Data processing apparatus and method, and storage medium therefor
    1.
    发明授权
    Data processing apparatus and method, and storage medium therefor 失效
    数据处理装置及方法及其存储介质

    公开(公告)号:US07171021B2

    公开(公告)日:2007-01-30

    申请号:US11078376

    申请日:2005-03-14

    IPC分类号: G06K9/00

    摘要: The primary objective of the present invention is the prevention, or the detection, of an illegal act involving digital contents. To achieve this objective, whether an illegal procedure involving digital contents has been performed is determined based on results obtained by performing a predetermined operation for at least a part of the digital contents, and a predetermined process is performed for the digital contents in accordance with the results of determination.

    摘要翻译: 本发明的主要目的是预防或检测涉及数字内容的非法行为。 为了实现该目的,基于通过对数字内容的至少一部分执行预定操作而获得的结果来确定是否执行涉及数字内容的非法程序,并且根据该数字内容执行预定处理 测定结果。

    Encoding apparatus and decoding apparatus
    2.
    发明授权
    Encoding apparatus and decoding apparatus 失效
    编码装置和解码装置

    公开(公告)号:US07076720B1

    公开(公告)日:2006-07-11

    申请号:US09577980

    申请日:2000-05-25

    IPC分类号: H03M13/00

    摘要: An encoding apparatus includes a first encoding unit adapted to encode inputted data, an interleaving unit adapted to interleave the inputted data, and a second encoding unit adapted to encode an output of the interleaving unit. The encoding apparatus executes a first encoding algorithm using the first encoding unit, and executes a second encoding algorithm using the first encoding unit, the interleaving unit and the second encoding unit. Furthermore, the encoding apparatus shares the first encoding unit when the encoding apparatus executes the first and second encoding algorithms in parallel.

    摘要翻译: 一种编码装置,包括:适于编码输入数据的第一编码单元,适于交错输入数据的交错单元;以及适于编码交织单元的输出的第二编码单元。 编码装置使用第一编码单元执行第一编码算法,并且使用第一编码单元,交织单元和第二编码单元执行第二编码算法。 此外,当编码装置并行执行第一和第二编码算法时,编码装置共享第一编码单元。

    Data processing apparatus and method and storage medium
    3.
    发明授权
    Data processing apparatus and method and storage medium 有权
    数据处理装置及方法及存储介质

    公开(公告)号:US06449378B1

    公开(公告)日:2002-09-10

    申请号:US09235390

    申请日:1999-01-22

    IPC分类号: G06K900

    CPC分类号: G06T1/0085 G06T2201/0052

    摘要: It is an object of this invention to reliably pad electronic water-mark information even in a moving image constituted by a plurality of frames whose contents hardly change and easily pad electronic water-mark information even in a general moving image obtained by photographing an object at one angle. In order to achieve this object, there is provided an electronic water-mark information padding scheme of padding electronic water-mark information in only intraframe-encoded data without padding any electronic water-mark information in interframe-encoded data.

    摘要翻译: 本发明的目的是即使在由内容几乎不改变的多个帧构成的运动图像中也能可靠地焊接电子水印信息,并且即使在通过拍摄对象获得的一般运动图像中也容易地焊接电子水印信息 一个角度 为了实现该目的,提供了一种仅在帧内编码数据中填充电子水印信息而不填充帧间编码数据中的任何电子水印信息的电子水印信息填充方案。

    Data processing apparatus and method and storage medium
    4.
    发明授权
    Data processing apparatus and method and storage medium 失效
    数据处理装置及方法及存储介质

    公开(公告)号:US06674874B1

    公开(公告)日:2004-01-06

    申请号:US09443307

    申请日:1999-11-19

    IPC分类号: G06K900

    CPC分类号: G06T1/0085 G10L19/018

    摘要: It is an object to provide a digital watermark embedding technique for integratedly managing a plurality of kinds of contents such as still images, motion images, audio sound, and the like. To accomplish this object, the invention has, for example, an input device for inputting a first kind of data line and a second kind of data line, and an embedding device for embedding digital watermark information which is concerned with each other to each of the first and second data lines.

    摘要翻译: 本发明的目的是提供一种用于综合管理诸如静止图像,运动图像,音频声音等多种内容的数字水印嵌入技术。 为了实现该目的,本发明例如具有用于输入第一种数据线和第二类数据线的输入装置和用于将数字水印信息相互嵌入的嵌入装置, 第一和第二数据线。

    Data processing apparatus and method, and storage medium therefor
    5.
    发明申请
    Data processing apparatus and method, and storage medium therefor 失效
    数据处理装置及方法及其存储介质

    公开(公告)号:US20050185820A1

    公开(公告)日:2005-08-25

    申请号:US11078376

    申请日:2005-03-14

    摘要: The primary objective of the present invention is the prevention, or the detection, of an illegal act involving digital contents. To achieve this objective, whether an illegal procedure involving digital contents has been performed is determined based on results obtained by performing a predetermined operation for at least a part of the digital contents, and a predetermined process is performed for the digital contents in accordance with the results of determination.

    摘要翻译: 本发明的主要目的是预防或检测涉及数字内容的非法行为。 为了实现该目的,基于通过对数字内容的至少一部分执行预定操作而获得的结果来确定是否执行涉及数字内容的非法程序,并且根据该数字内容执行预定处理 测定结果。

    Image processor, method thereof, computer program, and computer readable storage medium
    7.
    发明授权
    Image processor, method thereof, computer program, and computer readable storage medium 失效
    图像处理器,其方法,计算机程序和计算机可读存储介质

    公开(公告)号:US07571323B2

    公开(公告)日:2009-08-04

    申请号:US10759364

    申请日:2004-01-16

    IPC分类号: H04L9/00 G06K9/00

    摘要: A method for image processing comprising inputting and reading a combined image that includes a latent image unperceivable by the human eye, a patterned image in the background allowing the latent image to appear clearly on a recording medium when data recorded on a recording medium is copied onto another recording medium, and text and/or image data embedded with a digital watermark. The text and/or image data is extracted from the combined image and the digital watermark extracted from the text and/or image data. A permission code enabling copying of image data composed of a combination of a patterned image and the extracted text and/or image data onto a recording medium is input. The copying is regulated based on the extracted digital watermark and the permission code.

    摘要翻译: 一种用于图像处理的方法,包括输入和读取包括人眼不可察觉的潜像的组合图像,背景中的图案化图像,允许潜像在记录介质上记录的数据被复制到记录介质上清晰地显示在其上 另一种记录介质,以及嵌入数字水印的文本和/或图像数据。 从组合图像和从文本和/或图像数据提取的数字水印中提取文本和/或图像数据。 输入允许将由图案化图像和提取的文本和/或图像数据的组合组成的图像数据复制到记录介质上的许可代码。 基于提取的数字水印和许可代码对复制进行调整。

    Information processing apparatus, method therefor, computer program, and computer-readable storage medium
    8.
    发明授权
    Information processing apparatus, method therefor, computer program, and computer-readable storage medium 有权
    信息处理装置及其方法,计算机程序和计算机可读存储介质

    公开(公告)号:US07552335B2

    公开(公告)日:2009-06-23

    申请号:US10712869

    申请日:2003-11-12

    申请人: Keiichi Iwamura

    发明人: Keiichi Iwamura

    IPC分类号: H04L9/00

    摘要: The present invention provides a technique that allows for a valid modification that is authorized by the author of data, while assuring the originality of the data. An information processing apparatus for processing original data created by a predetermined author is provided. The information processing apparatus includes a modification-information storing unit for storing modification information regarding a modification onto a storage medium when the original data is modified, and a modification-assuring-information creating unit for creating modification assuring information for assuring that the modification information is true.

    摘要翻译: 本发明提供了一种技术,其允许由数据作者授权的有效修改,同时确保数据的原创性。 提供了一种用于处理由预定作者创建的原始数据的信息处理装置。 该信息处理装置包括修改信息存储单元,用于当修改原始数据时将关于修改的修改信息存储到存储介质上;修改信息创建单元,用于创建修改确保信息以确保修改信息为 真正。

    Image data verification system
    9.
    发明授权
    Image data verification system 失效
    图像数据验证系统

    公开(公告)号:US07535488B2

    公开(公告)日:2009-05-19

    申请号:US09987832

    申请日:2001-11-16

    IPC分类号: H04N5/225 H04N7/167 H04L9/00

    摘要: An image verification system has an image generation device and a first image verification device. The image generation device includes (a) an image data generation unit that generates image data, and (b) a first verification data generation unit that generates first verification data from the image data using a common key in common key cryptography. The first image verification device includes (a) a first verification unit that verifies, using the image data, the first verification data and the common key, whether the image data is altered, and (b) a second verification data generation unit that generates second verification data from the image data using a private key in public key cryptography without editing the image data, if the first verification unit verifies that the image data is not altered.

    摘要翻译: 图像验证系统具有图像生成装置和第一图像验证装置。 图像生成装置包括:(a)生成图像数据的图像数据生成单元,以及(b)第一验证数据生成单元,其使用公共密钥加密中的公共密钥从图像数据生成第一验证数据。 第一图像验证装置包括:(a)第一验证单元,其使用图像数据验证第一验证数据和公共密钥,是否改变图像数据;以及(b)生成第二验证数据的第二验证数据生成单元 如果第一验证单元验证图像数据未被改变,则使用公共密钥加密中的专用密钥从图像数据获得的验证数据,而不编辑图像数据。

    Data Processing Apparatus and Its Method
    10.
    发明申请
    Data Processing Apparatus and Its Method 有权
    数据处理装置及其方法

    公开(公告)号:US20080276095A1

    公开(公告)日:2008-11-06

    申请号:US11574089

    申请日:2005-10-25

    申请人: Keiichi Iwamura

    发明人: Keiichi Iwamura

    IPC分类号: H04L9/32

    摘要: A verification information generation system comprises a first and a second data processing apparatuses. The first data processing apparatus comprises a holding unit adapted to hold a first secret information which is set in advance, a reception unit adapted to receive information associated with the second secret information from the second data processing apparatus, a key information generation unit adapted to generate key information on the basis of the first secret information and the information associated with the second secret information, a key derivation auxiliary information generation unit adapted to generate key derivation auxiliary information which allows the key information to be derived from the second secret information, a verification information generation unit adapted to generate verification information on the basis of information to be verified and the key information, and an output unit adapted to output the information to be verified, the verification information, and the key derivation auxiliary information. The second secret information is information which is set in advance in the second data processing apparatus.

    摘要翻译: 验证信息生成系统包括第一和第二数据处理装置。 第一数据处理装置包括:保持单元,适于保持预先设置的第一秘密信息;接收单元,适于从第二数据处理装置接收与第二秘密信息相关联的信息;密钥信息生成单元,适于生成 基于所述第一秘密信息和与所述第二秘密信息相关联的信息的密钥信息,密钥导出辅助信息生成单元,其适于生成允许从所述第二秘密信息导出所述密钥信息的密钥导出辅助信息,验证 信息生成单元,其适于基于要验证的信息和密钥信息生成验证信息;以及输出单元,适于输出要被验证的信息,验证信息和密钥导出辅助信息。 第二秘密信息是在第二数据处理装置中预先设定的信息。