SYSTEM AND METHOD FOR EMBEDDING DATA
    2.
    发明申请
    SYSTEM AND METHOD FOR EMBEDDING DATA 审中-公开
    用于嵌入数据的系统和方法

    公开(公告)号:US20150379660A1

    公开(公告)日:2015-12-31

    申请号:US14848353

    申请日:2015-09-09

    IPC分类号: G06T1/00 H04N19/467

    摘要: In one embodiment, a watermark is embedded in a sequence of video frames, for each one of the video frames, a set of N rectangular patches, two palettes of pixel values in a selected color space, such that the two palettes are denoted as P0 and P1, and P0≠P1, and in each one of the N patches a processor which chooses one of P0 and P1 according to a value of a payload bit to be encoded, a calculator which calculates one of a variance of pixel values in the frame, and edginess for the pixel values in the frame, thereby determining a calculated value, and a processor which determines if the calculated value is beneath a given threshold value, if the calculated value is beneath the given threshold value the processor is operative to calculate a function of the pixel values, the closest value to a result of the calculation of the function in the chosen palette is chosen, and a replacer which replaces the pixel values within the patch with the chosen closest value. Related systems, apparatus and methods are also described.

    摘要翻译: 在一个实施例中,将水印嵌入在视频帧序列中,对于每个视频帧,一组N个矩形块,所选色彩空间中的两个像素值调色板,使得两个调色板被表示为P0 P1和P0≠P1,并且在N个补丁中的每一个中,根据要编码的有效载荷比特的值来选择P0和P1之一的处理器,计算器,其计算所述N个补丁中的像素值的方差之一 帧和边缘,用于确定计算的值,以及处理器,其确定计算值是否在给定阈值之下,如果计算的值低于给定阈值,则处理器可操作地计算 选择像素值的函数,与所选择的调色板中的函数的计算结果的最接近的值,以及替换器,其用所选择的最接近的值替换补丁内的像素值。 还描述了相关系统,装置和方法。

    INTERLEAVED WATERMARKING
    3.
    发明申请

    公开(公告)号:US20170289561A1

    公开(公告)日:2017-10-05

    申请号:US15242535

    申请日:2016-08-21

    摘要: In one embodiment, a system includes a Headend apparatus including a watermark processor to generate secondary video streams from sections of a primary video stream, group the secondary video streams in groups of at least two secondary video streams, the secondary video streams including units of data for use in watermarking across cryptoperiods in an end-user device which selects one secondary video stream in each group for rendering as part of a composited video stream in order to embed units of data of an identification in the composited video stream, wherein in each cryptoperiod, the watermark processor is operative to generate different groups of the secondary video streams from different non-overlapping portions of the primary video stream, and an encryption processor to generate control words, encrypt each secondary video stream with a different control word, and change the control word of each secondary video stream every cryptoperiod.

    KEY LADDER APPARATUS AND METHOD
    4.
    发明申请
    KEY LADDER APPARATUS AND METHOD 有权
    钥匙扣装置及方法

    公开(公告)号:US20170063538A1

    公开(公告)日:2017-03-02

    申请号:US14809300

    申请日:2015-07-27

    摘要: In one embodiment a method, apparatus and system for is described for receiving a first input including a first decryption key and a second input including an encrypted second decryption key at a cryptographic decryption apparatus, the encrypted second decryption key to be decrypted by the cryptographic apparatus according to the first decryption key, storing a value of a key ladder length in a first register by a cryptographic processor, and using the stored value as a loop index by the cryptographic processor for a number of iterations of the cryptographic decryption apparatus executed as a loop, wherein at one stage in the loop execution of the cryptographic decryption apparatus, the second input includes the key ladder length, wherein the loop operation of the cryptographic decryption apparatus operates for a number of iterations equal to an initial value of the loop index. Related methods, apparatuses and systems are also described.

    摘要翻译: 在一个实施例中,描述了用于在密码解密装置处接收包括第一解密密钥和第二输入的第一输入的第一输入和第二输入的加密第二解密密钥的方法,装置和系统,由密码装置解密的加密的第二解密密钥 根据第一解密密钥,通过密码处理器将密钥梯形长度的值存储在第一寄存器中,并且通过密码处理器将所存储的值作为循环索引,将密码解密装置的迭代次数作为 循环,其中在所述加密解密装置的循环执行的一个阶段,所述第二输入包括所述密钥梯形图长度,其中所述密码解密装置的循环操作操作等于循环索引的初始值的迭代次数。 还描述了相关方法,装置和系统。

    INTRUSION DETECTION MECHANISM
    5.
    发明申请
    INTRUSION DETECTION MECHANISM 有权
    入侵检测机制

    公开(公告)号:US20160212162A1

    公开(公告)日:2016-07-21

    申请号:US14600129

    申请日:2015-01-20

    IPC分类号: H04L29/06

    摘要: In one embodiment, a method implemented on a node connected to a network bus includes: storing one or more message identifiers, the one or more identifiers comprising at least one message identifier identifying the node, the at least one message identifier being included in a message at a time when the message is sent by the node onto the network bus; monitoring network bus traffic, the network bus traffic comprising messages transmitted by the node and by other nodes connected to the network bus; and alerting a processor of the node if a message transmitted on the network bus by at least one of the other nodes is identified as having a message identifier corresponding to the at least one message identifier.

    摘要翻译: 在一个实施例中,在连接到网络总线的节点上实现的方法包括:存储一个或多个消息标识符,所述一个或多个标识符包括标识节点的至少一个消息标识符,所述至少一个消息标识符被包括在消息中 在消息由节点发送到网络总线上的时间; 监控网络总线流量,网络总线流量包括由节点和连接到网络总线的其他节点发送的消息; 以及如果在所述网络总线上由至少一个其他节点发送的消息被识别为具有与所述至少一个消息标识符相对应的消息标识符,则提醒所述节点的处理器。

    Watermark With Data Integrity Verification
    6.
    发明申请
    Watermark With Data Integrity Verification 有权
    水印与数据完整性验证

    公开(公告)号:US20150200773A1

    公开(公告)日:2015-07-16

    申请号:US14153387

    申请日:2014-01-13

    IPC分类号: H04L9/08 H04N1/32

    摘要: In one embodiment, a system including a processor is operative to receive a content item including a watermark encoding a series of encrypted bits deriving from encrypting an information element multiple times, extract at least some encrypted bits from at least part of the watermark, decrypt a series of N bits using a first key yielding a first value, the series of N bits including Q bits of the encrypted bits and K, greater than, or equal to zero, guessed bits, re-encrypt the first value using a second key yielding a second value, and compare at least part of the second value to M bits of the encrypted bits to determine if at least part of the second value matches the M bits in order to provide a level of confidence that the first value is the information element which was encrypted and embedded as the watermark.

    摘要翻译: 在一个实施例中,包括处理器的系统可操作以接收包含编码从多个信息元素加密得出的一系列加密比特的水印的内容项,从至少部分水印中提取至少一些加密比特,解密 使用产生第一值的第一密钥的N个比特序列,包括加密比特的Q比特的N个比特序列以及大于或等于零的猜测比特,使用第二个密钥对第一个密钥进行加密 第二值,并将第二值的至少一部分与加密比特的M比特进行比较,以确定第二值的至少一部分是否与M比特匹配,以便提供第一值是信息元素的置信度 它被加密并嵌入水印。

    REINFORCED INTERLEAVED WATERMARKING
    7.
    发明申请

    公开(公告)号:US20180184160A1

    公开(公告)日:2018-06-28

    申请号:US15390502

    申请日:2016-12-25

    摘要: In one embodiment, an apparatus includes a processor to receive a primary video, select first sections of the primary video in which to include units of data for use in watermarking, select second sections of the primary video, each second section including a first data item without which at least one video unit of the primary video cannot be rendered or rendered correctly, replace each first section with at least two watermark variants, replace each second section with at least two watermark variant decoys, wherein the apparatus is operative to operate in an environment including an end-user device operative to select one of the watermark variants for each first section and one of the watermark variant decoys for each second section for rendering as part of an interleaved video stream including the primary video in order to embed units of data of an identification in the interleaved video stream.

    PACKET REORDERING SYSTEM
    8.
    发明申请

    公开(公告)号:US20180063562A1

    公开(公告)日:2018-03-01

    申请号:US15243988

    申请日:2016-08-23

    摘要: In one embodiment, a method for reordering video packets from a multiplexed video bitstream is implemented on a computing device and includes: defining a current program identifier (PID), receiving the video packets, where each of the video packets is associated with an associated PID and a next-PID indication, for each video packet from among the received video packets, checking whether the associated PID is equal to the current PID, upon determining that the associated PID is equal to the current PID, appending the video packet as an output video packet to a reordered video bitstream, upon determining that the associated PID is not equal to the current PID, queueing the video packet as a queued video packet in a PID queue associated with the associated PID, and updating the current PID in accordance with the next-PID indication from a most recently appended output video packet in the reordered video bitstream.

    MPEG-2 VIDEO WATERMARKING TECHNIQUE
    10.
    发明申请
    MPEG-2 VIDEO WATERMARKING TECHNIQUE 审中-公开
    MPEG-2视频水印技术

    公开(公告)号:US20170006301A1

    公开(公告)日:2017-01-05

    申请号:US14790028

    申请日:2015-07-02

    摘要: In one embodiment, a method, system and apparatus for watermarking MPEG-2 compressed video is described, the method, system and apparatus including detecting a pair of neighboring blocks in a MPEG-2 encoded I-frame, determining if the pair of neighboring blocks have dct_dc_differential fields with different values that are within a given threshold value of each other, and embedding a watermark payload bit in the neighboring blocks as a positive result of the determining, the embedding including ordering dct_dc_differential fields of the neighboring blocks such that ordering the dct_dc_differential fields in a first manner encodes a one bit and ordering the dct_dc_differential fields in a second manner encodes a zero bit. Related embodiments of methods, systems, and apparatuses are also described.

    摘要翻译: 在一个实施例中,描述了用于对MPEG-2压缩视频进行水印的方法,系统和装置,所述方法,系统和装置包括检测MPEG-2编码的I帧中的一对相邻块,确定该对相邻块 具有在彼此的给定阈值内具有不同值的dct_dc_difference字段,并且将相邻块中的水印有效负载位嵌入作为确定的肯定结果,所述嵌入包括相邻块的排序dct_dc_difference域,使得排序dct_dc_differential 以第一种方式的字段编码一位,并以第二种方式对dct_dc_difference字段排序编码一个零位。 还描述了方法,系统和装置的相关实施例。