EP1435032A1 - Verfahren und system zum identifizieren und verifizieren von inhalt von multimediadokumenten - Google Patents

Verfahren und system zum identifizieren und verifizieren von inhalt von multimediadokumenten

Info

Publication number
EP1435032A1
EP1435032A1 EP02790507A EP02790507A EP1435032A1 EP 1435032 A1 EP1435032 A1 EP 1435032A1 EP 02790507 A EP02790507 A EP 02790507A EP 02790507 A EP02790507 A EP 02790507A EP 1435032 A1 EP1435032 A1 EP 1435032A1
Authority
EP
European Patent Office
Prior art keywords
signatures
multimedia
documents
document
multimedia document
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP02790507A
Other languages
English (en)
French (fr)
Inventor
Hassane Essafi
Marc Pic
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Commissariat a lEnergie Atomique et aux Energies Alternatives CEA
Original Assignee
Commissariat a lEnergie Atomique CEA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Commissariat a lEnergie Atomique CEA filed Critical Commissariat a lEnergie Atomique CEA
Publication of EP1435032A1 publication Critical patent/EP1435032A1/de
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party

Definitions

  • the present invention relates to a method and a system for identifying and verifying the content of multimedia documents, which can be applied in particular to the day before the proper use of a work, and to the certification of conformity of the content of multimedia documents with respect to multimedia reference documents.
  • Telematic networks such as the Internet offer authors the advantage of making it possible to rapidly disseminate and publicize their works.
  • the invention aims in particular to allow the detection, the identification of the violation of the copyright or the rights of authors of works present on Internet or on other supports of information (CD, hard disks, etc.).
  • the invention also makes it possible to identify the transit on the Internet of works of a private nature.
  • Another object of the invention is to make it possible to certify the content of a document and thus to improve the exchange and exploitation of the information available on telematic networks.
  • the invention aims to allow faster and more reliable, even in the case of managing a large number of documents, the identification and verification of the content of multimedia documents.
  • a method of identifying and verifying the content of multimedia documents accessible in a distributed system with multiple entry points characterized in that it comprises: a / a step of recording multimedia documents in as identified works, this recording step comprising the extraction of a fingerprint from each multimedia document considered and the storage of this fingerprint in a database independent of the database in which is possibly archived the multimedia document, the fingerprint of the multimedia document considered comprising an ordered sequence of cascading signatures resulting from a multi-criteria analysis and breakdown of the multimedia document considered, and b / a step of checking the authorized or unauthorized use in as a recorded work, of a given multimedia document accessible to the public, this verification step comprising successive comparisons using the cascading signatures of the multimedia documents recorded with corresponding signatures of the given multimedia document, the signature of the multimedia document given corresponding to an analysis criterion considered for a given comparison being calculated just before carrying out this comparison and the following comparison being carried out only if the signatures compared previously revealed similarities, each comparison of cascaded signatures not
  • the subject of the invention is also a method of managing client databases containing a set of client multimedia documents, characterized in that it comprises: a / a step of recording multimedia documents as identified works, this recording step comprising extracting a fingerprint from each multimedia document considered and storing this fingerprint in a database independent of the database in which is possibly archived the multimedia document, the fingerprint of the multimedia document considered comprising an ordered sequence of cascading signatures resulting from a multi-criteria analysis and breakdown of the multimedia document considered, and b / a step of verification and certification of the conformity of the content client multimedia documents compared to the multimedia documents recorded as identified works, the verification and conformity certification step comprising: bl / the prior extraction of a fingerprint from each client multimedia document, the fingerprint comprising an ordered sequence of cascading signatures resulting from a multi-criteria analysis and decomposition of the multimedia document under consideration; b2 / successive comparisons using the cascaded signatures of the multimedia documents recorded with corresponding signatures of the fingerprints of each of the client multimedia documents,
  • the ordered sequence of cascading signatures comprises a first signature constituting a hook signature based on a rapid comparison criterion.
  • the ordered sequence of cascading signatures comprises signatures representing global characteristics of a recorded multimedia document and signatures representing local characteristics of the recorded multimedia document considered.
  • a signature of the ordered sequence of cascading signatures constituting the fingerprint of a recorded multimedia document considered itself constitutes a cascading signature applied to an elementary medium of the recorded multimedia document or to a homogeneous component d '' elementary media of the recorded multimedia document.
  • the method for identifying and verifying the content of multimedia documents may also comprise a step of monitoring on a network such as an Internet / Intranet network to highlight multimedia documents accessible to the public to be verified which have content corresponding to at least one criterion used to define the fingerprints of multimedia documents already recorded as identified works, and identify an address for each of the multimedia documents to be checked highlighted.
  • the invention also relates to a system for identifying and verifying the content of multimedia documents accessible in a distributed system with multiple entry points, characterized in that it comprises around an interconnection and connection platform.
  • a segmentation module for dissecting the content of a multimedia document
  • a fingerprint generator for generating a fingerprint of a multimedia document, the fingerprint of the multimedia document comprising an ordered sequence of cascading signatures resulting from a multi-criteria analysis and breakdown of the multimedia document considered, a notifying agent, a database referral fingerprint, a content hunt manager, a content hunt supervisor and a reference directory.
  • This system for identifying and verifying the content of multimedia documents can also include at least one of the following elements: watch agent, subscriber manager, certifying agent.
  • FIG. 1 is a block diagram of an example of system for identifying and verifying the content of multimedia documents according to the invention
  • FIG. 2 is a flowchart showing the main stages in the preparation of a fingerprint of a multimedia work to be protected, in accordance with the invention
  • FIG. 3 is a flow diagram showing an example of a method for identifying and verifying the content of multimedia documents according to the invention, applied to a watch on a telematic network,
  • FIG. 4 is a block diagram showing the relationships between several functional units cooperating with an identification and verification system for the content of multimedia documents in accordance with the invention
  • FIG. 5 is a flowchart showing a process for verifying documents (proofs) before their insertion into a database of reliable documents or a database of uncertain documents as a function of the result of the verification operation, and
  • FIG. 6 shows the general flowchart of an identification and verification process according to the invention implementing document notification and certification processes.
  • the method for identifying and verifying the content of multimedia documents according to the invention essentially involves a first step of recording multimedia documents as identified works and a second step of verifying, for a given multimedia document, the conformity or not, partial or total, of the content of this document with prerecorded multimedia documents, in order to then be able to deduce from this verification, for example the introduction or not of modifications or non-conforming uses of the content of reference multimedia documents.
  • the management method according to the invention also makes it possible to manage sites or subscriber databases by ensuring the verification and certification of conformity of their content.
  • the invention makes it possible in particular to verify whether a multimedia document accessible to the system, on any medium or on a network such as the Internet, corresponds to an authorized use of a recorded work and to certify, if necessary, the content of this document in relation to recorded works.
  • the method according to the invention is thus particularly useful for solving copyright problems.
  • the method authorizes a watch consisting of an exploration of sites on a network using a meta-search engine associated with a dictionary of concepts. It is thus possible to search for documents whose content falls under at least one of the concepts of the dictionary.
  • a digital fingerprint, or synthetic signature is extracted from each multimedia document, which identifies each document and replaces to him for all subsequent treatments.
  • the fingerprint of the multimedia document considered comprises an ordered sequence of cascading signatures resulting from a multi-criteria analysis and breakdown of the multimedia document considered. Protection against unauthorized exploitation of the recorded works entrusted to the system is ensured by comparing the fingerprint of each of the recorded works of the system with those extracted from documents stored on any media (CD, disc, DVD, ...) or in any site on the Internet. The system begins by dissecting the content of the documents or works from the site or medium in question.
  • the work can be a textual, pictorial, musical, elementary document, or a composite document made up of several elementary documents.
  • the content of the works can be stored on a site or on a CD, disc, DVD, etc.
  • the creation of the fingerprint or synthetic digital signature is carried out in several stages: For each work in the medium:
  • Figure 2 summarizes this process of developing a fingerprint or synthetic signature of a work.
  • the first step 101 consists in reading the document in question and in analyzing the structure of its content, the document in question being able to be supplied by its author to constitute a work to be protected recorded or possibly resulting from a hunt on a network or a medium in the as part of a watch operation, or can be provided by a customer for the purpose of certification, for example, or to control its use.
  • the second step 102 consists in segmenting or dissecting the multimedia document considered, if it turns out that it is composite, in order to extract the different homogeneous components or elementary documents.
  • the third step 103 consists in isolating each elementary document in order to proceed to step 104 in extracting and manufacturing a digital signature for each elementary document.
  • Step 105 consists of the creation of a fingerprint constituting a synthetic signature grouping together all of the information obtained during step 104 of manufacturing a digital signature for each elementary document. Between step 104 and step 105, each elementary document may, if necessary, in turn be broken down into homogeneous components giving rise to the establishment of a digital signature at the level of each component.
  • the process of developing a fingerprint of a multimedia document in the form of an ordered sequence of cascading signatures resulting from the multi-criteria analysis and decomposition of the multimedia document will be presented in more detail in the following. the description, in relation to examples of implementation of each of the aforementioned stages of developing a fingerprint. We will first describe examples of reading the content of a document presented on a website.
  • the system receives the standard address of a page, URL, as an entry point.
  • the calculation of the page's fingerprint is carried out in several stages:
  • Non-executable document the document is loaded on the local machine
  • Executable document PTP, CGI: a copy of the execution is generated in a local document (stored in the form of a file or in the form of a computer object in the C ++ / JAVA sense)
  • SWF type document The dissection of a SWF type document is carried out in several stages: a) decompression of the document b) extraction of tags (identifying images, videos, animations, etc.) c) production of image text blocks etc. correspondents. d) Production of relationships between these blocks
  • Dissection of an HTML or VRML document uses the same principles as the SWF analyzer but with extended HTML or VRML constraints.
  • Dissecting the result of a Java / ActiveX / Plug-In executor begins by capturing a non-event execution in a document to be dissected 1)
  • the indexer begins by creating a list (empty at the start) of the blocks containing a pointer to a local copy, a URL pointing to the original data, the type of block (still image, moving image, etc.) and a unique identifier. It receives data from the various departments. It analyzes for each object the object's subtype from a list of transformation rules and production rules which it applies to produce one or more blocks which will be added to the list.
  • the content of the video document is analyzed to produce the summary containing, in addition to the text and audio information of the video, the images representative of the sequences of the video.
  • the result is an XML document containing the URLs of the elements extracted from the video (the URL of the original document, the URL of the page of the images representative of the video, the URL of the text, ).
  • the content of the page is analyzed to identify and extract its various constituents (flash, film, image, text, audio, ). Each of these components is dissected in turn.
  • the end result is an XML document gathering the structure of the site as well as the URLs of the pages storing the information extracted from the site / page.
  • the invention also takes into account the dissection of a medium with dynamic structure (that is to say including not only static data, but also parts of executable code: such as javascript code) or a medium interactive (CD-ROM, DVD, Flash).
  • a medium with dynamic structure that is to say including not only static data, but also parts of executable code: such as javascript code
  • a medium interactive CD-ROM, DVD, Flash
  • Such types of documents are more and more often present in multimedia content and require more complex analytical work than the reading / analysis mechanisms previously presented.
  • This evolutionary optimization scheme may be reduced to its simplest expression (direct comparative test of each of the methods of accelerating convergence).
  • the sets of potentials represented by these fixed points represent the media potentially inserted in the multimedia document.
  • the multimedia document to be indexed is then a nebula of potentialities, and each of these potentialities is indexed with the document.
  • the referencing system ensures that this status of "potentialities” is noted in the meta-index so as to distinguish “safe” inclusions from “potential” inclusions and to characterize these to the best of a percentage (100% for safe inclusions, and if not lower in proportion to the relationship between the interval and the documents that can be included).
  • the static analysis of dynamic or interactive code therefore aims to extract "potential" links / media and identify content despite the possibility of dynamic generation (on the fly) of this content or these links depending on the user.
  • the goal of this task is to extract a mathematical characterization representing the work independently of the conditions of capture or digitization of the work (lighting, position, ). This in order to be able to identify the presence of all or part of the work in various contexts (inlay, rotation, sound effects, ). For this do it is developed a cascading signature (nested signature).
  • This cascading signature represents both global characteristics (colors, shapes, textures) and local characteristics (particular detail).
  • the cascading signature is composed of a sequence of elementary signatures associated with the methods used in the production of elementary signatures. Among the methods used to produce cascading signatures, we can cite:
  • the method is based on the analysis of the histogram (vector of M dimension reflecting the distribution of colors in the image). The algorithm is as follows:
  • quantification of the histogram production of a vector of reduced size and less sensitive to the shooting conditions.
  • the elements of this vector are the parameters of a series of Gaussian distributions approximating the normalized histogram.
  • the first is based on the Fisher algorithm (distribution of the histogram in N classes), each class corresponding to homogeneous areas of the image
  • b. the second is based on an iterative calculation. At each iteration the parameters of the Gaussian corresponding to the maximum of the Gaussian are estimated. Pixels whose values are covered by this Gaussian are narrow with the iteration index, the pixel values are set to zero. The histogram is calculated again and iterates until all the points of the image are reset to zero.
  • a possible characterization method characterizes the neighborhoods of the areas of interest as well as the partition obtained from the points of interest.
  • the complex shapes are described by a series of affine invariants which are determined from the position of the support points.
  • the method used is as follows:
  • the fingerprint of a sound work is carried out in several stages: first of all the work is broken down into several homogeneous components (homogeneous zone: same speaker, note, same rhythm , ). Then comes the characterization of each of these homogeneous components and finally the structuring of the work.
  • the fingerprint describes the content of a multimedia document.
  • the fingerprints are stored in a database called Base d'Empreintes de References (BER).
  • BER Base d'Empreintes de References
  • composition of the work :
  • a poster can consist of several photos.
  • a multimedia document is made up of several works, each with its own operating conditions.
  • the hanging signature serving as the entry point for the imprint. It is this which is used in the first phase of pairing a document with the BER database, it allows you to confirm if a document does not contain a work from the database or to report an inference with the database. In this case, the system refines the procedure for matching the elements of the document signature only with the fingerprints of the works that have caused interference.
  • the method of identifying and verifying the content of multimedia documents according to the invention applies to multimedia documents accessible in a distributed system with multiple entry points.
  • the method can ensure a watch intended to highlight multimedia documents accessible to the public which are likely to constitute a misuse of the prerecorded works and present a content meeting at least one criterion having served to define the fingerprints of multimedia documents. already registered as identified works.
  • a process for protecting a work takes place in two phases: the deposit phase (registration) and the watch phase for proper use.
  • a content tracking system is a distributed system with several entry points which can be distributed around the world. The author can register his work in one of the entry points of the system and, automatically, the protection process is triggered to ensure that the work is exploited under legal conditions. The system will then make it possible to detect unauthorized uses of the work or parts thereof.
  • the work is registered in one of the entry points of the system.
  • This system analyzes the work to extract a fingerprint that characterizes its content.
  • the fingerprint is the composition of the signature characterizing the signal or the physical information of the work and of contextual information such as the name of the author, the date of creation, the type of the work, ... as well as the methods used to generate the signature.
  • the fingerprint is used, during the monitoring phase, to identify and track the misuse of the work (presence of the work in another document, presence of the work in an unauthorized site, transformation and distortion of the 'artwork). It is only the fingerprint that must be stored in one of the databases of the content tracking system, the work itself does not need to be saved in the system.
  • the extraction of the fingerprint can be performed locally, but this fingerprint can then be stored either locally or in a remote location.
  • the system for identifying and verifying the content of multimedia documents essentially comprises, around an interconnection and intercommunication platform 10, a segmentation module 11 for dissecting the content of a multimedia document, a generator fingerprint 12 to create a fingerprint of a multimedia document, a notifying agent 13, a reference fingerprint base 14, a content tracking manager 15, a content tracking supervisor 16 and a reference directory 17.
  • the content tracking manager is used by the administrator to define the configuration of the content tracking system. It is distributed over the set of compute nodes participating in the configuration. One and only one instance is activated on each of the calculation nodes.
  • the activated modules as well as the content tracking manager 15 are recorded in the reference directory 17.
  • This directory 17 allows a module to retrieve the reference of another module to which it wishes to request a service from a generic name.
  • the creation of platform 10 is based on standard protocols (CORBA, UDP / IP, TCP / IP, RTP / RTSP, HTTP, XML / SOAP) but adapted to the needs of the application.
  • CORBA CORBA
  • UDP / IP TCP / IP
  • RTP / RTSP HTTP
  • XML / SOAP Simple Object Access Protocol
  • FIG. 4 shows the modules or agents of the system according to the invention which, once a documentary reference base 14 containing the fingerprints of the pre-recorded reference multimedia documents has been created, participate in the monitoring process the proper use of these pre-recorded multimedia reference documents.
  • a notifying agent compares the fingerprint of the input documents and issues a compliance report for these documents compared to the pre-recorded works.
  • the role of an explorer or watchman 21 is to identify sites likely to contain pre-recorded works. It is made up of a metasearch engine coupled to a dictionary of concepts 31.
  • the metasearch engine explores the Internet for sites containing suspicious documents (the content of which corresponds to at least one of the concepts in dictionary 31).
  • the fingerprint of each of these documents is transmitted to the notifier 13 who compares the fingerprints of these documents with those of the reference base 14 and issues either a certificate of compliance (acquittal) or a report of non-compliance.
  • the explorer 21 enriches this report with information concerning the sites holding these documents and also the accomplice sites (sites serving as relays in locating the document). This is to provide the operator responsible for detecting fraud with all the information necessary to locate the target. Only the non-compliance report is transmitted to a human operator and it does not contain any documents. The documents are not kept; they are only used to calculate fingerprints
  • a subscriber manager 22 certifies the content of documents from a subscriber base 32. It analyzes the content of the site passed as an argument and compares the fingerprints of these documents with those who have acquired the right to exploit them legally,
  • a content certifying agent 23 certifies the content of a site, file, CD or any other medium. He works in collaboration with the notifier 13 in order to clean up the content of a site. Each time a document (called Proof) is inserted into the site, its content is analyzed and a compliance report is issued.
  • This module is intended to be coupled to a content delivery system. It cooperates with a reliable database 33 and an uncertain database 34. With reference to FIG. 5, a process of inserting proofs (multimedia documents to be analyzed and verified) will be described in a reliable database 33 or a database of uncertain documents 34 associated with the certifying agent 23.
  • This phase is technically similar to the phase of depositing works, but diverges in the use made of the analyzed data.
  • the pre-recorded works represent the documents that we wish to protect, those with which we will carry out similarity comparisons, for example to discover possible counterfeits or pirated copies. Proofs are documents that we want to know if they are themselves counterfeits or pirated copies.
  • This base can contain the imprint of a single document (verification of content) or a very large number (comparison base to base). The fingerprint base is then transmitted to the notifier 23.
  • the latter compares the test fingerprint base with the reference fingerprint base 32 and returns a report in which appears, for each fingerprint, an indication of its conformity with respect to the reference fingerprints.
  • the tests whose control has proved positive are placed in an Uncertain Document Database (BDI) 34.
  • BDI Uncertain Document Database
  • BDF Document Database Reliable
  • the BDF 33 database can contain a copy of the original documents of the tests, as well as the related information allowing them to be found and possibly serving as proof (http address, etc.). This copy will serve, for example, as a certified rerun basis for the application concerning information reruns. It will be cleaned of its questionable elements by the system at the end of the process and can therefore be used for example as a proxy or server.
  • This copy will serve, for example, as a certified rerun basis for the application concerning information reruns. It will be cleaned of its questionable elements by the system at the end of the process and can therefore be used for example as a proxy or server.
  • step 201 we see tests to be inserted introduced at the input (step 201) of the fingerprint generator 12, a step 204 of calculating the fingerprints of the tests introduced at the input, a step 210 of comparison carried out within of the notifier 13 to compare the fingerprints of the tests calculated in step 204 with the reference fingerprints contained in the reference fingerprint database 14, and a sorting step 220 to insert the fingerprints of the tests either in the base of reliable documents 33, ie in the base of uncertain documents 34 as a function of the result of the conformity test of step 210.
  • FIG. 6 The process of notification, certification and management of subscribers or customers is illustrated in FIG. 6 where we see a step 301 of entering multimedia documents to be recorded, a step 304 of calculating fingerprints of the documents to be recorded performed within the fingerprint generator 12, to deliver fingerprints stored in the base 14 of reference fingerprints.
  • Documents to be verified can be introduced by a watch agent 21 (step 321) by a subscriber manager 22 (step 322) or by a certifier 23 (step 323). These documents to be verified are subject to a fingerprint calculation in step 341, these fingerprints being applied in a step 342 to the notifier 13 to be subjected to comparisons with the fingerprints of the fingerprint database. reference 14.
  • step 343 a first comparison is carried out between the first signatures of the fingerprints to be compared, these first signatures constituting hook signatures preferably based on a rapid comparison criterion.
  • step 343 either an acknowledgment occurs, the document to be checked being considered as valid and not affecting a pre-recorded reference document, or, in the event of interference between the signatures of hanging from compared documents, moving to a stage
  • step 345 where a new comparison is made of a lower level elementary signature of the cascading signature constituting the fingerprint of a document to be checked and of elementary signatures of the same level of the cascading signatures constituting the fingerprints of the documents parameters selected in previous step 344.
  • the process is repeated between steps 345 and 344 as long as there is interference and until all elementary signatures or reference documents are exhausted. Acknowledgments are possible at each step 344. If at the last comparison of step 345, there was no acknowledgment, a non-compliance report is issued at step 366.
  • a certificate of conformity or a report of non-conformity is issued.
  • the first phase consists in refining the comparison by using higher terms of the signature (the choice of these terms is determined in proportion to the available computing time and to the size of the two bases to be compared according to the linear law). Comparing these higher terms is more costly in terms of time. calculation and therefore requires to be made only on a subset of elements from each of the bases: the couples (works-proofs) for which a positive result has been produced. The set of result pairs are then sorted in decreasing order of maximum similarity at the highest precision, then by decreasing precision.
  • the second phase of the process consists in comparing the pairs (works-proofs) of this list by their common components and in calculating the most suspect proofs in order of decreasing similarity to produce a list of the first N (N being adjusted by the operator ). This second phase can be reduced to a simple cutting of the list of couples sorted in descending order to keep only the N first elements (N being set by the operator).
  • the list obtained, with the fingerprint information associated with each of these elements, constitutes the output of the system in this case.
  • the production of a positive result during the comparison phase can lead to a validation phase identical to that described above, but it is not compulsory. If this is not the case, an ordered list of suspect couples (works-proofs) is drawn up on the basis of their decreasing similarity rates. This list or the list produced by refinement is used to generate the deletion of the corresponding files from the proof base and issuance of warning messages or of a report containing this list to the operator. Once the doubtful files have been deleted, the proof base is declared certified.
  • the aim is to ensure the conformity of the content of the subscribed sites with the subscription contract (document specifying the works for which the subscriber has acquired the right operating).
  • the manager of subscribers scans subscriber sites one by one for each site. For each site visited, it analyzes its content (in collaboration with the notifier 13). For each non-conforming document which is not mentioned in the subscription contract, a reporting procedure may be initiated.
  • Figure 3 shows the flowchart of an example verification process applied to a suspicious document identified during a content hunt or provided from a particular medium, this suspect document to be compared to pre-recorded documents .
  • the reference fingerprints of the various pre-recorded documents have been calculated beforehand and stored in a reference fingerprint database (step 152).
  • the suspect document to be verified is itself the subject of a calculation of a first high level signature (hooked signature) in step 151.
  • a first comparison is then made of the signature for hanging the suspect document and the signatures for hanging the reference fingerprints of the reference base 152 (step 153).
  • the suspect document is considered to be close to certain pre-recorded reference documents (step 154)
  • these pre-recorded reference documents are retained for a new comparison, this new comparison between signatures of a lower level than the hook signature previously used.
  • this lower level which can correspond, for example, to the development of elementary signatures from the points of interest method
  • the corresponding signature of the suspect document is first developed and this signature is compared with the corresponding signatures in the same way.
  • pre level stored in the reference database prerecorded documents preserved at the end of step 153.
  • the suspect document is still considered to be close to certain pre-recorded reference documents (step 156), these reference documents are retained for a new comparison occurring between signatures still of lower level which can correspond for example to the elaboration of elementary signatures following a segmentation method to extract different components from the document, here again, the corresponding signature of the suspect document is elaborated for each component (step 157 ) and these signatures are compared with the corresponding signatures of the same level pre-stored in the reference database, pre-recorded documents preserved at the end of step 155. If following the comparison of the step 158, the suspect document is considered to constitute, for example, a forgery, taking into account the similarities detected, for example, mple a report explaining the history of decisions and giving the way to retrieve the addresses and allow manual observation.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
EP02790507A 2001-10-12 2002-10-11 Verfahren und system zum identifizieren und verifizieren von inhalt von multimediadokumenten Withdrawn EP1435032A1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FR0113224 2001-10-12
FR0113224A FR2831006B1 (fr) 2001-10-12 2001-10-12 Procede et systeme d'identification et de verification du contenu de documents multimedia
PCT/FR2002/003471 WO2003032136A1 (fr) 2001-10-12 2002-10-11 Procede et systeme d'identification et de verification du contenu de documents multimedia

Publications (1)

Publication Number Publication Date
EP1435032A1 true EP1435032A1 (de) 2004-07-07

Family

ID=8868269

Family Applications (1)

Application Number Title Priority Date Filing Date
EP02790507A Withdrawn EP1435032A1 (de) 2001-10-12 2002-10-11 Verfahren und system zum identifizieren und verifizieren von inhalt von multimediadokumenten

Country Status (3)

Country Link
EP (1) EP1435032A1 (de)
FR (1) FR2831006B1 (de)
WO (1) WO2003032136A1 (de)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1519563A3 (de) 2003-09-25 2005-06-29 Canon Research Centre France Verfahren und Vorrichtung zum Überprüfen von Multimediasätzen und insbesondere zum Überprüfen von Digitalbildern
FR2862146B1 (fr) * 2003-11-06 2011-04-01 Thales Sa Procede et systeme de surveillance de fichiers multimedia
US9294728B2 (en) 2006-01-10 2016-03-22 Imagine Communications Corp. System and method for routing content
US8180920B2 (en) 2006-10-13 2012-05-15 Rgb Networks, Inc. System and method for processing content
US8312558B2 (en) 2007-01-03 2012-11-13 At&T Intellectual Property I, L.P. System and method of managing protected video content
US20080235200A1 (en) * 2007-03-21 2008-09-25 Ripcode, Inc. System and Method for Identifying Content
US8627509B2 (en) * 2007-07-02 2014-01-07 Rgb Networks, Inc. System and method for monitoring content
US9984369B2 (en) 2007-12-19 2018-05-29 At&T Intellectual Property I, L.P. Systems and methods to identify target video content
US9473812B2 (en) 2008-09-10 2016-10-18 Imagine Communications Corp. System and method for delivering content
CN102246533A (zh) 2008-10-14 2011-11-16 Rgb网络有限公司 用于代码转换后的媒体内容的渐进递送的系统和方法
CN102301679A (zh) 2009-01-20 2011-12-28 Rgb网络有限公司 用于拼接媒体文件的系统和方法
CN110737894B (zh) * 2018-12-04 2022-12-27 安天科技集团股份有限公司 复合文档安全检测方法、装置、电子设备及存储介质

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA2000006C (en) * 1989-01-23 1994-07-12 Walter W. Chang Combinatorial signatures for data encoding and searching
US5870754A (en) * 1996-04-25 1999-02-09 Philips Electronics North America Corporation Video retrieval of MPEG compressed sequences using DC and motion signatures
JPH11232286A (ja) * 1998-02-12 1999-08-27 Hitachi Ltd 情報検索システム
US6219788B1 (en) * 1998-05-14 2001-04-17 International Business Machines Corporation Watchdog for trusted electronic content distributions
JP2000330873A (ja) * 1999-05-18 2000-11-30 M Ken:Kk コンテンツ流通システムおよびその方法、記録媒体
KR100360668B1 (ko) * 1999-09-22 2002-11-21 김유성 음악 저작권 관리 시스템

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of WO03032136A1 *

Also Published As

Publication number Publication date
WO2003032136A1 (fr) 2003-04-17
FR2831006A1 (fr) 2003-04-18
FR2831006B1 (fr) 2004-02-20

Similar Documents

Publication Publication Date Title
EP1899887B1 (de) Verfahren und system zum verfolgen und filtern von multimediadaten in einem netz
US20030105739A1 (en) Method and a system for identifying and verifying the content of multimedia documents
NL2020424B1 (en) Method for protecting the intellectual property rights of a trained machine learning network model using digital watermarking by adding, on purpose, an anomaly to the training data.
Raghavan Digital forensic research: current state of the art
US9179200B2 (en) Method and system for determining content treatment
US8204915B2 (en) Apparatus and method for generating a database that maps metadata to P2P content
US20070139231A1 (en) Systems and methods for enterprise-wide data identification, sharing and management in a commercial context
Karie et al. Toward a general ontology for digital forensic disciplines
Damshenas et al. A survey on digital forensics trends
EP1704695A1 (de) Abfangsystem von multimediadokumenten
US20080235795A1 (en) System and Method for Confirming Digital Content
EP1435032A1 (de) Verfahren und system zum identifizieren und verifizieren von inhalt von multimediadokumenten
CN112543196A (zh) 一种基于区块链智能合约的网络威胁情报共享平台
EP2294761A1 (de) Verfahren zur verfolgung und wiederbelebung pseudonymisierter ströme in kommunikationsnetzen und verfahren zum senden informativer ströme zur sicherung des datenverkehrs und seiner empfänger
FR3059801A1 (fr) Procede d’enregistrement d’un contenu multimedia, procede de detection d’une marque au sein d’un contenu multimedia, dispositifs et programme d’ordinateurs correspondants
FR2914081A1 (fr) Procede de protection de documents numeriques contre des utilisations non autorisees.
WO2015044595A1 (fr) Procédé de détection d'anomalies dans un trafic réseau
Gupta et al. An insight review on multimedia forensics technology
Jeziorowski et al. Towards image-based dark vendor profiling: an analysis of image metadata and image hashing in dark web marketplaces
Granja et al. Preservation of digital evidence: application in criminal investigation
US9904662B2 (en) Real-time agreement analysis
Wolf et al. Complementing DRM with digital watermarking: mark, search, retrieve
Abeywardena et al. VANGUARD: a blockchain-based solution to digital piracy
Al-Nabki et al. Short text classification approach to identify child sexual exploitation material
Iqbal et al. A study of detecting child pornography on smart phone

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20040407

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LI LU MC NL PT SE SK TR

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20050503