。 主文件的至少一张硬拷贝打印输出用数字笔系统使用的数字纸上。 数字纸与电子主文档相关联。 使用数字笔,可以对硬拷贝表示进行注释和编辑。 数字笔系统自动记录注释和编辑并更新电子文档。

    Method and system for embedding mailer specified mailing instructions on a mail piece to automate mail processing
    4.
    发明申请
    Method and system for embedding mailer specified mailing instructions on a mail piece to automate mail processing 有权
    用于在邮件上嵌入邮件程序指定邮件指令以自动化邮件处理的方法和系统

    公开(公告)号:US20070143125A1

    公开(公告)日:2007-06-21

    申请号:US11303703

    申请日:2005-12-16

    IPC分类号: G06Q99/00

    摘要: Methods and systems that allow a sender of a mail piece to easily specify delivery instructions and/or services for a mail piece and that allows mail processing systems to identify and account for the specified delivery instructions and/or services without the need for any pre-sorting or input of information prior to processing the mail piece. The sender of a mail piece provides a marking on the mail piece representing instructions desired for delivering the mail piece. A mail processing system utilized to process the mail piece reads the marking provided on the mail piece, and based on the type/color of the marking, interprets the delivery instructions requested by the sender. The mail processing system processes the mail piece according to the instructions requested by the sender based on the marking provided on the mail piece by the sender.

    摘要翻译: 允许邮件的发件人容易地为邮件指定传送指令和/或服务的方法和系统,并且允许邮件处理系统识别并且考虑指定的传送指令和/或服务,而不需要任何预处理 在处理邮件之前对信息进行排序或输入。 邮件的发件人在邮件上提供表示用于递送邮件的指令的标记。 用于处理邮件的邮件处理系统读取邮件上提供的标记,并且基于标记的类型/颜色来解释发送者请求的传送指令。 邮件处理系统根据发件人所要求的指示,根据发件人在邮件上提供的标记处理邮件。

    Method and system for printing transaction documents using a multi-vendor secure printer under control of a printer authority
    5.
    发明申请
    Method and system for printing transaction documents using a multi-vendor secure printer under control of a printer authority 有权
    用于在打印机当局控制下使用多供应商安全打印机打印交易文档的方法和系统

    公开(公告)号:US20060064580A1

    公开(公告)日:2006-03-23

    申请号:US10946934

    申请日:2004-09-22

    IPC分类号: H04L9/00

    摘要: A low-cost, network based, secure printer that can provide multiple vendors with independent protected access, as authorized by a secure printer authority, is provided. The secure printer authority issues certificates for each secure printer and authorized vendor. Each certificate includes a public key and identification for the respective secure printer or vendor. The certificates are utilized during generation of a secret session key that preferably can be utilized only once to print the requested document. The secret session key is used by the vendor to encrypt the document, and used by the printer to decrypt the document. Since the secret session key is preferably valid for only a single document, printing of the document can only occur once, thereby preventing any fraudulent printing of the document. Additionally, only vendors authorized by the secure printer authority will have the ability to establish session keys with the printer.

    摘要翻译: 提供了一种低成本,基于网络的安全打印机,可以通过安全打印机当局授权,为多个供应商提供独立的受保护的访问。 安全打印机管理机构为每个安全打印机和授权供应商颁发证书。 每个证书包括相应的安全打印机或供应商的公共密钥和标识。 在生成秘密会话密钥期间利用这些证书,优选地只能使用一次来打印所请求的文档。 秘密会话密钥由供应商用于加密文档,并由打印机使用以解密文档。 由于秘密会话密钥优选仅对单个文档有效,所以文档的打印只能发生一次,从而防止文档的任何欺诈性打印。 另外,只有通过安全打印机授权授权的供应商才能够与打印机建立会话密钥。

    Neural network model in pattern recognition using probabilistic
contextual information
    6.
    发明授权
    Neural network model in pattern recognition using probabilistic contextual information 失效
    使用概率语境信息的模式识别中的神经网络模型

    公开(公告)号:US4876731A

    公开(公告)日:1989-10-24

    申请号:US158215

    申请日:1988-02-19

    IPC分类号: G06K9/72 G06N3/04

    CPC分类号: G06K9/726 G06N3/0427

    摘要: A pattern recognition system for recognizing an unknown pattern comprised of symbols which are part of a pattern system which is devoid of inherent context such as numbers. Artificial contextual information based on other than symbol features and the pattern system and in the form of probability weighted expected interpretations are stored and used in the processing phase of recognition. In the system disclosed, the system comprises a neural network whose forward and feedback paths are controlled by the output cells of the network based, in part, on the contextual information.

    摘要翻译: 用于识别由作为不具有固有上下文(如数字)的图案系统的一部分的符号组成的未知图案的模式识别系统。 基于符号特征和模式系统以及概率加权预期解释形式的人工上下文信息被存储并用于识别的处理阶段。 在所公开的系统中,系统包括神经网络,其神经网络的前向和反馈路径部分地基于上下文信息由网络的输出单元控制。

    Method For Mail Address Block Image Information Encoding, Protection And Recovery In Postal Payment Applications
    8.
    发明申请
    Method For Mail Address Block Image Information Encoding, Protection And Recovery In Postal Payment Applications 有权
    邮件地址块图像信息编码方法,邮政支付应用中的保护和恢复

    公开(公告)号:US20070288760A1

    公开(公告)日:2007-12-13

    申请号:US10582741

    申请日:2004-12-15

    摘要: The present invention uses an element of digital data that is created during digital postage mark (DPM) generation process from the digital image of the destination address block. The digital data is included into recoverable portion of the digital signature and imprinted on a mailpiece. During DPM verification, a representative portion of a destination address block image is retrieved in its original form from the digital signature itself. The retrieved portion of the image then can be compared with the similar digital data obtained from the scanned destination address block obtained during normal mail scanning and processing activities. If the comparison is under a predetermined threshold, then the DPM is declared authentic and the mailpiece can be processed and delivered with confidence. If, on the other hand, the threshold is not met, the DPM is declared a copy or a counterfeit of another DPM and the mailpiece can be subjected to further investigation.

    摘要翻译: 本发明使用从目的地址块的数字图像在数字邮戳(DPM)生成处理过程中创建的数字数据的元素。 数字数据被包括在数字签名的可恢复部分中并印在邮件上。 在DPM验证期间,从数字签名本身以原始形式检索目的地址块图像的代表部分。 然后可以将检索到的图像的部分与在正常邮件扫描和处理活动期间获得的扫描的目的地址块获得的类似数字数据进行比较。 如果比较低于预定阈值,那么DPM被声明为可信的,并且可以自信地处理和传送邮件。 另一方面,如果不符合门槛,则DPM被宣布为另一个DPM的副本或伪造,邮件可以进行进一步的调查。

    System and method for mailing services including notification to recipient of items requiring time sensitive actions

    公开(公告)号:US20060168034A1

    公开(公告)日:2006-07-27

    申请号:US11018666

    申请日:2004-12-21

    IPC分类号: G06F15/16

    摘要: A notification system and method that enables mail recipients to easily identify mail items that require some action on their part, as well as easily ascertain the date by which the action must be taken, is provided. Mail items that require some action on the part of the recipient are identified, utilizing information contained on the mail piece, and the anticipated due date for such an action is computed. A notification of action required and the computed date due can then be printed on the mail piece in a conspicuous manner. Optionally, one or more notification messages and/or reminder messages can be sent via a communication network to a communication device associated with the recipient to notify and/or remind the recipient about the action due. Thus, the chance of the recipient not taking action by the required date is significantly decreased.

    Method and system for mitigating threats and hoaxes perpetrated through a mail system
    10.
    发明申请
    Method and system for mitigating threats and hoaxes perpetrated through a mail system 审中-公开
    通过邮件系统减轻威胁和恶作剧的方法和系统

    公开(公告)号:US20070017854A1

    公开(公告)日:2007-01-25

    申请号:US11176706

    申请日:2005-07-07

    IPC分类号: B07C5/00

    CPC分类号: G01N23/04 B07C1/00

    摘要: A method is provided for identifying mail pieces which may contain a suspicious (biohazardous/chemical agents or hoax materials). The method includes the steps of (i) causing particulate material to collect in a first region of the mail piece; (ii) producing a first content profile indicative of the internal contents of the mail piece; (iii) comparing the first content profile to a predefined baseline profile for determining whether the first content profile indicates the presence of a particulate material in the first region of the mail piece; and out-sorting a mail piece in response to the indicator. To ensure that other mail piece print, or physical characteristics, are not mistakenly identified as particulate material, steps (i)-(iii) may be repeated with certain modifications. These changes are directed to causing particulate material to collect in a second region of the mail piece envelope and comparing a newly developed second content profile with the first content profile to ascertain whether the particulate material is capable of movement, i.e., from the first to the second regions. In yet another embodiment of the inventive method and system, other detection schemes are employed which combine at least two non-specific triggering mechanisms to mitigate the instances of “false positive” indications. That is, by combining at least two such detection schemes, the probability of an accurate/valid assessment is dramatically increased.

    摘要翻译: 提供了一种用于识别可能包含可疑(生物危害/化学剂或恶作剧材料)的邮件的方法。 该方法包括以下步骤:(i)使颗粒材料收集在邮件的第一区域中; (ii)产生指示邮件的内部内容的第一内容简档; (iii)将所述第一内容简档与预定义的基准简档进行比较,以确定所述第一内容简档是否指示所述邮件的第一区域中存在颗粒材料; 并根据指示灯对邮件进行排序。 为了确保其他邮件打印或物理特性未被错误地识别为颗粒材料,可以重复步骤(i) - (iii)并进行某些修改。 这些变化旨在使颗粒材料收集在邮件信封的第二区域中,并将新开发的第二内容简档与第一内容简档进行比较,以确定颗粒材料是否能够移动,即从第一到第 第二区域。 在本发明的方法和系统的另一个实施例中,采用了组合至少两个非特异性触发机制以减轻“假阳性”指示的实例的其他检测方案。 也就是说,通过组合至少两个这样的检测方案,精确/有效评估的概率显着增加。