-
公开(公告)号:US20030188166A1
公开(公告)日:2003-10-02
申请号:US10317533
申请日:2002-12-12
Inventor: Jason Charles Pelly , Daniel Warren Tapson
IPC: H04L009/00
CPC classification number: G06T1/0028 , G06T2201/0052 , G06T2201/0063 , G06T2201/0202
Abstract: A watermarking system comprises an encoding data processor operable to generate at least one marked version of an original item of material by introducing one of a predetermined set of code words into a copy of the original material item. The encoding processor comprises a code word generator operable to form the code word by generating a plurality of code word coefficients, and an encoder operable to combine the code word coefficients with the material item, and an adaptation processor. The adaptation processor is operable to adapt the strength of the code word coefficients or the material item samples in accordance with a relative sensitivity of the material item samples to carry the code word coefficients. The strength of the watermark is therefore adapted in accordance with the sensitivity of the material item to carry watermark code word coefficients. As a result there is a reduced likelihood of an attacker identifying parts of the material item to which the watermark code word has been added. A likelihood of a successful attack is thereby reduced whilst maintaining a desired false negative detection probability. The watermarking system finds particular application in identifying a point of distribution of pirate copies of video material generated by capturing the watermarked image, using, for example, a camcorder in a cinema.
Abstract translation: 一种水印系统包括:编码数据处理器,可操作以通过将预定的一组代码字中的一个引入原始物料的副本来产生原始物料的至少一个标记版本。 该编码处理器包括一个代码字生成器,用于通过产生多个代码字系数来形成代码字,以及一个编码器,用于将代码字系数与该物料项组合,以及一个自适应处理器。 适应处理器可操作以根据材料项目样本的相对灵敏度来适应码字系数或材料项样本的强度以携带码字系数。 因此,水印的强度根据物质项目的灵敏度来适应携带水印码字系数。 结果,攻击者识别出已经添加了水印码字的物质项目的部分的可能性降低了。 从而降低成功攻击的可能性,同时保持所需的假阴性检测概率。 水印系统在识别通过使用例如电影院中的摄像机捕获水印图像而产生的视频资料的盗版副本的分布点上发现了特定的应用。
-
公开(公告)号:US20030009671A1
公开(公告)日:2003-01-09
申请号:US09841159
申请日:2001-04-23
Inventor: Yacov Yacobi , Henrique Malvar , Darko Kirovski
IPC: H04L009/00
CPC classification number: G06T1/005 , G06T2201/0063 , G06T2201/0065 , H04N1/32144 , H04N2201/3205 , H04N2201/3233 , H04N2201/3236
Abstract: An implementation of a technology is described herein that facilitates rights enforcement of digital goods using watermarks. More particularly, it is a fingerprinting technology for protecting digital goods by detecting collusion as a malicious attack and identifying the participating colluders. If a digital pirate breaks one client and enables this client to avoid watermark detection, all content (both marked/protected an unmarked/free) can be played as unmarked only on that particular client. However, to enable other clients to play content as unmarked, the digital pirate needs to collude the extracted detection keys from many clients in order to create content that can evade watermark detection on all clients. The described implementation significantly improves collusion resistance through a fingerprinting mechanism that can identify the members of a malicious coalition even when their numbers are several orders of magnitude greater than what conventional collusion-protection schemes can accomplish. However, in this scenario each member of the malicious coalition leaves a fingerprint in every digital good from which the estimated watermark is subtracted. nullDKInullThus, like a burglar without gloves, the digital pirate leaves her fingerprints only when she commits a crime. This abstract itself is not intended to limit the scope of this patent. The scope of the present invention is pointed out in the appending claims.
Abstract translation: 这里描述了一种使用水印来促进数字商品的权利实施的技术的实现。 更具体地说,它是通过检测串通作为恶意攻击并识别参与的共谋者来保护数字商品的指纹技术。 如果数字盗版打破了一个客户端,并且使得该客户端能够避免水印检测,则所有内容(无标记/免费标记/保护)只能在该特定客户端上被标记为无标记。 然而,为了使其他客户端能够以无标记的方式播放内容,数字盗版者需要从许多客户端中抽出提取的检测密钥,以创建可以避免所有客户端上的水印检测的内容。 所描述的实现通过指纹机制显着地提高了共谋阻力,其可以识别恶意联盟的成员,即使它们的数量比常规串谋保护方案可以实现的数量级大几个数量级。 然而,在这种情况下,恶意联盟的每个成员在每个数字商品中留下指纹,从中减去估计的水印。 因此,像无防手套的盗贼一样,数码盗版者只有在犯罪时才会留下指纹。 strong> 本摘要本身并不旨在限制本专利的范围。 在所附权利要求中指出了本发明的范围。
-
公开(公告)号:US20010002931A1
公开(公告)日:2001-06-07
申请号:US09765681
申请日:2001-01-19
Applicant: U.S. PHILIPS CORPORATION
IPC: G06K009/00
CPC classification number: H04N5/913 , G06T1/005 , G06T2201/0051 , G06T2201/0063 , H04N1/32203 , H04N1/32219 , H04N2005/91335
Abstract: A digital image signal is watermarked by locally changing geometric features of the image. The watermark consists of a pseudo-random, dense subset of image pixels, e.g., a pattern of lines (20). A number of significant image pixels (21,22,23), i.e., pixels which give the highest response to a predetermined processing operation, is determined and then moved (24) to the vicinity (null) of the line pattern. As a result of this nullwarpingnull, the majority of significant image pixels (21,22) is eventually located within the vicinity of the line pattern. At the receiver end, the most significant pixels of an input image are again determined. The image is a watermarked image if a statistically high percentage lies within the vicinity of the line pattern.
Abstract translation: 数字图像信号通过局部改变图像的几何特征来加水印。 水印由图像像素的伪随机密集子集(例如,线图案(20))组成。 确定许多有意义的图像像素(21,22,23),即对预定处理操作给出最高响应的像素,然后移动(24)到线图案的附近(delta)。 作为这种“翘曲”的结果,大多数重要图像像素(21,22)最终位于线图案附近。 在接收端,再次确定输入图像的最高有效像素。 如果统计学上高的百分比位于线条图案的附近,则图像是水印图像。
-
公开(公告)号:US6131162A
公开(公告)日:2000-10-10
申请号:US90419
申请日:1998-06-04
Applicant: Hiroshi Yoshiura , Kazuo Takaragi , Ryoichi Sasaki , Seiichi Susaki , Hisashi Toyoshima , Tsukasa Saito
Inventor: Hiroshi Yoshiura , Kazuo Takaragi , Ryoichi Sasaki , Seiichi Susaki , Hisashi Toyoshima , Tsukasa Saito
CPC classification number: H04L63/12 , G06F21/10 , G06T1/0021 , G06T1/005 , H04L63/0442 , H04L63/08 , H04L63/126 , H04L9/3236 , H04L9/3247 , H04N1/32144 , H04N21/2541 , H04N21/42684 , H04N21/44 , H04N21/4622 , H04N21/4627 , H04N21/63345 , H04N21/835 , H04N7/163 , G06T2201/0063 , G06T2201/0081 , H04L2209/56 , H04L2209/60 , H04L2463/103 , H04N2201/323 , H04N2201/3236
Abstract: This invention provides a method for identifying a purchaser who purchased content from which an illegal copy was produced. A provider system encrypts a content purchased by the purchaser using a public key of a purchaser system and sends the encrypted content to the purchaser system. The purchaser system creates a digital signature of the content with the use of a private key of its own and embeds the created digital signature into the received content. When an illegal copy is found, the provider system verifies the digital signature, embedded in the illegal copy as a digital watermark, to identify the purchaser who purchased the content from which the illegal copy was produced.
-
公开(公告)号:US11669931B2
公开(公告)日:2023-06-06
申请号:US17230153
申请日:2021-04-14
Applicant: DATAKOBOLD CO., LTD.
Inventor: Nam Goo Song
CPC classification number: G06T1/005 , G06F21/16 , G06T2201/0062 , G06T2201/0063 , G06T2201/0064
Abstract: The present disclosure a method of providing identification code insertion service for tracking a duplicated image, which is performed by a server, including: (a) receiving an image from a user terminal; (b) converting the received image to black and white, and selecting a plurality of insertion regions in the converted image; (c) transforming an image of at least one of a plurality of insertion regions selected at random; and (d) mapping an identification code and image information included in the transformed image of the insertion region, storing the identification code and the image information in a database, and providing the image in which the identification code is inserted to the user terminal.
-
公开(公告)号:US20180144434A1
公开(公告)日:2018-05-24
申请号:US15858223
申请日:2017-12-29
Applicant: Sony Corporation , Sony Pictures Entertainment Inc.
Inventor: Eric Diehl
CPC classification number: G06T1/0021 , G06T1/005 , G06T2201/0063 , G09C5/00 , H04L9/32 , H04L2209/34 , H04L2209/606
Abstract: Embedding a watermark payload in content, including: a counter configured to store a random seed; a permutation generator configured to receive and process the watermark payload and the random seed, and generate a shuffled payload based on the random seed; and a watermark embedder configured to receive and embed the shuffled payload into the content. Key words include watermark payload and collusion.
-
公开(公告)号:US09420143B2
公开(公告)日:2016-08-16
申请号:US14412853
申请日:2013-07-01
Applicant: Viaccess
Inventor: Laurent Clisson
CPC classification number: H04N1/32144 , G06F17/2217 , G06F21/10 , G06F2221/0737 , G06F2221/074 , G06F2221/0746 , G06F2221/0748 , G06T1/0071 , G06T11/60 , G06T2201/0062 , G06T2201/0063 , G06T2201/0064 , H04N1/32272 , H04N1/32304 , H04N2201/3239 , H04N2201/327
Abstract: The method for water-marking digital books with parameters includes developing, for each parameter, a new typeface on the basis of a pre-existing typeface, by creating at least one new code/glyph pair. The method includes developing a new coded text on the basis of the pre-existing coded text by replacing, in the pre-existing coded text, at least one code or group of codes from the pre-existing typeface. The method further includes allowing display of a character or a combination of characters from the digital book by the code or the group of codes from the new typeface allowing display of the graphically identical character or combination of characters on any screen. The code/group of codes from the new typeface has/have at least the code from the new code/glyph pair. The method also includes providing the new coded text and the new typeface as a water-marked digital book.
Abstract translation: 水印数字书籍的方法包括通过创建至少一个新的代码/字形对,为每个参数开发基于预先存在的字体的新字体。 该方法包括基于预先存在的编码文本开发新的编码文本,方法是在预先存在的编码文本中替换来自预先存在的字体的至少一个代码或代码组。 该方法还包括允许通过来自新字体的代码或代码组从数字书籍显示字符或字符组合,允许在任何屏幕上显示图形相同的字符或字符组合。 来自新字体的代码/代码组至少具有来自新代码/字形对的代码。 该方法还包括提供新的编码文本和新的字体作为水印数字书。
-
公开(公告)号:US20160217545A1
公开(公告)日:2016-07-28
申请号:US15003690
申请日:2016-01-21
Applicant: Sony Corporation , Sony Pictures Entertainment Inc.
Inventor: Eric Diehl
IPC: G06T1/00
CPC classification number: G06T1/0021 , G06T1/005 , G06T2201/0063 , G09C5/00 , H04L9/32 , H04L2209/34 , H04L2209/606
Abstract: Embedding a watermark payload in content, including: a counter configured to store a random seed; a permutation generator configured to receive and process the watermark payload and the random seed, and generate a shuffled payload based on the random seed; and a watermark embedder configured to receive and embed the shuffled payload into the content. Key words include watermark payload and collusion.
Abstract translation: 在内容中嵌入水印有效载荷,包括:配置为存储随机种子的计数器; 配置用于接收和处理水印有效载荷和随机种子的置换发生器,并且基于随机种子生成洗牌有效载荷; 以及水印嵌入器,被配置为接收并将所述混洗有效载荷嵌入到所述内容中。 关键词包括水印有效载荷和串通。
-
公开(公告)号:US20150215492A1
公开(公告)日:2015-07-30
申请号:US14167618
申请日:2014-01-29
Applicant: Voir Inc.
Inventor: Stefano De Vuono , Kimberly Gordon
CPC classification number: H04N1/32144 , G06F21/10 , G06F21/16 , G06F21/31 , G06F2221/0746 , G06F2221/0748 , G06T1/0021 , G06T1/0042 , G06T1/005 , G06T11/60 , G06T2201/0061 , G06T2201/0063 , G06T2201/0064 , H04N1/32272 , H04N2201/323 , H04N2201/3233 , H04N2201/3235 , H04N2201/3238 , H04N2201/327
Abstract: Among other things, at a cloud-based service, digital image files are received from which digital images can be displayed on devices. For each of the digital image files, data is embedded in the digital image file on behalf of a party who has rights in the digital image file. The existence of the embedded data is not perceptible in any digital image that is displayed using the digital image file. The embedded data includes information from which the digital image file can be authenticated. At the cloud-based service, a digital image file is received that is to be authenticated. The digital image file is authenticated based on the embedded data.
Abstract translation: 除了别的以外,在基于云的服务中,接收数字图像文件,数字图像可以从数字图像显示在设备上。 对于每个数字图像文件,代表在数字图像文件中具有权利的一方的数据嵌入在数字图像文件中。 在使用数字图像文件显示的任何数字图像中,嵌入数据的存在是不可察觉的。 嵌入的数据包括数字图像文件可从其认证的信息。 在基于云的服务中,接收到要认证的数字图像文件。 数字图像文件基于嵌入数据进行认证。
-
公开(公告)号:US20150016664A1
公开(公告)日:2015-01-15
申请号:US14446068
申请日:2014-07-29
Applicant: Digimarc Corporation
Inventor: Tony F. Rodriguez
IPC: G06T1/00
CPC classification number: G06T1/0071 , G06Q10/08 , G06T1/005 , G06T2201/0063 , G07D7/005 , G07D7/2033
Abstract: First and second patterns are formed on a substrate. A spatial offset between the patterns is determined, and stored for later use in authenticating the substrate. (One or both of the patterns may convey steganographic information. One pattern may be printed, while the other may be embossed.) A smartphone can sense these patterns, determine the spatial offset, and check whether the determined offset matches the earlier-stored offset, to judge whether the substrate is authentic. Another arrangement effects serialization of product packaging by use of paired patterns (at least one of which is typically a watermark pattern) applied in a manner causing a spatial offset between the patterns to progressively vary along a length of a printed web. Still other arrangements involve substrates conveying patterns that degrade over time, e.g., indicating freshness or pressurization condition. A great variety of other features and arrangements are also detailed.
Abstract translation: 在基板上形成第一和第二图案。 确定图案之间的空间偏移,并存储以供以后用于鉴定基板。 (一个或两个图案可以传达隐写信息,一个图案可以被打印,而另一个图案可以被压印。)智能手机可以感测这些图案,确定空间偏移,并检查所确定的偏移是否与早先存储的偏移匹配 ,以判断底物是否可靠。 另一种布置通过使用以使得图案之间的空间偏移逐渐沿打印幅材的长度变化的方式应用的配对图案(其中至少一个通常为水印图案)来实现产品包装的串行化。 另外的其它布置包括传送随时间降解的图案的基底,例如指示新鲜度或加压条件。 还详细介绍了各种各样的其他功能和安排。
-
-
-
-
-
-
-
-
-