Rotation, scale, and translation resilient public watermarking for images using a log-polar fourier transform
    1.
    发明授权
    Rotation, scale, and translation resilient public watermarking for images using a log-polar fourier transform 有权
    旋转,缩放和翻译使用对数极化傅立叶变换的图像的弹性公共水印

    公开(公告)号:US06282300B1

    公开(公告)日:2001-08-28

    申请号:US09489752

    申请日:2000-01-21

    IPC分类号: H04K100

    摘要: A method for detecting a watermark signal in digital image data. The detecting method includes the steps of: computing a log-polar Fourier transform of the image data to obtain a log-polar Fourier spectrum; projecting the log-polar Fourier spectrum down to a lower dimensional space to obtain an extracted signal; comparing the extracted signal to a target watermark signal; and declaring the presence or absence of the target watermark signal in the image data based on the comparison. Also provided is a method for inserting a watermark signal in digital image data to obtain a watermarked image. The inserting method includes the steps of: computing a log-polar Fourier transform of the image data to obtain a log-polar Fourier spectrum; projecting the log-polar Fourier spectrum down to a lower dimensional space to obtain an extracted signal; modifying the extracted signal such that it is similar to a target watermark; performing a one-to-many mapping of the modified signal back to log-polar Fourier transform space to obtain a set of watermarked coefficients; and performing an inverse log-polar Fourier transform on the set of watermarked coefficients to obtain a watermarked image.

    摘要翻译: 一种用于检测数字图像数据中的水印信号的方法。 检测方法包括以下步骤:计算图像数据的对数极傅立叶变换以获得对数极傅立叶频谱; 将对数极傅立叶频谱投影到较低维空间以获得提取的信号; 将提取的信号与目标水印信号进行比较; 并基于该比较来声明图像数据中的目标水印信号的存在或不存在。 还提供了一种在数字图像数据中插入水印信号以获得水印图像的方法。 插入方法包括以下步骤:计算图像数据的对数极傅立叶变换以获得对数极傅立叶频谱; 将对数极傅立叶频谱投影到较低维空间以获得提取的信号; 修改提取的信号,使其类似于目标水印; 将经修改的信号的一对多映射返回到对数极傅立叶变换空间以获得一组水印系数; 对该水印系数组进行反对数极坐标傅里叶变换,得到水印图像。

    Method for data preparation and watermark insertion
    2.
    发明授权
    Method for data preparation and watermark insertion 失效
    数据准备和水印插入方法

    公开(公告)号:US06834345B2

    公开(公告)日:2004-12-21

    申请号:US09924616

    申请日:2001-08-08

    IPC分类号: H04L900

    摘要: A method for data preparation and watermark insertion. The method includes the step of preparing the data at a first time by manipulating at least one set of the data characteristics for subsequent insertion of a first watermark. In a preferred embodiment of the method of the present invention the method further includes the step of inserting the first watermark by manipulating the set of data characteristics at a second time subsequent to the first time. In still yet another preferred embodiment of the method of the present invention, the method further includes the step of inserting a second watermark at a third time, before, during, or after the first time, by manipulating at least one set of the data characteristics. In a variation of the present invention a method for inserting a watermark into compressed data is provided. The compressed data has sets of data characteristics. The method includes the steps of inserting a watermark by manipulating the set of data characteristics; and optimizing the manipulated data by modifying the compressed data characteristics subject to a set of constraints.

    摘要翻译: 一种数据准备和水印插入方法。 该方法包括通过操纵至少一组数据特征以便随后插入第一水印而在第一时间准备数据的步骤。 在本发明方法的优选实施例中,该方法还包括通过在第一次之后的第二时间操纵数据特征集合来插入第一水印的步骤。 在本发明方法的另一优选实施例中,该方法还包括在第一时间之前,之前或之后通过操纵至少一组数据特征来插入第二水印的步骤 。 在本发明的变形例中,提供了一种将水印插入压缩数据的方法。 压缩数据具有数据特征集。 该方法包括以下步骤:通过操纵该组数据特征来插入水印; 以及通过修改经受一组约束的压缩数据特征来优化所操纵的数据。

    Method for data preparation and watermark insertion
    3.
    发明授权
    Method for data preparation and watermark insertion 失效
    数据准备和水印插入方法

    公开(公告)号:US06332194B1

    公开(公告)日:2001-12-18

    申请号:US09092431

    申请日:1998-06-05

    IPC分类号: H04L900

    摘要: A method for data preparation and watermark insertion. The method includes the step of preparing the data at a first time by manipulating at least one set of the data characteristics for subsequent insertion of a first watermark. In a preferred embodiment of the method of the present invention the method further includes the step of inserting the first watermark by manipulating the set of data characteristics at a second time subsequent to the first time. In still yet another preferred embodiment of the method of the present invention, the method further includes the step of inserting a second watermark at a third time, before, during, or after the first time, by manipulating at least one set of the data characteristics. In a variation of the present invention a method for inserting a watermark into compressed data is provided. The compressed data has sets of data characteristics. The method includes the steps of inserting a watermark by manipulating the set of data characteristics; and optimizing the manipulated data by modifying the compressed data characteristics subject to a set of constraints.

    摘要翻译: 一种数据准备和水印插入方法。 该方法包括通过操纵至少一组数据特征以便随后插入第一水印而在第一时间准备数据的步骤。 在本发明方法的优选实施例中,该方法还包括通过在第一次之后的第二时间操纵数据特征集合来插入第一水印的步骤。 在本发明方法的另一优选实施例中,该方法还包括在第一时间之前,之前或之后通过操纵至少一组数据特征来插入第二水印的步骤 。 在本发明的变形例中,提供了一种将水印插入压缩数据的方法。 压缩数据具有数据特征集。 该方法包括以下步骤:通过操纵该组数据特征来插入水印; 以及通过修改经受一组约束的压缩数据特征来优化所操纵的数据。

    Method for increasing the functionality of a media player/recorder device
    5.
    发明授权
    Method for increasing the functionality of a media player/recorder device 失效
    用于增加媒体播放器/记录装置的功能的方法

    公开(公告)号:US06510234B1

    公开(公告)日:2003-01-21

    申请号:US09310409

    申请日:1999-05-12

    IPC分类号: G06K900

    摘要: A method for utilizing a title signal contained in data through a comparison of the title signal to a player signal stored in a player device is provided. Preferably, the data is digital image, video, or audio data. The method includes the steps of: providing data having the title signal; detecting, at the player device, the title signal in the data: comparing the title signal to the player signal stored at the player device; and performing an action based upon the comparison. In a preferred implementation, the action is performed if the title signal matches the player signal, and the action is to inform the device user of the match and the winning of a prize. In another preferred implementation, the title signal is a subsignal of a watermark signal encoded in the digital data, in which case the method further comprises the steps of: extracting the watermark signal from the digital data; and decoding the subsignal. Also provided are devices, such as DVD players/recorders, for carrying out the methods of the present invention.

    摘要翻译: 提供了一种通过将标题信号与存储在播放器设备中的播放器信号进行比较来利用包含在数据中的标题信号的方法。 优选地,数据是数字图像,视频或音频数据。 该方法包括以下步骤:提供具有标题信号的数据; 在播放器设备处检测数据中的标题信号:将标题信号与存储在播放器设备中的播放器信号进行比较; 并基于该比较执行动作。 在优选实现中,如果标题信号与播放器信号匹配,则执行动作,并且动作是通知设备用户匹配和获奖。 在另一个优选实施例中,标题信号是在数字数据中编码的水印信号的子信号,在这种情况下,该方法还包括以下步骤:从数字数据中提取水印信号; 并解码子信号。 还提供了用于执行本发明的方法的装置,例如DVD播放器/记录器。

    Method and system for protecting digital data from unauthorized copying
    6.
    发明授权
    Method and system for protecting digital data from unauthorized copying 失效
    保护数字数据免遭未经授权复制的方法和系统

    公开(公告)号:US06539475B1

    公开(公告)日:2003-03-25

    申请号:US09215960

    申请日:1998-12-18

    IPC分类号: H04N716

    摘要: Data is protected from unauthorized copying by rescrambling an unauthorized version of the data, but descrambling an authorized version of the data. This is done using a trigger signal. One property of the trigger signal is that it is preserved through signal transformations, such as one or more of compression, decompression, analog to digital conversion, and digital to analog conversion. As a result of this property the trigger signal can be detected in either scrambled or descrambled data. The trigger signal is embedded into the data to form watermarked data. The watermarked data is passed through a descrambler, where the trigger signal, if present, is extracted. A descrambling key and a descrambling algorithm are applied to the watermarked data if the trigger signal is present, but not applied to the watermarked data if the trigger signal is not present.

    摘要翻译: 通过对未经授权的数据进行解密,但是对数据的授权版本进行解扰,可防止数据受到未经授权的复制。 这是使用触发信号完成的。 触发信号的一个特性是通过信号转换来保存,如压缩,解压缩,模数转换和数模转换中的一个或多个。 作为该属性的结果,可以在加扰或解扰数据中检测触发信号。 触发信号嵌入到数据中以形成水印数据。 水印数据通过解扰器,其中提取触发信号(如果存在)。 如果存在触发信号,则对加密的数据应用解密密钥和解扰算法,但是如果触发信号不存在则不应用于水印数据。

    Method for increasing the functionality of a media player/recorder device or an application program
    7.
    发明授权
    Method for increasing the functionality of a media player/recorder device or an application program 失效
    用于增加媒体播放器/记录器设备或应用程序的功能的方法

    公开(公告)号:US06456725B1

    公开(公告)日:2002-09-24

    申请号:US09339541

    申请日:1999-06-24

    IPC分类号: G06K900

    摘要: A method for utilizing a title signal contained in digital data through a comparison of the title signal to a player signal stored in a player device. The method includes the steps of: downloading the digital data having the title signal via an Internet connection; possibly transferring the downloaded digital data to the player device; detecting, at the player device, the title signal in the data: comparing the title signal to the player signal stored at the player device; and performing an action based upon the comparison. In a preferred implementation of the present invention, the player device is a personal computer and the digital data is either image, video, audio or multimedia data or is an application program for running on the personal computer. Preferably, the player device is a personal computer. In other embodiments the title signal is contained in or part of an application program or is contained in data to be input into the application program.

    摘要翻译: 一种通过将标题信号与存储在播放器装置中的播放器信号进行比较来利用包含在数字数据中的标题信号的方法。 该方法包括以下步骤:通过因特网连接下载具有标题信号的数字数据; 可能将下载的数字数据传送到播放器设备; 在播放器设备处检测数据中的标题信号:将标题信号与存储在播放器设备中的播放器信号进行比较; 并基于该比较执行动作。 在本发明的优选实现中,播放器设备是个人计算机,数字数据是图像,视频,音频或多媒体数据,或者是用于在个人计算机上运行的应用程序。 优选地,播放器设备是个人计算机。 在其他实施例中,标题信号包含在应用程序的一部分中或包含在要输入到应用程序中的数据中。

    Robust digital watermarking
    8.
    发明授权
    Robust digital watermarking 有权
    强大的数字水印

    公开(公告)号:US06278792B1

    公开(公告)日:2001-08-21

    申请号:US09559808

    申请日:2000-04-26

    IPC分类号: G06K900

    摘要: A watermarking procedure that is applicable to images, audio, video and multimedia data to be watermarked divides the data to be watermarked into a set of n×n blocks, such as the 8×8 blocks of MPEG. The same watermark signal can be distributed throughout the set of blocks in a large variety of ways. This allows the insertion algorithm to be changed without affecting the decoders. The decoding procedure first sums together the DCT coefficients of N sets of 8×8 blocks to form a set of N summed 8×8 blocks and then extracts the watermark from the summed block. Since the sum of the DCT blocks is equal to the DCT of the sum of the intensity blocks, efficient decoding can occur in both the spatial and frequency domains. The symmetric nature of the decoding process allows geometric distortions to be handled in the spatial domain and other signal distortions to be handled in the frequency domain. Moreover, insertion of a watermark signal into image data and the subsequent extraction of the watermark from watermarked image data which has been subject to distortion between the times of insertion and extraction involves the insertion of multiple watermarks designed to survive predefined distortions of the image data, such as panscan or letterbox mode transformations. Alternatively, a registration pattern in the image data, after the image data containing the registration pattern is subject to an unknown distortion, is used to compensate for distortion of the watermarked image data.

    摘要翻译: 适用于要加密水印的图像,音频,视频和多媒体数据的水印程序将要加密的数据划分成一组nxn块,例如MPEG的8×8块。 相同的水印信号可以以各种方式分布在整个块集合中。 这允许改变插入算法而不影响解码器。 解码过程首先将N个8×8块的DCT系数合在一起,以形成一组N个相加的8×8块,然后从求和块中提取水印。 由于DCT块的和等于强度块的和的DCT,所以在空间域和频域两者都可以进行有效的解码。 解码过程的对称性质允许在空间域中处理几何失真并且在频域中处理其他信号失真。 此外,水印信号插入到图像数据中,并且随后从插入和提取时间之间遭受失真的水印图像数据中提取水印涉及插入被设计为存活图像数据的预定失真的多个水印, 如平底锅或信箱模式转换。 或者,使用包含登记图案的图像数据之后的图像数据中的注册图案进行未知的失真,以补偿水印图像数据的失真。

    Method for determining a ranked set of associations
    9.
    发明授权
    Method for determining a ranked set of associations 失效
    用于确定排序的关联集合的方法

    公开(公告)号:US5734592A

    公开(公告)日:1998-03-31

    申请号:US502224

    申请日:1995-07-13

    摘要: A computer-implemented process for determining a ranked set of solutions to a bipartite graph matching problem, such is involved in multi-target tracking, maximum flow matching, or data association in matching elements of a first set to elements of a second set to minimize the cost of the association. A feature of the process is a partitioning into subproblems such that the most probable solutions are in the smaller subproblems and the computation begins by solving the smallest subproblem in the search for the best solution.

    摘要翻译: 用于确定二分图匹配问题的排列的解决方案的计算机实现的过程,诸如在第一组与第二组的元素的匹配元素中的多目标跟踪,最大流匹配或数据关联中涉及以最小化 协会的费用。 该过程的一个特征是将子问题分解成最可能的解决方案在较小的子问题中,并且计算开始于寻找最佳解决方案中最小的子问题。

    Method and device for inserting and authenticating a digital signature in digital data
    10.
    发明授权
    Method and device for inserting and authenticating a digital signature in digital data 失效
    用于在数字数据中插入和认证数字签名的方法和装置

    公开(公告)号:US07216232B1

    公开(公告)日:2007-05-08

    申请号:US09294956

    申请日:1999-04-20

    IPC分类号: H04L9/00

    摘要: A method for inserting a digital signature into digital data is provided. The digital data has bits and the method includes the steps of: assigning predetermined bits of the digital data for receiving the digital signature; signing the digital data excluding the predetermined bits resulting in the digital signature; and inserting the digital signature into the predetermined bits of the digital data for subsequent authentication of the digital data. Also provided is a method for authenticating digital data having the embedded digital signature in the predetermined bits of the digital data including the steps of: extracting the digital signature from the predetermined bits; decrypting the digital signature from the digital data resulting in a first hash; applying a known one-way hashing function used by an encoder of the digital data to the digital data excluding the predetermined bits resulting in a second hash; and comparing the first hash to the second hash wherein if the first hash matches the second hash the digital data is authentic. In a preferred version of the methods of the present invention, the method further includes the step of inserting associated data into the digital data prior to the signing step such that the digital signature authenticates both the associated data as well as the digital data. Preferably, the associated data is inserted into the bits of the digital data excluding the predetermined bits.

    摘要翻译: 提供了一种将数字签名插入数字数据的方法。 数字数据具有比特,并且该方法包括以下步骤:分配用于接收数字签名的数字数据的预定比特; 签署不包括导致数字签名的预定位的数字数据; 并将数字签名插入到数字数据的预定位中,以便后续的数字数据认证。 还提供了一种用于在数字数据的预定位中验证具有嵌入数字签名的数字数据的方法,包括以下步骤:从预定位提取数字签名; 从数字数据解密数字签名,得到第一个散列; 将由数字数据的编码器使用的已知单向散列函数应用于除了预定位之外的数字数据,导致第二散列; 以及将所述第一散列与所述第二散列进行比较,其中如果所述第一散列与所述第二散列匹配,则所述数字数据是可信的。 在本发明的方法的优选版本中,该方法还包括在签名步骤之前将相关联的数据插入到数字数据中的步骤,使得数字签名认证相关数据以及数字数据。 优选地,相关联的数据被插入除了预定比特之外的数字数据的比特中。