AR047882A1 - Un metodo y un sistema para utilizar marcas de agua en sistemas de comunicacion - Google Patents

Un metodo y un sistema para utilizar marcas de agua en sistemas de comunicacion

Info

Publication number
AR047882A1
AR047882A1 ARP050100584A ARP050100584A AR047882A1 AR 047882 A1 AR047882 A1 AR 047882A1 AR P050100584 A ARP050100584 A AR P050100584A AR P050100584 A ARP050100584 A AR P050100584A AR 047882 A1 AR047882 A1 AR 047882A1
Authority
AR
Argentina
Prior art keywords
watermarks
communication systems
use water
signal
disclosed
Prior art date
Application number
ARP050100584A
Other languages
English (en)
Inventor
Alain Charles Louis Briancon
Akinlolu Oloruntosi Kumoluyi
Alan Gerald Carlton
Richard Dan Herschaft
John Erich Hoffmann
Prabhakar R Chitrapu
Debashish Purkayastha
Original Assignee
Interdigital Tech Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Interdigital Tech Corp filed Critical Interdigital Tech Corp
Publication of AR047882A1 publication Critical patent/AR047882A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/67Risk-dependent, e.g. selecting a security level depending on risk profiles

Abstract

Se divulgan un método y sistema para utilizar marcas de agua en sistemas de comunicacion. Las marcas de agua son típicamente pequenas cantidades de datos auxiliares incorporados en una senal de cobertura. La senal de cobertura es la senal de comunicacion primaria, y puede consistir en bits binarios, símbolos de valores multiples, formas de onda analogica, o cualquier otro tipo de senal de comunicacion primaria. Se divulgan indicacion de intensidad de seguridad, seguimiento de ubicacion, deteccion de intrusion y transmision de informacion que no es de seguridad utilizando marcas de agua, junto con un sistema para gestionar marcas de agua.
ARP050100584A 2004-02-18 2005-02-18 Un metodo y un sistema para utilizar marcas de agua en sistemas de comunicacion AR047882A1 (es)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US54567804P 2004-02-18 2004-02-18

Publications (1)

Publication Number Publication Date
AR047882A1 true AR047882A1 (es) 2006-03-01

Family

ID=34886180

Family Applications (1)

Application Number Title Priority Date Filing Date
ARP050100584A AR047882A1 (es) 2004-02-18 2005-02-18 Un metodo y un sistema para utilizar marcas de agua en sistemas de comunicacion

Country Status (4)

Country Link
US (1) US20050226421A1 (es)
AR (1) AR047882A1 (es)
TW (2) TW200629793A (es)
WO (1) WO2005079526A2 (es)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7228425B1 (en) * 2000-02-07 2007-06-05 Koninklijke Philips Electronics N. V. Protecting content from illicit reproduction by proof of existence of a complete data set via self-referencing sections
US20090276823A1 (en) * 2008-04-30 2009-11-05 Motorola, Inc. Method and apparatus for modifying a color of an electronic housing
US20090323965A1 (en) * 2008-06-27 2009-12-31 Telefonaktiebolaget Lm Ericsson (Publ) Systems and Methods for Monitoring Performance of a Communication System
TR200809675A1 (tr) 2008-12-19 2010-07-21 Turkcell �Let���M H�Zmetler� Anon�M ��Rket� Konum tespit ve bilgi iletim yöntemi
TWI423068B (zh) * 2009-10-23 2014-01-11 Univ Nat Cheng Kung Image digital tag embedding method, instant identification method and its authentication system
US8693530B2 (en) 2010-02-05 2014-04-08 Comcast Cable Communications, Llc Modulation analysis and distortion identification
US8971394B2 (en) * 2010-02-05 2015-03-03 Comcast Cable Communications, Llc Inducing response signatures in a communication network
FR2963135B1 (fr) * 2010-07-22 2013-02-08 Viaccess Sa Procede de protection d'un contenu
US9538040B2 (en) * 2011-12-16 2017-01-03 University Of Maryland, College Park Active sensing for dynamic spectrum access
US9015786B2 (en) 2012-12-03 2015-04-21 Comcast Cable Communications, Llc Noise ingress detection
EP2747445A1 (en) * 2012-12-21 2014-06-25 Nagravision S.A. Method to enforce watermarking instructions in a receiving device
US9380475B2 (en) 2013-03-05 2016-06-28 Comcast Cable Communications, Llc Network implementation of spectrum analysis
US9444719B2 (en) 2013-03-05 2016-09-13 Comcast Cable Communications, Llc Remote detection and measurement of data signal leakage
CN106201833A (zh) * 2016-06-30 2016-12-07 北京小米移动软件有限公司 WiFi信号图标的展示方法、装置和移动终端
US10430314B2 (en) * 2016-12-23 2019-10-01 Intel Corporation Firmware fingerprinting based on data monitored during firmware loading

Family Cites Families (97)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US211612A (en) * 1879-01-21 Improvement in dies for serrating the edges of uppers
US505266A (en) * 1893-09-19 Marker for corn-planters
US830046A (en) * 1905-05-18 1906-09-04 John A Brill Electric sprinkling-car.
US1130500A (en) * 1911-06-08 1915-03-02 John Ellis Throttle-valve.
US1182901A (en) * 1914-05-28 1916-05-16 Samuel G Gillespie Wire crate.
US1139684A (en) * 1914-06-24 1915-05-18 Gen Gas Light Co Globe-holder.
US1185923A (en) * 1914-12-15 1916-06-06 John W Messler Plowing-machine.
US1172270A (en) * 1915-04-08 1916-02-22 Mozes Franzie Process of desiccating a fermented cereal product.
US1379098A (en) * 1920-03-03 1921-05-24 Peter R Gonsky Container for new and discarded articles
US1499148A (en) * 1922-10-04 1924-06-24 Bradford James Merrick Combination table and cabinet
US2367720A (en) * 1941-08-04 1945-01-23 Goldbeck Martin Silo door
US2348573A (en) * 1941-11-14 1944-05-09 Rogers Yubie William Combination table
US2343339A (en) * 1942-08-17 1944-03-07 Stelzer William Hand press for affixing seals
US2374986A (en) * 1943-02-23 1945-05-01 First Ind Corp Electric switch construction
US2393075A (en) * 1943-03-04 1946-01-15 Du Pont Sterol derivatives and processes for their production
US2329794A (en) * 1943-04-08 1943-09-21 William C Speck Cultivator attachment
US5568483A (en) * 1990-06-25 1996-10-22 Qualcomm Incorporated Method and apparatus for the formatting of data for transmission
US5201000A (en) * 1991-09-27 1993-04-06 International Business Machines Corporation Method for generating public and private key pairs without using a passphrase
US5274666A (en) * 1991-10-16 1993-12-28 Telephonics Corporation Wireless communication system
US5872519A (en) * 1992-05-22 1999-02-16 Directed Electronics, Inc. Advanced embedded code hopping system
US5778304A (en) * 1994-03-10 1998-07-07 Motorola, Inc. Method for providing communication services based on geographic location
US5724666A (en) * 1994-03-24 1998-03-03 Ericsson Inc. Polarization diversity phased array cellular base station and associated methods
US5602916A (en) * 1994-10-05 1997-02-11 Motorola, Inc. Method and apparatus for preventing unauthorized monitoring of wireless data transmissions
US6744906B2 (en) * 1995-05-08 2004-06-01 Digimarc Corporation Methods and systems using multiple watermarks
US7054462B2 (en) * 1995-05-08 2006-05-30 Digimarc Corporation Inferring object status based on detected watermark data
US5808296A (en) * 1996-03-22 1998-09-15 Banner Engineering Corporation Programmable detection sensor with means to automatically adjust sensor operating characteristics to optimize performance for both high gain and low contrast applications
US20030040326A1 (en) * 1996-04-25 2003-02-27 Levy Kenneth L. Wireless methods and devices employing steganography
US6018374A (en) * 1996-06-25 2000-01-25 Macrovision Corporation Method and system for preventing the off screen copying of a video or film presentation
US5953424A (en) * 1997-03-18 1999-09-14 Hitachi Data Systems Corporation Cryptographic system and protocol for establishing secure authenticated remote access
TW338865B (en) * 1997-06-03 1998-08-21 Philips Eloctronics N V Authentication system
US5960081A (en) * 1997-06-05 1999-09-28 Cray Research, Inc. Embedding a digital signature in a video sequence
JP2965007B2 (ja) * 1997-08-11 1999-10-18 日本電気株式会社 携帯電話システム
US6343213B1 (en) * 1997-10-24 2002-01-29 Nortel Networks Limited Method to protect against interference from mobile radios
US6035398A (en) * 1997-11-14 2000-03-07 Digitalpersona, Inc. Cryptographic key generation using biometric data
KR100253406B1 (ko) * 1998-01-20 2000-04-15 김영환 반도체 파워 집적회로에서의 소자격리구조 및 그 방법
US7787514B2 (en) * 1998-02-12 2010-08-31 Lot 41 Acquisition Foundation, Llc Carrier interferometry coding with applications to cellular and local area networks
ES2138557B1 (es) * 1998-02-26 2000-08-16 Carballo Jose Maria Pousada Enmascarador de llamadas para telefonia movil.
JP3252825B2 (ja) * 1998-04-17 2002-02-04 日本電気株式会社 携帯電話における自動電波出力制限システム
US6359998B1 (en) * 1998-04-23 2002-03-19 3Com Corporation Method and apparatus for wavelet-based digital watermarking
US6529600B1 (en) * 1998-06-25 2003-03-04 Koninklijke Philips Electronics N.V. Method and device for preventing piracy of video material from theater screens
JP2000078283A (ja) * 1998-08-28 2000-03-14 Fujitsu Ltd 調停型呼接続システム
JP2938062B1 (ja) * 1998-09-01 1999-08-23 埼玉日本電気株式会社 移動無線通信機
US6115580A (en) * 1998-09-08 2000-09-05 Motorola, Inc. Communications network having adaptive network link optimization using wireless terrain awareness and method for use therein
US7324133B2 (en) * 1998-11-06 2008-01-29 Fotomedia Technologies, Llc Method and apparatus for controlled camera useability
US6266554B1 (en) * 1999-02-12 2001-07-24 Cardiac Pacemakers, Inc. System and method for classifying cardiac complexes
US6687375B1 (en) * 1999-06-02 2004-02-03 International Business Machines Corporation Generating user-dependent keys and random numbers
US6779112B1 (en) * 1999-11-05 2004-08-17 Microsoft Corporation Integrated circuit devices with steganographic authentication, and steganographic authentication methods
EP1117265A1 (en) * 2000-01-15 2001-07-18 Telefonaktiebolaget Lm Ericsson Method and apparatus for global roaming
US7491155B2 (en) * 2000-02-09 2009-02-17 Fenelon Paul J Balanced stackable dumbbell system
US6687497B1 (en) * 2000-02-11 2004-02-03 Sony Electronics Inc. Method, system, and structure for disabling a communication device during the occurrence of one or more predetermined conditions
US7457628B2 (en) * 2000-02-29 2008-11-25 Smarter Agent, Llc System and method for providing information based on geographic position
US7173972B2 (en) * 2000-03-24 2007-02-06 Atheros Communications, Inc. Decoding system and method for digital communications
GB0012445D0 (en) * 2000-05-24 2000-07-12 Hewlett Packard Co Location-based equipment control
GB2363504A (en) * 2000-06-16 2001-12-19 Nokia Mobile Phones Ltd A mobile phone including a device for preventing loss or theft
US6728323B1 (en) * 2000-07-10 2004-04-27 Ericsson Inc. Baseband processors, mobile terminals, base stations and methods and systems for decoding a punctured coded received signal using estimates of punctured bits
US6711710B2 (en) * 2000-07-17 2004-03-23 Hughes Electronics Corporation Robust carrier identifying method and apparatus for bandwidth-on-demand (BOD) system
US6594373B1 (en) * 2000-07-19 2003-07-15 Digimarc Corporation Multi-carrier watermarks using carrier signals modulated with auxiliary messages
US6771946B1 (en) * 2000-07-31 2004-08-03 Michael F. Oyaski Method of preventing cell phone use while vehicle is in motion
AU2001290822A1 (en) * 2000-09-11 2002-03-26 Digimarc Corporation Authenticating and measuring quality of service of multimedia signals using digital watermark analyses
US6559883B1 (en) * 2000-09-27 2003-05-06 David H. Sitrick Movie film security system utilizing infrared patterns
GB2367720B (en) * 2000-10-04 2004-08-18 Hewlett Packard Co Method and apparatus for disabling mobile telephones
US7079480B2 (en) * 2000-10-28 2006-07-18 Agee Brian G Enhancing security and efficiency of wireless communications through structural embedding
US7099699B2 (en) * 2000-11-14 2006-08-29 Lg Electronics Inc. Method for preventing illegal use of mobile communication terminal
US20020066111A1 (en) * 2000-11-22 2002-05-30 Digimarc Corporation Watermark communication and control systems
US7580488B2 (en) * 2000-11-29 2009-08-25 The Penn State Research Foundation Broadband modulation/demodulation apparatus and a method thereof
US6792130B1 (en) * 2000-12-13 2004-09-14 Eastman Kodak Company System and method for embedding a watermark signal that contains message data in a digital image
GB2371907A (en) * 2001-02-03 2002-08-07 Hewlett Packard Co Controlling the use of portable cameras
US6799052B2 (en) * 2001-02-08 2004-09-28 Michael K. Agness Hand-held cellular telephone system with location transmission inhibit
US6353778B1 (en) * 2001-03-15 2002-03-05 International Business Machines Corporation Automobile computer control system for limiting the usage of wireless telephones on moving automobiles
US7065656B2 (en) * 2001-07-03 2006-06-20 Hewlett-Packard Development Company, L.P. Tamper-evident/tamper-resistant electronic components
US7162525B2 (en) * 2001-08-07 2007-01-09 Nokia Corporation Method and system for visualizing a level of trust of network communication operations and connection of servers
US6868229B2 (en) * 2001-09-20 2005-03-15 Intel Corporation Interfering with illicit recording activity by emitting non-visible radiation
US6983376B2 (en) * 2001-10-16 2006-01-03 Qualcomm Incorporated Method and apparatus for providing privacy of user identity and characteristics in a communication system
JP2003134562A (ja) * 2001-10-23 2003-05-09 Sharp Corp 携帯電話機
US7164649B2 (en) * 2001-11-02 2007-01-16 Qualcomm, Incorporated Adaptive rate control for OFDM communication system
US6937843B2 (en) * 2001-12-05 2005-08-30 Lucent Technologies Inc. Wireless communication system with interference compensation
US7392394B2 (en) * 2001-12-13 2008-06-24 Digimarc Corporation Digital watermarking with variable orientation and protocols
US7260722B2 (en) * 2001-12-28 2007-08-21 Itt Manufacturing Enterprises, Inc. Digital multimedia watermarking for source identification
US7080405B2 (en) * 2002-01-16 2006-07-18 International Business Machines Corporation Limiting device function
KR100453683B1 (ko) * 2002-03-15 2004-10-20 한국전자통신연구원 샘플 확장을 이용한 공간영역 블라인드 워터마크 삽입 및검출 방법
CN100417039C (zh) * 2002-05-06 2008-09-03 美商威睿电通公司 透过控制停持状态至活跃状态的转换过程以减少码分多重存取行动台消耗功率的方法与装置
US6928287B2 (en) * 2002-06-28 2005-08-09 Arraycomm, Inc. Efficient broadcast channel structure and use for spatial diversity communications
US7349481B2 (en) * 2002-07-01 2008-03-25 Qualcomm Incorporated Communication using audible tones
US6904058B2 (en) * 2002-09-20 2005-06-07 Intel Corporation Transmitting data over a general packet radio service wireless network
US20040081131A1 (en) * 2002-10-25 2004-04-29 Walton Jay Rod OFDM communication system with multiple OFDM symbol sizes
JP4095424B2 (ja) * 2002-12-09 2008-06-04 キヤノン株式会社 無線ネットワーク構築方法及び無線ネットワーク通信装置
JP4135499B2 (ja) * 2002-12-27 2008-08-20 日本電気株式会社 移動通信システムにおける測位システム並びに測位方法
US7134015B2 (en) * 2003-01-16 2006-11-07 International Business Machines Corporation Security enhancements for pervasive devices
JP4396245B2 (ja) * 2003-02-04 2010-01-13 日本電気株式会社 撮影機能付き移動通信端末の動作制限システム及び撮影機能付き移動通信端末
JP4508753B2 (ja) * 2003-07-12 2010-07-21 エルジー エレクトロニクス インコーポレイティド 携帯端末機のカメラ撮影制限システム及びその方法
US20050043548A1 (en) * 2003-08-22 2005-02-24 Joseph Cates Automated monitoring and control system for networked communications
US7127214B2 (en) * 2003-09-23 2006-10-24 Interdigital Technology Corporation User perception of wireless improvement technology
AU2003292139A1 (en) * 2003-11-27 2005-06-17 Telecom Italia S.P.A. Method, system, network and computer program product for securing administrative transactions over a network
TWI399049B (zh) * 2004-01-13 2013-06-11 Interdigital Tech Corp 保護及認證無線傳輸數位資訊之正交分頻多工方法及裝置
US20070121939A1 (en) * 2004-01-13 2007-05-31 Interdigital Technology Corporation Watermarks for wireless communications
US7904723B2 (en) * 2005-01-12 2011-03-08 Interdigital Technology Corporation Method and apparatus for enhancing security of wireless communications
US7987369B2 (en) * 2005-03-03 2011-07-26 Interdigital Technology Corporation Using watermarking to reduce communication overhead

Also Published As

Publication number Publication date
TW200529037A (en) 2005-09-01
WO2005079526A3 (en) 2006-12-07
TW200629793A (en) 2006-08-16
US20050226421A1 (en) 2005-10-13
WO2005079526A2 (en) 2005-09-01

Similar Documents

Publication Publication Date Title
AR047882A1 (es) Un metodo y un sistema para utilizar marcas de agua en sistemas de comunicacion
WO2008054937A3 (en) Turbo interference suppression in communication systems
EP2119213A4 (en) METHOD AND SYSTEM FOR PROVIDING ZONE-SPECIFIC MESSAGING
BR0011988A (pt) Método e sistema para negócios bancários
BR9916722A (pt) Processo e sistema para localizar uma palavra desincronização multi-sìmbolo conhecida em um sinalrecebido
AU2003267714A1 (en) Rfid security device for optical disc
WO2004031898A3 (en) Vulnerability management and tracking system (vmts)
ECSP109859A (es) Deteccion de señales acusticas desde un sistema de pozo
AR012409A1 (es) Sistemas y metodos para proteger el acceso a la informacion encriptada.
AR052274A1 (es) Metodo para gestionar dinamicamente el permiso de acceso a interfaz y dispositivo electronico empleado
GB2438336A (en) Surgical implement detector
AR040625A1 (es) Metodo y sistema para detectar datos incluidos en los datos de audio como una corriente continua de mensajes codificados.
AU7434800A (en) Information system
ATE488921T1 (de) Informationsdekodierung in audio-signalen
DE60224034D1 (de) Alarme auf modellbasis
BR0317286A (pt) Sistema de gerenciamento de conteúdo
EP2369587A3 (en) Method and apparatus for decoding multiword information
NO20080014L (no) Redusert beregning i kombinert deteksjon
AR076802A1 (es) Monitoreo preciso y energeticamente eficiente del canal indicador de servicios de difusion multimedia y multidifusion (mich) en un sistema de comunicaciones moviles.
DE60018110D1 (de) Kodierte takte zur verteilung von mehreren taktsignalen zu mehreren geräten eines rechnersystems
TW200621907A (en) Decoder system
ATE543183T1 (de) Aufzeichnungsmedium mit einer datenstruktur zur verwaltung der wiedergabe von grafikdaten und aufzeichnungs- und wiedergabeverfahren und - vorrichtungen
ATE547770T1 (de) Tragbarer datenträger
Burgay et al. Pulsed radio emission from PSR J1119-6127 disappeared
GB2445142A (en) Anomalous behaviour detection system

Legal Events

Date Code Title Description
FG Grant, registration