会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • System for generating an incrementally completed 2D security mark
    • 用于生成递增完成的2D安全标记的系统
    • US08864041B2
    • 2014-10-21
    • US13810682
    • 2010-10-12
    • Steven J SimskeMarie Vans
    • Steven J SimskeMarie Vans
    • G06K19/06G06Q10/06
    • G06K19/06037G06K19/0614G06Q10/06H04N1/32128H04N1/32304H04N2201/323H04N2201/3269H04N2201/3271H04N2201/3274H04N2201/3281
    • A system (10) for generating an incrementally completed 2D security mark (20′″) includes a computer-readable medium encoded with a computer program. The computer program has computer readable code for selecting a symbology for the 2D security mark (20′″), computer readable code for selecting a scrambling technique for data to be placed into a carrier object (20, 20′, 20″, 20′″) of the 2D security mark (20′″) at each stage in the workflow, and computer readable code for selecting a manner in which a state change of the carrier object (20, 20′, 20″, 20′″) at each stage in the workflow results in a predictable change in the 2D security mark (20′″). The system the system further includes memory and a processor operatively coupled to the memory and to the computer-readable medium.
    • 用于生成递增完成的2D安全标记(20'“)的系统(10)包括用计算机程序编码的计算机可读介质。 计算机程序具有用于选择用于2D安全标记(20“”)的符号系统的计算机可读代码,用于选择要放置到载体对象(20,20',20“,20”)的数据的加扰技术的计算机可读代码, “)在工作流程的每个阶段的2D安全标记(20”“)和用于选择载体对象(20,20',20”,20“”)的状态改变的方式的计算机可读代码 工作流程中的每个阶段导致2D安全标记(20“”)的可预测的变化。 该系统还包括存储器和可操作地耦合到存储器和计算机可读介质的处理器。
    • 3. 发明申请
    • SYSTEM AND METHOD FOR ENHANCING SECURITY PRINTING
    • 用于增强安全性打印的系统和方法
    • US20110280480A1
    • 2011-11-17
    • US13145321
    • 2009-01-24
    • Steven J. SimskeMalgorzata M. SturgillMarie VansPaul S. Everest
    • Steven J. SimskeMalgorzata M. SturgillMarie VansPaul S. Everest
    • G06K9/34
    • G06K9/00442G06T1/0028
    • A system for enhancing security printing includes a segmentation system, a secure database in operative communication with the segmentation system, a secure registry in selective operative communication with the segmentation system, and an analysis system in operative communication with the segmentation system and the secure database, and in selective operative communication with the secure registry. The segmentation system performs zoning analysis on a scanned image to identifying a list of regions in the image. The secure database stores at least one of i) a template, or ii) prior zoning output specification. The secure registry stores region of interest information and information pertaining to strategies for identifying a region of interest. The analysis system identifies the region of interest utilizing at least one of the secure database or the secure registry.
    • 一种用于增强安全打印的系统包括分割系统,与分割系统操作性通信的安全数据库,与分割系统的选择性操作通信中的安全注册表,以及与分割系统和安全数据库操作通信的分析系统, 并与安全注册表进行有选择的操作性沟通。 分割系统对扫描图像执行分区分析以识别图像中的区域列表。 安全数据库存储i)模板中的至少一个,或ii)先前的分区输出规范。 安全注册表存储感兴趣的区域信息和与用于识别感兴趣区域的策略有关的信息。 分析系统使用安全数据库或安全注册表中的至少一个来识别兴趣区域。
    • 4. 发明申请
    • Two-Dimensional Barcodes Having A Plurality of Different Regions
    • 具有多个不同区域的二维条形码
    • US20150235118A1
    • 2015-08-20
    • US14364735
    • 2012-04-26
    • Steven J SimskeMarie VansBrad Loucks
    • Steven J SimskeMarie VansBrad Loucks
    • G06K19/06G06K1/12
    • G06K19/0614G06K1/123G06K7/1417G06K19/06037G06K2019/06225G06K2019/06281G06Q10/06
    • An embodiment of a two-dimensional barcode has a number of regions. A first region of the number of regions comprises black and white modules and one or more first colored modules. The one or more first colored modules encode data that is readable by reading the one or more first colored modules as white modules and different data that is readable by reading the one or more first colored modules based on their color. A second region of the number of regions comprises black and white modules only or comprises black and white modules and one or more second colored modules. The one or more second colored modules encode data that is readable by reading the one or more second colored modules as white modules and different data that is readable by reading the one or more second colored modules based on their color.
    • 二维条形码的实施例具有多个区域。 区域数量的第一区域包括黑白模块和一个或多个第一着色模块。 一个或多个第一着色模块通过读取一个或多个第一着色模块作为白色模块和通过基于其颜色读取一个或多个第一着色模块可读的不同数据来编码可读取的数据。 区域数量的第二区域仅包括黑色和白色模块,或者包括黑色和白色模块以及一个或多个第二彩色模块。 一个或多个第二彩色模块通过读取一个或多个第二彩色模块作为白色模块和通过基于其颜色读取一个或多个第二彩色模块而可读的不同数据来编码可读取的数据。
    • 7. 发明授权
    • System for generating an incrementally completed 3D security mark
    • 用于生成逐步完成的3D安全标记的系统
    • US08857727B2
    • 2014-10-14
    • US13810684
    • 2010-10-12
    • Steven J. SimskeMarie Vans
    • Steven J. SimskeMarie Vans
    • G06K19/06G06F21/74G06F21/62
    • G06K19/06037G06F21/6209G06F21/74G06F2221/2105G06F2221/2107
    • A system (10) for generating an incrementally completed 3D security mark (20′″) includes a computer-readable medium encoded with a computer program. The computer program has computer readable code for selecting a color transformation process at each stage in a workflow associated with the 3D security mark (20′″); computer readable code for selecting a scrambling technique for data to be placed into a carrier object (20, 20′, 20″, 20′″) of the 3D security mark (20′″) at each stage in the workflow; computer readable code for selecting a manner in which a state change of the carrier object (20, 20′, 20″, 20′″) at each stage in the workflow results in a predictable change in the 3D security mark (20′″); and computer readable code for weighting writing schemes at each stage in the workflow. The system (10) further includes further includes memory and a processor operatively coupled to the memory and to the computer-readable medium.
    • 用于生成递增完成的3D安全标记(20'“)的系统(10)包括用计算机程序编码的计算机可读介质。 计算机程序具有用于在与3D安全标记(20“”)相关联的工作流程中的每个阶段选择颜色转换处理的计算机可读代码; 计算机可读代码,用于在工作流程的每个阶段选择要放入3D安全标记(20“”)的载体对象(20,20',20“”)的数据的加扰技术; 用于选择在工作流程的每个阶段的载体对象(20,20',20“,20”“)的状态改变导致3D安全标记(20”)中的可预测变化的方式的计算机可读代码, ; 以及用于在工作流程中的每个阶段加权写入方案的计算机可读代码。 系统(10)还包括进一步包括存储器和可操作地耦合到存储器和计算机可读介质的处理器。