-
公开(公告)号:US20160345079A1
公开(公告)日:2016-11-24
申请号:US14129917
申请日:2013-11-01
Applicant: Intel Corporation
Inventor: Sergey Yuogoloth SALISHEV , Alexandra AFANASYEVA , Evgeny LINSKY , Denis IVANOV , Dmitry RYZHOV
IPC: H04N21/8358 , H04N21/234 , G06F21/16 , H04N21/84 , G06F21/60 , H04N19/467 , H04N21/235
CPC classification number: H04N21/8358 , C04B35/522 , C04B35/532 , C04B2235/3272 , C04B2235/425 , C04B2235/48 , C04B2235/5427 , C04B2235/5436 , C04B2235/5445 , C04B2235/5472 , G06F21/16 , G06F21/602 , G06F2221/0737 , G06T1/0021 , G06T2201/005 , H04L9/14 , H04L2209/608 , H04N1/32144 , H04N1/3232 , H04N1/448 , H04N1/4493 , H04N5/913 , H04N7/1675 , H04N19/467 , H04N21/2347 , H04N21/23476 , H04N21/26613 , H04N21/4405 , H04N21/4622 , H04N2005/91335
Abstract: Improved techniques for video watermarking are described. In one embodiment, for example, an apparatus may comprise a processor circuit and a watermarking module for execution by the processor circuit to generate disabled video content through modification of a video content item, send a common stream comprising the disabled video content, and send a private content key for the disabled video content, the private content key defining a watermark for the video content item. Other embodiments are described and claimed.
Abstract translation: 描述了改进的视频水印技术。 在一个实施例中,例如,设备可以包括处理器电路和水印模块,用于由处理器电路执行以通过修改视频内容项产生禁用的视频内容,发送包括禁用的视频内容的公共流,并发送 用于禁用的视频内容的专用内容密钥,私有内容密钥为视频内容项定义水印。 描述和要求保护其他实施例。
-
公开(公告)号:US20210203485A1
公开(公告)日:2021-07-01
申请号:US16328497
申请日:2016-09-30
Applicant: INTEL CORPORATION
Inventor: Alexandra AFANASYEVA , Sergey BEZZATEEV , Vitaly PETROV , Konstantin ZHIDANOV , Natalia VOLOSHINA , Vladimir ZYBIN , Anna BAKUNOVA
Abstract: Technologies for providing multiple device authentication in a heterogeneous network include a gateway node. The gateway node includes a network communicator to receive a request from a terminal node to authenticate a user of a set of heterogeneous nodes connected to the gateway node and broadcast a credential request to the nodes. Additionally, the gateway node includes a response combiner to combine responses from the set of nodes to generate a combined authentication message. The network communicator is further to send the combined authentication message to the terminal node for authentication. Other embodiments are described and claimed.
-