AU2002231260A1 - Method and system for trusted digital camera - Google Patents

Method and system for trusted digital camera

Info

Publication number
AU2002231260A1
AU2002231260A1 AU2002231260A AU3126002A AU2002231260A1 AU 2002231260 A1 AU2002231260 A1 AU 2002231260A1 AU 2002231260 A AU2002231260 A AU 2002231260A AU 3126002 A AU3126002 A AU 3126002A AU 2002231260 A1 AU2002231260 A1 AU 2002231260A1
Authority
AU
Australia
Prior art keywords
digital camera
trusted digital
trusted
camera
digital
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU2002231260A
Inventor
Jon W. Hamilton
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Eastman Kodak Co
Original Assignee
Applied Science Fiction Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Applied Science Fiction Inc filed Critical Applied Science Fiction Inc
Publication of AU2002231260A1 publication Critical patent/AU2002231260A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • H04N1/4406Restricting access, e.g. according to user identity
    • H04N1/4426Restricting access, e.g. according to user identity involving separate means, e.g. a server, a magnetic card
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • H04N1/4406Restricting access, e.g. according to user identity
    • H04N1/444Restricting access, e.g. according to user identity to a particular document or image or part thereof
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • H04N1/448Rendering the image unintelligible, e.g. scrambling
    • H04N1/4486Rendering the image unintelligible, e.g. scrambling using digital data encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3204Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium
    • H04N2201/3205Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium of identification information, e.g. name or ID code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3212Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a job, e.g. communication, capture or filing of an image
    • H04N2201/3215Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a job, e.g. communication, capture or filing of an image of a time or duration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3226Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of identification information or the like, e.g. ID code, index, title, part of an image, reduced-size image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3235Checking or certification of the authentication information, e.g. by comparison with data stored independently
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3236Details of authentication information generation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3261Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of multimedia information, e.g. a sound signal
    • H04N2201/3266Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of multimedia information, e.g. a sound signal of text or character information, e.g. text accompanying an image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3274Storage or retrieval of prestored additional information
    • H04N2201/3276Storage or retrieval of prestored additional information of a customised additional information profile, e.g. a profile specific to a user ID
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/328Processing of the additional information
    • H04N2201/3281Encryption; Ciphering
AU2002231260A 2000-12-21 2001-12-21 Method and system for trusted digital camera Abandoned AU2002231260A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US25791800P 2000-12-21 2000-12-21
US60/257,918 2000-12-21
PCT/US2001/050271 WO2002051126A2 (en) 2000-12-21 2001-12-21 Method and system for trusted digital camera

Publications (1)

Publication Number Publication Date
AU2002231260A1 true AU2002231260A1 (en) 2002-07-01

Family

ID=22978340

Family Applications (1)

Application Number Title Priority Date Filing Date
AU2002231260A Abandoned AU2002231260A1 (en) 2000-12-21 2001-12-21 Method and system for trusted digital camera

Country Status (3)

Country Link
US (3) US20020118837A1 (en)
AU (1) AU2002231260A1 (en)
WO (1) WO2002051126A2 (en)

Families Citing this family (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020051577A1 (en) * 2000-10-20 2002-05-02 Naoto Kinjo Method of preventing falsification of image
JP3997085B2 (en) * 2001-12-28 2007-10-24 キヤノン株式会社 Image generation device
US7268906B2 (en) * 2002-01-07 2007-09-11 Xerox Corporation Systems and methods for authenticating and verifying documents
JP3925218B2 (en) * 2002-01-30 2007-06-06 ソニー株式会社 Streaming system and streaming method, streaming server and data distribution method, client terminal and data decoding method, program and recording medium
US20030217263A1 (en) * 2002-03-21 2003-11-20 Tsutomu Sakai System and method for secure real-time digital transmission
US7082534B2 (en) * 2002-05-31 2006-07-25 Broadcom Corporation Method and apparatus for performing accelerated authentication and decryption using data blocks
JP2004072718A (en) * 2002-06-12 2004-03-04 Fuji Photo Film Co Ltd Memory card for digital camera
US20040078587A1 (en) * 2002-10-22 2004-04-22 Cameron Brackett Method, system, computer product and encoding format for creating anonymity in collecting patient data
US20040199052A1 (en) 2003-04-01 2004-10-07 Scimed Life Systems, Inc. Endoscopic imaging system
JP2004312267A (en) * 2003-04-04 2004-11-04 Sony Corp Image transmission system, imaging apparatus, imaging apparatus unit, key generating apparatus, and program
JP4217524B2 (en) * 2003-04-30 2009-02-04 キヤノン株式会社 Control device, control method, program, and recording medium
JP4217525B2 (en) * 2003-04-30 2009-02-04 キヤノン株式会社 Imaging apparatus and control method
JP2005143094A (en) * 2003-10-14 2005-06-02 Canon Inc Image verification system, management method, and storage medium readable by computer
WO2005081891A2 (en) * 2004-02-23 2005-09-09 Lexar Media, Inc. Secure compact flash
WO2005109715A1 (en) * 2004-04-30 2005-11-17 Utc Fire & Security Corp. Security system communications including encryption
US7303528B2 (en) 2004-05-18 2007-12-04 Scimed Life Systems, Inc. Serialization of single use endoscopes
WO2005124681A1 (en) * 2004-06-14 2005-12-29 The University Of North Carolina At Greensboro Systems and methods for digital content security
US20060031873A1 (en) * 2004-08-09 2006-02-09 Comcast Cable Holdings, Llc System and method for reduced hierarchy key management
US8099369B2 (en) * 2004-12-08 2012-01-17 Ngna, Llc Method and system for securing content in media systems
US7383438B2 (en) * 2004-12-18 2008-06-03 Comcast Cable Holdings, Llc System and method for secure conditional access download and reconfiguration
US7933410B2 (en) * 2005-02-16 2011-04-26 Comcast Cable Holdings, Llc System and method for a variable key ladder
US20060200412A1 (en) * 2005-02-23 2006-09-07 Comcast Cable Holdings, Llc System and method for DRM regional and timezone key management
JP2006253745A (en) * 2005-03-08 2006-09-21 N-Crypt Inc Data processing apparatus, system, and method
US8000477B2 (en) * 2006-06-01 2011-08-16 Dell Products L.P. Data security system and method for high bandwidth bus
US8107622B2 (en) * 2006-09-07 2012-01-31 Fortress Gb Ltd. System and method to preclude message modification in data authentication systems through efficent use of feedback in cryptographic functions
US7689567B2 (en) * 2006-12-28 2010-03-30 Sap Ag Error handling for intermittently connected mobile applications
US7730106B2 (en) * 2006-12-28 2010-06-01 Teradata Us, Inc. Compression of encrypted data in database management systems
KR101527867B1 (en) * 2007-07-11 2015-06-10 삼성전자주식회사 Method of countering side-channel attacks in elliptic curve cryptosystem
US7934083B2 (en) * 2007-09-14 2011-04-26 Kevin Norman Taylor Configurable access kernel
US8908870B2 (en) * 2007-11-01 2014-12-09 Infineon Technologies Ag Method and system for transferring information to a device
US8627079B2 (en) 2007-11-01 2014-01-07 Infineon Technologies Ag Method and system for controlling a device
JP4451480B2 (en) * 2007-11-01 2010-04-14 オリンパスイメージング株式会社 Electronic camera and storage medium
US8447989B2 (en) * 2008-10-02 2013-05-21 Ricoh Co., Ltd. Method and apparatus for tamper proof camera logs
US8774407B2 (en) * 2010-08-25 2014-07-08 Cisco Technology, Inc. System and method for executing encrypted binaries in a cryptographic processor
JP5669517B2 (en) * 2010-10-18 2015-02-12 オリンパスイメージング株式会社 Image data selling system, image data selling method, photographing apparatus, and server apparatus
DE102011117654B4 (en) * 2011-11-04 2013-09-05 Eizo Gmbh Method for operating an image processing device and corresponding image processing device
WO2014016900A1 (en) 2012-07-24 2014-01-30 株式会社日本マイクロニクス Charging/discharging device
US9582843B2 (en) 2012-08-20 2017-02-28 Tautachrome, Inc. Authentication and validation of smartphone imagery
US9756138B2 (en) * 2013-04-08 2017-09-05 Here Global B.V. Desktop application synchronization to process data captured on a mobile device
US9444795B1 (en) * 2013-09-27 2016-09-13 Amazon Technologies, Inc. Robot mitigation
US20150104004A1 (en) 2013-10-10 2015-04-16 Elwha Llc Methods, systems, and devices for delivering image data from captured images to devices
US10346624B2 (en) 2013-10-10 2019-07-09 Elwha Llc Methods, systems, and devices for obscuring entities depicted in captured images
US10013564B2 (en) * 2013-10-10 2018-07-03 Elwha Llc Methods, systems, and devices for handling image capture devices and captured images
US9799036B2 (en) 2013-10-10 2017-10-24 Elwha Llc Devices, methods, and systems for managing representations of entities through use of privacy indicators
US10289863B2 (en) 2013-10-10 2019-05-14 Elwha Llc Devices, methods, and systems for managing representations of entities through use of privacy beacons
US20150106195A1 (en) 2013-10-10 2015-04-16 Elwha Llc Methods, systems, and devices for handling inserted data into captured images
US9928352B2 (en) 2014-08-07 2018-03-27 Tautachrome, Inc. System and method for creating, processing, and distributing images that serve as portals enabling communication with persons who have interacted with the images
WO2016115174A1 (en) * 2015-01-13 2016-07-21 Reflexion Health, Inc. System and method for storing and transmitting confidential medical information on vulnerable devices and networks
US10931455B2 (en) * 2015-09-28 2021-02-23 EyeVerify Inc. Secure image pipeline
CN108833733B (en) * 2018-06-04 2019-08-16 河南师范大学 A kind of decryption method of the resume image based on chaos S box
US11637694B2 (en) * 2018-07-16 2023-04-25 Winkk, Inc. Secret material exchange and authentication cryptography operations
US11764940B2 (en) 2019-01-10 2023-09-19 Duality Technologies, Inc. Secure search of secret data in a semi-trusted environment using homomorphic encryption
CN113259390B (en) * 2021-06-25 2021-09-14 深圳市爱挖网络科技有限公司 Account safety protection system for recruitment platform

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5499294A (en) * 1993-11-24 1996-03-12 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Digital camera with apparatus for authentication of images produced from an image file
US5799082A (en) * 1995-11-07 1998-08-25 Trimble Navigation Limited Secure authentication of images
US6628325B1 (en) * 1998-06-26 2003-09-30 Fotonation Holdings, Llc Camera network communication device
US6587949B1 (en) * 1998-06-26 2003-07-01 Fotonation Holdings, Llc Secure storage device for transfer of data via removable storage
US5923763A (en) * 1996-03-21 1999-07-13 Walker Asset Management Limited Partnership Method and apparatus for secure document timestamping
US5862217A (en) * 1996-03-28 1999-01-19 Fotonation, Inc. Method and apparatus for in-camera encryption
US5745577A (en) * 1996-07-25 1998-04-28 Northern Telecom Limited Symmetric cryptographic system for data encryption
US5870471A (en) * 1996-11-27 1999-02-09 Esco Electronics Corporation Authentication algorithms for video images
JP3154325B2 (en) * 1996-11-28 2001-04-09 日本アイ・ビー・エム株式会社 System for hiding authentication information in images and image authentication system
US6141698A (en) * 1997-01-29 2000-10-31 Network Commerce Inc. Method and system for injecting new code into existing application code
US6310966B1 (en) * 1997-05-09 2001-10-30 Gte Service Corporation Biometric certificates
US5987136A (en) * 1997-08-04 1999-11-16 Trimble Navigation Ltd. Image authentication patterning
KR100296958B1 (en) * 1998-05-06 2001-09-22 이석우 Apparatus for encoding block data
US6594399B1 (en) * 1998-05-14 2003-07-15 Sensar, Inc. Method and apparatus for integrating multiple 1-D filters into a digital image stream interface
US6269446B1 (en) * 1998-06-26 2001-07-31 Canon Kabushiki Kaisha Authenticating images from digital cameras
JP2000059771A (en) * 1998-08-04 2000-02-25 Hitachi Ltd Image-pickup device and image data utilizing system
US6332193B1 (en) * 1999-01-18 2001-12-18 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
US6678740B1 (en) * 2000-01-14 2004-01-13 Terayon Communication Systems, Inc. Process carried out by a gateway in a home network to receive video-on-demand and other requested programs and services
AU2001229637A1 (en) * 2000-01-21 2001-07-31 Thomas Jefferson University Nipple aspirate fluid specific microarrays
US6985585B2 (en) * 2000-03-31 2006-01-10 Aevum Corporation Cryptographic method for color images and digital cinema
WO2002026195A2 (en) * 2000-09-29 2002-04-04 Clinomics Biosciences, Inc. Oncology tissue microarrays
US20040128511A1 (en) * 2000-12-20 2004-07-01 Qibin Sun Methods and systems for generating multimedia signature

Also Published As

Publication number Publication date
WO2002051126A3 (en) 2002-10-03
US20020114452A1 (en) 2002-08-22
WO2002051126A2 (en) 2002-06-27
US20020114454A1 (en) 2002-08-22
US20020118837A1 (en) 2002-08-29

Similar Documents

Publication Publication Date Title
AU2002231260A1 (en) Method and system for trusted digital camera
AU2002349220A1 (en) System and method for enhancing digital video
EP2267626B8 (en) Digital rights management system and method
AU2001273624A1 (en) Digital signature system and method
AU2001259314A1 (en) Method and system for licensing digital works
AU4821600A (en) Method and system for enhancing digital images
AU2002239470A1 (en) Systems and methods for digital entertainement
AU2002307768A1 (en) System and method for phytomonitoring
AU2002215785A1 (en) Method and system for enhanced detail-in-context viewing
AU2001288372A1 (en) System and method for tele-ophthalmology
IL156717A0 (en) Method and system for obtaining digital signatures
AU2862900A (en) System and method for providing zooming video
AU4653999A (en) Exposure method and system
AU5645801A (en) Systems and methods for digital document processing
AU2001245800A1 (en) System, method and apparatus for controlling the dissemination of digital works
AU2002331887A1 (en) System and method for processing packets
AU2002214667A1 (en) System and method for rapid telepositioning
AU2002367405A1 (en) Methods and apparatus for digital rights management
AU3769101A (en) System and method for document division
AU2002318304A1 (en) Method and system for direct-to-press imaging
AU2733601A (en) Digital film processing method
AU2001249483A1 (en) System and method for representing related concepts
AU2001231293A1 (en) System and method for drawing electronic images
AU2001241620A1 (en) System and method for image processing
AU5868900A (en) System and method for providing an enhanced digital video file