Extraction of embedded watermarks from a host content based on extrapolation techniques
    2.
    发明授权
    Extraction of embedded watermarks from a host content based on extrapolation techniques 有权
    基于外推技术从主机内容中提取嵌入水印

    公开(公告)号:US08533481B2

    公开(公告)日:2013-09-10

    申请号:US13288958

    申请日:2011-11-03

    IPC分类号: G06F21/00 H04L29/06

    摘要: Methods, devices and computer program products facilitate the extraction of embedded watermarks in the presence of content distortions. Subsequent to the detection of a tentative watermark, particular sections of the content are examined to form one or more extrapolated watermarks or watermark segments. Weights are assigned to the extrapolated watermarks or watermark segments, and used in combination with the detected tentative watermark to collectively assess if a desired probability of false detection is satisfied.

    摘要翻译: 方法,设备和计算机程序产品有助于在存在内容失真的情况下提取嵌入的水印。 在检测到暂定水印之后,检查内容的特定部分以形成一个或多个外插水印或水印段。 权重被分配给外推水印或水印段,并与检测到的暂定水印组合使用,以集体评估是否满足所需的错误检测概率。

    EXTRACTION OF EMBEDDED WATERMARKS FROM A HOST CONTENT BASED ON EXTRAPOLATION TECHNIQUES
    3.
    发明申请
    EXTRACTION OF EMBEDDED WATERMARKS FROM A HOST CONTENT BASED ON EXTRAPOLATION TECHNIQUES 有权
    基于提取技术从主体内容提取嵌入水印

    公开(公告)号:US20130117571A1

    公开(公告)日:2013-05-09

    申请号:US13288958

    申请日:2011-11-03

    IPC分类号: H04L9/32

    摘要: Methods, devices and computer program products facilitate the extraction of embedded watermarks in the presence of content distortions. Subsequent to the detection of a tentative watermark, particular sections of the content are examined to form one or more extrapolated watermarks or watermark segments. Weights are assigned to the extrapolated watermarks or watermark segments, and used in combination with the detected tentative watermark to collectively assess if a desired probability of false detection is satisfied.

    摘要翻译: 方法,设备和计算机程序产品有助于在存在内容失真的情况下提取嵌入的水印。 在检测到暂定水印之后,检查内容的特定部分以形成一个或多个外插水印或水印段。 权重被分配给外推水印或水印段,并与检测到的暂定水印组合使用,以集体评估是否满足所需的错误检测概率。

    REMOTE CONTROL SIGNALING USING AUDIO WATERMARKS
    5.
    发明申请
    REMOTE CONTROL SIGNALING USING AUDIO WATERMARKS 失效
    使用音频水印遥控信号

    公开(公告)号:US20120130719A1

    公开(公告)日:2012-05-24

    申请号:US13361260

    申请日:2012-01-30

    IPC分类号: G10L11/00

    摘要: A system for using a watermark embedded in an audio signal to remotely control a device. Various devices such as toys, computers, and appliances, equipped with an appropriate detector, detect the hidden signals, which can trigger an action, or change a state of the device. The watermarks can be used with a “time gate” device, where detection of the watermark opens a time interval within which a user is allowed to perform an action, such as pressing a button, typing in an answer, turning a key in a lock, etc.

    摘要翻译: 一种使用嵌入在音频信号中的水印远程控制设备的系统。 配备有适当检测器的各种装置,例如玩具,计算机和电器,可以检测可触发动作的隐藏信号或改变装置的状态。 水印可以与“时间门”设备一起使用,其中水印的检测打开用户被允许执行动作的时间间隔,诸如按下按钮,输入答案,将键转动到锁定中 等等

    APPARATUS AND METHOD FOR EMBEDDING AND EXTRACTING INFORMATION IN ANALOG SIGNALS USING DISTRIBUTED SIGNAL FEATURES AND REPLICA MODULATION
    6.
    发明申请
    APPARATUS AND METHOD FOR EMBEDDING AND EXTRACTING INFORMATION IN ANALOG SIGNALS USING DISTRIBUTED SIGNAL FEATURES AND REPLICA MODULATION 失效
    使用分布式信号特征和复制调制在模拟信号中嵌入和提取信息的装置和方法

    公开(公告)号:US20120084870A1

    公开(公告)日:2012-04-05

    申请号:US13315595

    申请日:2011-12-09

    申请人: Rade Petrovic

    发明人: Rade Petrovic

    IPC分类号: G06F21/00 H04J3/00

    摘要: Apparatus and methods are provided for embedding or embedding digital data into an analog host or cover signal. A distributed signal feature of the cover signal in a particular domain (time, frequency or space) is calculated and compared with a set of predefined quantization values corresponding to an information symbol to be encoded. The amount of change required to modify the signal feature to the determined target quantization value is calculated and the cover signal is modified accordingly to so change the feature value over a predefined interval. Information symbols are extracted by the opposite process. In one embodiment, the predefined value is a short term auto correlation value of the cover signal.

    摘要翻译: 提供了用于将数字数据嵌入或嵌入到模拟主机或覆盖信号中的装置和方法。 计算特定域(时间,频率或空间)中的覆盖信号的分布式信号特征,并将其与对应于要编码的信息符号的一组预定义量化值进行比较。 计算将信号特征修改为所确定的目标量化值所需的改变量,并相应地修改覆盖信号,从而在预定义的间隔上改变特征值。 信息符号由相反的过程提取。 在一个实施例中,预定值是封面信号的短期自相关值。

    CONTEXT ACCESS MANAGEMENT USING WATERMARK EXTRACTION INFORMATION
    7.
    发明申请
    CONTEXT ACCESS MANAGEMENT USING WATERMARK EXTRACTION INFORMATION 有权
    使用WATERMARK提取信息进行上下文访问管理

    公开(公告)号:US20120072730A1

    公开(公告)日:2012-03-22

    申请号:US13080598

    申请日:2011-04-05

    IPC分类号: H04L9/32

    摘要: Methods, devices, and computer program products facilitate the application of a content use policy based on watermarks that are embedded in a content. Watermark extraction and content screening operations, which can include the application of content usage enforcement actions, may be organized such that some or all of the operations can be conducted at different times by different devices. These operations can be conducted by one or more trusted devices that reside in a networked environment. Real-time access to a content can also be facilitated by utilizing existing watermark extraction records. To facilitate real-time access to the content, the extraction records may contain segmented authentication information that correspond to particular segments of the content that is being accessed. Additionally, or alternatively, new watermark extraction operations can be conducted in real-time to produce new watermark extraction records.

    摘要翻译: 方法,设备和计算机程序产品促进基于嵌入在内容中的水印的内容使用策略的应用。 可以组织可包括内容使用执行动作的应用的水印提取和内容筛选操作,使得可以通过不同的设备在不同的时间进行一些或全部操作。 这些操作可以由位于联网环境中的一个或多个受信任的设备进行。 通过利用现有的水印提取记录,也可以实现对内容的访问。 为了便于对内容的实时访问,提取记录可以包含对应于正被访问的内容的特定段的分段认证信息。 另外或者可替代地,可以实时地进行新的水印提取操作以产生新的水印提取记录。

    System reactions to the detection of embedded watermarks in a digital host content
    8.
    发明授权
    System reactions to the detection of embedded watermarks in a digital host content 有权
    系统对数字主机内容中嵌入水印检测的反应

    公开(公告)号:US08103049B2

    公开(公告)日:2012-01-24

    申请号:US12075596

    申请日:2008-03-11

    IPC分类号: G06K9/00

    摘要: Methods for adapting the operation of a system in response to the detection of embedded watermarks from a digital host content are provided. A digital host content is received and examined for the presence of watermarks. In response to the detection of embedded watermarks and in accordance with the value, type, density or spacing of the detected watermarks, one or more system reactions may take place. These reactions include conditionally allowing the system to resume its normal operation, prohibiting the system from resuming its normal operation, degrading the quality of the digital host content or changing the security status of the digital host content. In response to the extraction of weak watermarks that do not meet the desired system requirements, the extraction operation may be modified or extended to enable the detection of strong watermarks.

    摘要翻译: 提供了用于响应于从数字主机内容检测嵌入的水印来适应系统的操作的方法。 收到数字主机内容并检查是否存在水印。 响应于嵌入水印的检测,并且根据检测到的水印的值,类型,密度或间隔,可能发生一个或多个系统反应。 这些反应包括有条件地允许系统恢复其正常操作,禁止系统恢复其正常操作,降低数字主机内容的质量或改变数字主机内容的安全状态。 响应于不满足期望的系统要求的弱水印的提取,可以修改或扩展提取操作以使得能够检测强水印。

    METHODS AND APPARATUS FOR THWARTING WATERMARK DETECTION CIRCUMVENTION
    9.
    发明申请
    METHODS AND APPARATUS FOR THWARTING WATERMARK DETECTION CIRCUMVENTION 失效
    用于水声检测循环的方法和装置

    公开(公告)号:US20120017091A1

    公开(公告)日:2012-01-19

    申请号:US13247586

    申请日:2011-09-28

    IPC分类号: H04L9/32

    摘要: Methods and apparatus for thwarting circumvention of watermark detection are provided. When content is received at a device that is equipped with a watermark extractor, an attacker may disguise the form of the received content in an attempt to circumvent detection of watermarks that are embedded in the content. A signal processing operation is performed on the received content such that the signal processing operation does not significantly degrade the perceptual quality of the content if the content is indeed in the form that is purported to be. The signal processing operation, however, significantly degrades the perceptual quality of the content if the content is in a different form, thereby discouraging the attacker's attempts to thwart watermark detection.

    摘要翻译: 提供了防止水印检测的方法和装置。 当在配备有水印提取器的设备上接收到内容时,攻击者可以伪装接收的内容的形式,以试图规避嵌入在内容中的水印的检测。 对接收到的内容执行信号处理操作,使得如果内容确实以所声称的形式,则信号处理操作不会显着降低内容的感知质量。 然而,如果内容是不同的形式,则信号处理操作会显着降低内容的感知质量,从而阻止攻击者阻止水印检测的尝试。

    REMOTE CONTROL SIGNALING USING AUDIO WATERMARKS
    10.
    发明申请
    REMOTE CONTROL SIGNALING USING AUDIO WATERMARKS 有权
    使用音频水印遥控信号

    公开(公告)号:US20110068898A1

    公开(公告)日:2011-03-24

    申请号:US12958292

    申请日:2010-12-01

    IPC分类号: G06F7/04

    摘要: A system for using a watermark embedded in an audio signal to remotely control a device. Various devices such as toys, computers, and appliances, equipped with an appropriate detector, detect the hidden signals, which can trigger an action, or change a state of the device. The watermarks can be used with a “time gate” device, where detection of the watermark opens a time interval within which a user is allowed to perform an action, such as pressing a button, typing in an answer, turning a key in a lock, etc.

    摘要翻译: 一种使用嵌入在音频信号中的水印远程控制设备的系统。 配备有适当检测器的各种装置,例如玩具,计算机和电器,可以检测可触发动作的隐藏信号或改变装置的状态。 水印可以与“时间门”设备一起使用,其中水印的检测打开用户被允许执行动作的时间间隔,诸如按下按钮,输入答案,将键转动到锁定中 等等