Progressive barcode
    1.
    发明授权
    Progressive barcode 有权
    逐行条形码

    公开(公告)号:US09141900B2

    公开(公告)日:2015-09-22

    申请号:US14347303

    申请日:2012-01-19

    IPC分类号: G06K19/06 G06F21/60 G06K7/12

    摘要: A method and apparatus for encoding, in a simultaneous multiple security application, independently encrypted security data elements within a single matrix of blocks in a progressive barcode. The method and apparatus including, encoding information of a first data element within the matrix using black modules and, encoding information of a second data element within the matrix using color modules. The barcode being configured to be overprinted as it progresses through progressive states. The progressive barcode, resulting from the overprinting through the progressive states, masking the ability to conclusively determine the barcode in a previous state.

    摘要翻译: 一种用于在同时多重安全应用中对逐行条形码的单个矩阵中的独立加密的安全数据元素进行编码的方法和装置。 所述方法和装置包括:使用黑色模块对所述矩阵内的第一数据元素的信息进行编码;以及使用颜色模块对所述矩阵内的第二数据元素的信息进行编码。 条形码被配置为在进行逐行状态时被套印。 通过逐行状态的叠印产生的逐行条形码,掩盖了在先前状态下最终确定条形码的能力。

    System for generating an incrementally completed 2D security mark
    2.
    发明授权
    System for generating an incrementally completed 2D security mark 有权
    用于生成递增完成的2D安全标记的系统

    公开(公告)号:US08864041B2

    公开(公告)日:2014-10-21

    申请号:US13810682

    申请日:2010-10-12

    IPC分类号: G06K19/06 G06Q10/06

    摘要: A system (10) for generating an incrementally completed 2D security mark (20′″) includes a computer-readable medium encoded with a computer program. The computer program has computer readable code for selecting a symbology for the 2D security mark (20′″), computer readable code for selecting a scrambling technique for data to be placed into a carrier object (20, 20′, 20″, 20′″) of the 2D security mark (20′″) at each stage in the workflow, and computer readable code for selecting a manner in which a state change of the carrier object (20, 20′, 20″, 20′″) at each stage in the workflow results in a predictable change in the 2D security mark (20′″). The system the system further includes memory and a processor operatively coupled to the memory and to the computer-readable medium.

    摘要翻译: 用于生成递增完成的2D安全标记(20'“)的系统(10)包括用计算机程序编码的计算机可读介质。 计算机程序具有用于选择用于2D安全标记(20“”)的符号系统的计算机可读代码,用于选择要放置到载体对象(20,20',20“,20”)的数据的加扰技术的计算机可读代码, “)在工作流程的每个阶段的2D安全标记(20”“)和用于选择载体对象(20,20',20”,20“”)的状态改变的方式的计算机可读代码 工作流程中的每个阶段导致2D安全标记(20“”)的可预测的变化。 该系统还包括存储器和可操作地耦合到存储器和计算机可读介质的处理器。

    SYSTEM AND METHOD FOR ENHANCING SECURITY PRINTING
    3.
    发明申请
    SYSTEM AND METHOD FOR ENHANCING SECURITY PRINTING 有权
    用于增强安全性打印的系统和方法

    公开(公告)号:US20110280480A1

    公开(公告)日:2011-11-17

    申请号:US13145321

    申请日:2009-01-24

    IPC分类号: G06K9/34

    CPC分类号: G06K9/00442 G06T1/0028

    摘要: A system for enhancing security printing includes a segmentation system, a secure database in operative communication with the segmentation system, a secure registry in selective operative communication with the segmentation system, and an analysis system in operative communication with the segmentation system and the secure database, and in selective operative communication with the secure registry. The segmentation system performs zoning analysis on a scanned image to identifying a list of regions in the image. The secure database stores at least one of i) a template, or ii) prior zoning output specification. The secure registry stores region of interest information and information pertaining to strategies for identifying a region of interest. The analysis system identifies the region of interest utilizing at least one of the secure database or the secure registry.

    摘要翻译: 一种用于增强安全打印的系统包括分割系统,与分割系统操作性通信的安全数据库,与分割系统的选择性操作通信中的安全注册表,以及与分割系统和安全数据库操作通信的分析系统, 并与安全注册表进行有选择的操作性沟通。 分割系统对扫描图像执行分区分析以识别图像中的区域列表。 安全数据库存储i)模板中的至少一个,或ii)先前的分区输出规范。 安全注册表存储感兴趣的区域信息和与用于识别感兴趣区域的策略有关的信息。 分析系统使用安全数据库或安全注册表中的至少一个来识别兴趣区域。

    Two-Dimensional Barcodes Having A Plurality of Different Regions
    4.
    发明申请
    Two-Dimensional Barcodes Having A Plurality of Different Regions 审中-公开
    具有多个不同区域的二维条形码

    公开(公告)号:US20150235118A1

    公开(公告)日:2015-08-20

    申请号:US14364735

    申请日:2012-04-26

    IPC分类号: G06K19/06 G06K1/12

    摘要: An embodiment of a two-dimensional barcode has a number of regions. A first region of the number of regions comprises black and white modules and one or more first colored modules. The one or more first colored modules encode data that is readable by reading the one or more first colored modules as white modules and different data that is readable by reading the one or more first colored modules based on their color. A second region of the number of regions comprises black and white modules only or comprises black and white modules and one or more second colored modules. The one or more second colored modules encode data that is readable by reading the one or more second colored modules as white modules and different data that is readable by reading the one or more second colored modules based on their color.

    摘要翻译: 二维条形码的实施例具有多个区域。 区域数量的第一区域包括黑白模块和一个或多个第一着色模块。 一个或多个第一着色模块通过读取一个或多个第一着色模块作为白色模块和通过基于其颜色读取一个或多个第一着色模块可读的不同数据来编码可读取的数据。 区域数量的第二区域仅包括黑色和白色模块,或者包括黑色和白色模块以及一个或多个第二彩色模块。 一个或多个第二彩色模块通过读取一个或多个第二彩色模块作为白色模块和通过基于其颜色读取一个或多个第二彩色模块而可读的不同数据来编码可读取的数据。

    Grayscale incremental information object
    5.
    发明授权
    Grayscale incremental information object 有权
    灰度增量信息对象

    公开(公告)号:US09087252B2

    公开(公告)日:2015-07-21

    申请号:US13885987

    申请日:2011-04-20

    IPC分类号: G06K7/14 G06K19/06 G06Q50/00

    摘要: Systems and methods for generating a grayscale incremental information object (IIO) are provided. A method includes analyzing a grayscale IIO to determine a first code, wherein the grayscale IIO comprises a plurality of tiles, and the intensity of a tile corresponds to the number of data bits written to the tile. The product is confirmed from the first code, and, if the product is confirmed a new code comprising a bitstream is generated. The bitstream is overwritten on the grayscale IIO. The grayscale IIO is the same size after writing of the bitstream.

    摘要翻译: 提供了生成灰度增量信息对象(IIO)的系统和方法。 一种方法包括分析灰度IIO以确定第一代码,其中灰度IIO包括多个瓦片,并且瓦片的强度对应于写入瓦片的数据比特数。 从第一代码确认产品,并且如果产品被确认,则生成包括比特流的新代码。 比特流被覆盖在灰度IIO上。 灰度IIO在写入比特流之后的大小相同。

    Progressive Barcode
    6.
    发明申请
    Progressive Barcode 有权
    逐行条码

    公开(公告)号:US20140339312A1

    公开(公告)日:2014-11-20

    申请号:US14347303

    申请日:2012-01-19

    IPC分类号: G06K19/06 G06F21/60 G06K7/12

    摘要: A method and apparatus for encoding, in a simultaneous multiple security application, independently encrypted security data elements within a single matrix of blocks in a progressive barcode. The method and apparatus including, encoding information of a first data element within the matrix using black modules and, encoding information of a second data element within the matrix using color modules. The barcode being configured to be overprinted as it progresses through progressive states. The progressive barcode, resulting from the overprinting through the progressive states, masking the ability to conclusively determine the barcode in a previous state.

    摘要翻译: 一种用于在同时多重安全应用中对逐行条形码的单个矩阵中的独立加密的安全数据元素进行编码的方法和装置。 所述方法和装置包括:使用黑色模块对所述矩阵内的第一数据元素的信息进行编码;以及使用颜色模块对所述矩阵内的第二数据元素的信息进行编码。 条形码被配置为在进行逐行状态时被套印。 通过逐行状态的叠印产生的逐行条形码,掩盖了在先前状态下最终确定条形码的能力。

    System for generating an incrementally completed 3D security mark
    7.
    发明授权
    System for generating an incrementally completed 3D security mark 有权
    用于生成逐步完成的3D安全标记的系统

    公开(公告)号:US08857727B2

    公开(公告)日:2014-10-14

    申请号:US13810684

    申请日:2010-10-12

    IPC分类号: G06K19/06 G06F21/74 G06F21/62

    摘要: A system (10) for generating an incrementally completed 3D security mark (20′″) includes a computer-readable medium encoded with a computer program. The computer program has computer readable code for selecting a color transformation process at each stage in a workflow associated with the 3D security mark (20′″); computer readable code for selecting a scrambling technique for data to be placed into a carrier object (20, 20′, 20″, 20′″) of the 3D security mark (20′″) at each stage in the workflow; computer readable code for selecting a manner in which a state change of the carrier object (20, 20′, 20″, 20′″) at each stage in the workflow results in a predictable change in the 3D security mark (20′″); and computer readable code for weighting writing schemes at each stage in the workflow. The system (10) further includes further includes memory and a processor operatively coupled to the memory and to the computer-readable medium.

    摘要翻译: 用于生成递增完成的3D安全标记(20'“)的系统(10)包括用计算机程序编码的计算机可读介质。 计算机程序具有用于在与3D安全标记(20“”)相关联的工作流程中的每个阶段选择颜色转换处理的计算机可读代码; 计算机可读代码,用于在工作流程的每个阶段选择要放入3D安全标记(20“”)的载体对象(20,20',20“”)的数据的加扰技术; 用于选择在工作流程的每个阶段的载体对象(20,20',20“,20”“)的状态改变导致3D安全标记(20”)中的可预测变化的方式的计算机可读代码, ; 以及用于在工作流程中的每个阶段加权写入方案的计算机可读代码。 系统(10)还包括进一步包括存储器和可操作地耦合到存储器和计算机可读介质的处理器。

    FORENSIC MARKING IDENTIFYING OBJECTS
    8.
    发明申请
    FORENSIC MARKING IDENTIFYING OBJECTS 有权
    威胁标识识别目标

    公开(公告)号:US20120263343A1

    公开(公告)日:2012-10-18

    申请号:US13087542

    申请日:2011-04-15

    IPC分类号: G06K9/00

    CPC分类号: G06K9/00577

    摘要: An image is obtained of an identifying object that is on a printed document. A forensic signature is extracted from the image. Access to the extracted forensic signature profile is enabled via information encoded in the identifying object. The identifying object may be interpreted to access the forensic signature for comparison with another.

    摘要翻译: 获得在打印文档上的识别对象的图像。 从图像中提取取证签名。 通过在识别对象中编码的信息来启用对提取的取证签名简档的访问。 识别对象可以被解释为访问法医签名以与另一个签名进行比较。