EP1726117A4 - Procedes et systemes de codage de charge par filigrane - Google Patents

Procedes et systemes de codage de charge par filigrane

Info

Publication number
EP1726117A4
EP1726117A4 EP05729199A EP05729199A EP1726117A4 EP 1726117 A4 EP1726117 A4 EP 1726117A4 EP 05729199 A EP05729199 A EP 05729199A EP 05729199 A EP05729199 A EP 05729199A EP 1726117 A4 EP1726117 A4 EP 1726117A4
Authority
EP
European Patent Office
Prior art keywords
systems
encryption methods
watermark payload
payload encryption
watermark
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP05729199A
Other languages
German (de)
English (en)
Other versions
EP1726117A2 (fr
Inventor
Ravi K Sharma
Daniel O Ramos
Tony F Rodriguez
Kenneth L Levy
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Digimarc Corp
Original Assignee
Digimarc Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digimarc Corp filed Critical Digimarc Corp
Publication of EP1726117A2 publication Critical patent/EP1726117A2/fr
Publication of EP1726117A4 publication Critical patent/EP1726117A4/fr
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • G06T1/0071Robust watermarking, e.g. average attack or collusion attack resistant using multiple or alternating watermarks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L19/00Speech or audio signals analysis-synthesis techniques for redundancy reduction, e.g. in vocoders; Coding or decoding of speech or audio signals, using source filter models or psychoacoustic analysis
    • G10L19/018Audio watermarking, i.e. embedding inaudible data in the audio signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/34Encoding or coding, e.g. Huffman coding or error correction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3236Details of authentication information generation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/328Processing of the additional information
    • H04N2201/3281Encryption; Ciphering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/328Processing of the additional information
    • H04N2201/3284Processing of the additional information for error correction
EP05729199A 2004-03-18 2005-03-18 Procedes et systemes de codage de charge par filigrane Withdrawn EP1726117A4 (fr)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US55454104P 2004-03-18 2004-03-18
US55454304P 2004-03-18 2004-03-18
US55876704P 2004-03-31 2004-03-31
PCT/US2005/009072 WO2005091547A2 (fr) 2004-03-18 2005-03-18 Procedes et systemes de codage de charge par filigrane

Publications (2)

Publication Number Publication Date
EP1726117A2 EP1726117A2 (fr) 2006-11-29
EP1726117A4 true EP1726117A4 (fr) 2012-03-14

Family

ID=34994444

Family Applications (1)

Application Number Title Priority Date Filing Date
EP05729199A Withdrawn EP1726117A4 (fr) 2004-03-18 2005-03-18 Procedes et systemes de codage de charge par filigrane

Country Status (2)

Country Link
EP (1) EP1726117A4 (fr)
WO (1) WO2005091547A2 (fr)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008048356A2 (fr) * 2006-03-03 2008-04-24 Catcher Holdings, Inc. Dispositif et procédé permettant d'effectuer un tatouage numérique sur une image au moyen de données gps
GB0611128D0 (en) 2006-06-06 2006-07-19 Sony Uk Ltd Encoding and detecting apparatus
GB2438904A (en) * 2006-06-06 2007-12-12 Sony Uk Ltd Generation of code words for image watermarking
GB2438903A (en) * 2006-06-06 2007-12-12 Sony Uk Ltd Generation of code words for image watermarking
JP2008083941A (ja) * 2006-09-27 2008-04-10 Fuji Xerox Co Ltd 情報埋込装置、情報埋込プログラム、情報埋込システム、情報読取装置、情報読取プログラム、及び情報読取システム
US7991157B2 (en) 2006-11-16 2011-08-02 Digimarc Corporation Methods and systems responsive to features sensed from imagery or other data
US8054969B2 (en) * 2007-02-15 2011-11-08 Avaya Inc. Transmission of a digital message interspersed throughout a compressed information signal
US20100086087A1 (en) * 2008-10-02 2010-04-08 Nokia Corporation Transmission Enhancements for Physical Layer Transmission
US9792449B2 (en) 2012-05-31 2017-10-17 Fleur De Lis Group, Llc Cryptic notes and related methods
US9356784B2 (en) * 2012-05-31 2016-05-31 Fleur De Lis Group, Llc Cryptic notes and related apparatus and methods
US20140059356A1 (en) * 2012-08-24 2014-02-27 Iron Mountain Incorporated Technique for reconfigurable data storage media encryption
NL1043769B1 (nl) * 2020-08-27 2022-04-29 Paul Visser Ing Werkwijzen en systeem voor veilige foto
US11868460B2 (en) 2021-03-05 2024-01-09 International Business Machines Corporation Authorized encryption
US11580064B2 (en) 2021-06-22 2023-02-14 Cypherpunk Llc Methods and systems for encoding URI for arbitrary payload data based on alphanumeric encoding methods

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5862260A (en) * 1993-11-18 1999-01-19 Digimarc Corporation Methods for surveying dissemination of proprietary empirical data
US20030033530A1 (en) * 1996-05-16 2003-02-13 Sharma Ravi K. Variable message coding protocols for encoding auxiliary data in media signals
US20030219144A1 (en) * 1995-05-08 2003-11-27 Rhoads Geoffrey B. Digital watermarks
US20040022444A1 (en) * 1993-11-18 2004-02-05 Rhoads Geoffrey B. Authentication using a digital watermark

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6122403A (en) 1995-07-27 2000-09-19 Digimarc Corporation Computer system linked by using information in data objects
US6614914B1 (en) 1995-05-08 2003-09-02 Digimarc Corporation Watermark embedder and reader
US7093132B2 (en) * 2001-09-20 2006-08-15 International Business Machines Corporation Method and apparatus for protecting ongoing system integrity of a software product using digital signatures
US20040039706A1 (en) * 2002-06-19 2004-02-26 Skowron John M. System and method for digitally authenticating facility management reports
US6950517B2 (en) * 2002-07-24 2005-09-27 Qualcomm, Inc. Efficient encryption and authentication for data processing systems

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5862260A (en) * 1993-11-18 1999-01-19 Digimarc Corporation Methods for surveying dissemination of proprietary empirical data
US20040022444A1 (en) * 1993-11-18 2004-02-05 Rhoads Geoffrey B. Authentication using a digital watermark
US20030219144A1 (en) * 1995-05-08 2003-11-27 Rhoads Geoffrey B. Digital watermarks
US20030033530A1 (en) * 1996-05-16 2003-02-13 Sharma Ravi K. Variable message coding protocols for encoding auxiliary data in media signals

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
CHANG Y F ET AL: "Digital signature with message recovery using self-certified public keys without trustworthy system authority", APPLIED MATHEMATICS AND COMPUTATION, ELSEVIER, US, vol. 161, no. 1, 31 December 2003 (2003-12-31), pages 211 - 227, XP025260423, ISSN: 0096-3003, [retrieved on 20050204], DOI: 10.1016/J.AMC.2003.12.020 *
LEON A PINTSOV AND SCOTT A VANSTONE: "Postal Revenue Collection in the Digital Age", FINANCIAL CRYPTOGRAPHY,, 1 January 2000 (2000-01-01), pages 105 - 120, XP008133041, DOI: 10.1007/3-540-45472-1_8 *
MIYAJI A: "A Message Recovery Signature Scheme Equivalent to DSA over Elliptic Curves", LECTURE NOTES IN COMPUTER SCIENCE - LNCS, SPRINGER, DE, vol. 1163, 6 November 1996 (1996-11-06), pages 1 - 14, XP001525565, ISSN: 0302-9743 *
See also references of WO2005091547A2 *

Also Published As

Publication number Publication date
WO2005091547A3 (fr) 2005-10-27
WO2005091547A2 (fr) 2005-09-29
EP1726117A2 (fr) 2006-11-29

Similar Documents

Publication Publication Date Title
EP1726117A4 (fr) Procedes et systemes de codage de charge par filigrane
EP2098007A4 (fr) Procédés et systèmes d'authentification de cryptage distribué
ZA200707007B (en) Secure encryption system, device and method
GB2419262B (en) Authentication system and method
EP1898333A4 (fr) Systeme et procede d'authentification
IL184308A0 (en) Systems and methods for providing
LT1755062T (lt) Saugaus vartotojo tapatumo nustatymo būdai ir sistemos
EP1965539A4 (fr) Système d authentification et dispositif d authentification
EP1859564A4 (fr) Methode et systeme de communications securisees par logiciel
HK1102149A1 (en) Authentication systems and authentication method
EP1988485A4 (fr) Système d'authentification distribuée et méthode d'authentification distribuée
HK1115955A1 (en) Authentication device and/or method
EP2095561A4 (fr) Procédés et systèmes de chiffrement distribués
AP2009004744A0 (en) Authentication methods and systems
EP1829155A4 (fr) Systeme et procede de localisation en champ proche
EP1958428A4 (fr) Systeme et procede de gestion de file d'attente de services et de gestion de production
EP1920338A4 (fr) Systemes et procedes de securite de reseaux
SG136120A1 (en) Systems and methods for communication
HK1089883A1 (en) Authentication method and devices
ZA200609581B (en) Document creation and authentication system
GB0515362D0 (en) Document creation system and related methods
GB2444652B (en) Method for implementing encryption and device thereof
GB0515360D0 (en) Document creation system and related methods
GB0515354D0 (en) Document creation system and related methods
GB0515355D0 (en) Document creation system and related methods

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20060908

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU MC NL PL PT RO SE SI SK TR

RIN1 Information on inventor provided before grant (corrected)

Inventor name: SHARMA, RAVI, K.

Inventor name: RAMOS, DANIEL, O.

Inventor name: RODRIGUEZ, TONY, F.

Inventor name: LEVY, KENNETH, L.

DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20120214

RIC1 Information provided on ipc code assigned before grant

Ipc: H04N 1/32 20060101ALI20120208BHEP

Ipc: H04L 9/32 20060101AFI20120208BHEP

17Q First examination report despatched

Effective date: 20120618

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20160405