-
公开(公告)号:US20150036873A1
公开(公告)日:2015-02-05
申请号:US14460730
申请日:2014-08-15
Applicant: Verance Corporation
Inventor: Rade Petrovic , Babak Tehranchi , Joseph M. Winograd , Kanaan Jemili
CPC classification number: G06T1/005 , G06T1/0028 , G06T1/0071 , G06T2201/0202 , G09C5/00 , G10L19/018 , H04L2209/608 , H04N1/32203 , H04N1/32245 , H04N1/32299 , H04N1/32315 , H04N2201/3233
Abstract: Methods and devices are provided to thwart analysis of a watermarking system by preventing analysis of watermarks in a host content. Upon receiving a content at a watermark embedding device, the content is analyzed to ascertain whether one or more test features are present in at least a first portion of the received content. When the analysis reveals that one or more test features are present, embedding of watermarks in at least the first portion of the received content is disabled. The test features of interest include a temporal, a spatial and/or a frequency characteristic such that, if a region of the content that includes test feature is embedded with a watermark, at least one characteristic of the embedded watermark is detectable upon analysis of that region. The test feature can, for example, approximate an impulse signal, a step function signal or a pure sinusoidal signal.
Abstract translation: 提供方法和设备,通过防止主机内容中的水印的分析来阻止水印系统的分析。 在水印嵌入装置接收到内容时,分析内容以确定在所接收的内容的至少第一部分中是否存在一个或多个测试特征。 当分析显示存在一个或多个测试特征时,水印在至少接收的内容的第一部分中的嵌入被禁用。 感兴趣的测试特征包括时间,空间和/或频率特性,使得如果包括测试特征的内容的区域被嵌入水印,则在分析该嵌入水印时,嵌入水印的至少一个特性是可检测的 地区。 测试特征可以例如近似脉冲信号,阶梯函数信号或纯正弦信号。
-
公开(公告)号:US20150016663A1
公开(公告)日:2015-01-15
申请号:US14329757
申请日:2014-07-11
Applicant: Verance Corporation
Inventor: Babak Tehranchi , Rade Petrovic
IPC: G06T1/00 , H04N21/8358 , H04N21/4405 , H04N1/32 , H04N21/2347
CPC classification number: G06T1/0035 , G06T2201/0053 , H04N1/32149 , H04N1/32272 , H04N7/1675 , H04N21/2347 , H04N21/4405 , H04N21/8358
Abstract: Methods, apparatus and systems for embedding auxiliary information in encrypted host signals are provided. The present invention enables secure application of digital watermarks at any point in the transmission and/or distribution of digital content by enabling the insertion of a plurality of digital watermarks, without the knowledge of the encryption/decryption keys, into a digital host content that has been encrypted with an encryption key. The embedded watermarks persist throughout the content subsequent to the decryption of the content. The disclosed techniques are applicable to content that has been encrypted using a variety of different encryption techniques and algorithms, including stream ciphers, block ciphers, symmetric and asymmetric encryption algorithms. These methods are further adapted to enable the insertion of watermarks into a content that is compressed prior to encryption.
Abstract translation: 提供了用于在加密的主机信号中嵌入辅助信息的方法,装置和系统。 本发明能够在数字内容的传输和/或分发中的任何点上安全地应用数字水印,方法是在不知道加密/解密密钥的情况下,将多个数字水印插入到具有 用加密密钥加密。 在解密内容之后,嵌入的水印在整个内容中持续存在。 所公开的技术适用于已经使用各种不同的加密技术和算法进行加密的内容,包括流密码,分组密码,对称和非对称加密算法。 这些方法还适用于使水印插入到在加密之前被压缩的内容中。
-
公开(公告)号:US09990688B2
公开(公告)日:2018-06-05
申请号:US15645865
申请日:2017-07-10
Applicant: Verance Corporation
Inventor: Babak Tehranchi , Rade Petrovic , Joseph M. Winograd , Dean Anthony Angelico
IPC: G06K9/00 , G06T1/00 , H04N21/8358 , H04N1/32 , H04H60/56 , G10L19/018 , G06F21/16 , H04L29/06 , G06F21/64 , G06F21/10
CPC classification number: G06T1/0071 , G06F21/10 , G06F21/16 , G06F21/64 , G06F2221/0733 , G06F2221/0737 , G06F2221/2111 , G06F2221/2151 , G06T2201/0065 , G10L19/018 , H04H60/56 , H04L65/80 , H04L2463/103 , H04N1/32101 , H04N1/32288 , H04N1/32315 , H04N1/32352 , H04N21/8358 , H04N2201/3233 , H04N2201/3269
Abstract: Methods, apparatus, and systems use embedded watermarks to determine whether the segments of a multimedia content has been rearranged. The embedded watermarks are recovered from the content and one or more attributes associated with the recovered watermarks are identified. A continuity of the content can then be assessed in accordance with the one or more attributes. The continuity assessment may be based on a variety of factors, including but not limited to a determined heartbeat of the recovered watermarks, a density, separation, location, or extent, of the recovered watermarks, as well as information associated with the watermarks, such as a stego key, channel bits, packet numbers, a fingerprint, or the like.
-
公开(公告)号:US09153006B2
公开(公告)日:2015-10-06
申请号:US14460730
申请日:2014-08-15
Applicant: Verance Corporation
Inventor: Rade Petrovic , Babak Tehranchi , Joseph M. Winograd , Kanaan Jemili
IPC: G06K9/00 , G06T1/00 , G10L19/018 , H04N1/32 , G09C5/00
CPC classification number: G06T1/005 , G06T1/0028 , G06T1/0071 , G06T2201/0202 , G09C5/00 , G10L19/018 , H04L2209/608 , H04N1/32203 , H04N1/32245 , H04N1/32299 , H04N1/32315 , H04N2201/3233
Abstract: Methods and devices are provided to thwart analysis of a watermarking system by preventing analysis of watermarks in a host content. Upon receiving a content at a watermark embedding device, the content is analyzed to ascertain whether one or more test features are present in at least a first portion of the received content. When the analysis reveals that one or more test features are present, embedding of watermarks in at least the first portion of the received content is disabled. The test features of interest include a temporal, a spatial and/or a frequency characteristic such that, if a region of the content that includes test feature is embedded with a watermark, at least one characteristic of the embedded watermark is detectable upon analysis of that region. The test feature can, for example, approximate an impulse signal, a step function signal or a pure sinusoidal signal.
Abstract translation: 提供方法和设备,通过防止主机内容中的水印的分析来阻止水印系统的分析。 在水印嵌入装置接收到内容时,分析内容以确定在所接收的内容的至少第一部分中是否存在一个或多个测试特征。 当分析显示存在一个或多个测试特征时,水印在至少接收的内容的第一部分中的嵌入被禁用。 感兴趣的测试特征包括时间,空间和/或频率特性,使得如果包括测试特征的内容的区域被嵌入水印,则在分析该嵌入水印时,嵌入水印的至少一个特性是可检测的 地区。 测试特征可以例如近似脉冲信号,阶梯函数信号或纯正弦信号。
-
公开(公告)号:US08745404B2
公开(公告)日:2014-06-03
申请号:US13682725
申请日:2012-11-20
Applicant: Verance Corporation
Inventor: Rade Petrovic , Babak Tehranchi , Joseph M Winograd , Douglas Wong
IPC: H04L9/32
CPC classification number: G06T1/0028 , G06F21/10 , G06T1/0021 , G06T1/0071 , G10L19/018 , G11B20/00137 , G11B20/0021 , G11B20/00884 , H04K1/02 , H04N1/00864 , H04N5/913 , H04N7/1675 , H04N21/2187 , H04N21/254 , H04N21/6377 , H04N21/8113 , H04N21/8358 , H04N2005/91335 , H04N2005/91364
Abstract: Methods and devices are provided for embedding auxiliary information in a host content in a manner that reduces memory, bandwidth and computational complexity of the embedding and transmission systems. One methodology relates to receiving a set of watermark embedding parameters produced at a pre-processing node by pre-processing the host content. The watermark embedding parameters enable embedding each of a plurality of host content segments with any one of at least two different logical values. To embed the auxiliary information, the host content is modified on a segment-by-segment basis using the set of watermark embedding parameters and in accordance with a control signal that designates one of the at least two logical values for embedding into a selected segment of the host content. The generation of watermark embedding parameters at a pre-processing node reduces storage, transmission and computational complexity of embedding operations that can occur at locations other than the pre-processing node.
Abstract translation: 提供的方法和设备用于以减少嵌入和传输系统的存储器,带宽和计算复杂度的方式在主机内容中嵌入辅助信息。 一种方法涉及通过预处理主机内容来接收在预处理节点处产生的一组水印嵌入参数。 水印嵌入参数使得能够利用至少两个不同逻辑值中的任何一个来嵌入多个主机内容段中的每一个。 为了嵌入辅助信息,使用该组水印嵌入参数逐段地修改主机内容,并且根据控制信号,该控制信号指定至少两个逻辑值中的一个用于嵌入到 主机内容。 在预处理节点处生成水印嵌入参数减少了可能发生在预处理节点之外的位置的嵌入操作的存储,传输和计算复杂度。
-
公开(公告)号:US20130142382A1
公开(公告)日:2013-06-06
申请号:US13682725
申请日:2012-11-20
Applicant: Verance Corporation
Inventor: Rade Petrovic , Babak Tehranchi , Joseph M. Winograd , Douglas Wong
IPC: G06T1/00
CPC classification number: G06T1/0028 , G06F21/10 , G06T1/0021 , G06T1/0071 , G10L19/018 , G11B20/00137 , G11B20/0021 , G11B20/00884 , H04K1/02 , H04N1/00864 , H04N5/913 , H04N7/1675 , H04N21/2187 , H04N21/254 , H04N21/6377 , H04N21/8113 , H04N21/8358 , H04N2005/91335 , H04N2005/91364
Abstract: Methods and devices are provided for embedding auxiliary information in a host content in a manner that reduces memory, bandwidth and computational complexity of the embedding and transmission systems. One methodology relates to receiving a set of watermark embedding parameters produced at a pre-processing node by pre-processing the host content. The watermark embedding parameters enable embedding each of a plurality of host content segments with any one of at least two different logical values. To embed the auxiliary information, the host content is modified on a segment-by-segment basis using the set of watermark embedding parameters and in accordance with a control signal that designates one of the at least two logical values for embedding into a selected segment of the host content. The generation of watermark embedding parameters at a pre-processing node reduces storage, transmission and computational complexity of embedding operations that can occur at locations other than the pre-processing node.
Abstract translation: 提供的方法和设备用于以减少嵌入和传输系统的存储器,带宽和计算复杂度的方式在主机内容中嵌入辅助信息。 一种方法涉及通过预处理主机内容来接收在预处理节点处产生的一组水印嵌入参数。 水印嵌入参数使得能够利用至少两个不同逻辑值中的任何一个来嵌入多个主机内容段中的每一个。 为了嵌入辅助信息,使用该组水印嵌入参数逐段地修改主机内容,并且根据控制信号,该控制信号指定至少两个逻辑值中的一个用于嵌入到 主机内容。 在预处理节点处生成水印嵌入参数减少了可能发生在预处理节点之外的位置的嵌入操作的存储,传输和计算复杂度。
-
公开(公告)号:US09704211B2
公开(公告)日:2017-07-11
申请号:US15416939
申请日:2017-01-26
Applicant: Verance Corporation
Inventor: Babak Tehranchi , Rade Petrovic , Joseph M. Winograd , Dean Anthony Angelico
IPC: G06K9/00 , G06T1/00 , G10L19/018 , H04H60/56 , H04N1/32 , H04N21/8358 , G06F21/16
CPC classification number: G06T1/0071 , G06F21/10 , G06F21/16 , G06F21/64 , G06F2221/0733 , G06F2221/0737 , G06F2221/2111 , G06F2221/2151 , G06T2201/0065 , G10L19/018 , H04H60/56 , H04L65/80 , H04L2463/103 , H04N1/32101 , H04N1/32288 , H04N1/32315 , H04N1/32352 , H04N21/8358 , H04N2201/3233 , H04N2201/3269
Abstract: Methods, apparatus, and systems use embedded watermarks to determine whether the segments of a multimedia content has been rearranged. The embedded watermarks are recovered from the content and one or more attributes associated with the recovered watermarks are identified. A continuity of the content can then be assessed in accordance with the one or more attributes. The continuity assessment may be based on a variety of factors, including but not limited to a determined heartbeat of the recovered watermarks, a density, separation, location, or extent, of the recovered watermarks, as well as information associated with the watermarks, such as a stego key, channel bits, packet numbers, a fingerprint, or the like.
-
公开(公告)号:US20170140493A1
公开(公告)日:2017-05-18
申请号:US15416939
申请日:2017-01-26
Applicant: Verance Corporation
Inventor: Babak Tehranchi , Rade Petrovic , Joseph M. Winograd , Dean Anthony Angelico
IPC: G06T1/00 , G06F21/16 , H04N1/32 , H04N21/8358 , G10L19/018 , H04H60/56
CPC classification number: G06T1/0071 , G06F21/10 , G06F21/16 , G06F21/64 , G06F2221/0733 , G06F2221/0737 , G06F2221/2111 , G06F2221/2151 , G06T2201/0065 , G10L19/018 , H04H60/56 , H04L65/80 , H04L2463/103 , H04N1/32101 , H04N1/32288 , H04N1/32315 , H04N1/32352 , H04N21/8358 , H04N2201/3233 , H04N2201/3269
Abstract: Methods, apparatus, and systems use embedded watermarks to determine whether the segments of a multimedia content has been rearranged. The embedded watermarks are recovered from the content and one or more attributes associated with the recovered watermarks are identified. A continuity of the content can then be assessed in accordance with the one or more attributes. The continuity assessment may be based on a variety of factors, including but not limited to a determined heartbeat of the recovered watermarks, a density, separation, location, or extent, of the recovered watermarks, as well as information associated with the watermarks, such as a stego key, channel bits, packet numbers, a fingerprint, or the like.
-
公开(公告)号:US20160225116A1
公开(公告)日:2016-08-04
申请号:US15012675
申请日:2016-02-01
Applicant: Verance Corporation
Inventor: Babak Tehranchi , Rade Petrovic , Joseph M. Winograd , Dean Anthony Angelico
IPC: G06T1/00 , G06F21/16 , H04N1/32 , G10L19/018 , H04H60/56
CPC classification number: G06T1/0071 , G06F21/10 , G06F21/16 , G06F21/64 , G06F2221/0733 , G06F2221/0737 , G06F2221/2111 , G06F2221/2151 , G06T2201/0065 , G10L19/018 , H04H60/56 , H04L65/80 , H04L2463/103 , H04N1/32101 , H04N1/32288 , H04N1/32315 , H04N1/32352 , H04N21/8358 , H04N2201/3233 , H04N2201/3269
Abstract: Methods, apparatus, and systems for signal continuity assessment using embedded watermarks are provided. The embedded watermarks are recovered from the content and one or more attributes associated with the recovered watermarks are identified. A continuity of the content can then be assessed in accordance with the one or more attributes. The continuity assessment may be based on a variety of factors, including but not limited to a determined heartbeat of the recovered watermarks, a density, separation, location, or extent, of the recovered watermarks, as well as information associated with the watermarks, such as a stego key, channel bits, packet numbers, a fingerprint, or the like.
-
公开(公告)号:US20180089790A1
公开(公告)日:2018-03-29
申请号:US15645865
申请日:2017-07-10
Applicant: Verance Corporation
Inventor: Babak Tehranchi , Rade Petrovic , Joseph M. Winograd , Dean Anthony Angelico
IPC: G06T1/00 , H04N21/8358 , G06F21/10 , H04N1/32 , H04H60/56 , G10L19/018 , G06F21/16 , H04L29/06 , G06F21/64
CPC classification number: G06T1/0071 , G06F21/10 , G06F21/16 , G06F21/64 , G06F2221/0733 , G06F2221/0737 , G06F2221/2111 , G06F2221/2151 , G06T2201/0065 , G10L19/018 , H04H60/56 , H04L65/80 , H04L2463/103 , H04N1/32101 , H04N1/32288 , H04N1/32315 , H04N1/32352 , H04N21/8358 , H04N2201/3233 , H04N2201/3269
Abstract: Methods, apparatus, and systems use embedded watermarks to determine whether the segments of a multimedia content has been rearranged. The embedded watermarks are recovered from the content and one or more attributes associated with the recovered watermarks are identified. A continuity of the content can then be assessed in accordance with the one or more attributes. The continuity assessment may be based on a variety of factors, including but not limited to a determined heartbeat of the recovered watermarks, a density, separation, location, or extent, of the recovered watermarks, as well as information associated with the watermarks, such as a stego key, channel bits, packet numbers, a fingerprint, or the like.
-
-
-
-
-
-
-
-
-