DE69637782D1 - Verfahren zur Einbettung von maschinenlesbarem steganographischen Kode - Google Patents

Verfahren zur Einbettung von maschinenlesbarem steganographischen Kode

Info

Publication number
DE69637782D1
DE69637782D1 DE69637782T DE69637782T DE69637782D1 DE 69637782 D1 DE69637782 D1 DE 69637782D1 DE 69637782 T DE69637782 T DE 69637782T DE 69637782 T DE69637782 T DE 69637782T DE 69637782 D1 DE69637782 D1 DE 69637782D1
Authority
DE
Germany
Prior art keywords
network
readable
authorised
content signal
embedding machine
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69637782T
Other languages
English (en)
Inventor
Geoffrey B Rhoads
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Digimarc Corp
Original Assignee
Digimarc Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US08/436,102 external-priority patent/US5748783A/en
Priority claimed from US08/508,083 external-priority patent/US5841978A/en
Priority claimed from US08534005 external-priority patent/US5832119C1/en
Priority claimed from US08/637,531 external-priority patent/US5822436A/en
Application filed by Digimarc Corp filed Critical Digimarc Corp
Application granted granted Critical
Publication of DE69637782D1 publication Critical patent/DE69637782D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/20Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof characterised by a particular use or purpose
    • B42D25/21Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof characterised by a particular use or purpose for multiple purposes
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/30Identification or security features, e.g. for preventing forgery
    • B42D25/309Photographs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06046Constructional details
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/08Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means
    • G06K19/10Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards
    • G06K19/14Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards the marking being sensed by radiation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/08Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means
    • G06K19/10Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code using markings of different kinds or more than one marking of the same kind in the same record carrier, e.g. one marking being sensed by optical and the other by magnetic means at least one kind of marking being used for authentication, e.g. of credit or identity cards
    • G06K19/18Constructional details
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1408Methods for optical code recognition the method being specifically adapted for the type of code
    • G06K7/14172D bar codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1439Methods for optical code recognition including a method step for retrieval of the optical code
    • G06K7/1447Methods for optical code recognition including a method step for retrieval of the optical code extracting optical codes from image or text carrying said optical code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • G06Q20/123Shopping for digital content
    • G06Q20/1235Shopping for digital content with control of digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • G06T1/0064Geometric transfor invariant watermarking, e.g. affine transform invariant
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/253Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition visually
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/003Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using security elements
    • G07D7/0034Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using security elements using watermarks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/004Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using digital security elements, e.g. information coded on a magnetic thread or strip
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/16Coin-freed apparatus for hiring articles; Coin-freed facilities or services for devices exhibiting advertisements, announcements, pictures or the like
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/26Coin-freed apparatus for hiring articles; Coin-freed facilities or services for printing, stamping, franking, typing or teleprinting apparatus
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/086Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means by passive credit-cards adapted therefor, e.g. constructive particularities to avoid counterfeiting, e.g. by inclusion of a physical or chemical security-layer
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L19/00Speech or audio signals analysis-synthesis techniques for redundancy reduction, e.g. in vocoders; Coding or decoding of speech or audio signals, using source filter models or psychoacoustic analysis
    • G10L19/018Audio watermarking, i.e. embedding inaudible data in the audio signal
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00884Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00884Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm
    • G11B20/00891Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm embedded in audio data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00002Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for
    • H04N1/00005Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for relating to image data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00002Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for
    • H04N1/00026Methods therefor
    • H04N1/00037Detecting, i.e. determining the occurrence of a predetermined state
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00002Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for
    • H04N1/00071Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for characterised by the action taken
    • H04N1/00074Indicating or reporting
    • H04N1/00079Indicating or reporting remotely
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00838Preventing unauthorised reproduction
    • H04N1/0084Determining the necessity for prevention
    • H04N1/00843Determining the necessity for prevention based on recognising a copy prohibited original, e.g. a banknote
    • H04N1/00848Determining the necessity for prevention based on recognising a copy prohibited original, e.g. a banknote by detecting a particular original
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32154Transform domain methods
    • H04N1/3216Transform domain methods using Fourier transforms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32203Spatial or amplitude domain methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32203Spatial or amplitude domain methods
    • H04N1/32208Spatial or amplitude domain methods involving changing the magnitude of selected pixels, e.g. overlay of information or super-imposition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32203Spatial or amplitude domain methods
    • H04N1/32251Spatial or amplitude domain methods in multilevel data, e.g. greyscale or continuous tone data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32288Multiple embedding, e.g. cocktail embedding, or redundant embedding, e.g. repeating the additional information at a plurality of locations in the image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32352Controlling detectability or arrangements to facilitate detection or retrieval of the embedded information, e.g. using markers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K2019/06215Aspects not covered by other subgroups
    • G06K2019/06253Aspects not covered by other subgroups for a specific application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0051Embedding of the watermark in the spatial domain
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32106Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title separate from the image data, e.g. in a different computer file
    • H04N1/32122Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title separate from the image data, e.g. in a different computer file in a separate device, e.g. in a memory or on a display separate from image data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3204Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium
    • H04N2201/3205Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium of identification information, e.g. name or ID code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3226Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of identification information or the like, e.g. ID code, index, title, part of an image, reduced-size image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3246Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of data relating to permitted access or usage, e.g. level of access or usage parameters for digital rights management [DRM] related to still images
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3269Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs
    • H04N2201/327Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs which are undetectable to the naked eye, e.g. embedded codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3271Printing or stamping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3274Storage or retrieval of prestored additional information
DE69637782T 1995-05-08 1996-05-07 Verfahren zur Einbettung von maschinenlesbarem steganographischen Kode Expired - Lifetime DE69637782D1 (de)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US08/436,102 US5748783A (en) 1995-05-08 1995-05-08 Method and apparatus for robust information coding
US08/508,083 US5841978A (en) 1993-11-18 1995-07-27 Network linking method using steganographically embedded data objects
US51299395A 1995-08-09 1995-08-09
US08534005 US5832119C1 (en) 1993-11-18 1995-09-25 Methods for controlling systems using control signals embedded in empirical data
US08/637,531 US5822436A (en) 1996-04-25 1996-04-25 Photographic products and methods employing embedded information

Publications (1)

Publication Number Publication Date
DE69637782D1 true DE69637782D1 (de) 2009-01-29

Family

ID=27541602

Family Applications (5)

Application Number Title Priority Date Filing Date
DE69629134T Expired - Lifetime DE69629134T2 (de) 1995-05-08 1996-05-07 Fälschungssichere Dokumente mit Bildern, die geheime Daten übertragen, sowie Verfahren dafür
DE69631806T Expired - Lifetime DE69631806T2 (de) 1995-05-08 1996-05-07 Gebrauch im Transformationsbereich steganographisch eingebetteter Kalibrierungsdaten zur Detektion von Bildverzerrungen
DE69625626T Expired - Lifetime DE69625626T2 (de) 1995-05-08 1996-05-07 Verbindungsherstellung zwischen Computern beruhend auf der Dekodierung einer steganographisch in einem Audioobjekt eingebetteten Adresse
DE69637782T Expired - Lifetime DE69637782D1 (de) 1995-05-08 1996-05-07 Verfahren zur Einbettung von maschinenlesbarem steganographischen Kode
DE69620751T Expired - Lifetime DE69620751T2 (de) 1995-05-08 1996-05-07 Steganographisches Einbetten von Zusatzdaten und Kalibrierdaten in Bilddaten

Family Applications Before (3)

Application Number Title Priority Date Filing Date
DE69629134T Expired - Lifetime DE69629134T2 (de) 1995-05-08 1996-05-07 Fälschungssichere Dokumente mit Bildern, die geheime Daten übertragen, sowie Verfahren dafür
DE69631806T Expired - Lifetime DE69631806T2 (de) 1995-05-08 1996-05-07 Gebrauch im Transformationsbereich steganographisch eingebetteter Kalibrierungsdaten zur Detektion von Bildverzerrungen
DE69625626T Expired - Lifetime DE69625626T2 (de) 1995-05-08 1996-05-07 Verbindungsherstellung zwischen Computern beruhend auf der Dekodierung einer steganographisch in einem Audioobjekt eingebetteten Adresse

Family Applications After (1)

Application Number Title Priority Date Filing Date
DE69620751T Expired - Lifetime DE69620751T2 (de) 1995-05-08 1996-05-07 Steganographisches Einbetten von Zusatzdaten und Kalibrierdaten in Bilddaten

Country Status (8)

Country Link
EP (6) EP2040453A3 (de)
JP (1) JP2002504272A (de)
AT (5) ATE418233T1 (de)
AU (1) AU6022396A (de)
CA (1) CA2218957C (de)
DE (5) DE69629134T2 (de)
HK (1) HK1030122A1 (de)
WO (1) WO1996036163A2 (de)

Families Citing this family (142)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7116781B2 (en) 1993-11-18 2006-10-03 Digimarc Corporation Counteracting geometric distortions in watermarking
US5841978A (en) 1993-11-18 1998-11-24 Digimarc Corporation Network linking method using steganographically embedded data objects
US6449377B1 (en) 1995-05-08 2002-09-10 Digimarc Corporation Methods and systems for watermark processing of line art images
US6345104B1 (en) 1994-03-17 2002-02-05 Digimarc Corporation Digital watermarks and methods for security documents
US6122403A (en) * 1995-07-27 2000-09-19 Digimarc Corporation Computer system linked by using information in data objects
US5748763A (en) 1993-11-18 1998-05-05 Digimarc Corporation Image steganography system featuring perceptually adaptive and globally scalable signal embedding
US6560349B1 (en) 1994-10-21 2003-05-06 Digimarc Corporation Audio monitoring using steganographic information
US7805500B2 (en) 1995-05-08 2010-09-28 Digimarc Corporation Network linking methods and apparatus
US6763123B2 (en) * 1995-05-08 2004-07-13 Digimarc Corporation Detection of out-of-phase low visibility watermarks
US6738495B2 (en) 1995-05-08 2004-05-18 Digimarc Corporation Watermarking enhanced to withstand anticipated corruptions
US6760463B2 (en) 1995-05-08 2004-07-06 Digimarc Corporation Watermarking methods and media
US7555139B2 (en) 1995-05-08 2009-06-30 Digimarc Corporation Secure documents with hidden signals, and related methods and systems
US7224819B2 (en) 1995-05-08 2007-05-29 Digimarc Corporation Integrating digital watermarks in multimedia content
US20030133592A1 (en) 1996-05-07 2003-07-17 Rhoads Geoffrey B. Content objects with computer instructions steganographically encoded therein, and associated methods
US6788800B1 (en) * 2000-07-25 2004-09-07 Digimarc Corporation Authenticating objects using embedded data
US6411725B1 (en) 1995-07-27 2002-06-25 Digimarc Corporation Watermark enabled video objects
US6311214B1 (en) 1995-07-27 2001-10-30 Digimarc Corporation Linking of computers based on optical sensing of digital data
US6965682B1 (en) 1999-05-19 2005-11-15 Digimarc Corp Data transmission by watermark proxy
US6408331B1 (en) 1995-07-27 2002-06-18 Digimarc Corporation Computer linking methods using encoded graphics
US6505160B1 (en) 1995-07-27 2003-01-07 Digimarc Corporation Connected audio and other media objects
US7562392B1 (en) 1999-05-19 2009-07-14 Digimarc Corporation Methods of interacting with audio and ambient music
US8429205B2 (en) 1995-07-27 2013-04-23 Digimarc Corporation Associating data with media signals in media signal systems through auxiliary data steganographically embedded in the media signals
US5689587A (en) * 1996-02-09 1997-11-18 Massachusetts Institute Of Technology Method and apparatus for data hiding in images
US6229924B1 (en) 1996-05-16 2001-05-08 Digimarc Corporation Method and apparatus for watermarking video images
US7930546B2 (en) 1996-05-16 2011-04-19 Digimarc Corporation Methods, systems, and sub-combinations useful in media identification
US5761071A (en) * 1996-07-27 1998-06-02 Lexitech, Inc. Browser kiosk system
US6078848A (en) * 1996-07-27 2000-06-20 Lexitech, Inc. Browser kiosk system
US5915027A (en) * 1996-11-05 1999-06-22 Nec Research Institute Digital watermarking
US6912652B2 (en) 1996-11-08 2005-06-28 Monolith Co., Ltd. Method and apparatus for imprinting ID information into a digital content and for reading out the same
JPH10191036A (ja) * 1996-11-08 1998-07-21 Monorisu:Kk デジタルコンテンツに対するidの刷込および読出方法
DE69739017D1 (de) * 1996-11-28 2008-11-13 Nec Corp Kartenartiges Registriermittel, Beglaubigungsverfahren und -vorrichtung für das Registriermittel, System zum Erzeugen eines solchen Registriermittels, Chiffriersystem und Dekodierer dazu, und Registriermittel
EP0854633B1 (de) * 1997-01-17 2007-11-14 Nec Corporation System zur Unterdrückung der illegalen Benutzung von Bilddaten
US6233684B1 (en) * 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
KR19980086811A (ko) 1997-05-08 1998-12-05 니시무로 타이조 부가정보 매입과 재생을 위한 장치와 방법 및 그 기록 매체
EP0920775A2 (de) 1997-05-29 1999-06-09 Koninklijke Philips Electronics N.V. Verfahren und vorrichtung zur detektion eines wasserzeichens
EP0893779B1 (de) * 1997-07-22 2003-06-18 Sony International (Europe) GmbH Videogerät mit automatischem Internetzugang
US6404781B1 (en) 1997-09-02 2002-06-11 Hitachi, Ltd. Data transmission method for embedded data, data transmitting and reproducing apparatuses and information recording medium therefor
DE69822950T2 (de) 1997-09-03 2009-09-24 Hitachi, Ltd. Verfahren und System zum Einbetten von Information in Daten
JP3902863B2 (ja) 1997-09-03 2007-04-11 株式会社日立製作所 データ重畳方法とデータ再生方法、及び、情報埋め込み方法と情報読みだし方法
US6108434A (en) * 1997-09-12 2000-08-22 Signafy, Inc. Counteracting geometric distortions for DCT based watermarking
US6434322B1 (en) 1997-09-17 2002-08-13 Hitachi, Ltd. Reproducing method and apparatus, for a video signal having copy control information
EP0905967A1 (de) * 1997-09-26 1999-03-31 Digital Copyright Technologies AG Verfahren zur Erzeugung von digitalen Wasserzeichen und zum Austausch von digitale Wasserzeichen enthaltenden Daten
JP3570213B2 (ja) 1998-03-27 2004-09-29 株式会社日立製作所 電子透かし画像処理方法
US6212285B1 (en) 1998-04-15 2001-04-03 Massachusetts Institute Of Technology Method and apparatus for multi-bit zoned data hiding in printed images
US6411392B1 (en) 1998-04-15 2002-06-25 Massachusetts Institute Of Technology Method and apparatus for data hiding in printed images
US6782115B2 (en) 1998-04-16 2004-08-24 Digimarc Corporation Watermark holograms
US6965873B1 (en) 1998-04-16 2005-11-15 Digimarc Corporation Electronic commerce using optical input device
US7689532B1 (en) 2000-07-20 2010-03-30 Digimarc Corporation Using embedded data with file sharing
US6154571A (en) * 1998-06-24 2000-11-28 Nec Research Institute, Inc. Robust digital watermarking
US8332478B2 (en) 1998-10-01 2012-12-11 Digimarc Corporation Context sensitive connected content
DE69923781T2 (de) 1998-11-19 2005-07-07 Digimarc Corp., Lake Oswego Druck und überprüfung von selbstprüfenden sicherheitsdokumenten
EP1484710B1 (de) * 1998-11-19 2008-01-09 Digimarc Corporation Ausweisdokument mit Photo
JP2002532812A (ja) * 1998-12-18 2002-10-02 ディジマーク コーポレイション 偽造防止システム
DE69943294D1 (de) 1999-01-25 2011-05-05 Nippon Telegraph & Telephone Verfahren Gerät und Programmspeichermedium zur digitalen Wasserzeicheneinbettung und -detektierung
WO2000064148A1 (en) * 1999-04-17 2000-10-26 Pulsent Corporation Method and apparatus for efficient video processing
US7760905B2 (en) 1999-06-29 2010-07-20 Digimarc Corporation Wireless mobile phone with content processing
US7111170B2 (en) 1999-05-19 2006-09-19 Digimarc Corporation Distributed system for responding to watermarked documents
US7406214B2 (en) 1999-05-19 2008-07-29 Digimarc Corporation Methods and devices employing optical sensors and/or steganography
KR101145534B1 (ko) * 1999-05-19 2012-06-01 디지맥 코포레이션 컴퓨터들을 제어하거나 물리적 및 전자적 객체들로부터 인터넷 리소스들에 링크하기 위한 방법들 및 시스템들
US20020032734A1 (en) 2000-07-26 2002-03-14 Rhoads Geoffrey B. Collateral data combined with user characteristics to select web site
US7565294B2 (en) 1999-05-19 2009-07-21 Digimarc Corporation Methods and systems employing digital content
EP1923830A3 (de) * 1999-05-19 2008-08-27 Digimarc Corporation Verfahren und System zur Steuerung von Computern oder zur Verknüpfung mit Internetressourcen aus physischen und elektronischen Elementen
US8752118B1 (en) 1999-05-19 2014-06-10 Digimarc Corporation Audio and video content-based methods
US7188186B1 (en) * 1999-09-03 2007-03-06 Meyer Thomas W Process of and system for seamlessly embedding executable program code into media file formats such as MP3 and the like for execution by digital media player and viewing systems
US6970850B1 (en) 1999-10-27 2005-11-29 Automated Business Companies Proximity service provider system
US6834308B1 (en) 2000-02-17 2004-12-21 Audible Magic Corporation Method and apparatus for identifying media content presented on a media playing device
US6687384B1 (en) * 2000-03-27 2004-02-03 Sarnoff Corporation Method and apparatus for embedding data in encoded digital bitstreams
US7738673B2 (en) 2000-04-19 2010-06-15 Digimarc Corporation Low visible digital watermarks
US20010055391A1 (en) * 2000-04-27 2001-12-27 Jacobs Paul E. System and method for extracting, decoding, and utilizing hidden data embedded in audio signals
JP4554771B2 (ja) 2000-06-20 2010-09-29 パナソニック株式会社 正当性認証システム、個人証発行システム及び個人証
AU2001277147B2 (en) * 2000-07-25 2006-05-18 Digimarc Corporation Authentication watermarks for printed objects and related applications
JP2002077572A (ja) * 2000-08-29 2002-03-15 Nec Corp ディジタルコンテンツ生成・再生装置及び広告情報配信システム
DE60143487D1 (de) 2000-09-20 2010-12-30 Alpvision S A Verfahren zur vorbeugung der verfälschung oder änderung von bedruckten oder gravierten flächen
JP2004512573A (ja) * 2000-10-20 2004-04-22 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ ディスインターメディエーションを可能にする方法及び機構並びにその機構で用いられる受信器
WO2002035747A2 (en) * 2000-10-20 2002-05-02 Koninklijke Philips Electronics N.V. Rendering device and arrangement
AUPR105000A0 (en) * 2000-10-27 2000-11-23 Canon Kabushiki Kaisha Method for generating and detecting marks
US7562012B1 (en) 2000-11-03 2009-07-14 Audible Magic Corporation Method and apparatus for creating a unique audio signature
US6642966B1 (en) * 2000-11-06 2003-11-04 Tektronix, Inc. Subliminally embedded keys in video for synchronization
UY26500A1 (es) * 2000-12-22 2001-01-31 Carlos Manuel Lopez Vazquez Método para insertar datos ocultos en archivos digitales con poligonales y procedimientos de detección
EP1490767B1 (de) 2001-04-05 2014-06-11 Audible Magic Corporation Copyright-erkennung und schutzsystem und verfahren
US20020176116A1 (en) * 2001-04-12 2002-11-28 Rhoads Geoffrey B. Digital watermarks as a communication channel in documents for controlling document processing devices
US7529659B2 (en) 2005-09-28 2009-05-05 Audible Magic Corporation Method and apparatus for identifying an unknown work
US8972481B2 (en) 2001-07-20 2015-03-03 Audible Magic, Inc. Playlist generation method and apparatus
US7877438B2 (en) 2001-07-20 2011-01-25 Audible Magic Corporation Method and apparatus for identifying new media content
US20030070075A1 (en) 2001-10-04 2003-04-10 Frederic Deguillaume Secure hybrid robust watermarking resistant against tampering and copy-attack
GB2383220B (en) 2001-12-13 2005-11-30 Sony Uk Ltd Data processing apparatus and method
JP3619195B2 (ja) * 2002-01-15 2005-02-09 キヤノン株式会社 画像処理装置、画像処理方法、コンピュータプログラムおよびコンピュータ読取可能な記憶媒体
US7567721B2 (en) 2002-01-22 2009-07-28 Digimarc Corporation Digital watermarking of low bit rate video
EP1379085A1 (de) * 2002-07-04 2004-01-07 Deutsche Thomson-Brandt Gmbh Verfahren und Anlage zum Verknüpfen von Multimediadaten
US9711153B2 (en) 2002-09-27 2017-07-18 The Nielsen Company (Us), Llc Activating functions in processing devices using encoded audio and detecting audio signatures
US8959016B2 (en) 2002-09-27 2015-02-17 The Nielsen Company (Us), Llc Activating functions in processing devices using start codes embedded in audio
US8332326B2 (en) 2003-02-01 2012-12-11 Audible Magic Corporation Method and apparatus to identify a work received by a processing system
EP1509034B1 (de) 2003-08-21 2009-02-18 Ricoh Company, Ltd. Verfahren, Programm und Vorrichtung zur Verhinderung der Reproduktion von kopiergeschützten Dokumenten, und Medium zum Speichern des Programms
DE102004022976B4 (de) * 2004-05-10 2010-09-16 Clemens Brüntrup Offset-Reproduktion GmbH Steganographisches Druckverfahren und Verifikationssystem
US9058388B2 (en) 2004-06-22 2015-06-16 Digimarc Corporation Internet and database searching with handheld devices
US8130746B2 (en) 2004-07-28 2012-03-06 Audible Magic Corporation System for distributing decoy content in a peer to peer network
US8006314B2 (en) 2007-07-27 2011-08-23 Audible Magic Corporation System for identifying content of digital data
US9117268B2 (en) 2008-12-17 2015-08-25 Digimarc Corporation Out of phase digital watermarking in two chrominance directions
US8199969B2 (en) 2008-12-17 2012-06-12 Digimarc Corporation Out of phase digital watermarking in two chrominance directions
US8199651B1 (en) 2009-03-16 2012-06-12 Audible Magic Corporation Method and system for modifying communication flows at a port level
JP5639397B2 (ja) * 2010-07-13 2014-12-10 キャピーインク 秘密情報出力装置、秘密情報出力方法、およびプログラム
TWI557670B (zh) 2010-09-14 2016-11-11 Illustrated systems and computer program products related to financial products
AU2012345478B2 (en) * 2011-12-01 2017-11-30 Integrita Computing Systems India Private Limited A method of generation and transmission of secure tokens based on tokens generated by TRNG and split into shares and the system thereof
RU2473965C1 (ru) * 2011-12-06 2013-01-27 Закрытое акционерное общество "Формс технолоджи" Способ защиты объекта от несанкционированного использования и подделки и полученное этим способом устройство
CN103650383B (zh) 2012-05-24 2017-04-12 松下电器(美国)知识产权公司 信息通信方法
WO2014031107A1 (en) 2012-08-21 2014-02-27 Empire Technology Development Llc Orthogonal encoding for tags
US9081778B2 (en) 2012-09-25 2015-07-14 Audible Magic Corporation Using digital fingerprints to associate data with a work
US8988574B2 (en) 2012-12-27 2015-03-24 Panasonic Intellectual Property Corporation Of America Information communication method for obtaining information using bright line image
CN107635100B (zh) 2012-12-27 2020-05-19 松下电器(美国)知识产权公司 信息通信方法
US9087349B2 (en) 2012-12-27 2015-07-21 Panasonic Intellectual Property Corporation Of America Information communication method
US8922666B2 (en) 2012-12-27 2014-12-30 Panasonic Intellectual Property Corporation Of America Information communication method
CN105874728B (zh) 2012-12-27 2019-04-05 松下电器(美国)知识产权公司 信息通信方法及信息通信装置
US10530486B2 (en) 2012-12-27 2020-01-07 Panasonic Intellectual Property Corporation Of America Transmitting method, transmitting apparatus, and program
US9252878B2 (en) 2012-12-27 2016-02-02 Panasonic Intellectual Property Corporation Of America Information communication method
CN104871453B (zh) 2012-12-27 2017-08-25 松下电器(美国)知识产权公司 影像显示方法和装置
US10523876B2 (en) 2012-12-27 2019-12-31 Panasonic Intellectual Property Corporation Of America Information communication method
EP2940889B1 (de) 2012-12-27 2019-07-31 Panasonic Intellectual Property Corporation of America Signalanzeigeverfahren und -vorrichtung zur kommunikation mithilfe von sichtbarem licht
US9088360B2 (en) 2012-12-27 2015-07-21 Panasonic Intellectual Property Corporation Of America Information communication method
US9608727B2 (en) 2012-12-27 2017-03-28 Panasonic Intellectual Property Corporation Of America Switched pixel visible light transmitting method, apparatus and program
US9608725B2 (en) 2012-12-27 2017-03-28 Panasonic Intellectual Property Corporation Of America Information processing program, reception program, and information processing apparatus
US10303945B2 (en) 2012-12-27 2019-05-28 Panasonic Intellectual Property Corporation Of America Display method and display apparatus
US9560284B2 (en) 2012-12-27 2017-01-31 Panasonic Intellectual Property Corporation Of America Information communication method for obtaining information specified by striped pattern of bright lines
US10951310B2 (en) 2012-12-27 2021-03-16 Panasonic Intellectual Property Corporation Of America Communication method, communication device, and transmitter
US9646568B2 (en) 2012-12-27 2017-05-09 Panasonic Intellectual Property Corporation Of America Display method
RU2523174C1 (ru) * 2013-02-13 2014-07-20 Михаил Юрьевич Веселов Способ защиты информации на материальном (бумажном) носителе
CN103434299B (zh) * 2013-09-01 2016-04-13 章玺 一种物流地址信息单据
US9137666B1 (en) 2013-09-13 2015-09-15 Sprint Communications Company L.P. Mobile security using graphical images
RU2568259C1 (ru) * 2014-04-29 2015-11-20 Сергей Сергеевич Пикин Способ маркировки и идентификации объектов с уникальной структурой поверхности
US9589124B2 (en) 2014-05-29 2017-03-07 Comcast Cable Communications, Llc Steganographic access controls
CN106803091B (zh) * 2015-11-25 2020-04-28 深圳怡化电脑股份有限公司 一种纸币币值的识别方法和系统
US10601443B1 (en) 2016-08-24 2020-03-24 Arrowhead Center, Inc. Protocol for lightweight and provable secure communication for constrained devices
CN106780278B (zh) * 2016-11-25 2020-08-04 陕西师范大学 一种结合零水印和块分类融合的自恢复图像加密和解密方法
CN107564536A (zh) * 2017-09-06 2018-01-09 武汉大学 基于基音延迟子帧组组内差值Markov转移概率特征的AMR基音延迟隐写分析方法
DE102017128258A1 (de) 2017-09-14 2019-03-14 Schattdecor Ag Verfahren zum Herstellen und Schützen gegen unzulässige Vervielfältigung von Dekorpapier oder -folien
CN107957872A (zh) * 2017-10-11 2018-04-24 中国互联网络信息中心 一种完整网站源码获取方法及非法网站检测方法、系统
US10902543B2 (en) 2018-03-15 2021-01-26 Tata Consultancy Services Limited Neural network based insertion of watermark into images and tampering detection thereof
CN110060567A (zh) * 2019-03-11 2019-07-26 王娅雯 一种随机结构纹理防伪方法
DE102019106799A1 (de) * 2019-03-18 2020-09-24 Homag Gmbh Kennzeichnung eines Werkstücks
CN111986180B (zh) * 2020-08-21 2021-07-06 中国科学技术大学 基于多相关帧注意力机制的人脸伪造视频检测方法
AT524024B1 (de) * 2020-09-14 2022-02-15 Penguincode Kg Verfahren zum Übertragen von Daten
CN113535553B (zh) * 2021-06-30 2023-02-28 上海联影医疗科技股份有限公司 参数校验方法、计算机设备和存储介质
CN115348360B (zh) * 2022-08-11 2023-11-07 国家电网有限公司大数据中心 一种基于gan的自适应嵌入数字标签信息隐藏方法

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3809806A (en) * 1972-10-18 1974-05-07 Columbia Broadcasting Syst Inc Banding correction system for film recording apparatus
US3977785A (en) * 1975-01-06 1976-08-31 Xerox Corporation Method and apparatus for inhibiting the operation of a copying machine
US4723284A (en) * 1983-02-14 1988-02-02 Prime Computer, Inc. Authentication system
US5109417A (en) * 1989-01-27 1992-04-28 Dolby Laboratories Licensing Corporation Low bit rate transform coder, decoder, and encoder/decoder for high-quality audio
US4972476A (en) * 1989-05-11 1990-11-20 Nathans Robert L Counterfeit proof ID card having a scrambled facial image
US5337361C1 (en) * 1990-01-05 2001-05-15 Symbol Technologies Inc Record with encoded data
US5056139A (en) * 1990-05-22 1991-10-08 Texas Instruments Incorporated Methods and apparatus for electronically limiting broadcast communication
CA2036205C (en) * 1990-06-01 1996-11-19 Russell J. Welsh Program monitoring unit
US5457540A (en) * 1992-01-06 1995-10-10 Canon Kabushiki Kaisha Image processing method and apparatus in which identification information is added based on image density
US5495581A (en) * 1992-02-25 1996-02-27 Tsai; Irving Method and apparatus for linking a document with associated reference information using pattern matching
US5284364A (en) * 1992-06-10 1994-02-08 Anvik Corporation Increased-security identification card system
US5721788A (en) * 1992-07-31 1998-02-24 Corbis Corporation Method and system for digital image signatures
DE69331041T2 (de) * 1993-01-01 2002-06-06 Canon Kk Bildverarbeitungsvorrichtung und -verfahren sowie Bildlesevorrichtung
US5384846A (en) * 1993-04-26 1995-01-24 Pitney Bowes Inc. System and apparatus for controlled production of a secure identification card
EP0642060B1 (de) * 1993-09-03 1999-04-07 Kabushiki Kaisha Toshiba Gerät zur steganografischen Einfügung von Information in Farbbilder
WO1995010908A1 (en) * 1993-10-12 1995-04-20 Intel Corporation Method and system for multicasting formatted data on a computer network
CA2129075C (en) * 1993-10-18 1999-04-20 Joseph J. Daniele Electronic copyright royalty accounting system using glyphs
GB9502274D0 (en) * 1995-02-06 1995-03-29 Central Research Lab Ltd Method and apparatus for coding information
US20020191812A1 (en) * 2001-04-24 2002-12-19 Nam-Deuk Kim Object edge watermarking
US7068809B2 (en) * 2001-08-27 2006-06-27 Digimarc Corporation Segmentation in digital watermarking
US7190805B2 (en) * 2002-04-30 2007-03-13 Hewlett-Packard Development Company, L.P. Method of and system for edge watermarking of an image

Also Published As

Publication number Publication date
EP1049320A8 (de) 2001-05-02
DE69625626T2 (de) 2003-10-16
EP0824821B1 (de) 2002-04-17
AU6022396A (en) 1996-11-29
DE69631806T2 (de) 2005-02-03
EP1372334A2 (de) 2003-12-17
DE69620751T2 (de) 2002-10-31
HK1030122A1 (en) 2001-04-20
CA2218957C (en) 2005-01-25
EP1372334A3 (de) 2004-03-31
EP1137251A3 (de) 2002-03-06
DE69629134D1 (de) 2003-08-21
DE69629134T2 (de) 2004-04-15
EP0824821A2 (de) 1998-02-25
ATE216546T1 (de) 2002-05-15
DE69625626D1 (de) 2003-02-06
EP1049320A1 (de) 2000-11-02
WO1996036163A3 (en) 1997-01-16
EP1003324B1 (de) 2003-07-16
EP1049320B1 (de) 2003-01-02
EP1137251A2 (de) 2001-09-26
ATE418233T1 (de) 2009-01-15
EP1137251B1 (de) 2004-03-03
JP2002504272A (ja) 2002-02-05
ATE230539T1 (de) 2003-01-15
DE69631806D1 (de) 2004-04-08
EP1003324A3 (de) 2000-05-31
CA2218957A1 (en) 1996-11-14
DE69620751D1 (de) 2002-05-23
ATE261225T1 (de) 2004-03-15
WO1996036163A2 (en) 1996-11-14
EP1372334B1 (de) 2008-12-17
ATE245328T1 (de) 2003-08-15
EP2040453A2 (de) 2009-03-25
EP1003324A2 (de) 2000-05-24
EP2040453A3 (de) 2009-04-01

Similar Documents

Publication Publication Date Title
DE69637782D1 (de) Verfahren zur Einbettung von maschinenlesbarem steganographischen Kode
DE69807807T2 (de) Verfahren und vorrichtung zur übertragung von inhaltsinformation und darauf bezogener zusatzinformation
CA2228948A1 (en) Pattern recognition
SE9701547D0 (sv) Apparatus and method for recognising and determining the positon of a part of an animal
DE69838401D1 (de) Verfahren und vorrichtung zur kodierung von tonsignalen, in dem am tonsignal eine unhörbare kode hinzugefügt wird, für verwendung in programmidentifikationssystemen
SE9701231D0 (sv) Apparatus and method for recognising and determining the position of part of an animal
GB2208022B (en) Voice interval detection system
DE69008477D1 (de) Verfahren und Vorrichtung zur Zielerkennung.
ATE18953T1 (de) Verfahren zur identifizierung von banknoten.
DE69613293T2 (de) Vorrichtung zur Musteranpassung für Sprach- oder Mustererkennung
ATE202636T1 (de) Kanalisationsanlage mit elektronischem marker
DE60142234D1 (de) System und verfahren zur klassifierung von fahrzeugen
DE60017088D1 (de) System und verfahren zur überprüfung von fingerabdrücken
ATE361503T1 (de) Verfahren und vorrichtung zur verbesserung der erkennung und/oder wiedererkennung von objekten in der bildverarbeitung
ATE409929T1 (de) Vorrichtung zum zählen von dokumenten
DE69602147D1 (de) Verfahren zur Reed-Solomon Kodierung eines Identifizierungsfeldes unter Verwendung von vier-Bit Wörtern, und Vorrichtung dazu
DE50004617D1 (de) Verfahren und Vorrichtung zur Erkennung der räumlichen Konfiguration von Münzen
DE3885747T2 (de) Vorrichtung zur Erkennung von Mustern.
MXPA01002899A (es) Metodo para la separacion de caracteres en tareas de reconocimiento de texto.

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8327 Change in the person/name/address of the patent owner

Owner name: DIGIMARC CORP., BEAVERTON, OREG., US