EP1880344A4 - Security enhancements of digital watermarks for multi-media content - Google Patents

Security enhancements of digital watermarks for multi-media content

Info

Publication number
EP1880344A4
EP1880344A4 EP06758537A EP06758537A EP1880344A4 EP 1880344 A4 EP1880344 A4 EP 1880344A4 EP 06758537 A EP06758537 A EP 06758537A EP 06758537 A EP06758537 A EP 06758537A EP 1880344 A4 EP1880344 A4 EP 1880344A4
Authority
EP
European Patent Office
Prior art keywords
media content
digital watermarks
security enhancements
enhancements
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP06758537A
Other languages
German (de)
French (fr)
Other versions
EP1880344A2 (en
Inventor
Rade Petrovic
Babak Tehranchi
Joseph M Winograd
Kanaan Jemili
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Verance Corp
Original Assignee
Verance Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/115,990 external-priority patent/US20060239501A1/en
Priority claimed from US11/116,137 external-priority patent/US7616776B2/en
Application filed by Verance Corp filed Critical Verance Corp
Publication of EP1880344A2 publication Critical patent/EP1880344A2/en
Publication of EP1880344A4 publication Critical patent/EP1880344A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32288Multiple embedding, e.g. cocktail embedding, or redundant embedding, e.g. repeating the additional information at a plurality of locations in the image
    • H04N1/32299Multiple embedding, e.g. cocktail embedding, or redundant embedding, e.g. repeating the additional information at a plurality of locations in the image using more than one embedding method
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • G06T1/0071Robust watermarking, e.g. average attack or collusion attack resistant using multiple or alternating watermarks
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L19/00Speech or audio signals analysis-synthesis techniques for redundancy reduction, e.g. in vocoders; Coding or decoding of speech or audio signals, using source filter models or psychoacoustic analysis
    • G10L19/018Audio watermarking, i.e. embedding inaudible data in the audio signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32288Multiple embedding, e.g. cocktail embedding, or redundant embedding, e.g. repeating the additional information at a plurality of locations in the image
    • H04N1/32304Embedding different sets of additional information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0065Extraction of an embedded watermark; Reliable detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3239Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark using a plurality of different authentication information
EP06758537A 2005-04-26 2006-04-21 Security enhancements of digital watermarks for multi-media content Withdrawn EP1880344A4 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US11/115,990 US20060239501A1 (en) 2005-04-26 2005-04-26 Security enhancements of digital watermarks for multi-media content
US11/116,137 US7616776B2 (en) 2005-04-26 2005-04-26 Methods and apparatus for enhancing the robustness of watermark extraction from digital host content
PCT/US2006/015410 WO2006116270A2 (en) 2005-04-26 2006-04-21 Security enhancements of digital watermarks for multi-media content

Publications (2)

Publication Number Publication Date
EP1880344A2 EP1880344A2 (en) 2008-01-23
EP1880344A4 true EP1880344A4 (en) 2012-12-05

Family

ID=37215359

Family Applications (1)

Application Number Title Priority Date Filing Date
EP06758537A Withdrawn EP1880344A4 (en) 2005-04-26 2006-04-21 Security enhancements of digital watermarks for multi-media content

Country Status (4)

Country Link
EP (1) EP1880344A4 (en)
JP (3) JP5165555B2 (en)
CA (1) CA2605641A1 (en)
WO (1) WO2006116270A2 (en)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7644282B2 (en) 1998-05-28 2010-01-05 Verance Corporation Pre-processed information embedding system
US6737957B1 (en) 2000-02-16 2004-05-18 Verance Corporation Remote control signaling using audio watermarks
EP1552454B1 (en) 2002-10-15 2014-07-23 Verance Corporation Media monitoring, management and information system
US9055239B2 (en) 2003-10-08 2015-06-09 Verance Corporation Signal continuity assessment using embedded watermarks
US20060239501A1 (en) 2005-04-26 2006-10-26 Verance Corporation Security enhancements of digital watermarks for multi-media content
US8020004B2 (en) 2005-07-01 2011-09-13 Verance Corporation Forensic marking using a common customization function
US8781967B2 (en) 2005-07-07 2014-07-15 Verance Corporation Watermarking in an encrypted domain
KR101413413B1 (en) 2010-03-04 2014-06-27 닛본 덴끼 가부시끼가이샤 Foreign object determination device, foreign object determination method and foreign object determination program
US9607131B2 (en) 2010-09-16 2017-03-28 Verance Corporation Secure and efficient content screening in a networked environment
US8682026B2 (en) 2011-11-03 2014-03-25 Verance Corporation Efficient extraction of embedded watermarks in the presence of host content distortions
US8923548B2 (en) 2011-11-03 2014-12-30 Verance Corporation Extraction of embedded watermarks from a host content using a plurality of tentative watermarks
US8745403B2 (en) 2011-11-23 2014-06-03 Verance Corporation Enhanced content management based on watermark extraction records
US9547753B2 (en) 2011-12-13 2017-01-17 Verance Corporation Coordinated watermarking
US9323902B2 (en) 2011-12-13 2016-04-26 Verance Corporation Conditional access using embedded watermarks
JP5953869B2 (en) * 2012-03-27 2016-07-20 富士通株式会社 Program, watermark embedding apparatus and watermark embedding method
US9571606B2 (en) 2012-08-31 2017-02-14 Verance Corporation Social media viewing system
US9106964B2 (en) 2012-09-13 2015-08-11 Verance Corporation Enhanced content distribution using advertisements
US8869222B2 (en) 2012-09-13 2014-10-21 Verance Corporation Second screen content
US9099080B2 (en) 2013-02-06 2015-08-04 Muzak Llc System for targeting location-based communications
US9262793B2 (en) 2013-03-14 2016-02-16 Verance Corporation Transactional video marking system
US9251549B2 (en) 2013-07-23 2016-02-02 Verance Corporation Watermark extractor enhancements based on payload ranking
US9208334B2 (en) 2013-10-25 2015-12-08 Verance Corporation Content management using multiple abstraction layers
US9824694B2 (en) 2013-12-05 2017-11-21 Tls Corp. Data carriage in encoded and pre-encoded audio bitstreams
US8918326B1 (en) * 2013-12-05 2014-12-23 The Telos Alliance Feedback and simulation regarding detectability of a watermark message
EP3117626A4 (en) 2014-03-13 2017-10-25 Verance Corporation Interactive content acquisition using embedded codes
US9130685B1 (en) 2015-04-14 2015-09-08 Tls Corp. Optimizing parameters in deployed systems operating in delayed feedback real world environments
US9454343B1 (en) 2015-07-20 2016-09-27 Tls Corp. Creating spectral wells for inserting watermarks in audio signals
US9626977B2 (en) 2015-07-24 2017-04-18 Tls Corp. Inserting watermarks into audio signals that have speech-like properties
US10115404B2 (en) 2015-07-24 2018-10-30 Tls Corp. Redundancy in watermarking audio signals that have speech-like properties
WO2017019105A1 (en) * 2015-07-30 2017-02-02 Hewlett-Packard Development Company, L.P. Embedding a pattern in output content
CN107295351B (en) * 2017-07-17 2021-04-13 浙江师范大学 Method and system for symmetrically-asymmetrically encrypting and decrypting image
CN111402109A (en) * 2020-03-07 2020-07-10 北京北信源软件股份有限公司 Method and device for setting digital watermark of instant messaging user interface
CN112968766A (en) * 2021-01-29 2021-06-15 电子科技大学 Key negotiation method and system
CN113691885B (en) * 2021-09-09 2024-01-30 深圳万兴软件有限公司 Video watermark removal method and device, computer equipment and storage medium
US11763850B1 (en) 2022-08-30 2023-09-19 Motorola Solutions, Inc. System and method for eliminating bias in selectively edited video

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010044899A1 (en) * 1998-09-25 2001-11-22 Levy Kenneth L. Transmarking of multimedia signals
US20020021805A1 (en) * 1999-01-06 2002-02-21 Schumann Robert Wilhelm Digital content distribution system and method
US6415041B1 (en) * 1998-06-01 2002-07-02 Nec Corporation Digital watermark insertion system and digital watermark characteristic table creating device
US20020095577A1 (en) * 2000-09-05 2002-07-18 International Business Machines Corporation Embedding, processing and detection of digital content, information and data
US20030112974A1 (en) * 2001-12-13 2003-06-19 Levy Kenneth L. Forensic digital watermarking with variable orientation and protocols

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5237611A (en) * 1992-07-23 1993-08-17 Crest Industries, Inc. Encryption/decryption apparatus with non-accessible table of keys
US7007166B1 (en) * 1994-12-28 2006-02-28 Wistaria Trading, Inc. Method and system for digital watermarking
US6427012B1 (en) * 1997-05-19 2002-07-30 Verance Corporation Apparatus and method for embedding and extracting information in analog signals using replica modulation
WO1998053565A1 (en) * 1997-05-19 1998-11-26 Aris Technologies, Inc. Apparatus and method for embedding and extracting information in analog signals using distributed signal features
JP3673664B2 (en) * 1998-01-30 2005-07-20 キヤノン株式会社 Data processing apparatus, data processing method, and storage medium
US6523113B1 (en) * 1998-06-09 2003-02-18 Apple Computer, Inc. Method and apparatus for copy protection
JP3722995B2 (en) * 1998-08-21 2005-11-30 株式会社メガチップス Watermark encoding method and decoding method
JP4240614B2 (en) * 1998-12-04 2009-03-18 キヤノン株式会社 Embedded device and computer-readable storage medium
JP2001119555A (en) * 1999-10-19 2001-04-27 Kowa Co Electronic watermark for time series processed linear data
EP1098522A1 (en) * 1999-11-05 2001-05-09 Sony United Kingdom Limited Method and apparatus for identifying a digital signal with a watermark
JP2001218006A (en) * 2000-01-31 2001-08-10 Canon Inc Picture processor, picture processing method and storage medium
US7142691B2 (en) * 2000-03-18 2006-11-28 Digimarc Corporation Watermark embedding functions in rendering description files
JP2002010057A (en) * 2000-06-20 2002-01-11 Ricoh Co Ltd Color image forming device
JP2002027223A (en) * 2000-07-05 2002-01-25 Konica Corp Data processing device and data controlling system
JP3691415B2 (en) * 2000-09-01 2005-09-07 松下電器産業株式会社 REPRODUCTION DEVICE, REPRODUCTION DEVICE SPECIFICING DEVICE, AND METHOD THEREOF
JP4346809B2 (en) * 2000-10-19 2009-10-21 エヌ・ティ・ティ・ソフトウェア株式会社 Digital watermark information detection method
JP2002232693A (en) * 2001-02-02 2002-08-16 Ntt Electornics Corp Method and system for managing digital watermark, digital watermark embedding processor, digital watermark detection processor, recording medium with digital watermark management program recorded, recording medium with contents including electronic watermark recorded, electronic data delivery management device, and characteristic adjustment device for electronic data transmission
JP2003008873A (en) * 2001-06-21 2003-01-10 Nippon Telegr & Teleph Corp <Ntt> Method and device for electronic key management
JP2003039770A (en) * 2001-07-27 2003-02-13 Canon Inc Image processor and its controlling method
JP3902536B2 (en) * 2001-11-28 2007-04-11 日本ビクター株式会社 Variable length data encoding method and variable length data encoding apparatus
CN100534181C (en) * 2001-12-21 2009-08-26 皇家飞利浦电子股份有限公司 Increasing integrity of watermarks using robust features
US7231061B2 (en) * 2002-01-22 2007-06-12 Digimarc Corporation Adaptive prediction filtering for digital watermarking
JP4107851B2 (en) * 2002-02-13 2008-06-25 三洋電機株式会社 Digital watermark embedding method and encoding device and decoding device capable of using the method
JP4186531B2 (en) * 2002-03-25 2008-11-26 富士ゼロックス株式会社 Data embedding method, data extracting method, data embedding extracting method, and system
KR100888589B1 (en) * 2002-06-18 2009-03-16 삼성전자주식회사 Method and apparatus for extracting watermark from repeatedly watermarked original information
JP4266677B2 (en) * 2002-09-20 2009-05-20 三洋電機株式会社 Digital watermark embedding method and encoding device and decoding device capable of using the method
JP3960959B2 (en) * 2002-11-08 2007-08-15 三洋電機株式会社 Digital watermark embedding apparatus and method, and digital watermark extraction apparatus and method
KR100624751B1 (en) * 2003-04-25 2006-09-19 (주)마크텍 A method for embedding watermark into an image and digital video recoreder using said method
US7206649B2 (en) * 2003-07-15 2007-04-17 Microsoft Corporation Audio watermarking with dual watermarks

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6415041B1 (en) * 1998-06-01 2002-07-02 Nec Corporation Digital watermark insertion system and digital watermark characteristic table creating device
US20010044899A1 (en) * 1998-09-25 2001-11-22 Levy Kenneth L. Transmarking of multimedia signals
US20020021805A1 (en) * 1999-01-06 2002-02-21 Schumann Robert Wilhelm Digital content distribution system and method
US20020095577A1 (en) * 2000-09-05 2002-07-18 International Business Machines Corporation Embedding, processing and detection of digital content, information and data
US20030112974A1 (en) * 2001-12-13 2003-06-19 Levy Kenneth L. Forensic digital watermarking with variable orientation and protocols

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
PARK J H ET AL: "Robust and Fragile Watermarking Techniques for Documents Using Bi-directional Diagonal Profiles", INFORMATION AND COMMUNICATIONS SECURITY : THIRD INTERNATIONAL CONFERENCE, ICICS 2001 XIAN, CHINA, NOVEMBER 13 - 16, 2001; [LECTURE NOTES IN COMPUTER SCIENCES], BERLIN [U.A.] : SPRINGER, DE, vol. 2229, 13 November 2001 (2001-11-13), pages 483 - 494, XP008123615, ISBN: 978-3-540-42880-0 *
SHIH F Y ET AL: "Combinational image watermarking in the spatial and frequency domains", PATTERN RECOGNITION, ELSEVIER, GB, vol. 36, no. 4, 1 April 2003 (2003-04-01), pages 969 - 978, XP008124720, ISSN: 0031-3203, [retrieved on 20021212], DOI: 10.1016/S0031-3203(02)00122-X *

Also Published As

Publication number Publication date
CA2605641A1 (en) 2006-11-02
JP2013138498A (en) 2013-07-11
EP1880344A2 (en) 2008-01-23
WO2006116270A2 (en) 2006-11-02
JP2008539669A (en) 2008-11-13
JP5596193B2 (en) 2014-09-24
JP5283732B2 (en) 2013-09-04
WO2006116270A3 (en) 2008-07-31
JP2011229156A (en) 2011-11-10
JP5165555B2 (en) 2013-03-21

Similar Documents

Publication Publication Date Title
EP1880344A4 (en) Security enhancements of digital watermarks for multi-media content
EP1922642A4 (en) Protecting digital media of various content types
EP1866864A4 (en) Personalized preloading of digital content
EP1872479A4 (en) Retention of information about digital-media rights in transformed digital media content
EP1935123A4 (en) Techniques for watermarking and distributing content
GB2464049B (en) System for identifying content of digital data
EP1979907A4 (en) Content substitution editor
IL185828A0 (en) Content classification for multimedia processing
IL195401A0 (en) Content based image retrieval
EP2024875A4 (en) Content editing protected view
EP1899853A4 (en) Aspects of media content rendering
EP2080114A4 (en) Method and device for playback of digital media content
HK1141129A1 (en) Point of presence distribution mechanism for digital content objects
EP2038795A4 (en) Media content transcoding
EP1902367A4 (en) Transcryption of digital content between content protection systems
IL185826A0 (en) Improved encoding of multimedia data
GB0813393D0 (en) Processing video data
EP2022006A4 (en) Dynamic constraints for content rights
EP1872506A4 (en) Rights management system for streamed multimedia content
EP1973115A4 (en) Contents reproducer and reproduction method
GB2419456B (en) Media content preview
EP2108152A4 (en) Transcoding of media content
EP2193474A4 (en) Protection against unauthorized copying of digital media content
GB2424534B (en) Authoring audiovisual content
EP2005368A4 (en) Method and system for digital content protection

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20071122

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK YU

DAX Request for extension of the european patent (deleted)
R17D Deferred search report published (corrected)

Effective date: 20080731

A4 Supplementary search report drawn up and despatched

Effective date: 20121102

RIC1 Information provided on ipc code assigned before grant

Ipc: G06K 9/36 20060101ALI20121026BHEP

Ipc: H04L 9/08 20060101ALN20121026BHEP

Ipc: H04K 1/00 20060101ALI20121026BHEP

Ipc: H04L 9/00 20060101ALI20121026BHEP

Ipc: G06T 1/00 20060101ALN20121026BHEP

Ipc: G09C 5/00 20060101ALI20121026BHEP

Ipc: G06K 9/00 20060101AFI20121026BHEP

Ipc: H04N 1/32 20060101ALN20121026BHEP

17Q First examination report despatched

Effective date: 20130822

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20171103