-
公开(公告)号:US08718404B2
公开(公告)日:2014-05-06
申请号:US13138296
申请日:2010-02-05
CPC分类号: G06K9/00711 , G06F17/30781
摘要: The invention relates to a method for temporal video registration of a target video with a master video comprising steps of automatic selection a plurality of key frames for target video and a plurality of key frames for master video; sparse registration of a plurality of key frames for target video with a plurality of key frames for master video; dense registration of frames of target video with frames of master video belonging to a temporal segment including registered key frames.
摘要翻译: 本发明涉及一种用于主视频的目标视频的时间视频注册的方法,包括自动选择用于目标视频的多个关键帧和用于主视频的多个关键帧的步骤; 用于主视频的多个关键帧的目标视频的多个关键帧的稀疏注册; 将目标视频的帧与具有属于包括已登记的关键帧的时间段的主视频的帧进行密集登记。
-
公开(公告)号:US20110311135A1
公开(公告)日:2011-12-22
申请号:US13138296
申请日:2010-02-05
CPC分类号: G06K9/00711 , G06F17/30781
摘要: The invention relates to a method for temporal video registration of a target video with a master video comprising steps of automatic selection a plurality of key frames for target video and a plurality of key frames for master video; sparse registration of a plurality of key frames for target video with a plurality of key frames for master video; dense registration of frames of target video with frames of master video belonging to a temporal segment including registered key frames.
摘要翻译: 本发明涉及一种用于主视频的目标视频的时间视频注册的方法,包括自动选择用于目标视频的多个关键帧和用于主视频的多个关键帧的步骤; 用于主视频的多个关键帧的目标视频的多个关键帧的稀疏注册; 将目标视频的帧与具有属于包括已登记的关键帧的时间段的主视频的帧进行密集注册。
-
公开(公告)号:US08453248B2
公开(公告)日:2013-05-28
申请号:US12215620
申请日:2008-06-27
申请人: Michel Morvan , Alain Durand , Frédéric Lefebvre
发明人: Michel Morvan , Alain Durand , Frédéric Lefebvre
IPC分类号: G06F21/00
CPC分类号: G11B20/00086 , G06K9/00711 , G11B20/00166 , G11B20/0055 , H04N5/913 , H04N21/2541 , H04N21/4627 , H04N21/47205 , H04N21/835 , H04N21/8355 , H04N2005/91328
摘要: A system for protection against unauthorized modifications of digital content, in particular image content, in which a content processing system retrieves content, a fingerprint for the content and at least one modification limit expressing authorized modifications to the content. The content may then be modified, but before saving or exportation is allowed, a second fingerprint is calculated, and the difference between the fingerprints is compared with the at least one modification limit. If the difference is within the allowed bounds, then saving or exportation is allowed; if not, it is prevented. Also provided are a method and a content consumer device performing essentially the same steps before allowing rendering of the content.
-
公开(公告)号:US08625791B2
公开(公告)日:2014-01-07
申请号:US12737260
申请日:2009-06-30
申请人: Ayoub Massoudi , Frédéric Lefebvre
发明人: Ayoub Massoudi , Frédéric Lefebvre
IPC分类号: H04N7/167
CPC分类号: H04N7/1675 , H04L9/065 , H04L63/0428 , H04L2209/12 , H04L2209/34 , H04N21/23476 , H04N21/44055
摘要: A method of encryption, using an encryption key K with key length k, of at least one message M comprising uniformly distributed symbols, k bits are encrypted of messages at least k bits long, while shorter messages are lengthened, e.g. by padding or concatenation, to obtain a lengthened message at least k bits long before encryption. The encryption efficiency is thus optimized while the encryption security is retained. The encryption method is particularly suitable for JPEG2000 encoded packets comprising a message M. Also provided are an encryption apparatus, a decryption method and a decryption apparatus.
摘要翻译: 使用包括均匀分布符号的至少一个消息M的具有密钥长度k的加密密钥K的加密方法,k比特被加密至少k比特长的消息,而较短的消息被延长,例如, 通过填充或级联,在加密之前至少k位获得延长的消息。 因此,在保护加密安全性的同时优化加密效率。 加密方法特别适用于包含消息M的JPEG2000编码分组。还提供了加密装置,解密方法和解密装置。
-
公开(公告)号:US20110119480A1
公开(公告)日:2011-05-19
申请号:US12737260
申请日:2009-06-30
申请人: Ayoub Massoudi , Frédéric Lefebvre
发明人: Ayoub Massoudi , Frédéric Lefebvre
IPC分类号: H04L9/14
CPC分类号: H04N7/1675 , H04L9/065 , H04L63/0428 , H04L2209/12 , H04L2209/34 , H04N21/23476 , H04N21/44055
摘要: A method of encryption, using an encryption key K with key length k, of at least one message M comprising uniformly distributed symbols, k bits are encrypted of messages at least k bits long, while shorter messages are lengthened, e.g. by padding or concatenation, to obtain a lengthened message at least k bits long before encryption. The encryption efficiency is thus optimized while the encryption security is retained. The encryption method is particularly suitable for JPEG2000 encoded packets comprising a message M. Also provided are an encryption apparatus, a decryption method and a decryption apparatus.
摘要翻译: 使用包括均匀分布符号的至少一个消息M的具有密钥长度k的加密密钥K的加密方法,k比特被加密至少k比特长的消息,而较短的消息被延长,例如, 通过填充或级联,在加密之前至少k位获得延长的消息。 因此,在保护加密安全性的同时优化加密效率。 加密方法特别适用于包含消息M的JPEG2000编码分组。还提供了加密装置,解密方法和解密装置。
-
6.
公开(公告)号:US09473829B2
公开(公告)日:2016-10-18
申请号:US13611837
申请日:2012-09-12
IPC分类号: H04N7/167 , H04N21/845 , H04N21/2389 , H04N21/2362 , H04N21/434 , H04N21/4385
CPC分类号: H04N21/845 , H04N21/2362 , H04N21/2389 , H04N21/23895 , H04N21/4345 , H04N21/4385 , H04N21/43853
摘要: Selective data encryption of a file, in particular an H.264/MPEG-4 AVC data stream. If a first unit in the data stream is to be encrypted, it is encrypted and the encryption is put into a further unit, preferably in the data stream. A substitution unit is generated and put in the place of the first unit; if necessary, at least one header value is taken from the first unit for use in the substitution unit. A decryptor receives the encrypted data stream, extracts and decrypts the further unit and replaces the substitution unit with a regenerated first unit.
摘要翻译: 文件的选择性数据加密,特别是H.264 / MPEG-4AVC数据流。 如果要对数据流中的第一单元进行加密,则将其加密,并将加密放入另一个单元中,最好在数据流中。 生成替代单元并置于第一单元的位置; 如果需要,从用于替代单元的第一单元获取至少一个标题值。 解密器接收加密的数据流,提取并解密另外的单元,并用再生的第一单元替换替换单元。
-
公开(公告)号:US08609166B2
公开(公告)日:2013-12-17
申请号:US10501975
申请日:2003-01-14
CPC分类号: A23K50/40 , A23K20/147 , A23K20/179 , A23L5/41 , A23L13/03 , A23L13/422 , A23L13/426 , A23L13/428
摘要: The invention concerns a food composition, in particular an animal food composition, comprising a coating designed to provide a roasted appearance to the cooked product, said coating including at least a pigment or colorant source and a protein source.
摘要翻译: 本发明涉及一种食物组合物,特别是一种动物食品组合物,其包含被设计成向煮熟的产品提供焙烤外观的涂层,所述涂层至少包含颜料或着色剂源和蛋白质源。
-
8.
公开(公告)号:US20130064368A1
公开(公告)日:2013-03-14
申请号:US13611837
申请日:2012-09-12
IPC分类号: H04N7/167
CPC分类号: H04N21/845 , H04N21/2362 , H04N21/2389 , H04N21/23895 , H04N21/4345 , H04N21/4385 , H04N21/43853
摘要: Selective data encryption of a file, in particular an H.264/MPEG-4 AVC data stream. If a first unit in the data stream is to be encrypted, it is encrypted and the encryption is put into a further unit, preferably in the data stream. A substitution unit is generated and put in the place of the first unit; if necessary, at least one header value is taken from the first unit for use in the substitution unit. A decryptor receives the encrypted data stream, extracts and decrypts the further unit and replaces the substitution unit with a regenerated first unit.
摘要翻译: 文件的选择性数据加密,特别是H.264 / MPEG-4AVC数据流。 如果要对数据流中的第一单元进行加密,则将其加密,并将加密放入另一个单元中,最好在数据流中。 生成替代单元并置于第一单元的位置; 如果需要,从用于替代单元的第一单元获取至少一个标题值。 解密器接收加密的数据流,提取并解密另外的单元,并用再生的第一单元替换替换单元。
-
-
-
-
-
-
-