AU2001264351A1 - Watermark embedding and extracting method for protecting digital audio contents copyright and preventing duplication and apparatus using thereof - Google Patents

Watermark embedding and extracting method for protecting digital audio contents copyright and preventing duplication and apparatus using thereof

Info

Publication number
AU2001264351A1
AU2001264351A1 AU2001264351A AU6435101A AU2001264351A1 AU 2001264351 A1 AU2001264351 A1 AU 2001264351A1 AU 2001264351 A AU2001264351 A AU 2001264351A AU 6435101 A AU6435101 A AU 6435101A AU 2001264351 A1 AU2001264351 A1 AU 2001264351A1
Authority
AU
Australia
Prior art keywords
digital audio
extracting method
watermark embedding
audio contents
protecting digital
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2001264351A
Other languages
English (en)
Inventor
Jong-Woen Kim
Han-Ho Lee
Chang-Mok Park
Seung-Won Shin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Markany Inc
Original Assignee
Markany Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Markany Inc filed Critical Markany Inc
Publication of AU2001264351A1 publication Critical patent/AU2001264351A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00884Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm
    • G11B20/00891Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm embedded in audio data
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L19/00Speech or audio signals analysis-synthesis techniques for redundancy reduction, e.g. in vocoders; Coding or decoding of speech or audio signals, using source filter models or psychoacoustic analysis
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L19/00Speech or audio signals analysis-synthesis techniques for redundancy reduction, e.g. in vocoders; Coding or decoding of speech or audio signals, using source filter models or psychoacoustic analysis
    • G10L19/018Audio watermarking, i.e. embedding inaudible data in the audio signal
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computational Linguistics (AREA)
  • Health & Medical Sciences (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • Acoustics & Sound (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)
AU2001264351A 2000-06-08 2001-06-08 Watermark embedding and extracting method for protecting digital audio contents copyright and preventing duplication and apparatus using thereof Abandoned AU2001264351A1 (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
KR20000031255 2000-06-08
KR0031255 2000-06-08
KR0031931 2000-06-10
KR20000031931 2000-06-10
PCT/KR2001/000975 WO2001099109A1 (en) 2000-06-08 2001-06-08 Watermark embedding and extracting method for protecting digital audio contents copyright and preventing duplication and apparatus using thereof

Publications (1)

Publication Number Publication Date
AU2001264351A1 true AU2001264351A1 (en) 2002-01-02

Family

ID=26638077

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2001264351A Abandoned AU2001264351A1 (en) 2000-06-08 2001-06-08 Watermark embedding and extracting method for protecting digital audio contents copyright and preventing duplication and apparatus using thereof

Country Status (5)

Country Link
US (1) US20040006696A1 (ja)
JP (1) JP3905473B2 (ja)
KR (1) KR100458492B1 (ja)
AU (1) AU2001264351A1 (ja)
WO (1) WO2001099109A1 (ja)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE10129239C1 (de) * 2001-06-18 2002-10-31 Fraunhofer Ges Forschung Vorrichtung und Verfahren zum Einbetten eines Wasserzeichens in ein Audiosignal
EP1415274A1 (en) * 2001-07-27 2004-05-06 Koninklijke Philips Electronics N.V. Embedding auxiliary data in a signal
KR20040034698A (ko) * 2001-09-05 2004-04-28 코닌클리케 필립스 일렉트로닉스 엔.브이. Dsd 신호에 대한 견고한 워터마크
BR0214273A (pt) * 2001-11-20 2007-03-13 Qualcomm Inc repetidora controlada por potência de link reverso
DE60308667T2 (de) * 2002-03-28 2007-08-23 Koninklijke Philips Electronics N.V. Wasserzeichenzeitskalensuchen
KR100449803B1 (ko) * 2002-06-28 2004-09-22 한국전자통신연구원 위너 공격과 백색화 필터 검출을 고려한 워터마크 설계방법
US7239981B2 (en) * 2002-07-26 2007-07-03 Arbitron Inc. Systems and methods for gathering audience measurement data
US9711153B2 (en) 2002-09-27 2017-07-18 The Nielsen Company (Us), Llc Activating functions in processing devices using encoded audio and detecting audio signatures
US8959016B2 (en) 2002-09-27 2015-02-17 The Nielsen Company (Us), Llc Activating functions in processing devices using start codes embedded in audio
KR100611412B1 (ko) * 2002-10-18 2006-08-09 명지대학교 산학협력단 마스킹 효과를 이용한 오디오 워터마크 삽입 및 검출방법
US7831263B2 (en) * 2002-11-08 2010-11-09 Qualcomm Incorporated Apparatus and method for determining the location of a repeater
JP2005084625A (ja) * 2003-09-11 2005-03-31 Music Gate Inc 電子透かし合成方法及びプログラム
EP1733569A4 (en) * 2004-04-05 2009-12-16 Qualcomm Inc REPEATER THE KNOWN NEIGHBORS MONEY
WO2005103753A1 (en) * 2004-04-05 2005-11-03 Qualcomm Incorporated Repeater with positioning capabilities
EP1612771A1 (en) * 2004-06-29 2006-01-04 Koninklijke Philips Electronics N.V. Scale searching for watermark detection
US7778596B2 (en) * 2004-07-29 2010-08-17 Qualcomm Incorporated Airlink sensing watermarking repeater
GB2409956B (en) * 2004-09-01 2005-12-07 Ace Records Ltd Audio watermarking
US20060227968A1 (en) * 2005-04-08 2006-10-12 Chen Oscal T Speech watermark system
US8155315B2 (en) * 2006-01-26 2012-04-10 Rovi Solutions Corporation Apparatus for and a method of downloading media content
US8121830B2 (en) 2008-10-24 2012-02-21 The Nielsen Company (Us), Llc Methods and apparatus to extract data encoded in media content
US9667365B2 (en) 2008-10-24 2017-05-30 The Nielsen Company (Us), Llc Methods and apparatus to perform audio watermarking and watermark detection and extraction
US8359205B2 (en) * 2008-10-24 2013-01-22 The Nielsen Company (Us), Llc Methods and apparatus to perform audio watermarking and watermark detection and extraction
US8508357B2 (en) 2008-11-26 2013-08-13 The Nielsen Company (Us), Llc Methods and apparatus to encode and decode audio for shopper location and advertisement presentation tracking
US9160988B2 (en) 2009-03-09 2015-10-13 The Nielsen Company (Us), Llc System and method for payload encoding and decoding
CA3094520A1 (en) 2009-05-01 2010-11-04 The Nielsen Company (Us), Llc Methods, apparatus and articles of manufacture to provide secondary content in association with primary broadcast media content
JP5554658B2 (ja) * 2010-08-06 2014-07-23 Kddi株式会社 オーディオ電子透かし埋め込み装置およびプログラム
WO2013035537A1 (ja) * 2011-09-08 2013-03-14 国立大学法人北陸先端科学技術大学院大学 電子透かし検出装置及び電子透かし検出方法、並びに電子透かしを用いた改ざん検出装置及び改ざん検出方法
US9305559B2 (en) * 2012-10-15 2016-04-05 Digimarc Corporation Audio watermark encoding with reversing polarity and pairwise embedding
US9465954B1 (en) * 2013-03-15 2016-10-11 Dataguise Inc. Method and system for tracking masking of data
US20150039321A1 (en) 2013-07-31 2015-02-05 Arbitron Inc. Apparatus, System and Method for Reading Codes From Digital Audio on a Processing Device
US9711152B2 (en) 2013-07-31 2017-07-18 The Nielsen Company (Us), Llc Systems apparatus and methods for encoding/decoding persistent universal media codes to encoded audio
US10043527B1 (en) 2015-07-17 2018-08-07 Digimarc Corporation Human auditory system modeling with masking energy adaptation
KR101716319B1 (ko) 2016-12-29 2017-03-14 (주)다올소프트 Png 파일 포맷의 영상 데이터의 강인한 가역 정보은닉 방법 및 장치
KR101716318B1 (ko) 2016-12-29 2017-03-14 (주)다올소프트 Jpeg 파일 포맷의 영상에 대한 강인한 가역 정보은닉 방법 및 장치
KR101871796B1 (ko) 2017-01-10 2018-06-28 (주)다올소프트 저작권 정보 비손상 삽입 방법
KR101871797B1 (ko) 2017-01-31 2018-06-28 (주)다올소프트 동영상 콘텐트에 저작권 정보를 가상 삽입하는 방법
CN111008923B (zh) 2018-10-08 2022-10-18 阿里巴巴集团控股有限公司 水印嵌入和水印提取方法、装置和设备
JP7385532B2 (ja) * 2020-06-17 2023-11-22 Toa株式会社 音響通信システム、音響送信装置、プログラムおよび音響信号送信方法
KR102609709B1 (ko) * 2023-07-10 2023-12-05 박소영 미디어파일 유출확인 시스템

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100365535C (zh) * 1995-02-13 2008-01-30 英特特拉斯特技术公司 用于安全交易管理和电子权利保护的系统和方法
US5737495A (en) * 1995-09-29 1998-04-07 Intel Corporation Method and apparatus for managing multimedia data files in a computer network by streaming data files into separate streams based on file attributes
US5765152A (en) * 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5822432A (en) * 1996-01-17 1998-10-13 The Dice Company Method for human-assisted random key generation and application for digital watermark system
JP3982836B2 (ja) * 1996-07-16 2007-09-26 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 情報信号に埋め込まれた透かし情報の検出方法
JP3321767B2 (ja) * 1998-04-08 2002-09-09 株式会社エム研 音声データに透かし情報を埋め込む装置とその方法及び音声データから透かし情報を検出する装置とその方法及びその記録媒体
JP4226687B2 (ja) * 1998-05-01 2009-02-18 ユナイテッド・モジュール・コーポレーション 電子透かし埋め込み装置及びオーディオ符号化装置
US6792542B1 (en) * 1998-05-12 2004-09-14 Verance Corporation Digital system for embedding a pseudo-randomly modulated auxiliary data sequence in digital samples
US6694040B2 (en) * 1998-07-28 2004-02-17 Canon Kabushiki Kaisha Data processing apparatus and method, and memory medium
KR100341197B1 (ko) * 1998-09-29 2002-06-20 포만 제프리 엘 오디오 데이터로 부가 정보를 매립하는 방법 및 시스템
US6209094B1 (en) * 1998-10-14 2001-03-27 Liquid Audio Inc. Robust watermark method and apparatus for digital signals
US6952774B1 (en) * 1999-05-22 2005-10-04 Microsoft Corporation Audio watermarking with dual watermarks
US7020285B1 (en) * 1999-07-13 2006-03-28 Microsoft Corporation Stealthy audio watermarking
KR20000018063A (ko) * 2000-01-07 2000-04-06 김주현 웨이브렛 변환의 분해 특성을 이용한 오디오 워터마크 방법
US6738744B2 (en) * 2000-12-08 2004-05-18 Microsoft Corporation Watermark detection via cardinality-scaled correlation

Also Published As

Publication number Publication date
JP3905473B2 (ja) 2007-04-18
WO2001099109A1 (en) 2001-12-27
KR100458492B1 (ko) 2004-12-03
US20040006696A1 (en) 2004-01-08
JP2003536113A (ja) 2003-12-02
KR20010111057A (ko) 2001-12-15

Similar Documents

Publication Publication Date Title
AU2001264351A1 (en) Watermark embedding and extracting method for protecting digital audio contents copyright and preventing duplication and apparatus using thereof
AU2002214358A1 (en) Watermarking system and method for protecting a digital image from forgery or alteration
AU2001288127A1 (en) Digital image watermarking apparatus and method
HK1042581A1 (zh) 版權保護方法,錄取方法,錄取儀器,複製方法和複製儀器
SG97852A1 (en) Method and apparatus for digital content copy protection
AU3462500A (en) Digital watermarking method and apparatus
AU2001249255A1 (en) Method and apparatus for embedding data in encoded digital bitstreams
AU1112600A (en) Robust watermark method and apparatus for digital signals
AU6516199A (en) Robust watermark method and apparatus for digital signals
AU2001256450A1 (en) Method and device for controlling multimedia data watermark
AU2001259314A1 (en) Method and system for licensing digital works
AU5598600A (en) Method and systems for protecting data using digital signature and watermark
AU6430199A (en) Efficient watermark method and apparatus for digital signals
AU2002234012A1 (en) Apparatus and method for global and local feature extraction in digital images
AU7683398A (en) Methods for embedding image, audio and video watermarks in digital data
EP1387581A4 (en) METHOD AND DEVICE FOR THE CREATION OF DIGITAL WATERMARK AND METHOD AND DEVICE FOR DETECTING DIGITAL WATERMARK
AU6131899A (en) Watermarking system and methodology for digital multimedia content
AU6518699A (en) Secure watermark method and apparatus for digital signals
EP1148408A3 (en) Information embedding apparatus and method
AU6516399A (en) Robust watermark method and apparatus for digital signals
AU2001296667A1 (en) Method and apparatus for determining digital a/v content distribution terms based on detected piracy levels
AU2002366882A1 (en) Method and apparatus for overcoming a watermark security system
AU2001296298A1 (en) Method and apparatus for steganographic embedding of meta-data
AU2003225052A8 (en) Method and system for watermarking digital content and for introducing failure points into digital content
GB2348585B (en) Method and apparatus for watermarking digital data

Legal Events

Date Code Title Description
MK6 Application lapsed section 142(2)(f)/reg. 8.3(3) - pct applic. not entering national phase
TH Corrigenda

Free format text: IN VOL 16, NO 12, PAGE(S) 2688-2711 UNDER THE HEADING APPLICATIONS LAPSED, REFUSED OR WITHDRAWN PLEASE DELETE ALL REFERENCE TO APPLICATION NO. 47847/00, 54308/00, 58034/01, 62758/01, 64350/01, 64351/01, 64371/01, 64376/01, 64379/01, 64380/01, 64381/01, 64387/01, 66120/01, 66366/01, 66367/01, 66382/01, 66397/01, 69195/01, 69211/01, 70381/01, 74633/01, 74647/01, 74651/01, 78369/01, 78369/01, 80265/01, 80266/01, 82687/01, 83818/01, 89304/01, 15608/02