Progressive barcode
    1.
    发明授权
    Progressive barcode 有权
    逐行条形码

    公开(公告)号:US09141900B2

    公开(公告)日:2015-09-22

    申请号:US14347303

    申请日:2012-01-19

    IPC分类号: G06K19/06 G06F21/60 G06K7/12

    摘要: A method and apparatus for encoding, in a simultaneous multiple security application, independently encrypted security data elements within a single matrix of blocks in a progressive barcode. The method and apparatus including, encoding information of a first data element within the matrix using black modules and, encoding information of a second data element within the matrix using color modules. The barcode being configured to be overprinted as it progresses through progressive states. The progressive barcode, resulting from the overprinting through the progressive states, masking the ability to conclusively determine the barcode in a previous state.

    摘要翻译: 一种用于在同时多重安全应用中对逐行条形码的单个矩阵中的独立加密的安全数据元素进行编码的方法和装置。 所述方法和装置包括:使用黑色模块对所述矩阵内的第一数据元素的信息进行编码;以及使用颜色模块对所述矩阵内的第二数据元素的信息进行编码。 条形码被配置为在进行逐行状态时被套印。 通过逐行状态的叠印产生的逐行条形码,掩盖了在先前状态下最终确定条形码的能力。

    ADAPTING AN INCREMENTAL INFORMATION OBJECT
    2.
    发明申请
    ADAPTING AN INCREMENTAL INFORMATION OBJECT 有权
    适应增量信息对象

    公开(公告)号:US20120286028A1

    公开(公告)日:2012-11-15

    申请号:US13106052

    申请日:2011-05-12

    IPC分类号: G06F17/00

    摘要: Systems and methods for adapting an incremental information object (IIO) to accommodate a change in a workflow are provided. A method includes analyzing an IIO, wherein the IIO comprises a plurality of tiles, and wherein the plurality of tiles comprise a code. The code is confirmed and, if the confirmation is successful, a determination is made as to whether the workflow has changed. If the workflow has changed the IIO is modified to change the information density of the IIO, a new code comprising a bitstream is generated, and the bitstream is overwritten on the plurality of tiles.

    摘要翻译: 提供了用于调整增量信息对象(IIO)以适应工作流程更改的系统和方法。 一种方法包括分析IIO,其中IIO包括多个瓦片,并且其中多个瓦片包括代码。 代码被确认,并且如果确认成功,则确定工作流是否已经改变。 如果工作流程已经改变,则修改IIO以改变IIO的信息密度,生成包括比特流的新代码,并且在多个瓦片上覆盖比特流。

    SYSTEM AND METHOD FOR ENHANCING SECURITY PRINTING
    3.
    发明申请
    SYSTEM AND METHOD FOR ENHANCING SECURITY PRINTING 有权
    用于增强安全性打印的系统和方法

    公开(公告)号:US20110280480A1

    公开(公告)日:2011-11-17

    申请号:US13145321

    申请日:2009-01-24

    IPC分类号: G06K9/34

    CPC分类号: G06K9/00442 G06T1/0028

    摘要: A system for enhancing security printing includes a segmentation system, a secure database in operative communication with the segmentation system, a secure registry in selective operative communication with the segmentation system, and an analysis system in operative communication with the segmentation system and the secure database, and in selective operative communication with the secure registry. The segmentation system performs zoning analysis on a scanned image to identifying a list of regions in the image. The secure database stores at least one of i) a template, or ii) prior zoning output specification. The secure registry stores region of interest information and information pertaining to strategies for identifying a region of interest. The analysis system identifies the region of interest utilizing at least one of the secure database or the secure registry.

    摘要翻译: 一种用于增强安全打印的系统包括分割系统,与分割系统操作性通信的安全数据库,与分割系统的选择性操作通信中的安全注册表,以及与分割系统和安全数据库操作通信的分析系统, 并与安全注册表进行有选择的操作性沟通。 分割系统对扫描图像执行分区分析以识别图像中的区域列表。 安全数据库存储i)模板中的至少一个,或ii)先前的分区输出规范。 安全注册表存储感兴趣的区域信息和与用于识别感兴趣区域的策略有关的信息。 分析系统使用安全数据库或安全注册表中的至少一个来识别兴趣区域。

    System and method for enhancing security printing
    5.
    发明授权
    System and method for enhancing security printing 有权
    加强安全印刷的系统和方法

    公开(公告)号:US08818018B2

    公开(公告)日:2014-08-26

    申请号:US13145321

    申请日:2009-01-24

    IPC分类号: G06K9/00 G06T1/00

    CPC分类号: G06K9/00442 G06T1/0028

    摘要: A system for enhancing security printing includes a segmentation system, a secure database in operative communication with the segmentation system, a secure registry in selective operative communication with the segmentation system, and an analysis system in operative communication with the segmentation system and the secure database, and in selective operative communication with the secure registry. The segmentation system performs zoning analysis on a scanned image to identifying a list of regions in the image. The secure database stores at least one of i) a template, or ii) prior zoning output specification. The secure registry stores region of interest information and information pertaining to strategies for identifying a region of interest. The analysis system identifies the region of interest utilizing at least one of the secure database or the secure registry.

    摘要翻译: 一种用于增强安全打印的系统包括分割系统,与分割系统操作性通信的安全数据库,与分割系统的选择性操作通信中的安全注册表,以及与分割系统和安全数据库操作通信的分析系统, 并与安全注册表进行有选择的操作性沟通。 分割系统对扫描图像执行分区分析以识别图像中的区域列表。 安全数据库存储i)模板中的至少一个,或ii)先前的分区输出规范。 安全注册表存储感兴趣的区域信息和与用于识别感兴趣区域的策略有关的信息。 分析系统使用安全数据库或安全注册表中的至少一个来识别兴趣区域。

    Adapting an incremental information object
    7.
    发明授权
    Adapting an incremental information object 有权
    适应增量信息对象

    公开(公告)号:US09092745B2

    公开(公告)日:2015-07-28

    申请号:US13106052

    申请日:2011-05-12

    IPC分类号: G06Q10/06 G06K19/06

    摘要: Systems and methods for adapting an incremental information object (IIO) to accommodate a change in a workflow are provided. A method includes analyzing an IIO, wherein the IIO comprises a plurality of tiles, and wherein the plurality of tiles comprise a code. The code is confirmed and, if the confirmation is successful, a determination is made as to whether the workflow has changed. If the workflow has changed the IIO is modified to change the information density of the IIO, a new code comprising a bitstream is generated, and the bitstream is overwritten on the plurality of tiles.

    摘要翻译: 提供了用于调整增量信息对象(IIO)以适应工作流程更改的系统和方法。 一种方法包括分析IIO,其中IIO包括多个瓦片,并且其中多个瓦片包括代码。 代码被确认,并且如果确认成功,则确定工作流是否已经改变。 如果工作流程已经改变,则修改IIO以改变IIO的信息密度,生成包括比特流的新代码,并且在多个瓦片上覆盖比特流。

    Dual deterent incremental information object
    8.
    发明授权
    Dual deterent incremental information object 有权
    双重威慑增量信息对象

    公开(公告)号:US08915450B2

    公开(公告)日:2014-12-23

    申请号:US13989785

    申请日:2011-04-27

    IPC分类号: G06K19/06 G06F21/36

    CPC分类号: G06K19/06093 G06F21/36

    摘要: Systems and methods for generating a dual deterrent information object (IIO) are provided. A method includes analyzing a dual deterrent IIO to determine a first code, wherein the dual deterrent IIO comprises an IIO comprising a plurality of tiles and an associated mark, wherein each tile in the plurality of tiles represents a data element encoded by color, intensity, or both, and the associated mark comprises information related to the IIO. The first code is confirmed, and, if the first code passes the confirmation a new code comprising a bitstream is generated. The bitstream is overwritten on the plurality of tiles, wherein the dual deterrent IIO is the same size after writing of the bitstream. A new associated mark related to the dual deterrent IIO is generated and the associated mark is overwritten with the new associated mark.

    摘要翻译: 提供了用于生成双威慑信息对象(IIO)的系统和方法。 一种方法包括分析双重威慑IIO以确定第一代码,其中双重威慑IIO包括包括多个瓦片和相关联的标记的IIO,其中多个瓦片中的每个瓦片表示由颜色,强度, 或两者相关联,并且相关联的标记包括与IIO相关的信息。 确认第一代码,并且如果第一代码通过确认,则生成包括比特流的新代码。 比特流被覆盖在多个瓦片上,其中双重威慑IIO在写入比特流之后具有相同的尺寸。 产生与双重威慑IIO相关的新的关联标记,并且相关联的标记被新的相关标记覆盖。

    Dual Deterent Incremental Information Object
    9.
    发明申请
    Dual Deterent Incremental Information Object 有权
    双重威慑增量信息对象

    公开(公告)号:US20140042228A1

    公开(公告)日:2014-02-13

    申请号:US13989785

    申请日:2011-04-27

    IPC分类号: G06K19/06

    CPC分类号: G06K19/06093 G06F21/36

    摘要: Systems and methods for generating a dual deterrent information object (IIO) are provided. A method includes analyzing a dual deterrent IIO to determine a first code, wherein the dual deterrent IIO comprises an IIO comprising a plurality of tiles and an associated mark, wherein each tile in the plurality of tiles represents a data element encoded by color, intensity, or both, and the associated mark comprises information related to the IIO. The first code is confirmed, and, if the first code passes the confirmation a new code comprising a bitstream is generated. The bitstream is overwritten on the plurality of tiles, wherein the dual deterrent IIO is the same size after writing of the bitstream. A new associated mark related to the dual deterrent IIO is generated and the associated mark is overwritten with the new associated mark.

    摘要翻译: 提供了用于生成双威慑信息对象(IIO)的系统和方法。 一种方法包括分析双重威慑IIO以确定第一代码,其中双重威慑IIO包括包括多个瓦片和相关联的标记的IIO,其中多个瓦片中的每个瓦片表示由颜色,强度, 或两者相关联,并且相关联的标记包括与IIO相关的信息。 确认第一代码,并且如果第一代码通过确认,则生成包括比特流的新代码。 比特流被覆盖在多个瓦片上,其中双重威慑IIO在写入比特流之后具有相同的尺寸。 产生与双重威慑IIO相关的新的关联标记,并且相关联的标记被新的相关标记覆盖。

    System for Generating an Incrementally Completed Security Mark
    10.
    发明申请
    System for Generating an Incrementally Completed Security Mark 有权
    生成增量安全标记的系统

    公开(公告)号:US20130193218A1

    公开(公告)日:2013-08-01

    申请号:US13810722

    申请日:2010-10-12

    IPC分类号: G06K19/06

    摘要: A system (10) for generating an incrementally completed security mark (20′″) includes a computer-readable medium encoded with a computer program. The computer program includes computer readable code for selecting a carrier object (20, 20′, 20″, 20′″); computer readable code for selecting a number of steps in a workflow associated with the carrier object (20, 20′, 20″, 20′″) and a security level for each step in the workflow; computer readable code for determining available carrier object candidate areas (T1, T2, T3, T4, T5) to which to write information at each step in the workflow; and computer readable code for determining a number of bits to be input at each step in the workflow based upon the respective security levels and the available candidate areas (T1, T2, T3, T4, T5). The system further includes memory and a processor operatively coupled to the memory and to the computer-readable medium.

    摘要翻译: 用于生成递增完成的安全标记(20“')的系统(10)包括用计算机程序编码的计算机可读介质。 计算机程序包括用于选择载体对象(20,20',20“,20”)的计算机可读代码; 用于选择与所述载体对象(20,20',20“,20”“)相关联的工作流程中的多个步骤的计算机可读代码以及所述工作流程中的每个步骤的安全级别; 计算机可读代码,用于确定在工作流程中的每个步骤写入信息的可用载体对象候选区域(T1,T2,T3,T4,T5); 以及用于基于相应的安全级别和可用候选区域(T1,T2,T3,T4,T5)确定要在工作流程中的每个步骤输入的比特数的计算机可读代码。 该系统还包括存储器和可操作地耦合到存储器和计算机可读介质的处理器。