CLASSIFICATION OF RECORDS IN A DATA SET
    1.
    发明申请

    公开(公告)号:WO2019147245A1

    公开(公告)日:2019-08-01

    申请号:PCT/US2018/015240

    申请日:2018-01-25

    Abstract: Techniques for classifying records in a dataset are described. The method includes identifying a set of features of a target record and assigning a scoring metric to each feature in the set of features. The method also includes processing the set of features based on the scoring metric to obtain a reduced subset of features and an expanded subset of features. The method also includes searching a store of electronic records using the reduced subset of features to obtain a reduced subset of electronic records. The method also includes searching the reduced subset of electronic records using the expanded subset of features to obtain a set of matching electronic records.

    PROGRESSIVE IDENTIFIER
    2.
    发明申请

    公开(公告)号:WO2018182587A1

    公开(公告)日:2018-10-04

    申请号:PCT/US2017/024680

    申请日:2017-03-29

    CPC classification number: G06K19/06037 G06K7/14 G06K19/06112 G06K19/0615

    Abstract: An example system includes an identifier reader to read a progressive identifier, a white space modification portion, and a controller. The progressive identifier includes white space and non-white space. The controller is to select portions of the white space to be changed to nonwhite space, and cause the white space modification portion to change the selected portions of the white space to non-white space. The amount of white space selected to be changed to nonwhite space is constant for all stages in the progression.

    ASSESSING PRINT QUALITY USING INTENSITY HISTOGRAMS AND PERIMETER LENGTHS

    公开(公告)号:WO2018136037A1

    公开(公告)日:2018-07-26

    申请号:PCT/US2017/013757

    申请日:2017-01-17

    CPC classification number: H04N1/6036 H04N1/00026 H04N1/50

    Abstract: In one example in accordance with the present disclosure, a method for assessing print quality is described. According to the method, a printed mark is converted into a digital binary mark. A number of values are calculated for the digital binary mark. The number of values include at least a perimeter length value and a value describing a characteristic of an intensity histogram for the digital binary mark. A combined representation of the number of values for the digital binary mark are compared against a combined representation of a number of values for a model printed mark. When the combined representation for the digital binary mark is greater than a predefined distance away from the combined representation for the model printed mark, an operation of a printing device that generated the printed mark is adjusted.

    CROP SENSOR
    5.
    发明申请
    CROP SENSOR 审中-公开
    作物传感器

    公开(公告)号:WO2018067114A1

    公开(公告)日:2018-04-12

    申请号:PCT/US2016/055202

    申请日:2016-10-03

    CPC classification number: A01G7/04 A01G7/00 A01G7/06 B33Y80/00

    Abstract: A crop sensor includes: a housing sized and shaped to correspond to a foodstuff of a crop; a sensor to sense a physiochemical parameter relative to growth of the crop; and an energy-harvesting unit to generate electrical energy for the sensor from movement of the housing.

    Abstract translation: 农作物传感器包括:壳体,其尺寸和形状被设计成对应于农作物的食物; 感测相对于作物生长的生理化学参数的传感器; 以及能量收集单元,用于从壳体的运动产生用于传感器的电能。

    ORGANIZING TRAINING SEQUENCES
    7.
    发明申请
    ORGANIZING TRAINING SEQUENCES 审中-公开
    组织培训课程

    公开(公告)号:WO2016093791A1

    公开(公告)日:2016-06-16

    申请号:PCT/US2014/069003

    申请日:2014-12-08

    Abstract: Examples disclosed herein involve organizing training sequences for training courses. Examples disclosed include analyzing a profile of a user comprising a list of skills learned by the user, analyzing a curriculum of a training course comprising lessons, and organizing a training sequence of the lessons based on the profile and the curriculum.

    Abstract translation: 本文公开的示例涉及组织训练课程的训练序列。 公开的实例包括分析用户的简档,其包括用户学习的技能列表,分析包括课程的培训课程的课程,以及基于简档和课程来组织课程的训练顺序。

    DATA LEAK PREVENTION SYSTEMS AND METHODS
    9.
    发明申请
    DATA LEAK PREVENTION SYSTEMS AND METHODS 审中-公开
    数据泄漏预防系统和方法

    公开(公告)号:WO2013032422A1

    公开(公告)日:2013-03-07

    申请号:PCT/US2011/049314

    申请日:2011-08-26

    CPC classification number: H04L63/20 G06F21/53 G06F21/554 G06F21/6245

    Abstract: A data leak prevention system includes an application, having source code that is unavailable or non-modifiable, resident on a client device. A system call is emittable by the application as a result of an action, and is to take place before a data leak event can occur. The action involves a document and i) latest full contents of the document, ii) metadata of the document, or iii) a combination of the latest full contents and the metadata. A system call interceptor agent is also resident on the client device. The interceptor agent includes a system call interceptor to intercept the system call emitted by the application and to suspend the system call. The system also includes a policy decision engine to analyze at least some of i) the latest full contents, ii) the metadata, or iii) the combination, and implement a policy action based upon the analysis.

    Abstract translation: 数据泄漏预防系统包括驻留在客户端设备上的具有不可用或不可修改的源代码的应用。 作为操作的结果,应用程序可以发出系统调用,并且将在数据泄露事件发生之前进行。 该操作涉及文档,i)文档的最新完整内容,ii)文档的元数据,或iii)最新的完整内容和元数据的组合。 系统调用拦截器代理也驻留在客户端设备上。 拦截器代理包括一个系统调用拦截器来拦截应用程序发出的系统调用并挂起系统调用。 该系统还包括策略决策引擎,用于分析i)最新完整内容,ii)元数据或iii)组合中的至少一些,并且基于分析来实施策略动作。

Patent Agency Ranking