CN1615034A - Mobile telecommunicating system and method with digital copyright protection and authentication - Google Patents

Mobile telecommunicating system and method with digital copyright protection and authentication Download PDF

Info

Publication number
CN1615034A
CN1615034A CN200410096322.7A CN200410096322A CN1615034A CN 1615034 A CN1615034 A CN 1615034A CN 200410096322 A CN200410096322 A CN 200410096322A CN 1615034 A CN1615034 A CN 1615034A
Authority
CN
China
Prior art keywords
mobile communication
information
digital
authentication
image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN200410096322.7A
Other languages
Chinese (zh)
Other versions
CN1290349C (en
Inventor
吴文钦
王浩
夏煜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vimicro Corp
Original Assignee
Vimicro Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vimicro Corp filed Critical Vimicro Corp
Priority to CN200410096322.7A priority Critical patent/CN1290349C/en
Publication of CN1615034A publication Critical patent/CN1615034A/en
Application granted granted Critical
Publication of CN1290349C publication Critical patent/CN1290349C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Editing Of Facsimile Originals (AREA)

Abstract

The system consists of mobile communication terminal and mobile communication network service system. The mobile communication terminal, where a digital watermarking loading module is set up, has video cameral device, for loading the digital watermarking message into the image and video data shot by the mobile communication terminal. The multimedia digital copyright authentication server is set up at the mobile communication network service system for receiving the image and video data requesting authentication and analyzing their digital watermarking to make copyright authentication.

Description

Mobile communication system and method with digital copyright protection and authentication
Technical Field
The present invention relates to a mobile communication system, and more particularly, to a mobile communication system with digital rights protection and authentication.
The invention also relates to a method for network service of the mobile communication system, in particular to a method for protecting and authenticating the digital copyright of the mobile communication system.
Technical Field
The digitization of the information medium provides great convenience for the access of the information, and meanwhile, the efficiency and the accuracy of information expression are remarkably improved. The rapid development of computer network communication technology and mobile communication technology has made the exchange and transmission of data a relatively simple, fast and quick process. People can conveniently and rapidly transmit digital information to all over the world by using electronic equipment such as computers, scanners, printers, mobile phones, palm computers and the like. The attendant side effects are also readily apparent, and digital rights management techniques have been implemented in computer network communication technology to effectively control the transmission of data files or works over a network so that it is possible for a malicious individual or group to copy and distribute copyrighted content without permission from the owner of the work. However, for mobile communication terminals with more and more powerful functions, photographing and shooting become one of the very common functions, but there is no strong measure to protect the image copyright of the mobile communication terminal, and thus, the problem is that once the image or video shot by the author is sent to others, the image or video may be arbitrarily spread or even be commercially conducted, and the author has difficulty in proving that the copyright belongs to the author. Even more, a malicious photographer uses the mobile communication terminal to take a candid photograph of the privacy of others, but it is difficult for the victim to obtain strong evidence to fight against such crimes. Therefore, how to implement effective copyright protection and information security protection on the mobile communication terminal becomes an urgent practical problem.
Disclosure of Invention
The purpose of the invention is: aiming at the defects of the prior art, the mobile communication system and the method for protecting and authenticating the digital copyright are provided, which are simple and easy to implement, can effectively protect the copyright of the image or video shot by the mobile communication terminal and can protect and authenticate the digital copyright.
In order to solve the technical problems, the technical scheme adopted by the invention is as follows: a mobile communication system with digital copyright protection and authentication comprises a mobile communication terminal and a mobile communication network service system, wherein the mobile communication terminal is provided with a camera device, and the mobile communication terminal is provided with a digital watermark loading module for loading digital watermark information on image or video data shot by the mobile communication terminal; the mobile communication network service system is internally provided with a multimedia digital copyright authentication server which is used for receiving a copyright authentication request and image or video data required to be authenticated, and analyzing and obtaining digital watermark information of the image or video data so as to authenticate the copyright.
The digital watermark information may include international mobile registration identity information, mobile network location area information, and system time information.
The mobile communication network service system may further include a value added network metadata base for providing the multimedia digital rights authentication server with registration information of a user according to the received digital watermark information, a home subscriber database and a visited subscriber database for providing the multimedia digital rights authentication server with a SIM card number of a mobile communication terminal that photographs the image or video data requiring authentication according to the received digital watermark information.
The mobile communication network service system may further include a gateway GPRS support node for performing data interaction with other data networks through the gateway GPRS support node, and a serving GPRS support node for recording current location information of the mobile communication terminal and completing transmission and reception of mobile packet data between the mobile communication terminal and the gateway GPRS support node.
The mobile communication terminal can also be provided with an SIM card information reading module, a wireless communication module and a storage module, the digital watermark loading module obtains the relevant information of the mobile communication terminal through the SIM card information reading module and loads the digital watermark information to the image or video data shot by the camera device, the storage module is used for storing the image or video data loaded with the digital watermark information, and the wireless communication module is used for communicating with the mobile communication network service system.
The digital watermark loading module can also be provided with a pseudo-random generator which is used for carrying out spread spectrum coding modulation on the digital watermark information.
A method for digital copyright protection and authentication in a mobile communication system includes a digital copyright information loading step and a digital copyright authentication step, wherein,
the digital copyright information loading step is that a group of digital watermark information is generated in the mobile communication terminal through a digital watermark module and is loaded on the image or video data shot by the mobile communication terminal;
the digital copyright authentication step is that in a mobile communication network service system, a multimedia digital copyright authentication server receives authentication request information and image or video data sent by a copyright authentication requester so as to obtain copyright information and return the copyright information to the requester.
The digital rights information loading step may include:
step a0, starting a camera device on the mobile communication terminal to shoot images or videos;
a1, the digital watermark loading module reads the mobile communication terminal identification information stored in the SIM card and loads the information into the image or video data as the digital watermark information;
step a2, storing the image or video data loaded with digital watermark into the storage module of the mobile communication terminal.
The digital rights authentication step may include:
step b0, the multimedia digital copyright authentication server receives the request information and the image or video data to be authenticated sent by the authentication requester to the mobile communication network service system through the Internet or the mobile communication network;
b1, the multimedia digital copyright authentication server detects the received image or video data to obtain digital watermark information, and analyzes the digital watermark information to obtain system time information, international mobile registration identity information and mobile network location area information;
b2, the multimedia digital copyright authentication server sends the international mobile registration identity information in the digital watermark information to a value-added network metadata base of a mobile communication network service system, thereby obtaining the user registration information of the photographer of the image or video data;
b3, the multimedia digital copyright authentication server sends the mobile network location area information in the digital watermark information to the home subscriber database or the visiting subscriber database of the mobile communication network service system, thus obtaining the SIM card number of the photographer of the image or video data;
step b4, the multimedia digital rights authentication server returns the information of the obtained image or video data of the shooting time, the shooting place and the shooting user to the authentication requester.
Before the digital watermark is analyzed, the multimedia digital copyright authentication server can firstly confirm the authority of an authentication requester, and if the authentication requester has no authentication authority, the authentication requester returns rejection information and exits the authentication process.
In the technical scheme, the digital watermark loading module is adopted in the mobile communication terminal to load the digital watermark information on the image or video shot by the camera device, namely, the copyright information is effectively loaded into the image or video data, and the multimedia digital copyright authentication server is adopted in the mobile communication service system to analyze and authenticate the image or video data with the digital watermark information, so that the copyright information such as the identity of an original author, the original time of the image and the like is obtained, the copyright information of the original author can be easily obtained, the copyright protection of the original author can be effectively implemented, and strong evidence can be provided for a malicious person who strikes the privacy of other people, so that the mobile communication terminal has greater safety significance. In addition, the digital watermarking technology adopted by the invention is a mature technology in the technical field at present, and the system and the method adopted by the invention are slightly modified from the existing mobile communication system, so that the method has the characteristics of simplicity, easiness in implementation, lower cost and the like.
Drawings
Fig. 1 is a block diagram illustrating a structure of a mobile communication terminal of a mobile communication system having digital rights protection and authentication according to the present invention;
fig. 2 is a network configuration topology diagram of a mobile communication service system of a mobile communication system having digital rights protection and authentication according to the present invention;
fig. 3 is a software flowchart for digital rights protection and authentication in the mobile communication system of the present invention.
Detailed Description
The invention will be described in further detail with reference to the drawings and specific examples.
The invention mainly applies the digital watermarking technology to the mobile communication network, thereby providing effective copyright protection for the image or video data shot by the mobile communication terminal.
The invention provides a mobile communication system with digital copyright protection and authentication, which comprises a mobile communication terminal and a mobile communication network service system.
Referring to fig. 1, the mobile communication terminal includes a SIM card information reading module 1, a wireless communication module 2, a storage module 3, a camera 4, and a digital watermark loading module 5.
The digital watermark loading module 5 is realized by adopting a digital watermark technology. As known in the relevant art in the field, the Digital watermarking (Digital Watermark) technology is to embed an unobvious mark in the digitized data content. The embedded tokens are typically invisible or unobservable, but can be detected or extracted by computational operations. The watermark is tightly bound to and hidden from the source data, becomes an inseparable part of the source data, and can survive some operation that does not destroy the value of the source data for use or commercial use.
According to the purpose and technical requirements of information hiding, the digital watermark has the following basic characteristics:
a. the hidden (transparent) watermark information and the source data are integrated together, and the storage space of the source data is not changed; after embedding the watermark, the source data must not have obvious degradation; the watermark information cannot be seen or heard by a person, but only the source data.
b. Robustness (immunity, robustness) robustness refers to the ability of the data embedded with the watermark to undergo various processing operations and attack operations without causing the watermark information therein to be lost or destroyed. The processing operations include: the attack operations of blurring, geometric deformation, scaling, compression, format conversion, cropping, D/A and A/D conversion and the like comprise: lossy compression, multi-copy join attacks, shearing attacks, explanation attacks, and so on.
c. The security means that the hidden position and content of the watermark information are unknown, which needs to adopt a hidden algorithm and perform measures such as preprocessing (e.g. encryption) on the watermark.
The digital watermark loading module 5 can be implemented by hardware or software. The internal watermark algorithm can be divided into two categories according to the difference of the image space embedded by the watermark: at present, there are two main international implementation manners, namely, an LSB (least significant bit-bits) manner and a frequency domain transform coding manner.
And the digital watermark loading module 5 obtains the relevant information of the mobile communication terminal through the SIM card information reading module 1.
In the SIM card of the mobile communication terminal, the following key information is stored:
1, IMSI: international mobile registration identity information including a telecommunications country number, a mobile network number, a number of the mobile terminal in the mobile network.
TMSI: temporary mobile registration identity information.
LAI: mobile network location area information.
4. Telephone numbers, short messages, etc.
The digital watermark loading module 5 obtains the messages such as IMSI, LAI, system time and the like from the SIM card, arranges the messages, and modulates the messages as digital watermark information according to a certain message format. Since the digital watermark information is preferably not too long, only the two information, IMSI and LAI, and the system time message are selected.
In addition, lossless coding such as entropy coding can be performed on the information to reduce the length of the information if necessary. Therefore, the digital watermark loading module 5 is also provided with a pseudo-random generator therein, which is used for performing spread spectrum coding modulation on the digital watermark information.
The digital watermark loading module 5 is used for loading coded and modulated digital watermark information to image or video data shot by the camera device 4, the storage module 3 is used for storing the image or video data loaded with the digital watermark information, and the wireless communication module 2 is used for communicating with the mobile communication network service system to complete functions of communication, short message, mail receiving and sending, image receiving and audio/video data and the like of the mobile communication terminal.
Referring to fig. 2, the mobile communication network service system is divided into an application layer (network service layer), a control layer, a transport layer, and a radio access layer. Wherein,
the application layer comprises a value added network metadata base (Palay GW)6, a multimedia digital copyright authentication server 7 and a charging database 8.
The control layer includes a gateway GPRS (General Packet Radio Service) support node (GGSN)9, a Serving GPRS Support Node (SGSN)10, a home subscriber database (HLR)11, and a visiting location subscriber database (MSC/VLR) 12.
The transport layer is an ATM or IP based backbone switching loop 13.
The radio access stratum is a Radio Network Controller (RNC) 14.
The mobile communication terminal user 16 accesses the radio network controller 14 through the base station (Node-B)15, thereby communicating with the multimedia digital rights authentication server 7. In addition, the PC can also access the mobile communication service system through the Internet network and the gateway GPRS support node 9.
The multimedia digital copyright authentication server 7 is used for receiving a copyright authentication request and image or video data requiring authentication from the mobile communication terminal user 16, and analyzing and obtaining digital watermark information of the image or video data so as to perform copyright authentication.
The value added network metadata base 6 is used for providing the registration information of the user to the multimedia digital copyright authentication server 7 according to the received digital watermark information.
The home subscriber database 11 and the visiting place subscriber database 12 are used for providing the SIM card number of the mobile communication terminal which shoots the image or video data which requires authentication to the multimedia digital copyright authentication server 7 according to the received digital watermark information.
The mobile communication network service system performs data interaction with other data networks through the gateway GPRS support node 9, and the serving GPRS support node 10 is configured to record current location information of the mobile communication terminal 16 and perform transmission and reception of mobile packet data between the mobile communication terminal 16 and the gateway GPRS support node 9.
Referring to fig. 3, the present invention also provides a method for protecting and authenticating digital rights in a mobile communication system, which includes a digital rights information loading step a and a digital rights authentication step b.
When a mobile communication terminal user is using its camera to shoot image or video, the digital copyright information loading step a will be carried out. Thus, a group of digital watermark information is generated in the mobile communication terminal through the digital watermark module 5 and is loaded on the image or video data shot by the mobile communication terminal;
the digital copyright information loading step a specifically comprises the following steps:
step a0, starting a camera device on the mobile communication terminal to shoot images or videos;
a1, the digital watermark loading module reads the mobile communication terminal identification information stored in the SIM card and loads the information into the image or video data as the digital watermark information;
step a2, storing the image or video data loaded with digital watermark into the storage module of the mobile communication terminal.
Step a3, the copyright owner (original author) sends the image or video data to other mobile communication terminal or computer through the mobile communication service system, thereby completing the dissemination of the image or video data.
The digital watermark information can be composed of IMSI, LAI and system time, and is processed by spread spectrum coding modulation. The method for coding and loading the digital watermark information can be consistent with the digital watermark loading algorithm of the picture or the video on the computer in the prior art.
When a mobile user receives an MMS (multimedia message) containing an image or a section of video data from another mobile terminal or a PC user receives the image or the video data shot by a mobile terminal from the Internet, a copyright authentication request can be initiated to the multimedia digital copyright authentication server of a mobile operator.
The digital copyright authentication step b specifically comprises the following steps:
step b0, the multimedia digital copyright authentication server 7 receives the request information and the image or video data to be authenticated sent by the authentication requester to the mobile communication network service system through the Internet network or the mobile communication network;
b6, confirming the authority of the authentication requester, if the authentication requester has no authentication authority, jumping to b7, and sending refusal information to the authentication requester; if the authentication authority exists, entering the step b 1;
step b1, the multimedia digital copyright authentication server 7 detects the received image or video data, obtains the digital watermark information, and analyzes the digital watermark information, obtains the system time information, the international mobile registration identity information and the mobile network location area information;
b2, the multimedia digital copyright authentication server 7 sends the international mobile registration identity information in the digital watermark information to the value-added network metadata database 6 of the mobile communication network service system, so as to obtain the user registration information of the photographer of the image or video data;
step b3, the multimedia digital copyright authentication server 7 sends the mobile network location area information in the digital watermark information to the home subscriber database 11 or the visiting place subscriber database 12 of the mobile communication network service system, so as to obtain the SIM card number of the photographer of the image or video data;
step b4, the multimedia digital rights authentication server 7 returns the information of the shooting time, the shooting place and the shooting user of the obtained image or video data to the authentication requester.
When a receiver of image or video data or a network supervisor thinks that a certain image or video data is a candid image which violates the privacy of others, or doubts are generated on the copyright of the image and the original shooting place, shooting person and time are wanted to be known, the invention can realize the digital copyright management of the image or video shot by the mobile terminal with the camera device, and simultaneously mark the information of the author, the shooting time, the shooting place and other important information. Carrying out malicious candid photography by illegally utilizing a mobile communication terminal with a camera device for management; or prove that the original shooting site and the shooting person provide direct evidence, and the method has better safety significance.

Claims (10)

1. A mobile communication system with digital copyright protection and authentication, comprising a mobile communication terminal and a mobile communication network service system, wherein the mobile communication terminal is provided with a camera device, characterized in that: the mobile communication terminal is provided with a digital watermark loading module which is used for loading digital watermark information to the image or video data shot by the mobile communication terminal; the mobile communication network service system is internally provided with a multimedia digital copyright authentication server which is used for receiving a copyright authentication request and image or video data required to be authenticated, and analyzing and obtaining digital watermark information of the image or video data so as to authenticate the copyright.
2. The mobile communication system with digital rights protection and authentication as claimed in claim 1, wherein: the digital watermark information comprises international mobile registration identity information, mobile network location area information and system time information.
3. The mobile communication system with digital rights protection and authentication as claimed in claim 2, wherein: the mobile communication network service system also comprises a value-added network metadata base, a home subscriber database and a visiting place subscriber database, wherein the value-added network metadata base is used for providing registration information of a user for the multimedia digital copyright authentication server according to the received digital watermark information, and the home subscriber database and the visiting place subscriber database are used for providing SIM card numbers of mobile communication terminals for shooting the image or video data required to be authenticated for the multimedia digital copyright authentication server according to the received digital watermark information.
4. The mobile communication system with digital rights protection and authentication as claimed in claim 3, wherein: the mobile communication network service system also comprises a gateway GPRS support node and a service GPRS support node, the mobile communication network service system performs data interaction with other data networks through the gateway GPRS support node, and the service GPRS support node is used for recording the current position information of the mobile communication terminal and completing the sending and receiving of mobile packet data between the mobile communication terminal and the gateway GPRS support node.
5. The mobile communication system with digital rights protection and authentication as claimed in claim 1, 2, 3 or 4, wherein: the mobile communication terminal is also internally provided with an SIM card information reading module, a wireless communication module and a storage module, the digital watermark loading module obtains the relevant information of the mobile communication terminal through the SIM card information reading module and loads the digital watermark information to the image or video data shot by the camera device, the storage module is used for storing the image or video data loaded with the digital watermark information, and the wireless communication module is used for communicating with the mobile communication network service system.
6. The mobile communication system with digital rights protection and authentication as claimed in claim 5, wherein: the digital watermark loading module is also provided with a pseudo-random generator which is used for carrying out spread spectrum coding modulation on the digital watermark information.
7. A method for protecting and authenticating digital copyright in mobile communication system is characterized in that: comprising a digital rights information loading step and a digital rights authentication step, wherein,
the digital copyright information loading step is that a group of digital watermark information is generated in the mobile communication terminal through a digital watermark module and is loaded on the image or video data shot by the mobile communication terminal;
the digital copyright authentication step is that in a mobile communication network service system, a multimedia digital copyright authentication server receives authentication request information and image or video data sent by a copyright authentication requester so as to obtain copyright information and return the copyright information to the requester.
8. The method for digital rights protection and authentication in a mobile communication system as claimed in claim 7, wherein: the digital copyright information loading step comprises the following steps:
step a0, starting a camera device on the mobile communication terminal to shoot images or videos;
a1, the digital watermark loading module reads the mobile communication terminal identification information stored in the SIM card and loads the information into the image or video data as the digital watermark information;
step a2, storing the image or video data loaded with digital watermark into the storage module of the mobile communication terminal.
9. The method for digital rights protection and authentication in a mobile communication system as claimed in claim 7, wherein: the digital rights authentication step includes:
step b0, the multimedia digital copyright authentication server receives the request information and the image or video data to be authenticated sent by the authentication requester to the mobile communication network service system through the Internet or the mobile communication network;
b1, the multimedia digital copyright authentication server detects the received image or video data to obtain digital watermark information, and analyzes the digital watermark information to obtain system time information, international mobile registration identity information and mobile network location area information;
b2, the multimedia digital copyright authentication server sends the international mobile registration identity information in the digital watermark information to a value-added network metadata base of a mobile communication network service system, thereby obtaining the user registration information of the photographer of the image or video data;
b3, the multimedia digital copyright authentication server sends the mobile network location area information in the digital watermark information to the home subscriber database or the visiting subscriber database of the mobile communication network service system, thus obtaining the SIM card number of the photographer of the image or video data;
step b4, the multimedia digital rights authentication server returns the information of the obtained image or video data of the shooting time, the shooting place and the shooting user to the authentication requester.
10. The method for digital rights protection and authentication in a mobile communication system as claimed in claim 9, wherein: before the digital watermark is analyzed, the multimedia digital copyright authentication server firstly confirms the authority of an authentication requester, and if the authentication requester has no authentication authority, the authentication requester returns rejection information and exits the authentication process.
CN200410096322.7A 2004-11-30 2004-11-30 Mobile telecommunicating system and method with digital copyright protection and authentication Expired - Fee Related CN1290349C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200410096322.7A CN1290349C (en) 2004-11-30 2004-11-30 Mobile telecommunicating system and method with digital copyright protection and authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200410096322.7A CN1290349C (en) 2004-11-30 2004-11-30 Mobile telecommunicating system and method with digital copyright protection and authentication

Publications (2)

Publication Number Publication Date
CN1615034A true CN1615034A (en) 2005-05-11
CN1290349C CN1290349C (en) 2006-12-13

Family

ID=34766496

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200410096322.7A Expired - Fee Related CN1290349C (en) 2004-11-30 2004-11-30 Mobile telecommunicating system and method with digital copyright protection and authentication

Country Status (1)

Country Link
CN (1) CN1290349C (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010025657A1 (en) * 2008-09-03 2010-03-11 华为终端有限公司 Method, device and mobile communication terminal for generating secure digital photograph
CN1960546B (en) * 2005-11-03 2010-05-12 三星电子株式会社 Video telephony apparatus and method for mobile terminal
CN101408923B (en) * 2007-11-16 2011-01-26 清华大学 Method for affirming IP nuclear publishing rights by using digital watermarking technology
CN102065096A (en) * 2010-12-31 2011-05-18 惠州Tcl移动通信有限公司 Player, mobile communication equipment, authentication server, authentication system and method
CN102377974A (en) * 2010-08-04 2012-03-14 中国电信股份有限公司 Mobile terminal, receiving end and video acquiring method and system
CN102378001A (en) * 2010-08-11 2012-03-14 中国电信股份有限公司 Mobile terminal supporting picture live broadcast mode, video live broadcast method thereof and system thereof
CN102685076A (en) * 2011-03-16 2012-09-19 中国电信股份有限公司 Online information protection method and device
CN102882677A (en) * 2005-10-18 2013-01-16 英特托拉斯技术公司 Digital rights management method
WO2014000549A1 (en) * 2012-06-27 2014-01-03 中兴通讯股份有限公司 Short message forwarding control method and system
CN104917989A (en) * 2014-03-11 2015-09-16 移康智能科技(上海)有限公司 Hierarchical watermark adding method and system
CN105657576A (en) * 2015-04-30 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Watermark embedding method and device
CN110008718A (en) * 2019-03-01 2019-07-12 同盾控股有限公司 A kind of image processing method and terminal
CN114499902A (en) * 2020-11-11 2022-05-13 北京一砂信息技术有限公司 Safety camera system based on digital watermarking technology and application method thereof

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102882677A (en) * 2005-10-18 2013-01-16 英特托拉斯技术公司 Digital rights management method
CN102882677B (en) * 2005-10-18 2015-11-25 英特托拉斯技术公司 The method of digital rights management
CN1960546B (en) * 2005-11-03 2010-05-12 三星电子株式会社 Video telephony apparatus and method for mobile terminal
CN101408923B (en) * 2007-11-16 2011-01-26 清华大学 Method for affirming IP nuclear publishing rights by using digital watermarking technology
WO2010025657A1 (en) * 2008-09-03 2010-03-11 华为终端有限公司 Method, device and mobile communication terminal for generating secure digital photograph
CN102377974B (en) * 2010-08-04 2016-01-20 中国电信股份有限公司 A kind of mobile terminal, receiving terminal, video capture method and system
CN102377974A (en) * 2010-08-04 2012-03-14 中国电信股份有限公司 Mobile terminal, receiving end and video acquiring method and system
CN102378001A (en) * 2010-08-11 2012-03-14 中国电信股份有限公司 Mobile terminal supporting picture live broadcast mode, video live broadcast method thereof and system thereof
WO2012088944A1 (en) * 2010-12-31 2012-07-05 惠州Tcl移动通信有限公司 Player, mobile communication device, authentication server, authentication system and method
EP2661044A4 (en) * 2010-12-31 2017-09-27 Huizhou TCL Mobile Communication Co., Ltd. Player, mobile communication device, authentication server, authentication system and method
CN102065096B (en) * 2010-12-31 2014-11-05 惠州Tcl移动通信有限公司 Player, mobile communication equipment, authentication server, authentication system and method
CN102065096A (en) * 2010-12-31 2011-05-18 惠州Tcl移动通信有限公司 Player, mobile communication equipment, authentication server, authentication system and method
CN102685076A (en) * 2011-03-16 2012-09-19 中国电信股份有限公司 Online information protection method and device
CN103517224A (en) * 2012-06-27 2014-01-15 中兴通讯股份有限公司 Method and system for controlling short message forwarding
WO2014000549A1 (en) * 2012-06-27 2014-01-03 中兴通讯股份有限公司 Short message forwarding control method and system
CN104917989A (en) * 2014-03-11 2015-09-16 移康智能科技(上海)有限公司 Hierarchical watermark adding method and system
CN105657576A (en) * 2015-04-30 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Watermark embedding method and device
CN110008718A (en) * 2019-03-01 2019-07-12 同盾控股有限公司 A kind of image processing method and terminal
CN114499902A (en) * 2020-11-11 2022-05-13 北京一砂信息技术有限公司 Safety camera system based on digital watermarking technology and application method thereof
CN114499902B (en) * 2020-11-11 2024-02-23 北京一砂信息技术有限公司 Safety camera system based on digital watermarking technology and application method thereof

Also Published As

Publication number Publication date
CN1290349C (en) 2006-12-13

Similar Documents

Publication Publication Date Title
CN1290349C (en) Mobile telecommunicating system and method with digital copyright protection and authentication
Sun et al. A secure and robust digital signature scheme for JPEG2000 image authentication
US20130117834A1 (en) Communication control system and method, and communication device and method
CN1184294A (en) System for embedding authentication information into image and image change detection system
CN1444835A (en) Authentication in mobile communications network
JP2002542523A (en) Method and apparatus for inserting a digital signature into digital data and authenticating the digital signature in the digital data
CN110990800B (en) Watermark processing method and system based on application program
CN110197241A (en) The record system and method identified based on 4G/5G network and two-dimensional code scanning
CN1758596A (en) Relay device, authentication server, and authentication method
CN1871572A (en) Binding content to a user
CN1997185A (en) Mobile communication terminal for receiving the watermark information and its system and watermark embedding method
Soualmi et al. A novel blind medical image watermarking scheme based on Schur triangulation and chaotic sequence
CN1713578A (en) Method of downloading contents and system thereof
CN1366641A (en) Web page browsing limiting method and server system
CN1968080A (en) Method for privacy protection in digital media application
CN1283122C (en) Method and system for implementing application of cell phone picture and ring in instant communication tools
CN113409049B (en) Digital watermark verification method and system based on Hash chain
Thongkor et al. Image watermarking based on DWT coefficients modification for social networking services
CN116132037A (en) Safety hidden communication method
Orozco et al. Digital video source acquisition forgery technique based on pattern sensor noise extraction
CN1798135A (en) Method for improving video monitor of safety authentication, and terminal devices
CN1946229A (en) Indentifying method for telecommunication smart card and terminal
JP4768323B2 (en) Storage device and content distribution device
Doke et al. Digital signature scheme for image
Chen et al. Image authentication for permissible cropping

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20061213

Termination date: 20131130