EA201690882A1 - Криптографическая отметка водяным знаком содержимого в топливораздаточном оборудовании - Google Patents

Криптографическая отметка водяным знаком содержимого в топливораздаточном оборудовании

Info

Publication number
EA201690882A1
EA201690882A1 EA201690882A EA201690882A EA201690882A1 EA 201690882 A1 EA201690882 A1 EA 201690882A1 EA 201690882 A EA201690882 A EA 201690882A EA 201690882 A EA201690882 A EA 201690882A EA 201690882 A1 EA201690882 A1 EA 201690882A1
Authority
EA
Eurasian Patent Office
Prior art keywords
content
fuel efficiency
efficiency equipment
mark water
water sign
Prior art date
Application number
EA201690882A
Other languages
English (en)
Inventor
Джованни Карапелли
Брюс Уэлч
Original Assignee
Джилбарко Инк.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Джилбарко Инк. filed Critical Джилбарко Инк.
Publication of EA201690882A1 publication Critical patent/EA201690882A1/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C5/00Ciphering apparatus or methods not provided for in the preceding groups, e.g. involving the concealment or deformation of graphic data such as designs, written or printed messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/43Processing of content or additional data, e.g. demultiplexing additional data from a digital video stream; Elementary client operations, e.g. monitoring of home network or synchronising decoder's clock; Client middleware
    • H04N21/44Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs
    • H04N21/44008Processing of video elementary streams, e.g. splicing a video clip retrieved from local storage with an incoming video stream, rendering scenes according to MPEG-4 scene graphs involving operations for analysing video streams, e.g. detecting features or characteristics in the video stream
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/45Management operations performed by the client for facilitating the reception of or the interaction with the content or administrating data related to the end-user or to the client device itself, e.g. learning user preferences for recommending movies, resolving scheduling conflicts
    • H04N21/462Content or additional data management, e.g. creating a master electronic program guide from data received from the Internet and a Head-end, controlling the complexity of a video stream by scaling the resolution or bit-rate based on the client capabilities
    • H04N21/4627Rights management associated to the content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Technology Law (AREA)
  • Image Processing (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

Обеспечиваются системы и способы для отметки водяным знаком содержимого и установки подлинности отмеченного водяным знаком содержимого. Содержимое воспроизводится на устройстве воспроизведения, в то время как принимается информация об отметке водяным знаком, вставленной в части содержимого. Информация об отметке водяным знаком подтверждается, чтобы устанавливать подлинность содержимого. Если содержимое не является подлинным или его подлинность не установлена в заданный период времени, воспроизведение содержимого на устройстве отображения может быть остановлено или иным способом заблокировано.
EA201690882A 2013-10-30 2014-10-30 Криптографическая отметка водяным знаком содержимого в топливораздаточном оборудовании EA201690882A1 (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201361897368P 2013-10-30 2013-10-30
PCT/US2014/063165 WO2015066334A1 (en) 2013-10-30 2014-10-30 Cryptographic watermarking of content in fuel dispensing environments

Publications (1)

Publication Number Publication Date
EA201690882A1 true EA201690882A1 (ru) 2016-11-30

Family

ID=52996831

Family Applications (1)

Application Number Title Priority Date Filing Date
EA201690882A EA201690882A1 (ru) 2013-10-30 2014-10-30 Криптографическая отметка водяным знаком содержимого в топливораздаточном оборудовании

Country Status (15)

Country Link
US (1) US9887845B2 (ru)
EP (1) EP3063900B1 (ru)
CN (1) CN105917612B (ru)
AU (2) AU2014342209B2 (ru)
BR (1) BR112016009725B1 (ru)
CA (1) CA2929458C (ru)
DK (1) DK3063900T3 (ru)
EA (1) EA201690882A1 (ru)
FI (1) FI3063900T3 (ru)
MX (1) MX2016005417A (ru)
NZ (1) NZ720450A (ru)
PL (1) PL3063900T3 (ru)
PT (1) PT3063900T (ru)
SG (1) SG11201603232VA (ru)
WO (1) WO2015066334A1 (ru)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3073403B1 (en) * 2014-02-06 2019-01-09 Sony Corporation Information processing device, information processing method, program, and server
US10313310B2 (en) * 2015-05-11 2019-06-04 Jack Chadowitz Secure gasoline storage tank gauge monitoring system
US10445971B2 (en) 2016-07-27 2019-10-15 Wayne Fueling Systems Llc Methods, systems, and devices for secure payment and providing multimedia at fuel dispensers
US20190114733A1 (en) * 2017-10-12 2019-04-18 Red Hat, Inc. Display content currentness validation
US10769252B2 (en) * 2018-03-20 2020-09-08 Markany Inc. Method and apparatus for watermarking of digital content, method for extracting information
US11159323B1 (en) 2019-05-20 2021-10-26 Bank Of America Corporation Pseudonymous video data capture and query system
US10990695B2 (en) * 2019-09-05 2021-04-27 Bank Of America Corporation Post-recording, pre-streaming, personally-identifiable information (“PII”) video filtering system
WO2023139599A1 (en) * 2022-01-20 2023-07-27 Ramachandra Satyamurthy Konanur Method and system for authenticating display content

Family Cites Families (78)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4200770A (en) 1977-09-06 1980-04-29 Stanford University Cryptographic apparatus and method
US4405829A (en) 1977-12-14 1983-09-20 Massachusetts Institute Of Technology Cryptographic communications system and method
US4797920A (en) 1987-05-01 1989-01-10 Mastercard International, Inc. Electronic funds transfer system with means for verifying a personal identification number without pre-established secret keys
US5228084A (en) 1991-02-28 1993-07-13 Gilbarco, Inc. Security apparatus and system for retail environments
CA2078020C (en) 1992-09-11 2000-12-12 Rodney G. Denno Combination pin pad and terminal
ATE278218T1 (de) 1994-05-26 2004-10-15 Commw Of Australia Gesicherte rechnerarchitektur
US6487661B2 (en) 1995-04-21 2002-11-26 Certicom Corp. Key agreement and transport protocol
US7224819B2 (en) * 1995-05-08 2007-05-29 Digimarc Corporation Integrating digital watermarks in multimedia content
WO1997005551A1 (en) 1995-07-31 1997-02-13 Verifone, Inc. Method and apparatus for operating resources under control of a security module or other secure processor
US6577734B1 (en) 1995-10-31 2003-06-10 Lucent Technologies Inc. Data encryption key management system
WO1997025798A1 (en) 1996-01-11 1997-07-17 Mrj, Inc. System for controlling access and distribution of digital property
US5832206A (en) 1996-03-25 1998-11-03 Schlumberger Technologies, Inc. Apparatus and method to provide security for a keypad processor of a transaction terminal
US5889863A (en) 1996-06-17 1999-03-30 Verifone, Inc. System, method and article of manufacture for remote virtual point of sale processing utilizing a multichannel, extensible, flexible architecture
US5790410A (en) 1996-12-12 1998-08-04 Progressive International Electronics Fuel dispenser controller with data packet transfer command
US5996076A (en) 1997-02-19 1999-11-30 Verifone, Inc. System, method and article of manufacture for secure digital certification of electronic commerce
US6078888A (en) 1997-07-16 2000-06-20 Gilbarco Inc. Cryptography security for remote dispenser transactions
US6026492A (en) 1997-11-06 2000-02-15 International Business Machines Corporation Computer system and method to disable same when network cable is removed
US6199105B1 (en) 1997-12-09 2001-03-06 Nec Corporation Recovery system for system coupling apparatuses, and recording medium recording recovery program
US7047416B2 (en) 1998-11-09 2006-05-16 First Data Corporation Account-based digital signature (ABDS) system
US6685089B2 (en) 1999-04-20 2004-02-03 Gilbarco, Inc. Remote banking during fueling
US6442448B1 (en) 1999-06-04 2002-08-27 Radiant Systems, Inc. Fuel dispensing home phone network alliance (home PNA) based system
US6630928B1 (en) 1999-10-01 2003-10-07 Hewlett-Packard Development Company, L.P. Method and apparatus for touch screen data entry
US6360138B1 (en) 2000-04-06 2002-03-19 Dresser, Inc. Pump and customer access terminal interface computer converter to convert traditional pump and customer access terminal protocols to high speed ethernet protocols
US6736313B1 (en) 2000-05-09 2004-05-18 Gilbarco Inc. Card reader module with pin decryption
JP3552648B2 (ja) 2000-06-20 2004-08-11 インターナショナル・ビジネス・マシーンズ・コーポレーション アドホック無線通信用データ送受システム及びアドホック無線通信用データ送受方法
US20040172339A1 (en) 2000-09-20 2004-09-02 Snelgrove W. Martin Point of sale terminal
GB2368950B (en) 2000-11-09 2004-06-16 Ncr Int Inc Encrypting keypad module
US20020124170A1 (en) 2001-03-02 2002-09-05 Johnson William S. Secure content system and method
US20020138554A1 (en) 2001-03-26 2002-09-26 Motorola, Inc. Method for remotely verifying software integrity
WO2002082387A1 (en) 2001-04-04 2002-10-17 Microcell I5 Inc. Method and system for effecting an electronic transaction
US20020157003A1 (en) 2001-04-18 2002-10-24 Rouslan Beletski Apparatus for secure digital signing of documents
US20020153424A1 (en) 2001-04-19 2002-10-24 Chuan Li Method and apparatus of secure credit card transaction
US20040015958A1 (en) 2001-05-15 2004-01-22 Veil Leonard Scott Method and system for conditional installation and execution of services in a secure computing environment
US7730401B2 (en) 2001-05-16 2010-06-01 Synaptics Incorporated Touch screen with user interface enhancement
US7047223B2 (en) 2001-06-29 2006-05-16 Hewlett-Packard Development Company, L.P. Clear text transmission security method
US20030002667A1 (en) 2001-06-29 2003-01-02 Dominique Gougeon Flexible prompt table arrangement for a PIN entery device
US20030030720A1 (en) 2001-08-10 2003-02-13 General Instrument Corporation Wireless video display apparatus and associated method
US20030194071A1 (en) 2002-04-15 2003-10-16 Artoun Ramian Information communication apparatus and method
WO2004017255A1 (ja) 2002-08-16 2004-02-26 Fujitsu Limited 取引端末装置および取引端末制御方法
ITFI20020190A1 (it) 2002-10-09 2004-04-10 Gilbarco S P A Controllore sicuro di punto vendita automatico (opt) conforme a specifiche emv
US7054829B2 (en) 2002-12-31 2006-05-30 Pitney Bowes Inc. Method and system for validating votes
US20050278533A1 (en) 2003-01-12 2005-12-15 Yaron Mayer System and method for secure communications
US20050097331A1 (en) * 2003-10-29 2005-05-05 Microsoft Corporation Post decode watermarking of media
US7370200B2 (en) 2004-01-30 2008-05-06 Hewlett-Packard Development Company, L.P. Validation for secure device associations
US7607576B2 (en) 2004-02-27 2009-10-27 Gilbarco, Inc. Local zone security architecture for retail environments
US8132264B2 (en) * 2004-05-04 2012-03-06 Koninklijke Philips Electronics N.V. Access authorization across processing devices
US7774232B2 (en) 2004-09-30 2010-08-10 Alcatel-Lucent Usa Inc. Wireless distribution of content files
US20060089145A1 (en) 2004-10-27 2006-04-27 Infon Chen Wireless vehicle-specific data management
US20060179323A1 (en) 2005-02-04 2006-08-10 Xac Automation Corp. Method for substitution of prompts for an encrypting pin device
US7953968B2 (en) 2005-08-04 2011-05-31 Gilbarco Inc. System and method for selective encryption of input data during a retail transaction
DE602005011815D1 (de) 2005-09-29 2009-01-29 Research In Motion Ltd Kontoverwaltung in einem System und Verfahren zur Bereitstellung von Codesignierungs-Diensten
US20070255966A1 (en) 2006-05-01 2007-11-01 Vincenzo Condorelli Cryptographic circuit with voltage-based tamper detection and response circuitry
US8009032B2 (en) 2006-11-21 2011-08-30 Gilbarco Inc. Remote display tamper detection using data integrity operations
US20080172339A1 (en) * 2007-01-16 2008-07-17 Robert Thomas Cato Method and system for authenticating transactions
US9715683B2 (en) 2007-02-23 2017-07-25 Epona Llc System and method for controlling service systems
US8494903B2 (en) * 2007-03-16 2013-07-23 Activated Content Corporation Universal advertising model utilizing digital linkage technology “U AD”
US7881329B2 (en) 2007-05-25 2011-02-01 Sharp Laboratories Of America, Inc. Method and system for maintaining high reliability logical connection
US8060447B2 (en) * 2007-08-08 2011-11-15 Imation Corp. Method of providing transactions employing advertising based verification
US8332636B2 (en) 2007-10-02 2012-12-11 International Business Machines Corporation Secure policy differentiation by secure kernel design
US11169954B2 (en) 2007-10-10 2021-11-09 Gilbarco Inc. System and method for controlling secure content and non-secure content at a fuel dispenser or other retail device
US10217181B2 (en) * 2008-10-30 2019-02-26 Mediaport Entertainment, Inc. Digital watermarking systems and methods
WO2010083529A1 (en) 2009-01-18 2010-07-22 Gilbarco Inc. Payment processing system for use in a retail environment having segmented architecture
US8381597B2 (en) 2009-03-16 2013-02-26 Gilbarco, S.R.L. Inferential flow meter for use in fuel dispensing environments
US8874937B2 (en) 2009-06-09 2014-10-28 Gilbarco, S.R.L. Fuel dispenser user interface
US9147189B2 (en) 2009-08-20 2015-09-29 Gilbarco Inc. Secure reports for electronic payment systems
US8392846B2 (en) 2010-01-28 2013-03-05 Gilbarco, S.R.L. Virtual pin pad for fuel payment systems
US8605044B2 (en) 2010-02-12 2013-12-10 Maxim Integrated Products, Inc. Trusted display based on display device emulation
EP2545508A4 (en) 2010-03-07 2014-01-29 Gilbarco Inc PAYMENT SYSTEM FOR CONTAINER COLUMNS
WO2012018921A2 (en) 2010-08-03 2012-02-09 Gilbarco Inc. Fuel dispenser application framework
US9262760B2 (en) 2010-12-22 2016-02-16 Gilbarco Inc. Fuel dispensing payment system for secure evaluation of cardholder data
US9166586B2 (en) 2012-05-09 2015-10-20 Gilbarco Inc. Fuel dispenser input device tamper detection arrangement
US8786272B2 (en) 2011-05-11 2014-07-22 Gilbarco Inc. Fuel dispenser input device tamper detection arrangement
US20130246171A1 (en) 2011-09-13 2013-09-19 Giovanni Carapelli Fuel Dispensing Environment Utilizing Mobile Payment
US10102401B2 (en) 2011-10-20 2018-10-16 Gilbarco Inc. Fuel dispenser user interface system architecture
US8533481B2 (en) 2011-11-03 2013-09-10 Verance Corporation Extraction of embedded watermarks from a host content based on extrapolation techniques
US20130185214A1 (en) 2012-01-12 2013-07-18 Firethorn Mobile Inc. System and Method For Secure Offline Payment Transactions Using A Portable Computing Device
US8989376B2 (en) * 2012-03-29 2015-03-24 Alcatel Lucent Method and apparatus for authenticating video content
US11127001B2 (en) * 2013-05-09 2021-09-21 Wayne Fueling Systems Llc Systems and methods for secure communication

Also Published As

Publication number Publication date
PL3063900T3 (pl) 2024-04-29
AU2014342209A1 (en) 2016-06-09
US20150121082A1 (en) 2015-04-30
WO2015066334A1 (en) 2015-05-07
EP3063900A1 (en) 2016-09-07
EP3063900B1 (en) 2023-11-29
PT3063900T (pt) 2024-03-04
AU2019204955A1 (en) 2019-07-25
DK3063900T3 (da) 2024-03-04
NZ720450A (en) 2021-07-30
SG11201603232VA (en) 2016-05-30
EP3063900A4 (en) 2017-05-31
BR112016009725A2 (ru) 2017-08-01
BR112016009725B1 (pt) 2023-05-02
CA2929458A1 (en) 2015-05-07
CN105917612A (zh) 2016-08-31
FI3063900T3 (fi) 2024-02-29
AU2014342209B2 (en) 2020-09-24
MX2016005417A (es) 2017-03-01
CN105917612B (zh) 2021-02-05
CA2929458C (en) 2021-07-13
US9887845B2 (en) 2018-02-06

Similar Documents

Publication Publication Date Title
EA201690882A1 (ru) Криптографическая отметка водяным знаком содержимого в топливораздаточном оборудовании
PH12020500435A1 (en) Document verification and identity verification method and device
WO2017039775A3 (en) Making cryptographic claims about stored data using an anchoring system
MX2016003537A (es) Sistema de autenticacion de instrumentos y documentos.
EP2560318A3 (en) Cryptographic circuit and method therefor
SG171675A1 (en) A reading device for identifying a tag or an object adapted to be identified, related methods and systems
EP2779575A3 (en) Systems and methods for providing secure services
GB201215009D0 (en) Mobile energy audit system and method
EA201270499A1 (ru) Антиконтрафактный способ для случайной текстуры и его устройство распознавания
MX354574B (es) Procedimiento y aparato de autenticación de usuarios basados en datos de audio y vídeo.
GB2533492A (en) Utilizing voice biometrics
EP2544119A3 (en) Semiconductor device
CL2015000930A1 (es) Aparato y método de autenticación
BR112012024132A8 (pt) Métodos, sistemas e meios legíveis por computador para rastreamento de certificados eletrônicos resgatados e dados de consumidor associados a um dispositivo móvel
WO2015030894A3 (en) Stego key management
EP2706520A3 (en) Security chip, program, information processing apparatus, and information processing system
WO2013002833A3 (en) Binding of cryptographic content using unique device characteristics with server heuristics
EP2654238A3 (en) Secure quantum authentication system
GB201312856D0 (en) Malware Detection
EP2709035A3 (en) System, method and computer program product for detecting tampering in a product
EP3001598A4 (en) Method and system for backing up private key in electronic signature token
PH12017500227A1 (en) A system and method for security enhancement
EP2511848A3 (en) Multiple independent encryption domains
EP2521065A3 (en) Memory device and method for accessing the same
AR098379A1 (es) Método de verificación de seguridad de una aplicación, un servidor de aplicaciones, una aplicación cliente y un sistema