会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Event-recorder for transmitting and storing electronic signature data
    • 用于发送和存储电子签名数据的事件记录器
    • US06737954B2
    • 2004-05-18
    • US09989468
    • 2001-11-21
    • Timothy J. ChainerClaude A. GreengardCharles P. TresserChai W. Wu
    • Timothy J. ChainerClaude A. GreengardCharles P. TresserChai W. Wu
    • G05B2302
    • G07C5/085G07C5/008G07C5/0858G08G1/205
    • An electronic event recorder for attachment to a vehicle is provided which can broadcast encrypted signature and data, thereby leaving behind an electronic version of a “fingerprint” in the event of an accident or traffic violation. The fingerprint, captured by an external data acquisition system or another vehicle so equipped, provides a history of events related to the vehicle. The event recorder is preferably integrated on a smart card and housed in a tamper proof casing. In a first mode of operation, monitoring stations along the roadways periodically send an interrogation signal, such as when radar detects that the vehicle is speeding. Upon receiving the interrogation signal the smart card transmits the vehicle's signature information to the monitoring station where it is time and date stamped along with the speed of the vehicle. In a second mode of operation, when a sensor detects a sudden or violent acceleration or deceleration, such as occurs during a collision, a smart card mounted in each car will exchange signature information automatically. This is particularly useful when the collision occurs in a parking lot when one of the hit vehicles is typically unattended.
    • 提供一种用于附着到车辆的电子事件记录器,其可以广播加密的签名和数据,从而在事故或交通违规的情况下留下“指纹”的电子版本。 由外部数据采集系统或其他如此装备的车辆捕获的指纹提供与车辆有关的事件的历史。 事件记录器优选地集成在智能卡上并且容纳在防篡改套管中。 在第一操作模式中,沿着道路的监控站周期性地发送询问信号,例如当雷达检测到车辆正在超速时。 在接收到询问信号时,智能卡将车辆的签名信息与车辆的速度一起发送到监视站,其中时间和日期被加盖。 在第二操作模式中,当传感器检测到诸如在碰撞期间发生的突然或剧烈的加速或减速时,安装在每个轿厢中的智能卡将自动交换签名信息。 当碰撞发生在停车场中时,当其中一个撞击车辆通常无人值守时,这是特别有用的。
    • 6. 发明授权
    • Method and apparatus for depositing ordinary checks from home or office
    • 从家庭或办公室存放普通支票的方法和装置
    • US06450403B1
    • 2002-09-17
    • US09989697
    • 2001-11-21
    • Marco MartensCharles P. TresserRobert J. von GutfeldChai W. Wu
    • Marco MartensCharles P. TresserRobert J. von GutfeldChai W. Wu
    • G06F1760
    • G06Q20/04G06K7/10861G06Q20/042
    • An apparatus and method allow to deposit ordinary checks from home or office. A special scanner is used to scan an endorsed check for deposit. The check may have printed thereon encryptions in at least selected locations. Scanning the endorsed check with the scanner to generates a digitized version of the check. The scanner virtually partitions the digitized version of the check into a plurality of regions. These regions may be stripes or zones. Each region is successively examined to extract from the digitized version of the check information from that region. The information extracted from a region is encrypted and transmitted to a bank. Upon acknowledgment from the bank, at least some of the regions of the plurality of regions voided by a form of indelible but non-invasive (e.g. allowing reading after voiding) marking such as punched holes, burned areas, overprinting of a pattern. The processing by the scanner continues until all regions have been processed. This progressively voiding scheme is an important security feature of the invention. The scanner is preferably contained in a secure housing with an encryption processor and the housing preferably includes an arrangement for detecting tampering and preventing normal operation if tampering is detected.
    • 一种装置和方法允许从家庭或办公室存放普通支票。 使用特殊扫描仪扫描支票支票以进行存款。 该检查可以在至少选定的位置上印刷有加密。 用扫描仪扫描已核准的支票,以生成支票的数字化版本。 扫描仪将支票的数字化版本实际上分成多个区域。 这些区域可以是条纹或区域。 连续检查每个区域以从该区域的检查信息的数字化版本中提取。 从区域提取的信息被加密并传送到银行。 在来自银行的确认之后,多个区域的至少一些区域通过不可磨灭但非侵入性的形式(例如,允许在排空之后读取)标记被消除,例如冲孔,烧焦区域,图案的套印。 扫描仪继续处理,直到所有区域都被处理。 这种逐渐排空方案是本发明的重要的安全特征。 扫描器优选地包含在具有加密处理器的安全壳体中,并且壳体优选地包括用于检测篡改并且如果检测到篡改则防止正常操作的装置。
    • 8. 发明授权
    • Semi-fragile watermarks
    • 半脆弱水印
    • US06834344B1
    • 2004-12-21
    • US09398203
    • 1999-09-17
    • Gaurav AggarwalPradeep K. DubeyAshutosh KulshreshthaMarco MartensCharles P. TresserChai W. Wu
    • Gaurav AggarwalPradeep K. DubeyAshutosh KulshreshthaMarco MartensCharles P. TresserChai W. Wu
    • H04L900
    • G06T1/005G06T1/0042H04N1/32144H04N1/32154H04N2201/327
    • A method is presented for marking high-quality digital images with a robust and invisible watermark. It requires the mark to survive and remain detectable and authenticatable through all image manipulations that in themselves do not damage the image beyond useability. These manipulations include JPEG “lossy” compression and, in the extreme, the printing and rescanning of the image. The watermark also has the property that it can detect if the essential contents of the image has changed. The first phase of the method comprises extracting a digest or number N from the image so that N only (or mostly) depends on the essential information content, such that the same number N can be obtained from a scan of a high quality print of the image, from the compressed form of the image, or in general, from the image after minor modifications (introduced inadvertently by processing, noise etc.). The second phase comprises the marking. This can be done in form of an invisible robust watermark, or in form of some visible signature or watermark.
    • 提出了一种用强大且不可见的水印标记高质量数字图像的方法。 它需要标记生存,并通过所有图像操作保持可检测和可认证,这本身不会损害图像超出可用性。 这些操作包括JPEG“有损”压缩,在极端情况下,打印和重新扫描图像。 该水印还具有可以检测图像的基本内容是否已改变的属性。 该方法的第一阶段包括从图像中提取摘要或数字N,使得仅N(或主要地)取决于基本信息内容,使得可以从扫描的高质量打印获得相同数量N 图像,从图像的压缩形式,或一般来说,从稍后修改的图像(通过处理,噪声等无意中引入)。 第二阶段包括标记。 这可以以不可见的鲁棒水印的形式或以一些可见的签名或水印的形式来完成。
    • 10. 发明授权
    • Compressed image authentication and verification
    • 压缩图像认证和验证
    • US06275599B1
    • 2001-08-14
    • US09143354
    • 1998-08-28
    • Roy L. AdlerBruce P. KitchensCharles P. TresserChai W. Wu
    • Roy L. AdlerBruce P. KitchensCharles P. TresserChai W. Wu
    • G06K900
    • G06T1/0042G06T2201/0052G06T2201/0053
    • A watermarking method involves mostly invisible artifacts and is sensitive to any modification of the picture at the level of precision rendered by the compressed version of the image. The image is compressed according to a known compression standard, such as the JPEG standard, and with a fixed quality setting. Using the JPEG standard, the original image is cut into blocks to which the Discrete Cosine Transform (DCT) is applied and the DCT coefficients quantized. The watermark according to the invention is applied to the quantized DCT coefficients. This is done using an encryption function, such as a secret key/public key algorithm. The JPEG compression is then completed using a lossless compression scheme, such as Huffman coding, to produce the compressed and watermarked image. Authentication of the compressed and watermarked image begins with a lossless decompression scheme to obtain the set of quantized DCT coefficients. The coefficients are authenticated, and the DCT output of each block is dequantized. If necessary, an inverse DCT is applied to each block to output the decompressed watermarked image.
    • 水印方法主要涉及不可见的伪像,并且对图像的压缩版本呈现的精度水平对图像的任何修改都敏感。 图像根据已知的压缩标准(例如JPEG标准)被压缩,并且具有固定的质量设置。 使用JPEG标准,原始图像被切割成应用了离散余弦变换(DCT)并且DCT系数被量化的块。 根据本发明的水印被应用于量化的DCT系数。 这是使用加密功能完成的,例如秘密密钥/公钥算法。 然后使用诸如霍夫曼编码的无损压缩方案完成JPEG压缩,以产生压缩和加水印的图像。 压缩和加水印图像的认证以无损解压缩方案开始,以获得量化的DCT系数集合。 系数被认证,并且每个块的DCT输出被去量化。 如果需要,对每个块应用逆DCT以输出解压缩的水印图像。