WO2002039714A3 - Content authentication and recovery using digital watermarks - Google Patents

Content authentication and recovery using digital watermarks Download PDF

Info

Publication number
WO2002039714A3
WO2002039714A3 PCT/US2001/032517 US0132517W WO0239714A3 WO 2002039714 A3 WO2002039714 A3 WO 2002039714A3 US 0132517 W US0132517 W US 0132517W WO 0239714 A3 WO0239714 A3 WO 0239714A3
Authority
WO
WIPO (PCT)
Prior art keywords
digital
recovery
digital watermarks
watermarks
content authentication
Prior art date
Application number
PCT/US2001/032517
Other languages
French (fr)
Other versions
WO2002039714A2 (en
Inventor
Jun Tian
Original Assignee
Digimarc Corp
Jun Tian
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digimarc Corp, Jun Tian filed Critical Digimarc Corp
Priority to AU2002214613A priority Critical patent/AU2002214613A1/en
Publication of WO2002039714A2 publication Critical patent/WO2002039714A2/en
Publication of WO2002039714A3 publication Critical patent/WO2002039714A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/0042Fragile watermarking, e.g. so as to detect tampering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00002Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for
    • H04N1/00005Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for relating to image data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00002Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for
    • H04N1/00026Methods therefor
    • H04N1/00037Detecting, i.e. determining the occurrence of a predetermined state
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00002Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for
    • H04N1/00071Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for characterised by the action taken
    • H04N1/00082Adjusting or controlling
    • H04N1/00084Recovery or repair, e.g. self-repair
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32203Spatial or amplitude domain methods
    • H04N1/32219Spatial or amplitude domain methods involving changing the position of selected pixels, e.g. word shifting, or involving modulating the size of image components, e.g. of characters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2389Multiplex stream processing, e.g. multiplex stream encrypting
    • H04N21/23892Multiplex stream processing, e.g. multiplex stream encrypting involving embedding information at multiplex stream level, e.g. embedding a watermark at packet level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0051Embedding of the watermark in the spatial domain
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0053Embedding of the watermark in the coding stream, possibly without decoding; Embedding of the watermark in the compressed domain
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0061Embedding of the watermark in each block of the image, e.g. segmented watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0065Extraction of an embedded watermark; Reliable detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0083Image watermarking whereby only watermarked image required at decoder, e.g. source-based, blind, oblivious
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00007Time or data compression or expansion
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00884Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91307Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal
    • H04N2005/91335Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal the copy protection signal being a watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3236Details of authentication information generation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3269Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs
    • H04N2201/327Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs which are undetectable to the naked eye, e.g. embedded codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/328Processing of the additional information
    • H04N2201/3283Compression

Abstract

The disclosure describes methods for using digital watermarking to authenticate digital media signals, such as images, audio and video signals. It also describes techniques for using embedded watermarks to repair altered parts of a media signal when alteration is detected. Alteration is detected using hashes, digital watermarks, and a combination of hashes and digital watermarks.
PCT/US2001/032517 2000-11-08 2001-10-17 Content authentication and recovery using digital watermarks WO2002039714A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2002214613A AU2002214613A1 (en) 2000-11-08 2001-10-17 Content authentication and recovery using digital watermarks

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US24738900P 2000-11-08 2000-11-08
US60/247,389 2000-11-08
US26090701P 2001-01-10 2001-01-10
US60/260,907 2001-01-10
US28459401P 2001-04-17 2001-04-17
US60/284,594 2001-04-17

Publications (2)

Publication Number Publication Date
WO2002039714A2 WO2002039714A2 (en) 2002-05-16
WO2002039714A3 true WO2002039714A3 (en) 2003-09-25

Family

ID=27400038

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/032517 WO2002039714A2 (en) 2000-11-08 2001-10-17 Content authentication and recovery using digital watermarks

Country Status (3)

Country Link
US (2) US7389420B2 (en)
AU (1) AU2002214613A1 (en)
WO (1) WO2002039714A2 (en)

Families Citing this family (113)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5768426A (en) 1993-11-18 1998-06-16 Digimarc Corporation Graphics processing system employing embedded code signals
US9630443B2 (en) 1995-07-27 2017-04-25 Digimarc Corporation Printer driver separately applying watermark and information
EP1022678B1 (en) * 1999-01-25 2011-03-23 Nippon Telegraph And Telephone Corporation Method, apparatus and program storage medium for embedding and detecting a digital watermark
JP3976932B2 (en) * 1999-03-31 2007-09-19 キヤノン株式会社 Data processing method and apparatus, and storage medium
US6952485B1 (en) * 2000-09-11 2005-10-04 Digimarc Corporation Watermark encoding and decoding in imaging devices and imaging device interfaces
EP1215880A3 (en) * 2000-12-07 2003-08-13 Sony United Kingdom Limited Embedding data in material
JP4556087B2 (en) * 2001-03-22 2010-10-06 ソニー株式会社 DATA PROCESSING DEVICE, DATA PROCESSING METHOD, PROGRAM, AND PROGRAM RECORDING MEDIUM
JP2002325170A (en) * 2001-04-24 2002-11-08 Canon Inc Image processing unit and its method, and program code, storage medium
US20030038820A1 (en) * 2001-08-22 2003-02-27 Purpura William J. Method and apparatus for providing visual security for computer displays
US7006656B2 (en) * 2001-10-15 2006-02-28 The Research Foundation Of Suny Lossless embedding of data in digital objects
US7515730B2 (en) * 2001-12-13 2009-04-07 Digimarc Corporation Progressive image quality control using watermarking
US7006662B2 (en) * 2001-12-13 2006-02-28 Digimarc Corporation Reversible watermarking using expansion, rate control and iterative embedding
AU2002357259A1 (en) * 2001-12-13 2003-07-09 Digimarc Corporation Reversible watermarking
US7187780B2 (en) * 2001-12-13 2007-03-06 Digimarc Corporation Image processing methods using reversible watermarking
US8059815B2 (en) * 2001-12-13 2011-11-15 Digimarc Corporation Transforming data files into logical storage units for auxiliary data through reversible watermarks
KR100455061B1 (en) * 2001-12-24 2004-11-06 한국전자통신연구원 Apparatus and method for digital content distribution using watermarking
US7519819B2 (en) 2002-05-29 2009-04-14 Digimarc Corporatino Layered security in digital watermarking
AU2003241113A1 (en) * 2002-06-17 2003-12-31 Koninklijke Philips Electronics N.V. Lossless data embedding
US7627761B2 (en) * 2002-07-22 2009-12-01 Xerox Corporation System for authentication of JPEG image data
US7313696B2 (en) * 2002-07-22 2007-12-25 Xerox Corporation Method for authentication of JPEG image data
US7360093B2 (en) * 2002-07-22 2008-04-15 Xerox Corporation System and method for authentication of JPEG image data
US7493489B2 (en) * 2002-07-22 2009-02-17 Xerox Corporation System and method for authentication of JPEG image data
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
JP2006502649A (en) * 2002-10-09 2006-01-19 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Place the tampered image
JP3960597B2 (en) * 2002-11-11 2007-08-15 株式会社リコー Code generation apparatus, image processing apparatus, code generation program, image processing program, and storage medium
JP4111268B2 (en) * 2002-12-13 2008-07-02 株式会社リコー Thumbnail image display method, server computer, client computer, and program
EP1590805A1 (en) * 2003-01-23 2005-11-02 Koninklijke Philips Electronics N.V. Lossless data embedding
US7636440B2 (en) * 2003-01-31 2009-12-22 Hewlett-Packard Development Company, L.P. Digital watermark with variable location
FR2851862B1 (en) * 2003-02-27 2006-12-29 Radiotelephone Sfr METHOD FOR GENERATING A PSEUDO-RANDOM PERMUTATION OF A WORD COMPRISING N DIGITS
JP2004297347A (en) * 2003-03-26 2004-10-21 Seiko Epson Corp Originality assurance system, as well as apparatus, method and program for information embedding / alteration detecting
US8438395B2 (en) * 2003-09-18 2013-05-07 Digimarc Corporation Digitally watermarking documents associated with vehicles
US20050089190A1 (en) * 2003-10-23 2005-04-28 Eyal Shavit Recording content distribution information into an adjunct to content
WO2005076985A2 (en) 2004-02-04 2005-08-25 Digimarc Corporation Digital watermarking image signals on-chip and photographic travel logs through digital watermarking
CN100527152C (en) 2004-03-12 2009-08-12 英根亚技术有限公司 Methods and apparatuses for authenticatable printed articles and subsequently verifying them
AU2005220385B2 (en) 2004-03-12 2010-07-15 Ingenia Holdings Limited Authenticity verification methods, products and apparatuses
US9286457B2 (en) 2004-06-14 2016-03-15 Rodney Beatson Method and system for providing password-free, hardware-rooted, ASIC-based authentication of a human to a mobile device using biometrics with a protected, local template to release trusted credentials to relying parties
US8140848B2 (en) 2004-07-01 2012-03-20 Digimarc Corporation Digital watermark key generation
US8140849B2 (en) * 2004-07-02 2012-03-20 Microsoft Corporation Security for network coding file distribution
US7529384B2 (en) * 2004-08-11 2009-05-05 The Trustees Of Stevens Institute Of Technology Robust hidden data extraction method for scaling attacks
GB2444139B (en) * 2004-08-13 2008-11-12 Ingenia Technology Ltd Authenticity verification methods products and apparatuses
DE102004054549B3 (en) 2004-11-11 2006-05-11 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Apparatus and method for detecting a manipulation of an information signal
JP4419891B2 (en) * 2005-03-25 2010-02-24 富士ゼロックス株式会社 Translation apparatus, translation method, and program
US20060242418A1 (en) * 2005-04-25 2006-10-26 Xerox Corporation Method for ensuring the integrity of image sets
US8181261B2 (en) * 2005-05-13 2012-05-15 Xerox Corporation System and method for controlling reproduction of documents containing sensitive information
US9583141B2 (en) 2005-07-01 2017-02-28 Invention Science Fund I, Llc Implementing audio substitution options in media works
US8910033B2 (en) 2005-07-01 2014-12-09 The Invention Science Fund I, Llc Implementing group content substitution in media works
US8203609B2 (en) 2007-01-31 2012-06-19 The Invention Science Fund I, Llc Anonymization pursuant to a broadcasted policy
US9230601B2 (en) 2005-07-01 2016-01-05 Invention Science Fund I, Llc Media markup system for content alteration in derivative works
US20080028422A1 (en) * 2005-07-01 2008-01-31 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Implementation of media content alteration
US9065979B2 (en) 2005-07-01 2015-06-23 The Invention Science Fund I, Llc Promotional placement in media works
US9426387B2 (en) 2005-07-01 2016-08-23 Invention Science Fund I, Llc Image anonymization
US9092928B2 (en) 2005-07-01 2015-07-28 The Invention Science Fund I, Llc Implementing group content substitution in media works
US20070005651A1 (en) * 2005-07-01 2007-01-04 Searete Llc, A Limited Liability Corporation Of The State Of Delaware Restoring modified assets
US8732087B2 (en) 2005-07-01 2014-05-20 The Invention Science Fund I, Llc Authorization for media content alteration
EP2175396A3 (en) 2005-12-23 2010-08-11 Ingenia Holdings (UK) Limited Optical authentication
FR2896938A1 (en) * 2006-01-27 2007-08-03 Nextamp Sa METHOD FOR TATOOTING DIGITAL DATA
WO2007106512A2 (en) 2006-03-13 2007-09-20 Smi Holdings, Inc. Three-dimensional authentication of microparticle mark
KR101213161B1 (en) * 2006-06-14 2012-12-17 삼성전자주식회사 Video watermarking apparatus in compression domain and method using the same
US9215512B2 (en) 2007-04-27 2015-12-15 Invention Science Fund I, Llc Implementation of media content alteration
WO2009135020A2 (en) * 2008-04-30 2009-11-05 Warner Music Inc. Systems, methods, and media for providing secure content information
JP5286944B2 (en) * 2008-05-30 2013-09-11 富士通セミコンダクター株式会社 Receiving apparatus and packet communication method
EP2351288B1 (en) * 2008-10-23 2014-12-10 University Of Ulster An encryption method
US10943030B2 (en) 2008-12-15 2021-03-09 Ibailbonding.Com Securable independent electronic document
GB2466465B (en) 2008-12-19 2011-02-16 Ingenia Holdings Authentication
GB2466311B (en) 2008-12-19 2010-11-03 Ingenia Holdings Self-calibration of a matching algorithm for determining authenticity
US8438397B2 (en) * 2009-06-04 2013-05-07 Broadcom Corporation Watermarking for compressed scalable coded bitstreams
GB2476226B (en) 2009-11-10 2012-03-28 Ingenia Holdings Ltd Optimisation
KR101693537B1 (en) 2010-01-15 2017-01-06 디지맥 코포레이션 Methods and arrangements relating to signal rich art
US20120077476A1 (en) * 2010-09-23 2012-03-29 Theodore G. Paraskevakos System and method for utilizing mobile telephones to combat crime
US9355004B2 (en) 2010-10-05 2016-05-31 Red Hat Israel, Ltd. Installing monitoring utilities using universal performance monitor
US9363107B2 (en) 2010-10-05 2016-06-07 Red Hat Israel, Ltd. Accessing and processing monitoring data resulting from customized monitoring of system activities
US9256488B2 (en) * 2010-10-05 2016-02-09 Red Hat Israel, Ltd. Verification of template integrity of monitoring templates used for customized monitoring of system activities
US9524224B2 (en) 2010-10-05 2016-12-20 Red Hat Israel, Ltd. Customized monitoring of system activities
FR2966277B1 (en) * 2010-10-13 2017-03-31 Inst Polytechnique Grenoble METHOD AND DEVICE FOR FORMING AUDIO DIGITAL MIXED SIGNAL, SIGNAL SEPARATION METHOD AND DEVICE, AND CORRESPONDING SIGNAL
US9767822B2 (en) 2011-02-07 2017-09-19 Qualcomm Incorporated Devices for encoding and decoding a watermarked signal
US9767823B2 (en) * 2011-02-07 2017-09-19 Qualcomm Incorporated Devices for encoding and detecting a watermarked signal
US9846799B2 (en) 2012-05-18 2017-12-19 Apple Inc. Efficient texture comparison
US9135496B2 (en) 2012-05-18 2015-09-15 Apple Inc. Efficient texture comparison
US9202099B2 (en) * 2012-06-29 2015-12-01 Apple Inc. Fingerprint sensing and enrollment
US9715616B2 (en) 2012-06-29 2017-07-25 Apple Inc. Fingerprint sensing and enrollment
WO2014031015A1 (en) 2012-08-24 2014-02-27 Motorola Solutions, Inc. Method and apparatus for authenticating digital information
US9368123B2 (en) 2012-10-16 2016-06-14 The Nielsen Company (Us), Llc Methods and apparatus to perform audio watermark detection and extraction
KR101481481B1 (en) * 2013-01-04 2015-01-13 고려대학교 산학협력단 System and method for hiding and extracting reversible data
US9317872B2 (en) 2013-02-06 2016-04-19 Muzak Llc Encoding and decoding an audio watermark using key sequences comprising of more than two frequency components
US9111125B2 (en) 2013-02-08 2015-08-18 Apple Inc. Fingerprint imaging and quality characterization
US10068120B2 (en) 2013-03-15 2018-09-04 Apple Inc. High dynamic range fingerprint sensing
EP2797333A1 (en) * 2013-04-26 2014-10-29 Nagravision S.A. Method for watermarking media content and system for implementing this method
EP2797334A1 (en) 2013-04-26 2014-10-29 Nagravision S.A. Method and device to embed watermark in uncompressed video data
EP2797335A1 (en) 2013-04-26 2014-10-29 Nagravision S.A. Method to watermark a compressed content encrypted by at least one content key
US9064125B2 (en) * 2013-05-03 2015-06-23 Citrix Systems, Inc. Image analysis and management
US9792424B1 (en) * 2014-09-18 2017-10-17 Amazon Technologies, Inc. Chained authentication using musical transforms
US9418396B2 (en) * 2015-01-15 2016-08-16 Gopro, Inc. Watermarking digital images to increase bit depth
US9877036B2 (en) 2015-01-15 2018-01-23 Gopro, Inc. Inter frame watermark in a digital video
US9742780B2 (en) * 2015-02-06 2017-08-22 Microsoft Technology Licensing, Llc Audio based discovery and connection to a service controller
US20170006219A1 (en) 2015-06-30 2017-01-05 Gopro, Inc. Image stitching in a multi-camera array
US10609307B2 (en) 2015-09-28 2020-03-31 Gopro, Inc. Automatic composition of composite images or videos from frames captured with moving camera
US10181228B2 (en) * 2016-02-08 2019-01-15 Allstate Insurance Company Telematics authentication
CN109074295B (en) 2016-07-29 2022-07-05 惠普发展公司,有限责任合伙企业 Data recovery with authenticity
US10313686B2 (en) 2016-09-20 2019-06-04 Gopro, Inc. Apparatus and methods for compressing video content using adaptive projection selection
US10003768B2 (en) 2016-09-28 2018-06-19 Gopro, Inc. Apparatus and methods for frame interpolation based on spatial considerations
US10489897B2 (en) 2017-05-01 2019-11-26 Gopro, Inc. Apparatus and methods for artifact detection and removal using frame interpolation techniques
US10289915B1 (en) 2018-06-05 2019-05-14 Eight Plus Ventures, LLC Manufacture of image inventories
US10606888B2 (en) 2018-06-05 2020-03-31 Eight Plus Ventures, LLC Image inventory production
US10296729B1 (en) 2018-08-23 2019-05-21 Eight Plus Ventures, LLC Manufacture of inventories of image products
US10325156B1 (en) 2018-06-25 2019-06-18 Eight Plus Ventures, LLC Manufacture of printed image inventories
US10256829B1 (en) * 2018-07-03 2019-04-09 Eight Plus Ventures, LLC Production of modified image inventories
US10938568B2 (en) * 2018-06-05 2021-03-02 Eight Plus Ventures, LLC Image inventory production
US10467391B1 (en) 2018-08-23 2019-11-05 Eight Plus Ventures, LLC Manufacture of secure printed image inventories
WO2020236742A1 (en) * 2019-05-23 2020-11-26 Eight Plus Ventures, LLC Image inventory production
US10565358B1 (en) 2019-09-16 2020-02-18 Eight Plus Ventures, LLC Image chain of title management
US20220335560A1 (en) * 2019-12-05 2022-10-20 Google Llc Watermark-Based Image Reconstruction
US11343565B2 (en) * 2020-04-08 2022-05-24 Roku, Inc. Content-modification system with feature for detecting and responding to a content modification by a tuner device
CN114511437B (en) * 2022-04-19 2022-07-12 山东科技大学 Watermark embedding and image self-recovery method based on reference matrix and LSB replacement

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6009176A (en) * 1997-02-13 1999-12-28 International Business Machines Corporation How to sign digital streams
US6064764A (en) * 1998-03-30 2000-05-16 Seiko Epson Corporation Fragile watermarks for detecting tampering in images
US6170060B1 (en) * 1997-10-03 2001-01-02 Audible, Inc. Method and apparatus for targeting a digital information playback device

Family Cites Families (73)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2571663B1 (en) * 1984-10-11 1987-01-16 Matra DIFFICULTLY FALSIFIABLE IDENTITY DOCUMENT AND METHOD FOR MANUFACTURING SUCH A DOCUMENT
DE3523809A1 (en) * 1985-05-21 1986-11-27 Polygram Gmbh, 2000 Hamburg METHOD FOR TIME COMPRESSION OF INFORMATION IN DIGITAL FORM
NL8802291A (en) * 1988-09-16 1990-04-17 Koninkl Philips Electronics Nv DEVICE FOR TRANSMITTING DATA WORDS WHICH REPRESENT A DIGITIZED ANALOGUE SIGNAL AND A DEVICE FOR RECEIVING THE TRANSMITTED DATA WORDS.
US5010405A (en) * 1989-02-02 1991-04-23 Massachusetts Institute Of Technology Receiver-compatible enhanced definition television system
US5396559A (en) * 1990-08-24 1995-03-07 Mcgrew; Stephen P. Anticounterfeiting method and device utilizing holograms and pseudorandom dot patterns
NL192610C (en) * 1990-12-13 1997-11-04 Enschede & Zonen Grafisch Image carrier and method for printing an image on an image carrier.
US5327237A (en) * 1991-06-14 1994-07-05 Wavephore, Inc. Transmitting data with video
US5384087A (en) * 1992-04-06 1995-01-24 Ametek, Specialty Metal Products Division Aluminum-silicon carbide composite and process for making the same
US5748763A (en) * 1993-11-18 1998-05-05 Digimarc Corporation Image steganography system featuring perceptually adaptive and globally scalable signal embedding
US6614914B1 (en) * 1995-05-08 2003-09-02 Digimarc Corporation Watermark embedder and reader
US6122403A (en) * 1995-07-27 2000-09-19 Digimarc Corporation Computer system linked by using information in data objects
US5646997A (en) * 1994-12-14 1997-07-08 Barton; James M. Method and apparatus for embedding authentication information within digital data
US5613004A (en) * 1995-06-07 1997-03-18 The Dice Company Steganographic method and device
US5905819A (en) * 1996-02-05 1999-05-18 Eastman Kodak Company Method and apparatus for hiding one image or pattern within another
US6201879B1 (en) * 1996-02-09 2001-03-13 Massachusetts Institute Of Technology Method and apparatus for logo hiding in images
US6095566A (en) * 1996-03-14 2000-08-01 Kabushiki Kaisha Toshiba Image recorded product, image recording system, image reproducing system, and recording medium for use to superimpose-record/reproduce additional information
EP1365593A3 (en) * 1996-07-15 2004-11-17 SNELL & WILCOX LIMITED Video signal compression
KR19980086811A (en) * 1997-05-08 1998-12-05 니시무로 타이조 Apparatus, method and recording medium for embedding and reproducing additional information
KR100323441B1 (en) * 1997-08-20 2002-06-20 윤종용 Mpeg2 motion picture coding/decoding system
US6404926B1 (en) * 1997-09-02 2002-06-11 Sony Corporation Apparatus and method of processing image data, transmission medium, and recording medium
JP3269015B2 (en) * 1997-09-18 2002-03-25 インターナショナル・ビジネス・マシーンズ・コーポレーション Digital watermark system
US6070167A (en) * 1997-09-29 2000-05-30 Sharp Laboratories Of America, Inc. Hierarchical method and system for object-based audiovisual descriptive tagging of images for information retrieval, editing, and manipulation
US6611599B2 (en) 1997-09-29 2003-08-26 Hewlett-Packard Development Company, L.P. Watermarking of digital object
US6101602A (en) * 1997-12-08 2000-08-08 The United States Of America As Represented By The Secretary Of The Air Force Digital watermarking by adding random, smooth patterns
US6332030B1 (en) * 1998-01-15 2001-12-18 The Regents Of The University Of California Method for embedding and extracting digital data in images and video
US6504941B2 (en) * 1998-04-30 2003-01-07 Hewlett-Packard Company Method and apparatus for digital watermarking of images
US6007176A (en) 1998-05-05 1999-12-28 Lexmark International, Inc. Passive cooling arrangement for a thermal ink jet printer
US6278791B1 (en) * 1998-05-07 2001-08-21 Eastman Kodak Company Lossless recovery of an original image containing embedded data
EP1103026A1 (en) * 1998-06-01 2001-05-30 Datamark Technologies PTE Ltd Methods for embedding image, audio and video watermarks in digital data
US6128411A (en) * 1998-08-25 2000-10-03 Xerox Corporation Method for embedding one or more digital images within another digital image
JP3563270B2 (en) * 1998-08-28 2004-09-08 株式会社日立製作所 Authentication method of digital watermark image
US7373513B2 (en) * 1998-09-25 2008-05-13 Digimarc Corporation Transmarking of multimedia signals
US6546139B1 (en) * 1998-10-07 2003-04-08 Sony Corporation Coding apparatus and method, decoding apparatus and method, data processing system, storage medium, and signal
JP3924967B2 (en) * 1998-11-25 2007-06-06 ソニー株式会社 Encoding apparatus and method, decoding apparatus and method, recording medium, and data processing system
JP3768705B2 (en) * 1998-11-27 2006-04-19 キヤノン株式会社 Digital watermark embedding device, output control device, and computer-readable storage medium
FR2787604B1 (en) * 1998-11-30 2001-08-31 Canon Kk METHOD FOR INSERTING A SECRET MARK AND AUTHENTICATING A DIGITAL SIGNAL
US6668246B1 (en) * 1999-03-24 2003-12-23 Intel Corporation Multimedia data delivery and playback system with multi-level content and privacy protection
US6130741A (en) * 1999-09-27 2000-10-10 Eastman Kodak Company Embedding information in a digital image digitized from a developed photographic film
US6671407B1 (en) * 1999-10-19 2003-12-30 Microsoft Corporation System and method for hashing digital images
US6687383B1 (en) * 1999-11-09 2004-02-03 International Business Machines Corporation System and method for coding audio information in images
US6839844B1 (en) * 2000-01-03 2005-01-04 Hirokazu Okano Image encryption method and device
US6449380B1 (en) * 2000-03-06 2002-09-10 Intel Corporation Method of integrating a watermark into a compressed image
ATE359563T1 (en) * 2000-03-20 2007-05-15 Ibm METHOD AND SYSTEM FOR REVERSIBLE MARKING OF A TEXT DOCUMENT WITH A SAMPLE OF ADDITIONAL SPACES FOR CERTIFICATION
JP4495824B2 (en) * 2000-03-21 2010-07-07 株式会社東芝 Information processing method
US6804377B2 (en) * 2000-04-19 2004-10-12 Digimarc Corporation Detecting information hidden out-of-phase in color channels
JP2002057882A (en) * 2000-04-21 2002-02-22 Sony Corp Apparatus and method for embedding information, image processor and processing method, content processor and processing method, monitor and monitoring method, and storage medium
KR100369306B1 (en) 2000-05-16 2003-02-26 주식회사 마크애니 Digital audio watermarking method and apparatus using a color image as a watermark
JP4626784B2 (en) * 2000-05-19 2011-02-09 ソニー株式会社 COMMUNICATION DEVICE, COMMUNICATION METHOD, AND RECORDING MEDIUM
JP2004503880A (en) 2000-06-10 2004-02-05 マークエニー・インコーポレイテッド Provision and authentication service system and method based on digital watermarking technology
JP2001357048A (en) * 2000-06-13 2001-12-26 Hitachi Ltd Method for retrieving block sort compressed data and encoding method for block sort compression suitable for retrieval
EP1173001A3 (en) 2000-07-11 2004-05-06 Eastman Kodak Company Authenticatable image with an embedded image having a discernible physical characteristic
FR2812502B1 (en) * 2000-07-25 2002-12-20 Canon Kk INSERTING AND EXTRACTING MESSAGE IN DIGITAL DATA
JP2002062888A (en) * 2000-08-21 2002-02-28 Matsushita Electric Ind Co Ltd Electronic music processor, electronic music reproducer, and electronic music distribution system
EP1317734B1 (en) * 2000-09-15 2005-02-16 Trustcopy Pte Ltd Optical watermark
US6996521B2 (en) * 2000-10-04 2006-02-07 The University Of Miami Auxiliary channel masking in an audio signal
JP2002190945A (en) * 2000-10-12 2002-07-05 Canon Inc Information processor, control method therefor and storage medium
CN1394319A (en) * 2000-11-02 2003-01-29 密刻爱你有限公司 Watermarking system and method for protecting digital image from forgery or alteration
FR2817440B1 (en) * 2000-11-27 2003-02-21 Canon Kk INSERTION OF MESSAGES IN DIGITAL DATA
EP1215910A3 (en) * 2000-12-07 2003-09-10 Sony United Kingdom Limited Watermarking
US6690811B2 (en) * 2000-12-08 2004-02-10 The Hong Kong University Of Science And Technology Methods and apparatus for hiding data in halftone images
AU2002222739A1 (en) 2000-12-09 2002-07-01 Markany Inc. Network camera apparatus, network camera server and digital video recorder for preventing forgery and alteration of digital image, and apparatus for authenticating the digital image from said apparatus, and method thereof
KR100400582B1 (en) 2001-01-12 2003-10-08 주식회사 마크애니 Apparatus and method for issuing, authenticating securities et al. using digital watermarking
EP1231767B1 (en) * 2001-02-09 2011-04-13 Canon Kabushiki Kaisha Information processing apparatus and its control method, computer program, and storage medium
US6448485B1 (en) * 2001-03-16 2002-09-10 Intel Corporation Method and system for embedding audio titles
US7113612B2 (en) * 2001-03-22 2006-09-26 Victor Company Of Japan, Ltd. Apparatus for embedding and reproducing watermark into and from contents data
US6689661B2 (en) * 2001-04-10 2004-02-10 Micron Technology, Inc. Method for forming minimally spaced MRAM structures
US20020154327A1 (en) * 2001-04-24 2002-10-24 Jones Michael J. Incorporating data in hardcopy correspondence
US7006254B2 (en) * 2001-05-03 2006-02-28 International Business Machines Corporation Method and system for data hiding and authentication via halftoning and coordinate projection
US7253917B2 (en) * 2001-06-11 2007-08-07 Canon Kabushiki Kaisha Image processing apparatus and its control method, computer program, and storage medium
US7116826B2 (en) * 2001-06-15 2006-10-03 Canon Kabushiki Kaisha Embedding with error-correction encoding
US6823076B2 (en) * 2001-07-20 2004-11-23 Eastman Kodak Company Method for embedding digital information in a three dimensional image from a scannerless range imaging system
US7187476B2 (en) * 2001-10-01 2007-03-06 Canon Kabushiki Kaisha Image processing apparatus and method, computer program, and recording medium
US7006656B2 (en) * 2001-10-15 2006-02-28 The Research Foundation Of Suny Lossless embedding of data in digital objects

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6009176A (en) * 1997-02-13 1999-12-28 International Business Machines Corporation How to sign digital streams
US6170060B1 (en) * 1997-10-03 2001-01-02 Audible, Inc. Method and apparatus for targeting a digital information playback device
US6064764A (en) * 1998-03-30 2000-05-16 Seiko Epson Corporation Fragile watermarks for detecting tampering in images

Also Published As

Publication number Publication date
US20080276089A1 (en) 2008-11-06
WO2002039714A2 (en) 2002-05-16
US20020146123A1 (en) 2002-10-10
US7389420B2 (en) 2008-06-17
AU2002214613A1 (en) 2002-05-21
US8032758B2 (en) 2011-10-04

Similar Documents

Publication Publication Date Title
WO2002039714A3 (en) Content authentication and recovery using digital watermarks
WO2002023883A3 (en) Watermarking in the time-frequency domain
WO2002009017A3 (en) Multi-carrier watermarks
AU2001229402A1 (en) Authenticating metadata and embedding metadata in watermarks of media signals
AU2001279725A1 (en) Multimedia monitoring by combining watermarking and characteristic signature of signal
WO2002015587A3 (en) Modulating one or more parameters of an audio or video perceptual coding system in response to supplemental information
WO2001099292A3 (en) Perceptual modeling of media signals based on local contrast and directional edges
AU7683398A (en) Methods for embedding image, audio and video watermarks in digital data
WO2004070986A3 (en) Robust mode staggercasting
WO2003096337A3 (en) Watermark embedding and retrieval
WO2005122463A3 (en) Economically secure digital mass media systems
EP1306802A3 (en) Encoder and decoder for electronic watermark
AU2001247457A1 (en) Transmarking, watermark embedding functions as rendering commands, and feature-based watermarking of multimedia signals
WO1999045707A3 (en) Watermark detection
WO2002065651A3 (en) Method of inserting additional data into a compressed signal
WO2008033781A3 (en) Multimedia generation system and method for biometric embedded digital multimedia data
AU2003259108A1 (en) Watermarking and fingerprinting digital content using alternative blocks to embed information
WO2001059689A8 (en) Self-orienting watermarking method embedding frequency shift keying
AU2001236724A1 (en) Physical presence digital authentication system (broadcast media)
WO2004109662A3 (en) Methods and apparatus for digital content protection
WO2005086865A3 (en) Digital ad insertion for video-on-demand
AU2001241270A1 (en) Method and system for transmitting digital audio and/or video files
WO2004036870A3 (en) Method and system for metadata protection in tv-anytime
WO2004075533A3 (en) Method and system for copy protection
WO2008036195A3 (en) Managing the insertion of overlay content into a video signal

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PH PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP