DE60206997D1 - Herstellung und Quantizierung von robusten nicht-örtlichen Eigenschaften für blinde Wasserkennzeichnungen - Google Patents
Herstellung und Quantizierung von robusten nicht-örtlichen Eigenschaften für blinde WasserkennzeichnungenInfo
- Publication number
- DE60206997D1 DE60206997D1 DE60206997T DE60206997T DE60206997D1 DE 60206997 D1 DE60206997 D1 DE 60206997D1 DE 60206997 T DE60206997 T DE 60206997T DE 60206997 T DE60206997 T DE 60206997T DE 60206997 D1 DE60206997 D1 DE 60206997D1
- Authority
- DE
- Germany
- Prior art keywords
- quantification
- production
- local properties
- robust non
- blind water
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Lifetime
Links
- 238000011002 quantification Methods 0.000 title 1
- XLYOFNOQVPJJNP-UHFFFAOYSA-N water Substances O XLYOFNOQVPJJNP-UHFFFAOYSA-N 0.000 title 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T1/00—General purpose image data processing
- G06T1/0021—Image watermarking
- G06T1/005—Robust watermarking, e.g. average attack or collusion attack resistant
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/16—Program or content traceability, e.g. by watermarking
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N1/00—Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
- H04N1/32—Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
- H04N1/32101—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
- H04N1/32144—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N1/00—Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
- H04N1/32—Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
- H04N1/32101—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
- H04N1/32144—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
- H04N1/32149—Methods relating to embedding, encoding, decoding, detection or retrieval operations
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N1/00—Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
- H04N1/32—Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
- H04N1/32101—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
- H04N1/32144—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
- H04N1/32149—Methods relating to embedding, encoding, decoding, detection or retrieval operations
- H04N1/32154—Transform domain methods
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N1/00—Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
- H04N1/32—Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
- H04N1/32101—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
- H04N1/32144—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
- H04N1/32149—Methods relating to embedding, encoding, decoding, detection or retrieval operations
- H04N1/32154—Transform domain methods
- H04N1/3217—Transform domain methods using wavelet transforms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N1/00—Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
- H04N1/32—Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
- H04N1/32101—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
- H04N1/32144—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
- H04N1/32149—Methods relating to embedding, encoding, decoding, detection or retrieval operations
- H04N1/32154—Transform domain methods
- H04N1/32187—Transform domain methods with selective or adaptive application of the additional information, e.g. in selected frequency coefficients
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N1/00—Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
- H04N1/32—Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
- H04N1/32101—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
- H04N1/32144—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
- H04N1/32149—Methods relating to embedding, encoding, decoding, detection or retrieval operations
- H04N1/32267—Methods relating to embedding, encoding, decoding, detection or retrieval operations combined with processing of the image
- H04N1/32277—Compression
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N1/00—Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
- H04N1/32—Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
- H04N1/32101—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
- H04N1/32144—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
- H04N1/32149—Methods relating to embedding, encoding, decoding, detection or retrieval operations
- H04N1/3232—Robust embedding or watermarking
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N1/00—Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
- H04N1/32—Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
- H04N1/32101—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
- H04N1/32144—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
- H04N1/32149—Methods relating to embedding, encoding, decoding, detection or retrieval operations
- H04N1/32341—Blind embedding, i.e. the original image not being known beforehand
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N21/00—Selective content distribution, e.g. interactive television or video on demand [VOD]
- H04N21/80—Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
- H04N21/83—Generation or processing of protective or descriptive data associated with content; Content structuring
- H04N21/835—Generation of protective data, e.g. certificates
- H04N21/8358—Generation of protective data, e.g. certificates involving watermark
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T2201/00—General purpose image data processing
- G06T2201/005—Image watermarking
- G06T2201/0052—Embedding of the watermark in the frequency domain
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T2201/00—General purpose image data processing
- G06T2201/005—Image watermarking
- G06T2201/0065—Extraction of an embedded watermark; Reliable detection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T2201/00—General purpose image data processing
- G06T2201/005—Image watermarking
- G06T2201/0083—Image watermarking whereby only watermarked image required at decoder, e.g. source-based, blind, oblivious
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/101—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N2201/00—Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
- H04N2201/32—Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
- H04N2201/3201—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
- H04N2201/3225—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
- H04N2201/3233—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04N—PICTORIAL COMMUNICATION, e.g. TELEVISION
- H04N2201/00—Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
- H04N2201/32—Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
- H04N2201/3201—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
- H04N2201/3269—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs
- H04N2201/327—Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs which are undetectable to the naked eye, e.g. embedded codes
Landscapes
- Engineering & Computer Science (AREA)
- Multimedia (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- Technology Law (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Editing Of Facsimile Originals (AREA)
- Image Processing (AREA)
- Compression Or Coding Systems Of Tv Signals (AREA)
- Television Signal Processing For Recording (AREA)
- Television Systems (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US843279 | 2001-04-24 | ||
US09/843,279 US7020775B2 (en) | 2001-04-24 | 2001-04-24 | Derivation and quantization of robust non-local characteristics for blind watermarking |
Publications (2)
Publication Number | Publication Date |
---|---|
DE60206997D1 true DE60206997D1 (de) | 2005-12-08 |
DE60206997T2 DE60206997T2 (de) | 2006-04-20 |
Family
ID=25289524
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
DE60206997T Expired - Lifetime DE60206997T2 (de) | 2001-04-24 | 2002-03-19 | Herstellung und Quantizierung von robusten nicht-örtlichen Eigenschaften für blinde Wasserkennzeichnungen |
DE60233602T Expired - Lifetime DE60233602D1 (de) | 2001-04-24 | 2002-03-19 | Herstellung und Quantizierung von robusten nicht-örtlichen Eigenschaften für blinde Wasserkennzeichnungen |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
DE60233602T Expired - Lifetime DE60233602D1 (de) | 2001-04-24 | 2002-03-19 | Herstellung und Quantizierung von robusten nicht-örtlichen Eigenschaften für blinde Wasserkennzeichnungen |
Country Status (4)
Country | Link |
---|---|
US (11) | US7020775B2 (de) |
EP (2) | EP1553780B1 (de) |
JP (3) | JP2003037732A (de) |
DE (2) | DE60206997T2 (de) |
Families Citing this family (51)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5748763A (en) * | 1993-11-18 | 1998-05-05 | Digimarc Corporation | Image steganography system featuring perceptually adaptive and globally scalable signal embedding |
US6560349B1 (en) | 1994-10-21 | 2003-05-06 | Digimarc Corporation | Audio monitoring using steganographic information |
US6577746B1 (en) | 1999-12-28 | 2003-06-10 | Digimarc Corporation | Watermark-based object linking and embedding |
US6963884B1 (en) * | 1999-03-10 | 2005-11-08 | Digimarc Corporation | Recoverable digital content degradation: method and apparatus |
US6671407B1 (en) | 1999-10-19 | 2003-12-30 | Microsoft Corporation | System and method for hashing digital images |
US6483927B2 (en) * | 2000-12-18 | 2002-11-19 | Digimarc Corporation | Synchronizing readers of hidden auxiliary data in quantization-based data hiding schemes |
US7376242B2 (en) * | 2001-03-22 | 2008-05-20 | Digimarc Corporation | Quantization-based data embedding in mapped data |
US8050452B2 (en) * | 2001-03-22 | 2011-11-01 | Digimarc Corporation | Quantization-based data embedding in mapped data |
US6973574B2 (en) | 2001-04-24 | 2005-12-06 | Microsoft Corp. | Recognizer of audio-content in digital signals |
US6975743B2 (en) | 2001-04-24 | 2005-12-13 | Microsoft Corporation | Robust and stealthy video watermarking into regions of successive frames |
US7020775B2 (en) | 2001-04-24 | 2006-03-28 | Microsoft Corporation | Derivation and quantization of robust non-local characteristics for blind watermarking |
US6996273B2 (en) * | 2001-04-24 | 2006-02-07 | Microsoft Corporation | Robust recognizer of perceptually similar content |
US7356188B2 (en) * | 2001-04-24 | 2008-04-08 | Microsoft Corporation | Recognizer of text-based work |
US7203335B2 (en) * | 2001-08-07 | 2007-04-10 | Gabriel Fielding | System and method for extracting a watermark signal in a digital image sequence |
US20030065619A1 (en) * | 2001-09-28 | 2003-04-03 | Canon Kabushiki Kaisha | Information processing device, information processing method, network system, security method for digital information, storage medium and program |
US7006662B2 (en) * | 2001-12-13 | 2006-02-28 | Digimarc Corporation | Reversible watermarking using expansion, rate control and iterative embedding |
ATE323381T1 (de) * | 2001-12-14 | 2006-04-15 | Koninkl Philips Electronics Nv | Quantisierungs-index-moduliertes (qim) einbetten eines digitalen wasserzeichens in ein multimedia- signal |
WO2003063498A1 (en) * | 2002-01-22 | 2003-07-31 | Koninklijke Philips Electronics N.V. | Reducing bit rate of already compressed multimedia |
US7006703B2 (en) | 2002-06-28 | 2006-02-28 | Microsoft Corporation | Content recognizer via probabilistic mirror distribution |
US7095873B2 (en) | 2002-06-28 | 2006-08-22 | Microsoft Corporation | Watermarking via quantization of statistics of overlapping regions |
US7940954B2 (en) * | 2002-11-27 | 2011-05-10 | Fraunhofer Gesellschaft Zur Foerderung Der Angewandten Forschung E.V. | Watermarking digital representations that have undergone lossy compression |
KR100492743B1 (ko) * | 2003-04-08 | 2005-06-10 | 주식회사 마크애니 | 신호의 특성값의 양자화에 의한 워터마크 삽입 및 검출방법 |
US20040223626A1 (en) * | 2003-05-09 | 2004-11-11 | Eastman Kodak Company | Method for embedding spatially variant metadata in imagery |
US7720305B2 (en) * | 2003-12-05 | 2010-05-18 | New Jersey Institute Of Technology | System and method for robust lossless data hiding and recovering from the integer wavelet representation |
US7831832B2 (en) * | 2004-01-06 | 2010-11-09 | Microsoft Corporation | Digital goods representation based upon matrix invariances |
US20050165690A1 (en) * | 2004-01-23 | 2005-07-28 | Microsoft Corporation | Watermarking via quantization of rational statistics of regions |
US7770014B2 (en) * | 2004-04-30 | 2010-08-03 | Microsoft Corporation | Randomized signal transforms and their applications |
US7620199B2 (en) * | 2005-08-04 | 2009-11-17 | Microsoft Corporation | Input complexity adaptive quantization watermarking |
US20070076869A1 (en) * | 2005-10-03 | 2007-04-05 | Microsoft Corporation | Digital goods representation based upon matrix invariants using non-negative matrix factorizations |
WO2007109531A2 (en) * | 2006-03-17 | 2007-09-27 | University Of Rochester | Watermark synchronization system and method for embedding in features tolerant to errors in feature estimates at receiver |
DE102006015604A1 (de) * | 2006-04-04 | 2007-10-11 | Tesa Scribos Gmbh | Speichermedium, vorzugsweise für einen Träger, sowie Lesevorrichtung und Verfahren zum Lesen eines solchen Speichermediums |
US9313248B2 (en) * | 2006-04-13 | 2016-04-12 | Johnny Stuart Epstein | Method and apparatus for delivering encoded content |
KR100797024B1 (ko) | 2006-05-02 | 2008-01-22 | 한국전자통신연구원 | 하이브리드 이미지 워터마킹 방법 및 장치 |
US7605933B2 (en) * | 2006-07-13 | 2009-10-20 | Ricoh Company, Ltd. | Approach for securely processing an electronic document |
US9202190B2 (en) * | 2007-05-29 | 2015-12-01 | Sap Se | Method for tracking and controlling grainy and fluid bulk goods in stream-oriented transportation process using RFID devices |
US20090060257A1 (en) * | 2007-08-29 | 2009-03-05 | Korea Advanced Institute Of Science And Technology | Watermarking method resistant to geometric attack in wavelet transform domain |
US7965838B2 (en) * | 2007-11-30 | 2011-06-21 | Faraday Technology Corp. | Watermark generating circuit and related method thereof |
US9984369B2 (en) * | 2007-12-19 | 2018-05-29 | At&T Intellectual Property I, L.P. | Systems and methods to identify target video content |
US10943030B2 (en) * | 2008-12-15 | 2021-03-09 | Ibailbonding.Com | Securable independent electronic document |
KR101811361B1 (ko) * | 2009-08-11 | 2017-12-22 | 케이비에이-노타시스 에스에이 | 보안 문서, 특히 지폐의 인증 |
CN102982804B (zh) | 2011-09-02 | 2017-05-03 | 杜比实验室特许公司 | 音频分类方法和系统 |
CN103177413B (zh) * | 2011-12-20 | 2016-04-13 | 深圳市腾讯计算机系统有限公司 | 局部化盲水印生成、检测的方法及装置 |
CN102867515B (zh) * | 2012-02-20 | 2016-02-24 | 我友网络科技有限公司 | 通过数字水印对数字音频版权进行认证的方法 |
US9123106B2 (en) | 2012-12-13 | 2015-09-01 | Microsoft Technology Licensing, Llc | Watermarking screen capture content |
FR3009470B1 (fr) * | 2013-07-31 | 2020-10-23 | Balza Ricardo Llovera | Dispositif d'analyse et de certification de fichiers multimedia pour la mesure d'audience basee sur le watermarking ou fingerprinting |
EP3236446B1 (de) * | 2016-04-22 | 2022-04-13 | Volvo Car Corporation | Anordnung und verfahren zur bereitstellung anpassung der warteschlangenlänge für verkehrsampelassistenzanwendungen |
US20180144755A1 (en) * | 2016-11-24 | 2018-05-24 | Electronics And Telecommunications Research Institute | Method and apparatus for inserting watermark to audio signal and detecting watermark from audio signal |
CN106686007B (zh) * | 2017-03-03 | 2020-06-02 | 南京理工大学 | 一种发现内网被控重路由节点的主动流量分析方法 |
US10827209B2 (en) | 2018-07-31 | 2020-11-03 | The Nielsen Company (Us), Llc | Methods and apparatus for watermark outage detection |
US12026270B2 (en) * | 2022-03-11 | 2024-07-02 | Intuit Inc. | Seed generation for electronic data perturbation |
CN116032679B (zh) * | 2023-03-28 | 2023-05-30 | 合肥坤语智能科技有限公司 | 一种用于智慧酒店的智能主机交互控制系统 |
Family Cites Families (121)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4773039A (en) * | 1985-11-19 | 1988-09-20 | International Business Machines Corporation | Information processing system for compaction and replacement of phrases |
US5210820A (en) | 1990-05-02 | 1993-05-11 | Broadcast Data Systems Limited Partnership | Signal recognition system and method |
US5490516A (en) | 1990-12-14 | 1996-02-13 | Hutson; William H. | Method and system to enhance medical signals for real-time analysis and high-resolution display |
US5093869A (en) | 1990-12-26 | 1992-03-03 | Hughes Aircraft Company | Pattern recognition apparatus utilizing area linking and region growth techniques |
EP0514688A2 (de) | 1991-05-21 | 1992-11-25 | International Business Machines Corporation | Generalisierte Gestaltautokorrelation zur Ermittlung und Erkennung von Gestalt |
US5425081A (en) | 1992-01-22 | 1995-06-13 | Alphanet Telecom Inc. | Facsimile arrangement |
US5721788A (en) | 1992-07-31 | 1998-02-24 | Corbis Corporation | Method and system for digital image signatures |
US5535020A (en) | 1992-10-15 | 1996-07-09 | Digital Equipment Corporation | Void and cluster apparatus and method for generating dither templates |
JPH0773190A (ja) * | 1993-04-29 | 1995-03-17 | Matsushita Electric Ind Co Ltd | ペンベースコンピューターシステム用絵文字ネーミング |
US5425061A (en) * | 1993-06-07 | 1995-06-13 | Texas Instruments Incorporated | Method and apparatus for bit stream synchronization |
US6243071B1 (en) * | 1993-11-03 | 2001-06-05 | Apple Computer, Inc. | Tool set for navigating through an electronic book |
US7171016B1 (en) * | 1993-11-18 | 2007-01-30 | Digimarc Corporation | Method for monitoring internet dissemination of image, video and/or audio files |
US6516079B1 (en) * | 2000-02-14 | 2003-02-04 | Digimarc Corporation | Digital watermark screening and detecting strategies |
US5862260A (en) | 1993-11-18 | 1999-01-19 | Digimarc Corporation | Methods for surveying dissemination of proprietary empirical data |
US5875264A (en) * | 1993-12-03 | 1999-02-23 | Kaman Sciences Corporation | Pixel hashing image recognition system |
JPH07239852A (ja) | 1994-03-01 | 1995-09-12 | Ricoh Co Ltd | 特殊表現抽出方式及び文書作成支援装置 |
JPH07239862A (ja) | 1994-03-01 | 1995-09-12 | Nippon Steel Corp | 画像データベース検索システム |
US5465353A (en) * | 1994-04-01 | 1995-11-07 | Ricoh Company, Ltd. | Image matching and retrieval by multi-access redundant hashing |
US5734432A (en) | 1994-07-15 | 1998-03-31 | Lucent Technologies, Inc. | Method of incorporating a variable rate auxiliary data stream with a variable rate primary data stream |
EP0709766A1 (de) * | 1994-10-29 | 1996-05-01 | International Business Machines Corporation | Verfahren zur Übertragung von zeilenorientierten Datensätzen |
US6738495B2 (en) | 1995-05-08 | 2004-05-18 | Digimarc Corporation | Watermarking enhanced to withstand anticipated corruptions |
US5613004A (en) * | 1995-06-07 | 1997-03-18 | The Dice Company | Steganographic method and device |
US5774588A (en) * | 1995-06-07 | 1998-06-30 | United Parcel Service Of America, Inc. | Method and system for comparing strings with entries of a lexicon |
US5664016A (en) * | 1995-06-27 | 1997-09-02 | Northern Telecom Limited | Method of building fast MACS from hash functions |
KR19980077130A (ko) * | 1996-04-19 | 1998-11-16 | 마틴 키츠 반 하이닝겐 | 단순화된 신호 처리 장치를 구비한 축소된 최소 구성의 간섭계측용 광섬유 자이로스코프 |
US5802518A (en) * | 1996-06-04 | 1998-09-01 | Multex Systems, Inc. | Information delivery system and method |
US5835099A (en) | 1996-06-26 | 1998-11-10 | Xerox Corporation | Representing a region of a color image using a space-color separable model |
US5778070A (en) * | 1996-06-28 | 1998-07-07 | Intel Corporation | Method and apparatus for protecting flash memory |
US5889868A (en) * | 1996-07-02 | 1999-03-30 | The Dice Company | Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data |
US5918223A (en) | 1996-07-22 | 1999-06-29 | Muscle Fish | Method and article of manufacture for content-based analysis, storage, retrieval, and segmentation of audio information |
US6396941B1 (en) * | 1996-08-23 | 2002-05-28 | Bacus Research Laboratories, Inc. | Method and apparatus for internet, intranet, and local viewing of virtual microscope slides |
US5915038A (en) | 1996-08-26 | 1999-06-22 | Philips Electronics North America Corporation | Using index keys extracted from JPEG-compressed images for image retrieval |
JP4053091B2 (ja) | 1996-09-02 | 2008-02-27 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | 磁気共鳴画像化装置で用いられる侵襲的装置 |
US6625295B1 (en) * | 1996-09-13 | 2003-09-23 | Purdue Research Foundation | Authentication of signals using watermarks |
US6075875A (en) | 1996-09-30 | 2000-06-13 | Microsoft Corporation | Segmentation of image features using hierarchical analysis of multi-valued image data and weighted averaging of segmentation results |
US5983351A (en) | 1996-10-16 | 1999-11-09 | Intellectual Protocols, L.L.C. | Web site copyright registration system and method |
US5899999A (en) | 1996-10-16 | 1999-05-04 | Microsoft Corporation | Iterative convolution filter particularly suited for use in an image classification and retrieval system |
JP3560441B2 (ja) * | 1997-04-07 | 2004-09-02 | 日本アイ・ビー・エム株式会社 | 複数フレーム・データ・ハイディング方法及び検出方法 |
US6081893A (en) * | 1997-05-28 | 2000-06-27 | Symantec Corporation | System for supporting secured log-in of multiple users into a plurality of computers using combined presentation of memorized password and transportable passport record |
US6249616B1 (en) | 1997-05-30 | 2001-06-19 | Enroute, Inc | Combining digital images based on three-dimensional relationships between source image data sets |
US6131162A (en) | 1997-06-05 | 2000-10-10 | Hitachi Ltd. | Digital data authentication method |
US5953451A (en) * | 1997-06-19 | 1999-09-14 | Xerox Corporation | Method of indexing words in handwritten document images using image hash tables |
JPH1141571A (ja) | 1997-07-18 | 1999-02-12 | Sony Corp | 信号合成装置、信号合成方法、映像信号記録装置、映像信号記録方法並びに記録媒体 |
JP4456185B2 (ja) * | 1997-08-29 | 2010-04-28 | 富士通株式会社 | コピー防止機能を持つ見える透かし入り動画像記録媒体とその作成・検出および録画・再生装置 |
JP3570236B2 (ja) | 1997-09-03 | 2004-09-29 | 株式会社日立製作所 | 画像処理方法およびそのプログラムが記憶された記憶媒体 |
JP3662398B2 (ja) | 1997-09-17 | 2005-06-22 | パイオニア株式会社 | 電子透かし重畳装置及び電子透かし検出装置 |
US6611599B2 (en) | 1997-09-29 | 2003-08-26 | Hewlett-Packard Development Company, L.P. | Watermarking of digital object |
US5974150A (en) | 1997-09-30 | 1999-10-26 | Tracer Detection Technology Corp. | System and method for authentication of goods |
CN1136724C (zh) | 1997-10-08 | 2004-01-28 | 麦克罗维西恩公司 | 用于进行录像的单次拷贝水印标记的方法和设备 |
JPH11196262A (ja) * | 1997-11-07 | 1999-07-21 | Matsushita Electric Ind Co Ltd | デジタル情報埋込み・抽出装置および方法並びに当該方法を実行するためのプログラムを記録した媒体 |
US6377965B1 (en) | 1997-11-07 | 2002-04-23 | Microsoft Corporation | Automatic word completion system for partially entered data |
US6330672B1 (en) | 1997-12-03 | 2001-12-11 | At&T Corp. | Method and apparatus for watermarking digital bitstreams |
US6101602A (en) * | 1997-12-08 | 2000-08-08 | The United States Of America As Represented By The Secretary Of The Air Force | Digital watermarking by adding random, smooth patterns |
US6513118B1 (en) | 1998-01-27 | 2003-01-28 | Canon Kabushiki Kaisha | Electronic watermarking method, electronic information distribution system, image filing apparatus and storage medium therefor |
JP3986150B2 (ja) | 1998-01-27 | 2007-10-03 | 興和株式会社 | 一次元データへの電子透かし |
US6314192B1 (en) * | 1998-05-21 | 2001-11-06 | Massachusetts Institute Of Technology | System, method, and product for information embedding using an ensemble of non-intersecting embedding generators |
US6233347B1 (en) * | 1998-05-21 | 2001-05-15 | Massachusetts Institute Of Technology | System method, and product for information embedding using an ensemble of non-intersecting embedding generators |
JP3809297B2 (ja) | 1998-05-29 | 2006-08-16 | キヤノン株式会社 | 画像処理方法、装置及び媒体 |
US6285995B1 (en) | 1998-06-22 | 2001-09-04 | U.S. Philips Corporation | Image retrieval system using a query image |
US6144958A (en) | 1998-07-15 | 2000-11-07 | Amazon.Com, Inc. | System and method for correcting spelling errors in search queries |
US6658626B1 (en) | 1998-07-31 | 2003-12-02 | The Regents Of The University Of California | User interface for displaying document comparison information |
US6256409B1 (en) | 1998-10-19 | 2001-07-03 | Sony Corporation | Method for determining a correlation between images using multi-element image descriptors |
US6363381B1 (en) | 1998-11-03 | 2002-03-26 | Ricoh Co., Ltd. | Compressed document matching |
JP2000149004A (ja) | 1998-11-10 | 2000-05-30 | Matsushita Electric Ind Co Ltd | 画像読み取り装置 |
US7104449B2 (en) | 1998-11-12 | 2006-09-12 | Wenyu Han | Method and apparatus for patterning cards, instruments and documents |
US6321232B1 (en) * | 1998-12-18 | 2001-11-20 | Xerox Corporation | Method for creating a geometric hash tree in a document processing system |
WO2000039955A1 (en) * | 1998-12-29 | 2000-07-06 | Kent Ridge Digital Labs | Digital audio watermarking using content-adaptive, multiple echo hopping |
US6442283B1 (en) | 1999-01-11 | 2002-08-27 | Digimarc Corporation | Multimedia data embedding |
US6532541B1 (en) * | 1999-01-22 | 2003-03-11 | The Trustees Of Columbia University In The City Of New York | Method and apparatus for image authentication |
JP2000332988A (ja) | 1999-05-19 | 2000-11-30 | Matsushita Electric Ind Co Ltd | デジタル情報埋込み・抽出装置および方法並びに当該方法を実行するためのプログラムを記録した媒体 |
WO2000043910A1 (en) | 1999-01-22 | 2000-07-27 | Kent Ridge Digital Labs | Method and apparatus for indexing and retrieving images using visual keywords |
KR100344580B1 (ko) * | 1999-01-27 | 2002-07-20 | 가부시키가이샤 아루화기겐 | 포장체 |
US6278385B1 (en) * | 1999-02-01 | 2001-08-21 | Yamaha Corporation | Vector quantizer and vector quantization method |
JP3740314B2 (ja) | 1999-03-11 | 2006-02-01 | キヤノン株式会社 | 画像処理装置およびその方法 |
US6246777B1 (en) | 1999-03-19 | 2001-06-12 | International Business Machines Corporation | Compression-tolerant watermarking scheme for image authentication |
KR100333163B1 (ko) * | 1999-03-29 | 2002-04-18 | 최종욱 | 디지털 워터마킹 방법 및 장치 |
US6331859B1 (en) | 1999-04-06 | 2001-12-18 | Sharp Laboratories Of America, Inc. | Video skimming system utilizing the vector rank filter |
US6901514B1 (en) | 1999-06-01 | 2005-05-31 | Digital Video Express, L.P. | Secure oblivious watermarking using key-dependent mapping functions |
JP2000350007A (ja) | 1999-06-03 | 2000-12-15 | Ricoh Co Ltd | 電子透かし方法、電子透かし装置および記録媒体 |
US6418430B1 (en) | 1999-06-10 | 2002-07-09 | Oracle International Corporation | System for efficient content-based retrieval of images |
US6782361B1 (en) | 1999-06-18 | 2004-08-24 | Mcgill University | Method and apparatus for providing background acoustic noise during a discontinued/reduced rate transmission mode of a voice transmission system |
ES2193984T3 (es) | 1999-08-06 | 2003-11-16 | Macrovision Corp | Tecnica independiente de la escala para aplicar marcas de agua a imagenes. |
US6768980B1 (en) | 1999-09-03 | 2004-07-27 | Thomas W. Meyer | Method of and apparatus for high-bandwidth steganographic embedding of data in a series of digital signals or measurements such as taken from analog data streams or subsampled and/or transformed digital data |
US6574348B1 (en) | 1999-09-07 | 2003-06-03 | Microsoft Corporation | Technique for watermarking an image and a resulting watermarked image |
US6546114B1 (en) | 1999-09-07 | 2003-04-08 | Microsoft Corporation | Technique for detecting a watermark in a marked image |
US6751343B1 (en) | 1999-09-20 | 2004-06-15 | Ut-Battelle, Llc | Method for indexing and retrieving manufacturing-specific digital imagery based on image content |
WO2001028230A1 (en) | 1999-10-12 | 2001-04-19 | Koninklijke Philips Electronics N.V. | Method and system for embedding extra information, method and system for decoding |
US6671407B1 (en) * | 1999-10-19 | 2003-12-30 | Microsoft Corporation | System and method for hashing digital images |
US6725372B1 (en) | 1999-12-02 | 2004-04-20 | Verizon Laboratories Inc. | Digital watermarking |
DE60045787D1 (de) * | 1999-12-24 | 2011-05-12 | Ibm | Verfahren und System zur Erkennung von identischen digitalen Daten |
US6769061B1 (en) | 2000-01-19 | 2004-07-27 | Koninklijke Philips Electronics N.V. | Invisible encoding of meta-information |
US6385329B1 (en) | 2000-02-14 | 2002-05-07 | Digimarc Corporation | Wavelet domain watermarks |
US6584465B1 (en) | 2000-02-25 | 2003-06-24 | Eastman Kodak Company | Method and system for search and retrieval of similar patterns |
US6701014B1 (en) * | 2000-06-14 | 2004-03-02 | International Business Machines Corporation | Method and apparatus for matching slides in video |
US7171339B2 (en) | 2000-07-12 | 2007-01-30 | Cornell Research Foundation, Inc. | Method and system for analyzing multi-variate data using canonical decomposition |
US6990453B2 (en) | 2000-07-31 | 2006-01-24 | Landmark Digital Services Llc | System and methods for recognizing sound and music signals in high noise and distortion |
AU2001294168A1 (en) | 2000-10-03 | 2002-04-15 | Vidius Inc. | Secure distribution of digital content |
US6907527B1 (en) | 2000-10-17 | 2005-06-14 | International Business Machines Corporation | Cryptography-based low distortion robust data authentication system and method therefor |
WO2002051063A1 (en) * | 2000-12-21 | 2002-06-27 | Digimarc Corporation | Methods, apparatus and programs for generating and utilizing content signatures |
US20020126672A1 (en) * | 2001-01-10 | 2002-09-12 | Nelson Chow | Method and apparatus for a flexible and reconfigurable packet classifier using content addressable memory |
US6879703B2 (en) | 2001-01-10 | 2005-04-12 | Trustees Of Columbia University Of The City Of New York | Method and apparatus for watermarking images |
US6771266B2 (en) * | 2001-01-16 | 2004-08-03 | Microsoft Corporation | Method and apparatus for improving the appearance of digitally represented handwriting |
US6990444B2 (en) | 2001-01-17 | 2006-01-24 | International Business Machines Corporation | Methods, systems, and computer program products for securely transforming an audio stream to encoded text |
US6658423B1 (en) | 2001-01-24 | 2003-12-02 | Google, Inc. | Detecting duplicate and near-duplicate files |
US6975743B2 (en) | 2001-04-24 | 2005-12-13 | Microsoft Corporation | Robust and stealthy video watermarking into regions of successive frames |
US7020775B2 (en) | 2001-04-24 | 2006-03-28 | Microsoft Corporation | Derivation and quantization of robust non-local characteristics for blind watermarking |
US6996273B2 (en) | 2001-04-24 | 2006-02-07 | Microsoft Corporation | Robust recognizer of perceptually similar content |
US6973574B2 (en) * | 2001-04-24 | 2005-12-06 | Microsoft Corp. | Recognizer of audio-content in digital signals |
US6654740B2 (en) | 2001-05-08 | 2003-11-25 | Sunflare Co., Ltd. | Probabilistic information retrieval based on differential latent semantic space |
US7398395B2 (en) | 2001-09-20 | 2008-07-08 | Koninklijke Philips Electronics N.V. | Using multiple watermarks to protect content material |
JP3953295B2 (ja) | 2001-10-23 | 2007-08-08 | インターナショナル・ビジネス・マシーンズ・コーポレーション | 情報検索システム、情報検索方法、情報検索を実行させるためのプログラムおよび情報検索を実行させるためのプログラムが記録された記録媒体 |
US7006658B2 (en) | 2001-12-20 | 2006-02-28 | Koninklijke Philips Electronics N.V. | Varying segment sizes to increase security |
US6711275B2 (en) * | 2001-12-20 | 2004-03-23 | Daimlerchrysler Corporation | Combined speaker/dome lamp |
US7062419B2 (en) | 2001-12-21 | 2006-06-13 | Intel Corporation | Surface light field decomposition using non-negative factorization |
WO2003056839A1 (en) | 2001-12-31 | 2003-07-10 | Stmicroelectronics Asia Pacific Pte Ltd | Video encoding |
US7142675B2 (en) | 2002-02-12 | 2006-11-28 | City University Of Hong Kong | Sequence generator and method of generating a pseudo random sequence |
US6919896B2 (en) | 2002-03-11 | 2005-07-19 | Sony Computer Entertainment Inc. | System and method of optimizing graphics processing |
US6864897B2 (en) | 2002-04-12 | 2005-03-08 | Mitsubishi Electric Research Labs, Inc. | Analysis, synthesis and control of data signals with temporal textures using a linear dynamic system |
US7095873B2 (en) * | 2002-06-28 | 2006-08-22 | Microsoft Corporation | Watermarking via quantization of statistics of overlapping regions |
US6999074B2 (en) | 2002-11-22 | 2006-02-14 | Intel Corporation | Building image-based models by mapping non-linear optimization to streaming architectures |
US20050165690A1 (en) * | 2004-01-23 | 2005-07-28 | Microsoft Corporation | Watermarking via quantization of rational statistics of regions |
-
2001
- 2001-04-24 US US09/843,279 patent/US7020775B2/en not_active Expired - Fee Related
-
2002
- 2002-03-19 EP EP05002290A patent/EP1553780B1/de not_active Expired - Lifetime
- 2002-03-19 DE DE60206997T patent/DE60206997T2/de not_active Expired - Lifetime
- 2002-03-19 EP EP02006202A patent/EP1253784B1/de not_active Expired - Lifetime
- 2002-03-19 DE DE60233602T patent/DE60233602D1/de not_active Expired - Lifetime
- 2002-04-24 JP JP2002123173A patent/JP2003037732A/ja active Pending
-
2004
- 2004-11-12 US US10/987,058 patent/US7318157B2/en not_active Expired - Fee Related
- 2004-11-12 US US10/987,231 patent/US7020777B2/en not_active Expired - Fee Related
- 2004-11-12 US US10/987,232 patent/US7636849B2/en not_active Expired - Fee Related
- 2004-11-12 US US10/987,059 patent/US7028189B2/en not_active Expired - Fee Related
- 2004-12-15 US US11/012,922 patent/US7634660B2/en not_active Expired - Fee Related
- 2004-12-15 US US11/012,916 patent/US7568103B2/en not_active Expired - Fee Related
-
2005
- 2005-11-03 US US11/265,901 patent/US7617398B2/en not_active Expired - Fee Related
- 2005-11-03 US US11/266,440 patent/US7318158B2/en not_active Expired - Fee Related
- 2005-11-03 US US11/265,871 patent/US7181622B2/en not_active Expired - Fee Related
- 2005-11-03 US US11/266,159 patent/US7188249B2/en not_active Expired - Fee Related
-
2007
- 2007-08-23 JP JP2007217652A patent/JP4767927B2/ja not_active Expired - Fee Related
-
2010
- 2010-10-26 JP JP2010239198A patent/JP2011091808A/ja active Pending
Also Published As
Similar Documents
Publication | Publication Date | Title |
---|---|---|
DE60233602D1 (de) | Herstellung und Quantizierung von robusten nicht-örtlichen Eigenschaften für blinde Wasserkennzeichnungen | |
DE60238576D1 (de) | Zusammensetzung zur Herstellung von Elektroden und Elektroden | |
DE60142385D1 (de) | Maske zur Herstellung von Bildschirmen | |
DE60229061D1 (de) | Herstellung und verwendung von nanopartikel | |
DE502004001052D1 (de) | Verwendung von polysilazan zur herstellung von hydrophob- und oleophobmodifizierten oberflächen | |
DE602004031992D1 (de) | Herstellung von elektronischen Geräten | |
DE50100948D1 (de) | Herstellung von Organosilanen | |
DE60142540D1 (de) | Schmiermittelfolie zur Herstellung von Löchern und Bohrverfahren zur Herstellung von Löchern | |
ATE491814T1 (de) | Herstellung von titanoxid | |
ATE536332T1 (de) | Herstellung und spenden von chlordioxid | |
ITTO20010848A0 (it) | Disposizione e metodo di purificazione o trattamento elettrochimico. | |
ATA14332001A (de) | Walzgerüst zur herstellung von walzband | |
NO20041968L (no) | Anvendelse av cystationin | |
NO20024236L (no) | Behandling av psoriasis | |
DE50115516D1 (de) | Alkalimetallfluorzinkat und seine herstellung | |
DE60317431D1 (de) | Flachkabelbaum und Herstellungsverfahren desselben | |
ATE399076T1 (de) | Herstellung und verwendung von mehrkarbidmaterialien | |
IS7272A (is) | Ný beiting meðhöndlunar á maga- og vélindabakflæði | |
PT1311424E (pt) | Seccao de linha de producao | |
FI20010279A0 (fi) | Öljy/vesi-tyyppisen emulsion tai suspension muodossa oleva kiinnitysaine ja sen käyttö ja valmistus | |
NO20004513D0 (no) | Oksygenering av sjøvann | |
DE60107191D1 (de) | Herstellung von 2-Hydrocarbyl-2-Adamantylacrylaten | |
SE0301729D0 (sv) | Behovsstyrd utskrift av kodningsmönster | |
NO20034972D0 (no) | Behandling av ADHD | |
DE60216986D1 (de) | Neue verwendung von pipatalin |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
8364 | No opposition during term of opposition |