Digital watermarking of tonal and non-tonal components of media signals
    1.
    发明授权
    Digital watermarking of tonal and non-tonal components of media signals 有权
    媒体信号的音调和非音调分量的数字水印

    公开(公告)号:US07454034B2

    公开(公告)日:2008-11-18

    申请号:US10869178

    申请日:2004-06-15

    IPC分类号: G06K9/00

    摘要: A digital watermarking method performs tonal detection on a signal (e.g., audio) to identify tonal and non-tonal components. These components are analyzed to compute appropriate weighting of a digital watermark for the tonal and non-tonal components. This tonal detection method is also used in recovering the watermark. A decoding method performs tonal detection on a watermarked signal, computes weights for tonal and non-tonal components, and recovers the embedded watermark using the weights. The same or different watermark embedding schemes may be used to embed digital watermarks in the tonal and non-tonal components. Tonal analysis is used in conjunction with frequency and temporal shaping to adapt the digital watermark to the signal in which it is embedded.

    摘要翻译: 数字水印方法对信号(例如,音频)执行色调检测以识别色调和非音调分量。 分析这些组件以计算用于色调和非音调分量的数字水印的适当加权。 这种色调检测方法也用于恢复水印。 解码方法对水印信号执行色调检测,计算色调和非色调分量的权重,并使用权重恢复嵌入的水印。 可以使用相同或不同的水印嵌入方案来将音频和非音调分量中的数字水印嵌入。 音调分析与频率和时间整形一起使用,以使数字水印适应其嵌入的信号。

    Transactional watermarking
    2.
    发明授权
    Transactional watermarking 失效
    事务水印

    公开(公告)号:US06915481B1

    公开(公告)日:2005-07-05

    申请号:US09481758

    申请日:2000-01-11

    IPC分类号: G06F15/00 G06T1/00

    CPC分类号: G06T1/0071 G06Q10/025

    摘要: Transactional watermarking is disclosed. In one embodiment, a computer-implemented method includes receiving an original multimedia content source. The original multimedia content source may have already had a watermark added thereto. The method watermarks at least a portion of the source at least two times, each time with a different watermark to generate a different watermarked version of the original multimedia content source. A final watermarked content source is then generated by utilizing the different watermarked versions of the content source. One particular version of the watermarked content source may be selected as the final watermarked content source; at least a portion of at least two of the different watermarked versions of the watermarked content source may be combined to generate the final watermarked content source; etc.

    摘要翻译: 披露事务水印。 在一个实施例中,计算机实现的方法包括接收原始多媒体内容源。 原始多媒体内容源可能已经添加了水印。 该方法至少将源的一部分水印至少两次,每次都使用不同的水印来生成原始多媒体内容源的不同水印版本。 然后通过利用内容源的不同水印版本来生成最终的加水印内容源。 可以选择水印内容源的一个特定版本作为最终加密的内容源; 可以组合水印内容源的不同水印版本中的至少两个的至少两个的至少一部分,以生成最终加密的内容源; 等等

    Multimedia data embedding and decoding
    3.
    发明授权
    Multimedia data embedding and decoding 有权
    多媒体数据嵌入和解码

    公开(公告)号:US08103051B2

    公开(公告)日:2012-01-24

    申请号:US12273479

    申请日:2008-11-18

    IPC分类号: G06K9/00

    摘要: A method for embedding data into a media signal receives a media signal, divides the media signal into blocks of samples, and calculates a function of the samples in the blocks, including transformations of samples in the blocks to corresponding block values. A processor uses the block value to determine a factor for samples in the blocks to be multiplied by the samples so that when a data embedding function is evaluated for the block, an output of the data embedding function corresponds to a data value representing desired digital data embedded in the block. A compatible decoder extracts this embedded data from the media signal. The decoder divides the media signal into blocks of samples and calculates a function of the samples in the blocks, including transformations of samples in the blocks to corresponding block values. A processor processes the block value to evaluate a data embedding function to determine digital data embedded in the block.

    摘要翻译: 将数据嵌入到媒体信号中的方法接收媒体信号,将媒体信号划分成采样块,并且计算块中样本的功能,包括将块中的采样转换成相应的块值。 处理器使用块值来确定要与样本相乘的块中的样本的因子,使得当为块评估数据嵌入功能时,数据嵌入功能的输出对应于表示期望的数字数据的数据值 嵌入块中。 兼容解码器从媒体信号中提取该嵌入数据。 解码器将媒体信号划分为采样块,并计算块中样本的函数,包括将块中的样本转换为相应块值。 处理器处理块值以评估数据嵌入功能以确定嵌入块中的数字数据。

    Multimedia data embedding
    4.
    发明授权
    Multimedia data embedding 有权
    多媒体数据嵌入

    公开(公告)号:US06442283B1

    公开(公告)日:2002-08-27

    申请号:US09228224

    申请日:1999-01-11

    IPC分类号: G06K900

    摘要: Multimedia data embedding, such as video, image or audio data watermarking. In one embodiment, a computer-implemented method first receives a vector x of N data samples, where X=[x(0)x(1) . . . x(N−1)] and represents multimedia. Next, the method receives a vector p, where P=[p(0)p(1) . . . p(N−1)] and represents a pseudo-random sequence. Finally, the method generates a new vector x′ in which the vector p is embedded in the vector x, such that x′=[x′(0)x′(1) . . . x′(N−1)] and x′=x+aq, where a comprises a perception-based scaling factor and the vector q comprises a perceptually weighted pseudo-random sequence based on the vector p.

    摘要翻译: 多媒体数据嵌入,如视频,图像或音频数据水印。 在一个实施例中,计算机实现的方法首先接收N个数据样本的向量x,其中X = [x(0)x(1))。 。 。 x(N-1)]并表示多媒体。 接下来,该方法接收向量p,其中P = [p(0)p(1))。 。 。 p(N-1)]并且表示伪随机序列。 最后,该方法生成一个向量x',其中向量x嵌入到向量x中,使得x'= [x'(0)x'(1))。 。 。 x'(N-1)]和x'= x + aq,其中a包括基于感知的缩放因子,并且向量q包括基于向量p的感知加权的伪随机序列。

    Digital watermark detecting with weighting functions
    5.
    发明授权
    Digital watermark detecting with weighting functions 有权
    具有加权函数的数字水印检测

    公开(公告)号:US06751337B2

    公开(公告)日:2004-06-15

    申请号:US10229382

    申请日:2002-08-26

    IPC分类号: G06K900

    摘要: A digital watermark detector uses weighting functions to enhance watermark detection. The weighting function applies more weight to parts of a digitally watermarked signal that are more robust to distortion. As such, the method provides for more reliable watermark detection, especially in applications where distortions, such as lossy compression or analog conversion, more accurate detection more difficult. In one version of the method, the detector projects the watermarked signal into a pseudorandom direction specified by a key, applies the weighting function, and extracts auxiliary data symbols from the projected signal by quantizing the projected signal and deriving the symbol values based on the quantization.

    摘要翻译: 数字水印检测器使用加权函数来增强水印检测。 加权函数对于对失真更加鲁棒的数字水印信号的部分应用更多的权重。 因此,该方法提供了更可靠的水印检测,特别是在诸如有损压缩或模拟转换之类的失真更准确的检测更困难的应用中。 在该方法的一个版本中,检测器将水印信号投影到由密钥指定的伪随机方向上,应用加权函数,并且通过量化投影信号并基于量化推导符号值从投影信号中提取辅助数据符号 。

    Multimedia Data Embedding and Decoding
    6.
    发明申请
    Multimedia Data Embedding and Decoding 有权
    多媒体数据嵌入和解码

    公开(公告)号:US20090304226A1

    公开(公告)日:2009-12-10

    申请号:US12273479

    申请日:2008-11-18

    IPC分类号: G06K9/00

    摘要: A method for embedding data into a media signal receives a media signal, divides the media signal into blocks of samples, and calculates a function of the samples in the blocks, including transformations of samples in the blocks to corresponding block values. A processor uses the block value to determine a factor for samples in the blocks to be multiplied by the samples so that when a data embedding function is evaluated for the block, an output of the data embedding function corresponds to a data value representing desired digital data embedded in the block. A compatible decoder extracts this embedded data from the media signal. The decoder divides the media signal into blocks of samples and calculates a function of the samples in the blocks, including transformations of samples in the blocks to corresponding block values. A processor processes the block value to evaluate a data embedding function to determine digital data embedded in the block.

    摘要翻译: 将数据嵌入到媒体信号中的方法接收媒体信号,将媒体信号划分成采样块,并且计算块中样本的功能,包括将块中的采样转换成相应的块值。 处理器使用块值来确定要乘以样本的块中的样本的因子,使得当对块估计数据嵌入功能时,数据嵌入功能的输出对应于表示期望的数字数据的数据值 嵌入块中。 兼容解码器从媒体信号中提取嵌入数据。 解码器将媒体信号划分为采样块,并计算块中样本的函数,包括将块中的样本转换为相应块值。 处理器处理块值以评估数据嵌入功能以确定嵌入块中的数字数据。

    Method and apparatus for embedding data, including watermarks, in human
perceptible images
    9.
    发明授权
    Method and apparatus for embedding data, including watermarks, in human perceptible images 失效
    用于将数据(包括水印)嵌入到人类可感知图像中的方法和装置

    公开(公告)号:US6031914A

    公开(公告)日:2000-02-29

    申请号:US918122

    申请日:1997-08-27

    摘要: A technique for hiding of data, including watermarks, in human-perceptible images, that is, image host data, is disclosed. In one embodiment a method comprises three steps. In the first step, data to be embedded is inputted. In the case of a watermark, this data is a unique signature, and may be a pseudo-noise (PN) code. In the case of hidden data to be embedded in the host data, this data is the hidden data itself, or the hidden data as spread against the frequency spectrum by a pseudo-noise (PN) code. In the second step, the inputted data is embedded within the host data, in accordance with a perceptual mask of the host data. The perceptual mask determines the optimal locations within the host data to insert the inputted data. In the case of images, these optimal locations are determined by reference to the human visual system. In the third step, the host data, with the embedded data, is further masked by a non-frequency mask. In the case of image data, the non-frequency mask is a spatial mask.

    摘要翻译: 公开了一种在人类可感知图像中隐藏数据(包括水印)的技术,即图像主机数据。 在一个实施例中,一种方法包括三个步骤。 在第一步中,输入要嵌入的数据。 在水印的情况下,该数据是唯一的签名,并且可以是伪噪声(PN)码。 在嵌入在主机数据中的隐藏数据的情况下,该数据是隐藏数据本身,或通过伪噪声(PN)码对频谱扩散的隐藏数据。 在第二步骤中,根据主机数据的感知掩码将输入的数据嵌入在主机数据内。 感知掩码确定主机数据内的最佳位置以插入输入的数据。 在图像的情况下,通过参考人类视觉系统来确定这些最佳位置。 在第三步中,具有嵌入数据的主机数据被非频率掩码进一步屏蔽。 在图像数据的情况下,非频率掩码是空间掩码。

    Digital watermarking to resolve multiple claims of ownership
    10.
    发明授权
    Digital watermarking to resolve multiple claims of ownership 失效
    数字水印以解决多个所有权要求

    公开(公告)号:US06272634B1

    公开(公告)日:2001-08-07

    申请号:US08918126

    申请日:1997-08-27

    IPC分类号: H04L900

    摘要: A method and apparatus for digital watermarking to resolve multiple claims of ownership is disclosed. According to one embodiment of the invention, a first watermark requiring the host data for detection is embedded into the host data. A second watermark is also embedded into the host data. According to another embodiment of the invention, a pseudo-random sequence acting as a watermark is generated based on two random keys. One of the two random keys is related to the author of the host data into which the watermark is to be embedded, whereas the other of the two random keys is dependent on the host data itself.

    摘要翻译: 公开了用于解决多个所有权要求的数字水印的方法和装置。 根据本发明的一个实施例,将要检测的主机数据的第一水印嵌入到主机数据中。 第二个水印也嵌入到主机数据中。 根据本发明的另一实施例,基于两个随机密钥生成充当水印的伪随机序列。 两个随机密钥之一与要嵌入水印的主机数据的作者相关,而两个随机密钥中的另一个依赖于主机数据本身。