CN100378749C - Fingerprinting of data - Google Patents

Fingerprinting of data Download PDF

Info

Publication number
CN100378749C
CN100378749C CNB2004800237083A CN200480023708A CN100378749C CN 100378749 C CN100378749 C CN 100378749C CN B2004800237083 A CNB2004800237083 A CN B2004800237083A CN 200480023708 A CN200480023708 A CN 200480023708A CN 100378749 C CN100378749 C CN 100378749C
Authority
CN
China
Prior art keywords
medium
adding fingerprint
mark
original data
fingerprint
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB2004800237083A
Other languages
Chinese (zh)
Other versions
CN1839395A (en
Inventor
S·马利克
R·萨希
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Corp
Sony Pictures Entertainment Inc
Original Assignee
Sony Pictures Entertainment Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sony Pictures Entertainment Inc filed Critical Sony Pictures Entertainment Inc
Publication of CN1839395A publication Critical patent/CN1839395A/en
Application granted granted Critical
Publication of CN100378749C publication Critical patent/CN100378749C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Landscapes

  • Editing Of Facsimile Originals (AREA)
  • Storage Device Security (AREA)

Abstract

A fingerprinting apparatus, comprising: a plurality of receiving units to receive a plurality of input datasets, each of the plurality of input datasets divided into a plurality of input segments, at least one of the plurality of input datasets uniquely marked; a selector to select at least one input segment from one of at least two different input datasets of the plurality of input datasets; and at least one combiner to arrange the selected at least one input segment to produce an output dataset having a plurality of output segments, such that the number of output segments is equal to the number of input segments in each input dataset.

Description

Method and device for the data adding fingerprint
The cross reference of related application
It is the senior interest of 60/480687 common unsettled U.S. Provisional Patent Application for " adopting, the pseudorandom of mark and unmarked content is combined as the data adding fingerprint ", sequence number that this application requires the title submitted on June 23rd, 2003.The title that this application also requires to submit on July 31st, 2003 is the senior interest of 60/491763 common unsettled U.S. Provisional Patent Application for " for the data adding fingerprint ", sequence number.Require the senior interest of the submission date on June 23rd, 2003 and on July 31st, 2003 thus, and by reference disclosing of these temporary patent applications is incorporated into this.
Technical field
The present invention relates to a kind of method and device that is used to be embodied as the data adding fingerprint.
Background technology
The numerical data that develops rapidly and produced of the Internet is duplicated with the possibility of scattering and is caused for preventing these unlawful activities and making the copyright owner avoid the ever-increasing demand of the mode of the problem related with pirated copies.For example, unauthorized copy may be made by the mandate distribution copy (for example commercial copy) of numerical data.By the more given numerical data document and the copy of unauthorized or illegal distribution, watermark can be the proof of copyright owner's oneself intellecture property for the copyright owner provides the document.In order to suppress, prevent or forbid the diffusion of unauthorized copy, the source of understanding unauthorized copy by the concrete distribution copy of determining to be used for to make unauthorized copy is useful often.But, may be difficult to adopt add watermark and discern the distribution copy that is used to produce unauthorized copy.
Digital watermarking can be used to determine the source of unauthorized or illegal distribution copy.For example, when document adopted digital watermarking to protect, client's the identifier that sign will receive the electronic distribution copy of document can embed in the document by the watermark of imperceptible mode with the copyright owner.If the possessory interests of client's copyright violation and scatter the distribution copy copy, then can discern this client according to digital watermarking, it will be comprised in all unauthorizeds or the illegal distribution copy.But, when many distribution copies will spread to many different clients legally, each distribution copy is carried out digital watermarking respectively proves inconvenience and time-consuming usually.
Summary of the invention
The invention provides the method and the device that are used to be embodied as the data adding fingerprint.In one implementation, the method for adding fingerprint comprises: receive a plurality of input data sets, each in described a plurality of input data sets is divided into a plurality of inputs section, and at least one is by mark uniquely in described a plurality of input data sets; At least two different input data sets from described a plurality of input data sets are selected at least one input section in one of them; And at least one input section of arranging described selection, thereby produce output data set with a plurality of deferent segments, make the quantity of deferent segment equal the quantity of the input section in each input data set; Each deferent segment of wherein said output data set produces by following steps: select corresponding input section one of them from described a plurality of original data sets; And the correspondence input section of in described each deferent segment, inserting described selection.
In another was realized, the adding fingerprint device comprised: a plurality of receiving elements, receive a plurality of input data sets, and each in a plurality of input data sets is divided into a plurality of inputs sections, at least one quilt mark uniquely in a plurality of input data sets; Selector switch, at least two different input data sets from a plurality of input data sets are selected at least one input section in one of them; And at least one combiner, arrange selected at least one input section, thereby produce output data set with a plurality of deferent segments, make the quantity of deferent segment equal the quantity of the input section in each input data set.
In another is realized, be used to the adding fingerprint system of medium adding fingerprint to comprise: receiver receives the described medium that are divided into a plurality of media segments; First scrambler of the described medium of mark, described first scrambler produce at least one mark medium, at least one each in the mark medium be divided into a plurality of media segments of mark; Second scrambler, more described medium and at least one be the mark medium; Selector switch is selected at least one medium or mark media segment one of them from described medium and at least one mark medium; And at least one combiner, arrange selected at least one medium or mark media segment, thereby produce adding fingerprint medium, make the quantity of adding fingerprint section equal each medium or the medium in the mark medium or the quantity of mark media segment with a plurality of adding fingerprint sections.
In another was realized, the method in the source of identification medium comprised: receive described medium, and identification forms a plurality of sections of described medium through arranging; From a plurality of sections arrangement, produce typical original key (RMK); Receive fingerprint and the source that is linked to fingerprint; And comparison RMK and fingerprint.
Description of drawings
Fig. 1 explanation is used to the realization of adopting two to produce the process of adding fingerprint content just originally.
Fig. 2 explanation is used to realize the method for the adding fingerprint of data.
Fig. 3 explanation is the expression of three original combinations that five sections are respectively arranged.
Fig. 4 explanation is used to produce a kind of possible realization of the adding fingerprint process of DVD packaged media.
Fig. 5 explanation is according to the another kind of possible realization of the adding fingerprint process that a kind ofly realizes, is used to producing the DVD packaged media.
Fig. 6 explanation is configured to handle the detailed view of the section reformer of the section of importing original.
A kind of realization of two media files with unique adding fingerprint version of generation downloads of media made up in Fig. 7 explanation piecemeal.
A kind of realization of two media files with unique adding fingerprint version of generation video on demand content made up in Fig. 8 explanation piecemeal.
Fig. 9 explanation is according to a kind of a kind of method that realizes discerning the medium source that adopts RMK and KS.
Embodiment
The disclosure is described in the generation of adding fingerprint medium and the system robustness aspect provides more high efficiency system and method.
In one implementation, the adding fingerprint system adopts that the pseudorandom of mark and unmarked content makes up the adding fingerprint that data are provided.The adding fingerprint data then can be used to unique identification content and use arguement.System is applicable to various types of data, for example video and audio frequency master data or multiplex stream.System also can be applicable to packaged media, for example DVD and video-tape, from the Internet downloaded contents and/or other any medium.
Fig. 1 explanation is used to adopt first original 100 and second original 102 to produce the realization of the process of adding fingerprint content.In other is realized, can adopt the original of varying number, for example more than three or three.This process comprises a plurality of original (m of generation i), wherein subscript i represents i original.First original 100 is unlabelled.Second original 102 is for example by adopting the digital watermarking technology to come uniquely tagged.In the another kind with three or three above originals was realized, an original was unlabelled, and in other original each is by mark (for example, second original comes mark in the mode that is different from the 3rd original) uniquely.In another implementation, each original is by mark uniquely.
100,102 in original is divided into n part or section.Each section in the unmarked original 100 is identical size, and has the content identical with the correspondent section of mark original 102 (for example, section 1 of the section 1 of original 100 and original 102 big or small identical and comprise identical content).Like this, copy 104,106 can produce by the section of pseudorandom combination from different originals 100,102, is described below.Though the content of unmarked original 100 is identical with the content of mark original 102, each original will have different marks.For example, first section of unmarked original 100 has and first section identical content of mark original 102, and still, first section of unmarked original 100 is not labeled, and first section of mark original 102 then is labeled.Therefore, the essential information in the correspondent section is identical, but data may be not influence content but allowed the mode difference that section distinguished (more unmarked normally such when adding watermark data).
Generate according to the pseudorandom from the combination of n correspondent section of m original, produce the copy of original, it comprises the n identical with an original correspondent section, but each section taken from the original that pseudorandom is chosen.These sections are chosen and are made up (connection) with pseudo-random fashion, make that n section generation have the copy of the section sequence of pseudorandom generation as fingerprint.The source original of each section in the fingerprint sign copy of copy.Therefore, pseudorandom generates through configuration, makes that can be each copy produces distinct fingerprint.A plurality of pseudo random numbers are produced, and its pseudorandom ground distributes the section from original, makes distinct fingerprint can distribute to all copies, and does not have the pattern of repeated segments combination.Therefore, the quantity of the pseudo random number that is produced must equal or exceed the expection copy amount.
A kind of method that is used to realize above-mentioned data adding fingerprint of explanation in process flow diagram shown in Figure 2.Receive a plurality of originals 200, therein, each original is divided into a plurality of sections, and each original is by mark (for example digital watermarking) uniquely.In one implementation, an original keeps unmarked.In the original first section corresponding to each first section in other original.In one implementation, each section can distinguish (can determine that section under original) with the correspondent section of other original because of the respective markers in the section (or not having mark).In another is realized, not every section all can with corresponding section distinguish.
202, choose at least one section from one of at least two different originals.204, then produce fingerprint.In one implementation, fingerprint is a pseudo-random number sequence.206, arrange institute's selections according to fingerprint, thereby produce output data set, make the quantity of the section that output data is concentrated equal the quantity of the section in each original.An example selecting and arrange section is described below with reference to Fig. 3.208, the output data set that is produced is stored in a kind of media product, as (for example be burnt to CD or DVD go up, copy on the VHS tape) in the encapsulation medium, thereby produces the distribution copy.210, fingerprint is linked to encapsulation medium, and link is stored (for example the ID code of fingerprint, sign certain media items and sign will receive client's the ID code storage of this media item in the database table clauses and subclauses).
Pseudo-random number generator determine will the section chosen and arrange pattern.Therefore, maker must repeatedly not produce the pseudo random number of abundant quantity.In one implementation, maker produces numeral, and comprising being used for of each section, and every has from 1 scope to original quantity.Certain section in everybody corresponding copy, and which original is the value of position show from and duplicated this section.In another implementation, maker produce be suitable for each section numeral as one, and everybody is collected in the pattern jointly.
For example, as shown in Figure 3, if there are three originals 1,2 and 3, and each original is divided into five sections, then Pseudo-random number generator produces five digit number, and wherein the scope of every value is 1 to 3, thereby for example produces ' 13213 ' and ' 22131 ' and so on digital modeling.These pseudo-random number pattern can be used for producing respectively the section of copy 1 and copy 2, and wherein everybody of digital modeling shows the section of source original.
For example, the section of original 1 shown by the tabulation of the number sequence of scope from 1 to 5, and the section of original 2 shown by the number sequence tabulation of scope from 1 ' to 5 ', and the section of original 3 by scope from 1 " to 5 " and the number sequence tabulation show.In the described example of Fig. 3, Pseudo-random number generator is distributed to copy 1 to pseudo-random number sequence ' 13213 ', and pseudo-random number sequence ' 22131 ' is distributed to copy 2.Like this, sequence ' 13213 ' section of showing 1 of copy 1 will be duplicated from original 1, and section 2 will be duplicated from original 3, and the like.Therefore, the section of copy 1 can be used as 1-2 "-3 '-4-5 " produce.The section of copy 2 can be similarly as 1 '-2 '-3-4 "-5 produce.The pseudo-random number sequence of each copy then can be stored in the database, and is linked to the specific user of these data of request and/or is linked to a kind of media product of storing data.These data base entries can be used for source identification afterwards.
In order to provide, can analyze the factor of the quantity of determining pseudo-random number sequence for the efficient of adding fingerprint medium generation and the understanding of system robustness.For example, the quantity of each possible fingerprint is determined by three factors: the quantity (n) of the section in original quantity (m), the original and tradable section minimum number (k).Adopt these factors, the quantity of combination (c) can followingly be determined.
If nearly n section is tradable, then Zu He quantity is confirmed as:
c = Σ n ′ = 1 n m n ′ - 1 - - - [ 1 ]
If nearly k the section among the n is tradable, then Zu He quantity is confirmed as:
c = Σ k ′ = 1 k ( m - 1 ) k ′ · C k , n - - - [ 2 ]
If among the n just in time k the section be tradable, then Zu He quantity is confirmed as:
c=(m-1) k· nC k [3]
Wherein nC K 'Once get the individual combination of k ' during expression n is individual, and nC kThen represent once to get in n the individual combination of k.
For example, if two originals (m=2) are arranged for 120 minutes films, and each original is divided into, and to have only 20 sections (k=20) in 60 sections (n=60) and 60 sections be tradable, then utilize equation [2], the quantity of unique combination is confirmed as 4,191,844,505,805,495 (surpassing 4,000 trillion).For simpler setting, supposing has two originals (m=2), and each original has 20 sections (n=20), and whole 20 sections all are tradable.Utilize equation [1], the quantity of possible combination is confirmed as 1,048, and 576.How table 1 explanation combination is along with the quantity of original and section is come convergent-divergent (value of c is similar to for plurality).
m n c
2 20 1,048,576
3 20 3,486,784,401
5 20 95,367,431,640,625
10 20 100,000,000,000,000,000,000
2 10 1,024
2 20 1,048,576
2 60 1,152,921,504,606,847,000
2 99 633,825,300,114,114,700,000,000,000,000
Table 1
Above-mentioned data adding fingerprint technology can be applicable to wherein produce for transmission the various medium of physical package.For example, the adding fingerprint of data can be applicable to submit to the Oscar syndic so that the DVD packaged media that censors a film (" Oscar screening person "), be applied to from the Internet downloaded contents medium or be applied to the video request program (VOD) that cable transmits.Describe each of these application below in detail.Other application comprises that home intranet, customization are with selecting CD/DVD establishment, client-side " burning " to the CD/DVD recordable media and other related media.In addition, adding fingerprint technology portable is to the simulator program piecemeal that adopts switch.
Problem of piracy from Oscar screening person medium (for example DVD packaged media or VHS tape) obtains understanding and admitting.The a solution that has proposed is each copy that sends of mark (for example adopting unique watermark) respectively, make film be labeled, encode and respectively " burning " go up or be recorded to VHS to each DVD.But, as mentioned above, adopt different watermarks respectively each copy of mark may be very heavy and time-consuming.
Fig. 4 illustrates that a kind of of typical method of mark DVD packaged media may realize respectively.This process is with unmarked video file 400 beginnings.The identifier (ID) of all DVD copies that produce is stored in the database 402.
Video file 400 adopts unique ID to add watermark in watermark encoder 404, has added watermark video file 406 thereby produce.Unique ID is stored in the data base entries.Then, added watermark video file 406 and adopted video encoder 408 to encode, it produces compressed video file 410.In one implementation, video encoder can be configured to the MPEG-2 scrambler.
Compressed video file 410 makes up in multiplexer 412 with compacted voice file 420, thereby produces one or more composite video-audio files and meta data file 414.One or more composite video-audio files are burnt on the DVD in DVD cd-rom recorder 416 with meta data file 414, thereby produce DVD copy 418.The ID that identifies specific DVD is stored in the used data base entries of unique ID of the watermark on that DVD.
Though describe said process according to producing respectively the DVD copy of mark, should be appreciated that the DVD copy that this process is necessary for anticipated number to be made (x) usually repeats.Therefore, said process is feasible technically, but realizes that actually this process is heavy and expensive.For example, for 2 hours films, the adding the watermark process and may consume nearly eight hours usually of watermark encoder 404.MPEG-2 cataloged procedure in the video encoder 408 may consume nearly two hours.Audio-video anabolic process in the multiplexer 412 may consume and reach about 30 minutes, and DVD burning process may consume and reaches other 30 minutes.Therefore can see that the generation of each DVD copy may consume and reach about 11 hours.Though but the parallel copy of mark respectively of creating of deployment of additional resources, for a large amount of copies, it is expensive that concurrency may become.
Fig. 5 explanation is used to produce a kind of realization of the adding fingerprint process of DVD packaged media.Adopt the realization of Fig. 5, can significantly accelerate to produce the process of DVD copy.
In the realization of Fig. 5, process is with 500 beginnings of video original.Produce two copies 504 of video original 500 then.The first authentic copy 504A of video original is not labeled, and triplicate 504B then adds watermark by watermark encoder 502.The specific watermark identifier (ID) that adds is used for mark copy 504B is encoded.In another is realized, can adopt different labeling processes.
Then, two of the video original copy 504A, 504B adopt video encoder 506A, 506B to encode respectively. Video encoder 506A, 506B produce compressed video file 508A, 508B respectively.Compressed video file 508A is not labeled, and compressed video file 508B is labeled.In one implementation, video encoder is configured to the MPEG-2 scrambler.
Compressed video file 508A, 508B and compacted voice file 520 are combined in a pair of multiplexer 510A, 510B respectively, thereby produce composite video-audio file 532A, 532B respectively.Multiplexer 510 is configured to handle compressed file 508 with the section that is called object video (VOB).Composite video-audio file 532A has a plurality of sections unmarked DVD file.Composite video-audio file 532B be have with unmarked file 532A equal number the section the DVD of mark file.Like this, DVD file 532A, 532B aspect their relation in fact to two originals 100,102 shown in Figure 1 between relation similar.Describe the VOB section below in detail.
Section reformer 534A, 534B adopt two original DVD file 532A, 532B the produces adding fingerprint copy similar to copy shown in Figure 1 104,106.Each section reformer 534 adopts recombinate different sections of (connections) each original 532 of unique identifiers.As mentioned above, each identifier is produced by Pseudo-random number generator, and is stored in the database 522, so that identify the take over party of each copy and/or every kind of medium.Like this, in fact Fig. 1 represents a kind of operation that realizes of piece 530.
Then, the copy of adding fingerprint that produces in the output of section reformer 534A, 534B adopts DVD cd- rom recorder 540A, 540B to be burnt on DVD 542A, the 542B respectively.In order to make additional copies, be combined in any in reformer 534A, B from the various combination unmarked and section of mark original 532A, B, be burnt on the DVD then.By watermark encoder 502 add watermark, by scrambler 506 coding and multiplexing and handle and each copy is not repeated by multiplexer 510.Therefore, different with the realization of Fig. 4 in the realization of Fig. 5, reformer is repeated to carry out to the reorganization of section and to the burning of DVD, so that produce the DVD copy 542 of anticipated number (x), rather than each step in the whole process repeated.Like this, process shown in Figure 5 should consume less time in fact, only a video original is carried out once because add watermark.Therefore, piece 530 and 540 represented processes should consume less than one hour for each DVD.
Fig. 6 explanation according to the specific realization of DVD, be configured to handle the detailed view of section reformer 534 of the section of input original.But realization shown in Figure 6 can expand to other packaged media, as video-tape.
The DVD section produces on some predetermined video object unit (VOBU) border, and is grouped into ' VOBU group '.Each VOBU group is a Multiplexing Unit independently, and not with the correlativity of previous or later unit.In addition, VOBU is made of one or more picture group (GOP).As defining in the DVD-VIDEO form, VOBU may be 0.4 to 1.2 second long.The VOBU that the VOBU group may have essential quantity.
The VOBU group is combined to form the vob file collection.Produce metadata (IFO) file for each vob file collection.One of details that meta data file provides is the offset information of the concentrated VOBU of vob file.For the final user, seem to reset just as the VOB from any conventional DVD from this VOB playback.Yet in inside, VOB is the combination of VOBU group, and each VOBU group is made of the data of the fractional reuse of encoding from two different videos (MPEG-2).Like this, VOB follows the DVD specification limits, and come down to conform to.Therefore, if these DVD one of them by analyse or by recompile by pirate (for example with as D iV xOr X VidAnd so on form), then system can wherein exist the point of marking video section to discern the source of pirated copies by analysis video stream and location.The position of creating when system can compare these positions and burning DVD, store in the database server.Each DVD has unique pattern for marker field, so each DVD is by " adding fingerprint " effectively.
A kind of realization similar to realization shown in Figure 5 can be used to for from the Internet downloaded contents medium adding fingerprint.Realizing shown in Fig. 7 that a unmarked 702A and two media files that add watermark 702B are divided into plurality of sections in 700, and combiner 704 makes up these sections with unique pattern, thereby for each downloads unique adding fingerprint version of generation content.Each unique combination adopts identifier to produce, and described identifier is produced by Pseudo-random number generator, and is stored in the database 706 with sign adding fingerprint copy.The adding fingerprint copy is stored or is transmitted as a stream by Web server 708, so that download to client PC 712 by the Internet 710.For client PC 712, reorganization/adding fingerprint file 714 shows as a contiguous file.The client does not understand the reorganization (being adding fingerprint) that takes place on Web server 708.
Similar to the realization of Fig. 7, VOD (video request program) but the content adding fingerprint, as shown in Figure 8.In this was realized, the VOD server was from two media files of the section of being divided into, promptly unmarked 802A and one add watermark 802B and creates the adding fingerprint file.Two media file 802A, 802B are combined in combiner 804 piecemeal, thereby each is transmitted the unique adding fingerprint version that produces content.Because the VOD media file normally passes through the mpeg 2 transport stream data of packetizing, these files are good candidate of this adding fingerprint.
In the described realization of Fig. 8, two media file 802A, 802B are combined in VOD server 808.Therefore, described situation is called unicast case, and promptly data are combined at the place, source, is sent to specific purpose ground then, and wherein other distribution copy is not understood in the destination.
(not shown) in another is realized, satellite can be broadcasted a plurality of originals (that is, to a plurality of original of each box time radio hookup) to each satellite receiver box.This realization is called the multicast situation.In this realization, the satellite receiver box receives RMK information from server, and carries out combination before data are offered TV.Like this, in this realization, on VOD set-top box 812, make up.
Each unique combination employing is produced and is stored in by Pseudo-random number generator, and the identifier with sign adding fingerprint copy produces in the database 806.The adding fingerprint copy is sent to VOD set-top box 812 by cable system 810.The adding fingerprint copy is through handling and pass to client TV 814.For client TV 814, reorganization/adding fingerprint file 816 shows as a contiguous file.The client does not understand the reorganization (being adding fingerprint) that takes place on VOD server 808.
Can carry out the adding fingerprint of data and think that system provides the method for robustness and the identification of medium source.Specifically, generate from the pseudorandom of the combination of n of m original section and can be configured to effectively to provide for by adopting a plurality of or part copy to generate avoid the originating prevention of attempt of sign of single unauthorized copy.In one implementation, produce pseudo-random sequence, make the source can only adopt the sub-fraction of unauthorized copy to identify.In another was realized, for the unauthorized copy based on a plurality of sources of combination, a plurality of sources can identify by similar manner.
In one implementation, typical original key (RMK) is used for the robustness of system with regard to the sign of source.RMK be the structure (copy) the section read successively.As mentioned above, n section from m original is used for making up copy.Read comprise the n position (for n the section), wherein, the scope of every value from 1 to m.The position also may have the X value, means that its value is unimportant (promptly " haveing nothing to do ").Like this, has the RMK that may have " 1,4,2,5, X, 6, X, 1,6,2 " from ten sections distribution copy of eight originals generations.
RMK also can be defined as the sequence of ' tuple ', therein, the form of each tuple be (x, y).X is segment number (changing successively from 1 to n), and a y is segment value (scope of value perhaps has the X value from 1 to m).In this case, above-mentioned RMK can write " (1,1) (2,4) (3,2) (4,5) (and 5, X) (6,6) (7, X) (8,1) (9,6) (10,2) ".Therefore, but RMK also form of writing be the tuple sequence of (tuple order, original numbering).
A kind of method that making has two or more distribution copies of different fingerprint identifiers is to provide different RMK for copy.Like this, when being provided the copy in unknown source, system can decode to the RMK of copy or (for example decipher, by analyzing the mark of each section in the copy, so that determine the source original of that section), and determine the source (for example take over party of the copy of original distribution) of that copy from look-up table/database.But if unauthorized copy produces from a plurality of distribution copies or from the part of distribution copy, then unauthorized copy may have the RMK that does not register in database, perhaps has the RMK that is registered as another client, and it shows the false positive sign.Therefore, the decision that how to make up RMK may be important in data adding fingerprint process.
In one implementation, RMK has one or more key sets (KS).The length range of each KS is from 1 sum to section (n), and reads from RMK with the form of tuples list, and arranges with the ascending order of " tuple order ", as mentioned above.The different K S of RMK may be a different length.Like this, in an example, KS may be as follows: KS1=(2,4) (3,2) (4,5); KS2=(1,1) (2,4) (6,6) (10,2); KS3=(1,1) (2,4) (3,2) (4,5) (5, and X) (6,6) (7, X) (8,1) (9,6) (10,2); KS4=(4,5); Or the like.During the RMK of any of the distribution copy of listing in the RMK of unknown copy can't the matched and searched table, system can carry out mathematical computations, so that determine the KS of the distribution copy in how many KS matched and searched tables of unknown copy.The source distribution copy of unknown copy will be confirmed as providing the distribution copy of the KS number of matches that is higher than selected threshold value.
Different KS may have different generation techniques.In order to determine the value of KS, the generation technique of that KS is applied to the RMK of copy.For example, the part of these technology is fairly simple, the feasible KS that different RMK is produced length-specific.In a kind of realization of KS generation technique, if KS4 is a four-tuple, then for RMK=" (1,1) (2,4) (3,2) (4,5) (and 5, X) (6,6) (7, X) (8,1) (9,6) (10,2) ", KS4=(4,5).But for another RMK, KS4 may be KS4=(4,7), or the like.
Other KS can have more detailed generative process.In the another kind of KS generation technique is realized, KS12 may begin with the lowest ordered tuple with the highest original numbering that exists among the RMK, follow the higher order tuple that has low original numbering than first afterwards, follow the next one in the descending of original numbering afterwards.For RMK=" (1,1) (2,4) (3,2) (4,5) (and 5, X) (6,6) (7; X) (8,1) (9,6) (10,2) " because the highest current original is numbered 6, therefore (6,6) and in (9,6), this process is selected (6,6), because it has the order lower than (9,6).Selected next tuple will be to have than 6 lower originals numbering but have the tuple of higher order, and this process wizard is to (10,2).Subsequently, do not have set of matches other tuple normally, so process finishes with KS12=(6,6) (10,2).In the situation of KS12, the length of KS is because the selection of this process rather than fixing.
Said process just can be used for obtaining several in many possibilities of good KS.Therefore, the adding fingerprint system will have a plurality of KS of the RMK that respectively distributes copy that is stored in RMK and the reference data storehouse.The copy in given unknown source, system obtains the RMK of unknown copy.If there is not the RMK coupling in database, then system produces the KS of that RMK.Because some KS will locate in some zone, therefore, exist system can discern the possibility of at least a portion in the source that may produce that specific RMK.
Can see that above-mentioned KS generation technique can be used to produce the good RMK set that is difficult to hide on the contrary.RMK set can be used to make up the one group of pseudo random number that is used to distribute copy, some KS that makes copy comprise to be difficult to hide.
Exist alternate manner to increase the robustness of adding fingerprint system.In one implementation, the RMK of data mode and/or one or more KS can be inserted in the distribution copy itself.In the rise time of distribution copy, insertion can be carried out at diverse location and at different aspect.This will allow the unknown copy of system identification, even this copy has the minimum part of distribution copy.If that fraction comprises one or more parts and/or the one or more KS data where face inserts in office of RMK, then unknown copy can be identified as and be derived from the distribution copy.
In another realization that robustness is provided to the adding fingerprint system, in the rise time of distribution copy, pseudo-data can be inserted in the distribution copy itself at diverse location and at different aspect by data mode.Insertion can be carried out by pseudo-random fashion, so that stop the attempt of avoiding fingerprint by two or more distribution copies of pattern match.
In another was realized, some or all aspects of distribution copy can adopt the identifier of RMK and/or one or more KS to come mark.In this case,, also can inquire about the required aspect of distribution copy from other many distribution copies even copy is made again, thus the source of the copy that identification is made again.
Fig. 9 explanation is according to a kind of a kind of method that realizes, discerns the medium source that adopts RMK and KS.At the beginning, receive the medium that to discern, and identification is through arranging to form the section of medium 900.Then, 902, from the arrangement of section, produce typical original key (RMK).The fingerprint of the distribution copy that database storing produced and be linked to fingerprint, show the identifier in the source that has received the distribution copy corresponding with the link fingerprint.In one implementation, the source that is linked to fingerprint may be the name that receives the people of distribution copy.
906, receive fingerprint and the source that is linked to fingerprint from database.RMK and fingerprint compare 906.If relatively produce coupling (promptly 908 "Yes" result), then in the 910 output sources that link.Otherwise,,, receive the next fingerprint and the source that links from database then 912 if more do not produce coupling (promptly 908 "No" result) between RMK and the fingerprint.
If checked all fingerprints, and do not mate,, produce key set from RMK then 914 at RMK.Like this, when there not being when coupling between RMK and the fingerprint, its expression institute medium of paying close attention to may not distributed the copy from one fully and not duplicate.Therefore produce key set, so that the each several part of analyzing medium, thereby the identification source.
916, receive fingerprint and the source that is linked to fingerprint from database.918, produce key set from fingerprint.Compare 920 from the key set of RMK generation and the key set that produces from fingerprint.If 922, the quantity of mating between the key set surpasses certain threshold value, and then 924, the source that is linked to fingerprint is recorded.926, receive the next fingerprint and the source that links from database, and the key set confession comparison that produces that fingerprint, and turn back to 918.When the key set of all fingerprints compares with the key set of RMK, then in 928 outputs in the sources of 924 records, as may originate at least a portion of 900 medium that received.Perhaps, have the key set at the thresholding of 922 satisfied couplings in case find one of fingerprint, the source that then is linked to that fingerprint is output.
In yet another embodiment, be inserted into the RMK of the data mode of distributing copy and/or the source that one or more KS can be used to identification medium.In addition, the RMK of embedding and/or the KS above-mentioned identifying that also can be used for Fig. 9 in addition improves the robustness of adding fingerprint system.
Various realization of the present invention realizes by the combination of electronic hardware, computer software or these technology.Most of one or more computer programs of realizing comprising by the programmable calculator execution.For example, in one implementation, be used to identify the system that distributes copy and comprise one or more computing machine executive softwares of realizing above-mentioned identification procedure.In another is realized, be used for to comprise one or more computing machine executive softwares of realizing above-mentioned adding fingerprint process to the system of data adding fingerprint.In general, each computing machine comprises one or more processors, one or more data storage component (for example volatibility or non-volatile memory modules and forever light and magnetic memory apparatus are such as hard disk and floppy disk, CD-ROM drive and tape drive), one or more input media (for example mouse and keyboard) and one or more output unit (for example display console and printer).
Computer program comprises executable code, and they are stored in the permanent storage medium usually, copies in the storer when operation then.Processor is by instructing run time version with regulation order search program from storer.When the executive routine code, computing machine receives data from input and/or memory storage, to the data executable operations, gives output and/or memory storage the gained data transfer then.
Realize that those of ordinary skill in the art can see that other realization also is feasible, and falls within the scope of the present invention though described various illustrative of the present invention.For example, though above declarative description be some realizations of media data (for example film) adding fingerprint, in other is realized, can adopt the data of other type, but for example executive software or science data.
Therefore, the present invention only limits to above-mentioned those realizations.

Claims (27)

1. the method for an adding fingerprint comprises:
Receive a plurality of original data sets, each original data set is divided into a plurality of input sections,
At least one original data set quilt of wherein said a plurality of original data centralizations is mark uniquely; And
Generation has the output data set of a plurality of deferent segments, and each deferent segment of described output data set produces by following steps:
Select corresponding input section one of them from described a plurality of original data sets; And
In described each deferent segment, insert the correspondence input section of described selection,
Wherein, as the result who selects the input section from described a plurality of original data centralizations, the described output data set adding fingerprint that is arranged as at the concentrated described a plurality of deferent segments of described output data makes the quantity of the deferent segment that described output data is concentrated equal the quantity of the input section of each original data centralization.
2. the method for claim 1 is characterized in that, at least one original data set of described a plurality of original data centralizations comprises unlabelled data set.
3. the method for claim 1 is characterized in that, the original data set employing of described at least one uniquely tagged adds watermark and comes mark, makes that adding watermark is that human perceptual organ is inconspicuous.
4. the method for claim 1 is characterized in that, describedly selects one of them corresponding input section to comprise from described a plurality of original data sets
Pseudorandom ground select corresponding input section from described a plurality of original data sets one of them.
5. method as claimed in claim 4 is characterized in that, also comprises:
Corresponding input section produces pseudo-random sequence so that can pseudorandom be selected.
6. the method for claim 1 is characterized in that, describedly selects one of them corresponding input section to comprise from described a plurality of original data sets
Select the sequence of input section from described a plurality of original data centralization pseudorandoms ground, even make described sequence be selected so that when described output data set is partly duplicated, also provide the high probability that identifies described output data set uniquely.
7. method as claimed in claim 6 is characterized in that, selects the sequence of input section to comprise
Make up the pseudo-random sequence of input section,
Wherein said pseudo-random sequence provides the information which input section to be used to make up corresponding deferent segment about.
8. method as claimed in claim 7 is characterized in that, described pseudo-random sequence is expressed as typical original key.
9. method as claimed in claim 7 is characterized in that described pseudo-random sequence is expressed as the sequence of tuple.
10. method as claimed in claim 7 is characterized in that, also comprises:
The output data set of described generation is burnt on the physical medium.
11. method as claimed in claim 10 is characterized in that, also comprises:
Described section pseudo-random sequence is linked to described physical medium, thus each physical medium of unique identification.
12. an adding fingerprint device comprises:
A plurality of receiving elements receive a plurality of original data sets, and each original data set is divided into a plurality of input sections,
At least one original data set quilt of wherein said a plurality of original data centralizations is mark uniquely;
Maker produces the output data set with a plurality of deferent segments, and each deferent segment of described output data set is by selecting corresponding input section to produce from described a plurality of original data sets one of them; And
At least one combiner is aligned to the correspondence of described selection input section in described each deferent segment,
Wherein, as the result who selects the input section from described a plurality of original data centralizations, the described output data set adding fingerprint that is arranged as at the concentrated described a plurality of deferent segments of described output data makes the quantity of the deferent segment that described output data is concentrated equal the quantity of the input section of each original data centralization.
13. adding fingerprint device as claimed in claim 12 is characterized in that, described at least one original data set of described a plurality of original data centralizations comprises unlabelled data set.
14. adding fingerprint device as claimed in claim 12 is characterized in that, also comprises:
Pseudo-random number generator produces pseudo-random number sequence.
15. adding fingerprint device as claimed in claim 14 is characterized in that described maker is configured to receive described pseudo-random number sequence,
Wherein said maker is selected described corresponding input section according to the pseudo-random number sequence that is received.
16. adding fingerprint device as claimed in claim 14 is characterized in that, also comprises:
The media recording device records the output data set that is produced on the physical medium.
17. adding fingerprint device as claimed in claim 16 is characterized in that, also comprises:
Memory storage is linked to described physical medium to described pseudo-random number sequence, thus each physical medium of unique identification.
18. an adding fingerprint system that is used to the medium adding fingerprint comprises:
Receiver receives the described medium that are divided into a plurality of media segments;
First scrambler, the described medium of mark, described first scrambler produce at least one mark medium, described at least one each in the mark medium be divided into a plurality of media segments of mark;
Second scrambler compresses described medium and described at least one mark medium;
Maker produces the medium of adding fingerprint with a plurality of sections of adding fingerprint, each of the described medium of adding fingerprint the adding fingerprint section by from described medium and described at least one the mark medium select one of them corresponding medium or the mark media segment produce; And
At least one combiner, the corresponding medium of described selection or the mark media segment be arranged in described each in the adding fingerprint section,
The arrangement of wherein said a plurality of sections of adding fingerprint provides the described medium of adding fingerprint, described a plurality of section of adding fingerprint be as from described at least one selected the result of media segment the mark medium, make the quantity of the section of adding fingerprint in the described medium of adding fingerprint equal each quantity of the media segment in the mark medium.
19. adding fingerprint as claimed in claim 18 system is characterized in that, also comprises:
Pseudo-random number generator produces pseudo-random number sequence.
20. adding fingerprint as claimed in claim 19 system is characterized in that described maker is configured to receive pseudo-random number sequence,
Wherein said maker is selected described corresponding medium or mark media segment according to the pseudo-random number sequence that is received.
21. adding fingerprint as claimed in claim 19 system is characterized in that, also comprises:
The media recording device, the media recording of adding fingerprint that is produced to physical medium.
22. adding fingerprint as claimed in claim 21 system is characterized in that, also comprises:
Memory storage is linked to described physical medium to described pseudo-random number sequence, thus the described medium of unique identification.
23. adding fingerprint as claimed in claim 21 system is characterized in that described physical medium comprises DVD or video-tape.
24. adding fingerprint as claimed in claim 21 system is characterized in that described physical medium comprises from the Internet downloaded contents.
25. adding fingerprint as claimed in claim 21 system is characterized in that described physical medium comprises the video on demand content as stream data transmission.
26. an adding fingerprint device comprises:
Be used to receive the parts of a plurality of original data sets, each original data set is divided into a plurality of input sections,
At least one original data set quilt of wherein said a plurality of original data centralizations is mark uniquely; And
Be used to produce the parts of the output data set with a plurality of deferent segments, each deferent segment of described output data set is by producing with lower member:
Be used for from the parts of the corresponding input section of one of them selection of described a plurality of original data sets; And
Be used for inserting the parts of the correspondence input section of described selection at described each deferent segment,
Wherein, as the result who selects the input section from described a plurality of original data centralizations, the described output data set adding fingerprint that is arranged as at the concentrated described a plurality of deferent segments of described output data makes the quantity of the deferent segment that described output data is concentrated equal the quantity of the input section of each original data centralization.
27. an adding fingerprint system that is used to the medium adding fingerprint comprises:
Be used to receive the parts of the described medium that are divided into a plurality of media segments;
The parts that are used for the described medium of mark, the described parts that are used for mark produce at least one mark medium, described at least one each in the mark medium be divided into a plurality of media segments of mark;
Be used to compress described medium and described at least one parts of mark medium;
Be used to produce the parts of the medium of adding fingerprint with a plurality of sections of adding fingerprint, each of the described medium of adding fingerprint the adding fingerprint section by from described medium and described at least one the mark medium select one of them corresponding medium or the mark media segment produce; And
At least one be used for the corresponding medium of described selection or the mark media segment be arranged in described each parts of adding fingerprint section,
The arrangement of wherein said a plurality of sections of adding fingerprint provides the described medium of adding fingerprint, described a plurality of section of adding fingerprint be as from described at least one selected the result of media segment the mark medium, make the quantity of the section of adding fingerprint in the described medium of adding fingerprint equal each quantity of the media segment in the mark medium.
CNB2004800237083A 2003-06-23 2004-03-31 Fingerprinting of data Expired - Fee Related CN100378749C (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US48068703P 2003-06-23 2003-06-23
US60/480,687 2003-06-23
US60/491,763 2003-07-31

Related Child Applications (2)

Application Number Title Priority Date Filing Date
CN201110276635.0A Division CN102509031B (en) 2003-06-23 2004-03-31 Method for identifying media source, device and system of fingerprint addition
CN 200810005847 Division CN101241734B (en) 2003-06-23 2004-03-31 Method for recognizing media source, fingerprinting device and system

Publications (2)

Publication Number Publication Date
CN1839395A CN1839395A (en) 2006-09-27
CN100378749C true CN100378749C (en) 2008-04-02

Family

ID=37016205

Family Applications (2)

Application Number Title Priority Date Filing Date
CNB2004800237083A Expired - Fee Related CN100378749C (en) 2003-06-23 2004-03-31 Fingerprinting of data
CN 200810005847 Expired - Fee Related CN101241734B (en) 2003-06-23 2004-03-31 Method for recognizing media source, fingerprinting device and system

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN 200810005847 Expired - Fee Related CN101241734B (en) 2003-06-23 2004-03-31 Method for recognizing media source, fingerprinting device and system

Country Status (2)

Country Link
CN (2) CN100378749C (en)
CA (1) CA2724139C (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012039437A (en) * 2010-08-09 2012-02-23 Sony Corp Information processing apparatus, information processing method, and program

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6185318B1 (en) * 1997-08-22 2001-02-06 International Business Machines Corporation System and method for matching (fingerprint) images an aligned string-based representation

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6735313B1 (en) * 1999-05-07 2004-05-11 Lucent Technologies Inc. Cryptographic method and apparatus for restricting access to transmitted programming content using hash functions and program identifiers

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6185318B1 (en) * 1997-08-22 2001-02-06 International Business Machines Corporation System and method for matching (fingerprint) images an aligned string-based representation

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Anti-collusion Fingerprinting for Multimedia. WADE TRAPPE et al.IEEE Transactions On Signal Processing,Vol.51 No.4. 2003 *
Robust wattermarking of fingerprint images. BILGE GUNSEL et al.IEEE Pattern Recongnition. 2001 *

Also Published As

Publication number Publication date
CA2724139C (en) 2015-08-18
CA2724139A1 (en) 2005-01-13
CN101241734B (en) 2012-08-29
CN101241734A (en) 2008-08-13
CN1839395A (en) 2006-09-27

Similar Documents

Publication Publication Date Title
CN102509031B (en) Method for identifying media source, device and system of fingerprint addition
US8712728B2 (en) Method and device for monitoring and analyzing signals
Cox et al. The first 50 years of electronic watermarking
CN101884195B (en) Cryptographic processing of content
CN1910845A (en) Method of allocating optimal payload space
CN100378749C (en) Fingerprinting of data

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: SONY CORP.; SONY CORP.

Free format text: FORMER OWNER: SONY CORP.

Effective date: 20080314

C41 Transfer of patent application or patent right or utility model
TR01 Transfer of patent right

Effective date of registration: 20080314

Address after: California, USA

Co-patentee after: Sony Corp.

Patentee after: SONY PICTURES ENTERTAINMENT Inc.

Address before: California, USA

Patentee before: SONY PICTURES ENTERTAINMENT Inc.

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20080402