Data processing apparatus and method and storage medium
    1.
    发明授权
    Data processing apparatus and method and storage medium 有权
    数据处理装置及方法及存储介质

    公开(公告)号:US06434253B1

    公开(公告)日:2002-08-13

    申请号:US09238570

    申请日:1999-01-28

    IPC分类号: G06K900

    摘要: It is an object of this invention to efficiently embed digital watermark information in the above image or audio data. In order to achieve this object, there is provided a data processing apparatus comprising input means for inputting digital data including at least one of image data and audio data, transforming means for transforming a data format of the digital data, compression means for compressing the digital data whose data format has been transformed by the transforming means, and embedding means for embedding digital watermark information in the digital data whose data format has been transformed by the transforming means, wherein the apparatus includes a plurality of image processing modes, compresses the digital data by using the transforming means and the compression means in a first mode, and embeds digital watermark information in the digital data by using the transforming means and the embedding means in a second mode.

    摘要翻译: 本发明的目的是有效地将数字水印信息嵌入到上述图像或音频数据中。 为了实现该目的,提供了一种数据处理装置,包括用于输入包括图像数据和音频数据中的至少一个的数字数据的输入装置,用于变换数字数据的数据格式的变换装置,用于压缩数字数据的压缩装置 数据格式已由变换装置变换的数据,以及嵌入装置,用于将数字水印信息嵌入数据格式已被变换装置变换的数字数据中,其中,该装置包括多个图像处理模式,压缩数字数据 通过在第一模式中使用变换装置和压缩装置,并且在第二模式中通过使用变换装置和嵌入装置将数字水印信息嵌入数字数据。

    Image processing apparatus for determining specific images
    2.
    发明授权
    Image processing apparatus for determining specific images 有权
    用于确定特定图像的图像处理装置

    公开(公告)号:US07142689B2

    公开(公告)日:2006-11-28

    申请号:US09771983

    申请日:2001-01-30

    IPC分类号: G06K9/00 H04N1/40 H04L9/00

    摘要: An image processing method is provided. This method comprises: a first information extraction step of extracting first information, including a registration signal used to correct the geometrical distortion of an image; a determination step of employing results obtained at the first information extraction step to determine whether second information is to be extracted from the image; a division step of dividing the image into at least one block; and a selection step of selecting the block. In this method, the first information and the second information are embedded in the image as invisible or less visible electronic watermarks, and are added to components of said image that are less easily discerned by a human's eyes. Further, the amount of said first information is smaller than the amount of said second information, and the first information is embedded more deeply in the image than is the second information.

    摘要翻译: 提供了图像处理方法。 该方法包括:第一信息提取步骤,提取包括用于校正图像的几何失真的登记信号的第一信息; 确定步骤,使用在所述第一信息提取步骤中获得的结果来确定是否要从所述图像中提取第二信息; 将图像划分为至少一个块的划分步骤; 以及选择该块的选择步骤。 在该方法中,第一信息和第二信息被嵌入在图像中作为不可见或不太可见的电子水印,并且被添加到不容易被人眼睛识别的所述图像的组件中。 此外,所述第一信息的量小于所述第二信息的量,并且第一信息比第二信息更深地嵌入在图像中。

    Data processing apparatus and method, and memory medium
    3.
    发明授权
    Data processing apparatus and method, and memory medium 失效
    数据处理装置和方法以及存储介质

    公开(公告)号:US06694040B2

    公开(公告)日:2004-02-17

    申请号:US09361806

    申请日:1999-07-27

    IPC分类号: G06K900

    摘要: This invention has as its object to provide a technique for embedding digital-watermark information in image data while minimizing deterioration of the original image quality. To this end, a data processing apparatus of this invention has input means for inputting image data consisting of a plurality of coefficients, and embedding means for embedding digital-watermark information in coefficients having values falling within a predetermined range of the input image data.

    摘要翻译: 本发明的目的是提供一种将数字水印信息嵌入图像数据中的技术,同时最小化原始图像质量的劣化。 为此,本发明的数据处理装置具有用于输入由多个系数组成的图像数据的输入装置,以及用于将数字水印信息嵌入具有落入输入图像数据的预定范围内的值的系数的嵌入装置。

    Network access terminal, network system, method of network system, storage medium, and program code
    4.
    发明授权
    Network access terminal, network system, method of network system, storage medium, and program code 有权
    网络接入终端,网络系统,网络系统方法,存储介质和程序代码

    公开(公告)号:US07546464B2

    公开(公告)日:2009-06-09

    申请号:US10170707

    申请日:2002-06-14

    IPC分类号: H04L9/00 H04N7/16

    摘要: When image data in which a digital watermark is embedded accesses a server, particularly, a Web server, via a network, the server is appropriately selected and accessed via the network in accordance with the environments of the clients that access the server. A network access terminal includes an extraction unit for extracting first information from an image that includes the first information, which is multi-valued, an acquisition unit for acquiring from a predetermined storage device the first information extracted by the extraction unit and address information specified by second information different from the first information, from among a plurality of address information stored in the predetermined storage device, and a communication unit for accessing an address based on the address information obtained by the acquisition unit.

    摘要翻译: 当其中嵌入有数字水印的图像数据经由网络访问服务器,特别是Web服务器时,根据访问服务器的客户端的环境,通过网络适当地选择和访问服务器。 网络接入终端包括:提取单元,用于从包括多值的第一信息的图像中提取第一信息;获取单元,用于从预定的存储设备获取由提取单元提取的第一信息和由 从存储在预定存储装置中的多个地址信息中的与第一信息不同的第二信息和用于基于由获取单元获得的地址信息访问地址的通信单元。

    Data process apparatus and method therefor
    5.
    发明授权
    Data process apparatus and method therefor 有权
    数据处理装置及其方法

    公开(公告)号:US07463736B2

    公开(公告)日:2008-12-09

    申请号:US10434161

    申请日:2003-05-09

    IPC分类号: H04N7/167

    摘要: In an image process apparatus, a key different for each level of hierarchy is generated on the basis of a specific key with respect to image data having a hierarchical structure, the image data in each level of the hierarchy is encrypted using the generated key for each level, and the specific key is managed, so that key management can be easily performed while the image data having a hierarchical structure is enciphered using different keys for each level of the hierarchy.

    摘要翻译: 在图像处理装置中,基于具有层次结构的图像数据的特定键生成针对每个层次的不同级别的关键字,使用所生成的密钥对层级的每个级别中的图像数据进行加密 级别,并且特定密钥被管理,使得可以容易地执行密钥管理,同时使用层级结构的每个级别使用不同的密钥对具有分层结构的图像数据进行加密。

    Image processing apparatus and method and storage medium
    6.
    发明授权
    Image processing apparatus and method and storage medium 失效
    图像处理装置及方法及存储介质

    公开(公告)号:US06826290B1

    公开(公告)日:2004-11-30

    申请号:US09688108

    申请日:2000-10-16

    IPC分类号: G06K900

    摘要: To provide a variety of methods for extracting digital watermark information from an image as correctly as possible. For example, a first pattern arrangement and a second pattern arrangement which is different from the first pattern arrangement for use in a calculation for extracting the digital watermark information are provided. A state of an original image without the digital watermark information embedded is inferred, using a second pattern arrangement, and a reliability of the digital watermark information to be extracted in accordance with the state is determined. Or to decide the embedding position of the digital watermark information from the image data, the extracting start position is discriminated by detecting the positional information by multiple times at the different extracting start positions. Or to detect a geometrical distortion, a registration signal is embedded on the image.

    摘要翻译: 提供从图像中​​尽可能正确地提取数字水印信息的各种方法。 例如,提供了与用于提取数字水印信息的计算中使用的第一图案配置不同的第一图案布置和第二图案布置。 推测出没有嵌入数字水印信息的原始图像的状态,使用第二图案排列,并且确定要根据状态提取的数字水印信息的可靠性。 或者为了从图像数据确定数字水印信息的嵌入位置,通过在不同的提取开始位置检测位置信息多次来判别提取开始位置。 或者为了检测几何失真,将注册信号嵌入在图像上。

    Information processing apparatus, method and memory medium therefor
    8.
    发明授权
    Information processing apparatus, method and memory medium therefor 有权
    信息处理装置,方法和存储介质

    公开(公告)号:US06535616B1

    公开(公告)日:2003-03-18

    申请号:US09334749

    申请日:1999-06-17

    IPC分类号: G06K900

    摘要: The invention efficiently controls the method for embedding digital watermark information into digital information or detecting such digital watermark information. Also in case the digital information has components of different kinds, the invention enables individual management of the digital watermark information and information indicating the embedding method therefor. In a configuration for attaining these objects, there are provided input means for inputting the digital information composed of signal components of plural kinds, and control means for controlling the method for embedding the digital watermark information in the signal component of a first kind contained in the signal components of plural kinds, based on the signal component of a second kind contained in the signal components of plural kinds.

    摘要翻译: 本发明有效地控制将数字水印信息嵌入数字信息或检测这种数字水印信息的方法。 此外,在数字信息具有不同种类的组件的情况下,本发明能够对数字水印信息进行单独管理和表示其嵌入方法的信息。 在用于实现这些目的的结构中,提供了输入由多种信号分量组成的数字信息的输入装置,以及控制装置,用于控制将数字水印信息嵌入到第一类信号分量中的方法 基于包含在多种信号分量中的第二类信号分量的多种信号分量。