会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Scalable hash-based character recognition
    • 可扩展的基于哈希的字符识别
    • US07664323B2
    • 2010-02-16
    • US11045792
    • 2005-01-28
    • Kumar H. ChellapillaPatrice Y. SimardRadoslav Petrov Nickolov
    • Kumar H. ChellapillaPatrice Y. SimardRadoslav Petrov Nickolov
    • G06K9/00
    • G06K9/6828G06K9/72G06K2209/01
    • The subject invention leverages a scalable character glyph hash table to provide an efficient means to identify print characters where the character glyphs are identical over independent presentation. The hash table allows for quick determinations of glyph meta data as, for example, a pre-filter to traditional OCR techniques. The hash table can be trained for a particular environment, user, language, character set (e.g., alphabet), document type, and/or specific document and the like. This permits substantial flexibility and increases in speed in identifying unknown glyphs. The hash table itself can be composed of single or multiple tables that have a specific optimization purpose. In one instance of the subject invention, traditional OCR techniques can be utilized to update the hash tables as needed based on glyph frequency. This keeps the hash tables from growing by limiting updates that reduce its performance, while adding frequently determined glyphs to increase the pre-filter performance.
    • 本发明利用可缩放的字符字形哈希表来提供用于识别字符字形在独立呈现上相同的打印字符的有效手段。 哈希表允许快速确定字形元数据,例如,对传统的OCR技术进行预过滤。 可以针对特定环境,用户,语言,字符集(例如字母表),文档类型和/或特定文档等对哈希表进行训练。 这允许在识别未知字形中的基本灵活性和速度增加。 散列表本身可以由具有特定优化目的的单个或多个表组成。 在本发明的一个实例中,可以使用传统的OCR技术来根据字形频率根据需要来更新哈希表。 这样可以通过限制降低性能的更新来限制哈希表的增长,同时添加经常确定的字形以增加预过滤器的性能。
    • 3. 发明授权
    • High performance content alteration architecture and techniques
    • 高性能内容改变架构和技术
    • US07505946B2
    • 2009-03-17
    • US10815086
    • 2004-03-31
    • Kumar H. ChellapillaPatrice Y. Simard
    • Kumar H. ChellapillaPatrice Y. Simard
    • G06F17/00G06F17/20
    • G06T3/00G06F21/31G06F21/55G06Q10/107G06Q30/02
    • The present invention provides a unique system and method that facilitates obtaining high performance and more secure HIPs. More specifically, the HIPs can be generated in part by caching pre-rendered characters and/or pre-rendered arcs as bitmaps in binary form and then selecting any number of the characters and/or arcs randomly to form a HIP sequence. The warp field can be pre-computed and converted to integers in binary form and can include a plurality of sub-regions. The warp field can be cached as well. Any one sub-region can be retrieved from the warp field cache and mapped to the HIP sequence to warp the HIP. Thus, the pre-computed warp field can be used to warp multiple HIP sequences. The warping can occur in binary form and at a high resolution to mitigate reverse engineering. Following, the warped HIP sequence can be down-sampled and texture and/or color can be added as well to improve its appearance.
    • 本发明提供了一种独特的系统和方法,其有助于获得高性能和更安全的HIP。 更具体地说,可以部分地通过将预渲染字符和/或预渲染的弧缓存为二进制形式的位图,然后随机选择任意数量的字符和/或弧形成HIP序列,来部分地生成HIP。 翘曲域可以被预先计算并转换成二进制形式的整数,并且可以包括多个子区域。 翘曲区也可以缓存。 任何一个子区域都可以从warp域高速缓存中检索,并映射到HIP序列以扭曲HIP。 因此,可以使用预先计算的翘曲场来扭曲多个HIP序列。 翘曲可以以二进制形式和高分辨率发生,以减轻逆向工程。 以下,翘曲的HIP序列可以进行下采样,并且可以添加纹理和/或颜色以改善其外观。
    • 7. 发明授权
    • Interactive paper system
    • 互动纸系统
    • US08115948B2
    • 2012-02-14
    • US11379649
    • 2006-04-21
    • Daniel Allen RosenfeldKumar H. Chellapilla
    • Daniel Allen RosenfeldKumar H. Chellapilla
    • G06F3/12
    • G06Q10/109H04N1/00222H04N1/00933H04N1/0096
    • A printer, scanner device and methods for using same are described herein. A printer device may include a dedicated input that, when actuated, generates and sends a request to a computer for known data or a predetermined print job, e.g., schedule information from a personal information management (PIM) application. A scanner device may include another dedicated input that, when actuated, automatically scans a document fed to the device by the user and sends the scanned image to IM (or other) software on a computer, bypassing the need to manipulate the scanned image using scanner software. The device may be used with printed metapaper, which includes a barcode or other indicia identifying the metapaper and corresponds to a stored template image of the metapaper. When the metapaper is rescanned, the scan can be compared to the stored template information to identify changes and synchronize the changes with the IM software.
    • 本文描述了打印机,扫描仪装置及其使用方法。 打印机设备可以包括专用输入,其在被致动时,生成并向计算机发送已知数据或预定打印作业的请求,例如来自个人信息管理(PIM)应用的调度信息。 扫描仪装置可以包括另一个专用输入,其在被致动时自动地扫描由用户馈送到装置的文件,并将扫描的图像发送到计算机上的IM(或其他)软件,绕过使用扫描仪操纵扫描图像的需要 软件。 该设备可以与打印的元数据文件一起使用,其包括标识元分析器的条形码或其他标记,并且对应于元数据文件的存储的模板图像。 当重新扫描Metapaper时,可以将扫描与存储的模板信息进行比较,以识别更改并使IM软件同步更改。
    • 9. 发明授权
    • Interactive paper system
    • 互动纸系统
    • US08797579B2
    • 2014-08-05
    • US13365569
    • 2012-02-03
    • Daniel Allen RosenfeldKumar H. Chellapilla
    • Daniel Allen RosenfeldKumar H. Chellapilla
    • G06F3/12
    • G06Q10/109H04N1/00222H04N1/00933H04N1/0096
    • A printer, scanner device and methods for using same are described herein. A printer device may include a dedicated input that, when actuated, generates and sends a request to a computer for known data or a predetermined print job, e.g., schedule information from a personal information management (PIM) application. A scanner device may include another dedicated input that, when actuated, automatically scans a document fed to the device by the user and sends the scanned image to IM (or other) software on a computer, bypassing the need to manipulate the scanned image using scanner software. The device may be used with printed metapaper, which includes a barcode or other indicia identifying the metapaper and corresponds to a stored template image of the metapaper. When the metapaper is rescanned, the scan can be compared to the stored template information to identify changes and synchronize the changes with the IM software.
    • 本文描述了打印机,扫描仪装置及其使用方法。 打印机设备可以包括专用输入,其在被致动时,生成并向计算机发送已知数据或预定打印作业的请求,例如来自个人信息管理(PIM)应用的调度信息。 扫描仪装置可以包括另一个专用输入,当被致动时,它自动扫描由用户馈送到装置的文件,并将扫描的图像发送到计算机上的IM(或其他)软件,绕过使用扫描仪操纵扫描图像的需要 软件。 该设备可以与打印的元数据文件一起使用,其包括标识元分析器的条形码或其他标记,并且对应于元数据文件的存储的模板图像。 当重新扫描Metapaper时,可以将扫描与存储的模板信息进行比较,以识别更改并使IM软件同步更改。
    • 10. 发明授权
    • Bottom-up analysis of network sites
    • 网站自下而上的分析
    • US08161130B2
    • 2012-04-17
    • US12421644
    • 2009-04-10
    • Jack W. StokesReid M. AndersenKumar H. Chellapilla
    • Jack W. StokesReid M. AndersenKumar H. Chellapilla
    • G06F15/16
    • H04L63/1408H04L63/1433H04L63/1441H04L63/1483
    • An approach for identifying suspect network sites in a network environment entails using one or more malware analysis modules to identify distribution sites that host malicious content and/or benign content. The approach then uses a linking analysis module to identify landing sites that are linked to the distribution sites. These linked sites are identified as suspect sites for further analysis. This analysis can be characterized as “bottom up” because it is initiated by the detection of potentially problematic distribution sites. The approach can also perform linking analysis to identify a suspect network site based on a number of alternating paths between that network site and a set of distribution sites that are known to host malicious content. The approach can also train a classifier module to predict whether an unknown landing site is a malicious landing site or a benign landing site.
    • 在网络环境中识别可疑网络站点的方法需要使用一个或多个恶意软件分析模块来识别托管恶意内容和/或良性内容的分发站点。 然后,该方法使用链接分析模块来标识与分发站点相关联的着陆站点。 这些链接站点被确定为可疑站点进行进一步分析。 这种分析可以被描述为“自下而上”,因为它是通过检测潜在的有问题的分发站点而启动的。 该方法还可以执行链接分析,以基于网络站点与已知承载恶意内容的一组分发站点之间的多个交替路径来识别可疑网络站点。 该方法还可以训练分类器模块来预测未知的着陆点是否是恶意着陆点或良性着陆点。