会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Index extraction from documents
    • 从文件索引提取
    • US08805803B2
    • 2014-08-12
    • US10916877
    • 2004-08-12
    • Steven J. SimskeDavid W. Wright
    • Steven J. SimskeDavid W. Wright
    • G06F7/00G06F17/30
    • G06F17/30613G06F17/30705
    • Systems, methods, and programs embodied in a computer readable medium are provided for index extraction. Stored in a database are ground truth documents that are organized according to a plurality of classifications, each classification having a group of predefined indices. A document to be indexed is classified by drawing an association between the document and one of the classifications. An attempt is made to extract from the document at least a subset of the group of predefined indices associated with the one of the classifications. Upon a failure to extract the subset of the group of predefined indices, attempts are made to find and correct at least one text recognition error in the document based upon a salient dictionary associated with the one of the classifications.
    • 提供体现在计算机可读介质中的系统,方法和程序用于索引提取。 存储在数据库中的是根据多个分类组织的地面真实文档,每个分类具有一组预定义的索引。 要索引的文档通过绘制文档和其中一个分类之间的关联来分类。 尝试从文档中提取与该分类之一相关联的预定义索引组的至少一个子集。 当未能提取预定义索引组的子集时,尝试基于与所述分类之一相关联的显着词典尝试在文档中查找和校正至少一个文本识别错误。
    • 2. 发明授权
    • Document classifiers and methods for document classification
    • 文档分类器和文档分类方法
    • US07499591B2
    • 2009-03-03
    • US11090788
    • 2005-03-25
    • Steven J. SimskeDavid W. WrightMargaret M. Sturgill
    • Steven J. SimskeDavid W. WrightMargaret M. Sturgill
    • G06K9/62
    • G06F17/30705Y10S707/99936Y10S707/99937
    • A method of classifying a document includes providing a plurality of classifier engines and classifying the document using output from one or more of the classifier engines based on a comparison of one or more metrics for each classifier engine. In another embodiment, a method of classifying a document comprises providing a plurality of classifier engines and determining one or more metrics for each classifier engine. These metrics are used to determine how to use the classifier engines to classify the document, and the document is classified accordingly. A further embodiment includes a document classifier utilizing a plurality of classifier engines. In yet another embodiment, a computer-readable medium contains instructions for controlling a computer system to perform a method of using a plurality of classifier engines to classify a document.
    • 分类文档的方法包括提供多个分类器引擎,并且基于对于每个分类器引擎的一个或多个度量的比较,使用来自一个或多个分类器引擎的输出来对文档进行分类。 在另一个实施例中,分类文档的方法包括提供多个分类器引擎并确定每个分类器引擎的一个或多个度量。 这些度量用于确定如何使用分类引擎对文档进行分类,并将文档分类。 另一实施例包括利用多个分类器引擎的文档分类器。 在另一个实施例中,计算机可读介质包含用于控制计算机系统以执行使用多个分类器引擎来对文档进行分类的方法的指令。
    • 7. 发明授权
    • Mass serialization analytics
    • 大规模序列化​​分析
    • US09344277B2
    • 2016-05-17
    • US13885982
    • 2011-04-11
    • Steven J. Simske
    • Steven J. Simske
    • H04K1/00H04L9/00H04L9/38H04L9/28G06F21/73H04L9/06G06F7/58
    • H04L9/28G06F7/58G06F21/73H04L9/0662H04L2209/26
    • A method of determining whether a mass serialization engine is cryptographically secure is provided herein. The method includes performing (202) a specified number of mass serializations to generate a corresponding number of mass serialization sets. A size of the mass serialization sets is increased from a first portion size to a second portion size by the mass serialized engine. The method further includes determining (204) a corresponding number of collisions for each of the specified number of mass serializations. Additionally, the method includes comparing (206) the number of collisions to an expected number of collisions. Further, the method includes determining (208) whether the mass serialization engine is cryptographically secure based on the comparison.
    • 本文提供了确定大容量串行引擎是否具有密码安全性的方法。 该方法包括执行(202)指定数量的质量序列化以产生相应数量的质量序列化集合。 通过大容量串联发动机,大容量串联组件的尺寸从第一部分尺寸增大到第二部分尺寸。 该方法还包括确定(204)针对每个指定数量的质量序列化的相应数量的冲突。 另外,该方法包括将碰撞次数与预期碰撞次数进行比较(206)。 此外,该方法包括基于该比较确定(208)该批量序列化引擎是否具有密码安全性。
    • 8. 发明授权
    • Forensic authentication in electronic workflows
    • 电子工作流程中的取证认证
    • US09176743B2
    • 2015-11-03
    • US13810697
    • 2010-12-20
    • Steven J. SimskeGuy Adams
    • Steven J. SimskeGuy Adams
    • G06F9/46G06F9/44G06Q10/10G06Q10/06G06Q10/08G06Q50/18G06Q50/22
    • G06F9/44G06Q10/06G06Q10/08G06Q10/10G06Q50/18G06Q50/22
    • A system for performing task execution in a workflow includes a processor device, at least one modular device having a digital microscope that is interchangeably coupled to the processor device, a memory device coupled to the processor device comprising instructions that when executed by the processor device execute a software service, a network interface, and an electronic workflow system coupled to the processor device via the network interface. The digital microscope corresponds to at least one particular task of a workflow to authenticate a workflow item using discrepancy detection, and the software service controls operation of the at least one modular device and generates forensic metadata from task information received by the digital microscope of the at least one modular device for the electronic workflow system.
    • 用于在工作流中执行任务执行的系统包括处理器设备,至少一个模块化设备,其具有可互换地耦合到处理器设备的数字显微镜;耦合到处理器设备的存储器设备,包括当由处理器设备执行时执行的指令 软件服务,网络接口和经由网络接口​​耦合到处理器设备的电子工作流系统。 数字显微镜对应于使用差异检测来验证工作流项目的工作流程的至少一个特定任务,并且软件服务控制至少一个模块化设备的操作,并且从数字显微镜接收到的任务信息生成来自任务信息的法庭元数据 至少一个用于电子工作流系统的模块化设备。
    • 10. 发明申请
    • Document Management System and Method
    • 文件管理系统和方法
    • US20150169500A1
    • 2015-06-18
    • US13885953
    • 2011-01-28
    • Helen BalinskySteven J. Simske
    • Helen BalinskySteven J. Simske
    • G06F17/21G06F17/30
    • G06F17/211G06F17/30011G06Q10/06G06Q10/103
    • Document management system includes a composite document (CD) and a mixed workflow, which includes an unordered stage followed by one of i) an ordered stage or ii) another unordered stage. The system includes a map-file (map) of the document (CD) for a participant (P) in the mixed workflow that is associated with the ordered or other unordered stage, and a wrap (W) of the map-file (map). Wrap (W) includes a number of map-file fragments (F) equal to or greater than a number of workflow participants (P) within a group (G) associated with the unordered stage. The number of map-file fragments (F) renders the document (CD) inaccessible to the participant (P) that is associated with the ordered or other unordered stage until each of the number of map-file fragments (F) is released by each of the workflow participants (P) within the group (G).
    • 文件管理系统包括复合文件(CD)和混合工作流程,其包括无序阶段,其后是i)有序阶段或ii)另一无序阶段。 该系统包括与有序或其他无序级相关联的混合工作流中的参与者(P)的文档(CD)的地图文件(地图),以及地图文件(地图 )。 包裹(W)包括等于或大于与无序级相关联的组(G)内的工作流参与者(P)的数量的多个地图文件片段(F)。 地图文件片段(F)的数量使得与有序或其他无序级相关联的参与者(P)不可访问文档(CD),直到每个地图文件片段(F)被释放为每个 的组(G)中的工作流参与者(P)。