MX2022002517A - Sistemas y metodos para crear documentos mejorados para un perfecto analisis sintactico automatizado. - Google Patents

Sistemas y metodos para crear documentos mejorados para un perfecto analisis sintactico automatizado.

Info

Publication number
MX2022002517A
MX2022002517A MX2022002517A MX2022002517A MX2022002517A MX 2022002517 A MX2022002517 A MX 2022002517A MX 2022002517 A MX2022002517 A MX 2022002517A MX 2022002517 A MX2022002517 A MX 2022002517A MX 2022002517 A MX2022002517 A MX 2022002517A
Authority
MX
Mexico
Prior art keywords
document
enhanced
parsing
systems
methods
Prior art date
Application number
MX2022002517A
Other languages
English (en)
Inventor
James Freundlich
John Glase
Kip Daynard
Pukar Bhandari
Original Assignee
Bold Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bold Ltd filed Critical Bold Ltd
Publication of MX2022002517A publication Critical patent/MX2022002517A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • G06F40/174Form filling; Merging
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/332Query formulation
    • G06F16/3322Query formulation using system suggestions
    • G06F16/3323Query formulation using system suggestions using document space presentation or visualization, e.g. category, hierarchy or range presentation and selection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/33Querying
    • G06F16/335Filtering based on additional data, e.g. user or group profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/34Browsing; Visualisation therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/38Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/383Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/103Formatting, i.e. changing of presentation of documents
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/103Formatting, i.e. changing of presentation of documents
    • G06F40/106Display of layout of documents; Previewing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/12Use of codes for handling textual entities
    • G06F40/131Fragmentation of text files, e.g. creating reusable text-blocks; Linking to fragments, e.g. using XInclude; Namespaces
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/12Use of codes for handling textual entities
    • G06F40/14Tree-structured documents
    • G06F40/143Markup, e.g. Standard Generalized Markup Language [SGML] or Document Type Definition [DTD]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/12Use of codes for handling textual entities
    • G06F40/151Transformation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • G06F40/186Templates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/20Natural language analysis
    • G06F40/205Parsing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/105Human resources
    • G06Q10/1053Employment or hiring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • H04N1/4446Hiding of documents or document information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • H04N1/448Rendering the image unintelligible, e.g. scrambling
    • H04N1/4486Rendering the image unintelligible, e.g. scrambling using digital data encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computational Linguistics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Artificial Intelligence (AREA)
  • Software Systems (AREA)
  • Multimedia (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Human Resources & Organizations (AREA)
  • Library & Information Science (AREA)
  • Bioethics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Mathematical Physics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Document Processing Apparatus (AREA)
  • Sheet Holders (AREA)

Abstract

Los sistemas de creación y análisis sintáctico de documentos mejorados divulgados se ocupan de documentos mejorados que permiten la presentación del contenido del documento de una manera visual preferida, al tiempo que garantizan que el contenido del documento puede ser capturado con precisión por un analizador sintáctico automatizado sin que nada sea descartado o mal representado. El sistema de creación de documentos mejorados puede crear un documento mejorado codificando el contenido del documento de acuerdo con un esquema definido, opcionalmente encriptando los datos estructurados resultantes en una cadena de bytes encriptada, e incrustando la cadena de bytes encriptada como metadatos no visibles en un documento renderizado. El documento mejorado resultante puede ser analizado de forma completa y precisa por un sistema de análisis de documentos mejorado que sea capaz de extraer, descifrar y descodificar los metadatos del documento incrustado.
MX2022002517A 2020-05-08 2021-03-05 Sistemas y metodos para crear documentos mejorados para un perfecto analisis sintactico automatizado. MX2022002517A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US202063021968P 2020-05-08 2020-05-08
PCT/US2021/021135 WO2021225687A1 (en) 2020-05-08 2021-03-05 Systems and methods for creating enhanced documents for perfect automated parsing

Publications (1)

Publication Number Publication Date
MX2022002517A true MX2022002517A (es) 2022-03-25

Family

ID=75497995

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2022002517A MX2022002517A (es) 2020-05-08 2021-03-05 Sistemas y metodos para crear documentos mejorados para un perfecto analisis sintactico automatizado.

Country Status (8)

Country Link
US (5) US11281783B2 (es)
EP (4) EP3924863A1 (es)
AU (4) AU2021267818B2 (es)
BR (4) BR112022001256A2 (es)
CA (4) CA3215912A1 (es)
MX (1) MX2022002517A (es)
TW (1) TW202201243A (es)
WO (1) WO2021225687A1 (es)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20230067897A1 (en) * 2021-08-25 2023-03-02 Paypal, Inc. Automatic detection of proxy-based phishing sites
WO2023215211A1 (en) * 2022-05-03 2023-11-09 Bold Limited Systems and methods for improved user-reviewer interaction using enhanced electronic documents linked to online documents
WO2023215786A1 (en) * 2022-05-03 2023-11-09 Bold Limited Systems and methods for improved user-reviewer interaction using enhanced electronic documents linked to online documents
US11775754B1 (en) 2022-05-03 2023-10-03 Bold Limited Systems and methods for improved user-reviewer interaction using enhanced electronic documents linked to online documents
TWI822602B (zh) * 2023-02-24 2023-11-11 呂英璋 網頁編輯系統及其方法

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7228437B2 (en) 1998-08-13 2007-06-05 International Business Machines Corporation Method and system for securing local database file of local content stored on end-user system
US6959288B1 (en) 1998-08-13 2005-10-25 International Business Machines Corporation Digital content preparation system
US7110984B1 (en) 1998-08-13 2006-09-19 International Business Machines Corporation Updating usage conditions in lieu of download digital rights management protected content
US7624158B2 (en) 2003-01-14 2009-11-24 Eycast Inc. Method and apparatus for transmission and storage of digital medical data
US20050120290A1 (en) 2003-12-01 2005-06-02 Information Handling Services Inc. Page rendered electronic file processing
JP4716709B2 (ja) 2004-06-10 2011-07-06 インターナショナル・ビジネス・マシーンズ・コーポレーション 構造化文書処理装置、構造化文書処理方法、及びプログラム
US9201854B1 (en) 2006-10-25 2015-12-01 Hewlett-Packard Development Company, L.P. Methods and systems for creating, interacting with, and utilizing a superactive document
US20080163364A1 (en) 2006-12-27 2008-07-03 Andrew Rodney Ferlitsch Security method for controlled documents
US8195767B2 (en) 2008-12-22 2012-06-05 Sap Ag Method and software for reducing server requests by a browser
US8468345B2 (en) 2009-11-16 2013-06-18 Microsoft Corporation Containerless data for trustworthy computing and data services
US9537650B2 (en) 2009-12-15 2017-01-03 Microsoft Technology Licensing, Llc Verifiable trust for data through wrapper composition
US9489523B2 (en) 2010-04-08 2016-11-08 University Of Washington Through Its Center For Commercialization Systems and methods for file access auditing
US8452822B2 (en) 2010-06-30 2013-05-28 Verizon Patent And Licensing Inc. Universal file naming for personal media over content delivery networks
US20140317009A1 (en) 2013-04-22 2014-10-23 Pangea Connect, Inc Managing Online and Offline Interactions Between Recruiters and Job Seekers
US9213684B2 (en) 2013-09-13 2015-12-15 Box, Inc. System and method for rendering document in web browser or mobile device regardless of third-party plug-in software
US20150302218A1 (en) 2014-04-22 2015-10-22 Pacid Technologies, Llc Method and system for file hiding
US9934213B1 (en) * 2015-04-28 2018-04-03 Intuit Inc. System and method for detecting and mapping data fields for forms in a financial management system
US10733370B2 (en) 2015-08-18 2020-08-04 Change Healthcare Holdings, Llc Method, apparatus, and computer program product for generating a preview of an electronic document
US9507762B1 (en) * 2015-11-19 2016-11-29 International Business Machines Corporation Converting portions of documents between structured and unstructured data formats to improve computing efficiency and schema flexibility
DE112016005443T5 (de) * 2015-11-29 2018-08-16 Vatbox Ltd. System und Verfahren zur automatischen Validierung
CN105678189B (zh) * 2016-01-15 2018-10-23 上海海事大学 加密数据文件存储和检索系统及方法
US10650086B1 (en) * 2016-09-27 2020-05-12 Palantir Technologies Inc. Systems, methods, and framework for associating supporting data in word processing
WO2019071253A1 (en) 2017-10-07 2019-04-11 Arp-Ip Llc SYSTEM AND METHOD FOR RANDOMIZING HIDDEN MESSAGES IN DIGITAL FILES
US11036923B2 (en) 2017-10-10 2021-06-15 P3 Data Systems, Inc. Structured document creation and processing, dynamic data storage and reporting system
CA3079231A1 (en) * 2019-04-16 2020-10-16 Suresh Joshi Quick data structuring computing system and related methods
US20210049239A1 (en) 2019-08-16 2021-02-18 Microsoft Technology Licensing, Llc Multi-layer document structural info extraction framework
US11539709B2 (en) * 2019-12-23 2022-12-27 Citrix Systems, Inc. Restricted access to sensitive content
US11423042B2 (en) * 2020-02-07 2022-08-23 International Business Machines Corporation Extracting information from unstructured documents using natural language processing and conversion of unstructured documents into structured documents

Also Published As

Publication number Publication date
US20230401325A1 (en) 2023-12-14
TW202201243A (zh) 2022-01-01
EP3929799A1 (en) 2021-12-29
BR112022001256A2 (pt) 2022-03-15
CA3149615A1 (en) 2021-11-11
WO2021225687A1 (en) 2021-11-11
US20210350064A1 (en) 2021-11-11
AU2021267818A1 (en) 2022-02-24
AU2021267818B2 (en) 2024-02-15
US11281783B2 (en) 2022-03-22
BR122022003479A2 (pt) 2022-03-29
CA3215912A1 (en) 2021-11-11
US20240012913A1 (en) 2024-01-11
BR122022003477A2 (pt) 2022-03-29
AU2024201934A1 (en) 2024-04-11
EP3929798A1 (en) 2021-12-29
AU2024201936A1 (en) 2024-04-11
AU2024201935A1 (en) 2024-04-11
CA3215881A1 (en) 2021-11-11
BR122022003476A2 (pt) 2022-03-29
US20230401324A1 (en) 2023-12-14
EP3924863A1 (en) 2021-12-22
CA3215896A1 (en) 2021-11-11
CA3149615C (en) 2023-11-28
US20240086552A1 (en) 2024-03-14
EP3929797A1 (en) 2021-12-29

Similar Documents

Publication Publication Date Title
MX2022002517A (es) Sistemas y metodos para crear documentos mejorados para un perfecto analisis sintactico automatizado.
CN109102815B (zh) 编码装置和方法、转码方法和转码器、非暂态介质
ZA202209998B (en) Decoding audio bitstreams with enhanced spectral band replication metadata in at least one fill element
MX2021011531A (es) Método y sistema para el almacenamiento de datos distribuidos con seguridad, resiliencia y control mejorados.
CN102360413B (zh) 可控密钥序列的具有误导功能的隐写方法
TW200715798A (en) Method and apparatus for encrypting/decrypting multimedia content to allow random access
SG10201807579YA (en) Information processing apparatus and method
PH12014501170A1 (en) Coding least signficant bits of picture order count values identifying long-term reference pictures
TN2017000311A1 (en) Placement of parameter sets and sync samples in video coding
GB0317571D0 (en) Content identification for broadcast media
CN101957810A (zh) 利用计算机系统在文档中嵌入及检测水印的方法和装置
CN103544408A (zh) 一种基于复合字体的pdf文档隐藏信息嵌入和提取方法
CN103530574B (zh) 一种基于英文pdf文档的隐藏信息嵌入和提取方法
Mitekin et al. New secure QIM-based information hiding algorithms
MX2019003416A (es) Tecnologias para mejorar la seguridad de computadoras, codificacion de longitud de palabra variable y decodificacion de longitud variable.
CN102158768B (zh) 基于mp4文件封装格式的视频认证水印嵌入和提取方法
MX2022000363A (es) Certificacion de procedencia de multimedia a traves de la tecnica de marca de agua fragil.
US20200210555A1 (en) Information Processing Method, Hidden Information Parsing and Embedding Method, Apparatus, and Device
CN115048665A (zh) 基于Excel文件的信息隐藏方法、装置、设备及存储介质
Xiang et al. A characteristic-preserving steganographic method based on revision identifiers
CN107291763B (zh) 电子文档的管理方法及管理装置
Yadav et al. Reversible data hiding techniques
Dasare et al. Secured Approach for Hiding Data in MS Word Document Using MCDFF
Guoyuan et al. A new information hiding method based on word 2007
van Zundert et al. What is a Digital Editorial Intervention?: On the primacy of syntax in digital scholarly editions, and the limits of digital editorial interventions