HK1252280A1 - 用於認證攝製圖像數據的系統和方法 - Google Patents
用於認證攝製圖像數據的系統和方法Info
- Publication number
- HK1252280A1 HK1252280A1 HK18111658.0A HK18111658A HK1252280A1 HK 1252280 A1 HK1252280 A1 HK 1252280A1 HK 18111658 A HK18111658 A HK 18111658A HK 1252280 A1 HK1252280 A1 HK 1252280A1
- Authority
- HK
- Hong Kong
- Prior art keywords
- systems
- methods
- image data
- photographic image
- authenticating
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
- G06F21/645—Protecting data integrity, e.g. using checksums, certificates or signatures using a third party
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2463/00—Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
- H04L2463/121—Timestamp
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/56—Provisioning of proxy services
- H04L67/561—Adding application-functional data or data for application control, e.g. adding metadata
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
- H04W12/104—Location integrity, e.g. secure geotagging
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/60—Context-dependent security
- H04W12/65—Environment-dependent, e.g. using captured environmental data
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Databases & Information Systems (AREA)
- Environmental & Geological Engineering (AREA)
- Library & Information Science (AREA)
- Editing Of Facsimile Originals (AREA)
- Information Transfer Between Computers (AREA)
- Storage Device Security (AREA)
- Processing Or Creating Images (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US14/816,712 US9300678B1 (en) | 2015-08-03 | 2015-08-03 | Systems and methods for authenticating photographic image data |
Publications (1)
Publication Number | Publication Date |
---|---|
HK1252280A1 true HK1252280A1 (zh) | 2019-05-24 |
Family
ID=55537632
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
HK18111658.0A HK1252280A1 (zh) | 2015-08-03 | 2018-09-11 | 用於認證攝製圖像數據的系統和方法 |
Country Status (6)
Country | Link |
---|---|
US (7) | US9300678B1 (zh) |
EP (1) | EP3332505B1 (zh) |
CN (1) | CN108141366A (zh) |
CA (1) | CA2994699C (zh) |
HK (1) | HK1252280A1 (zh) |
WO (1) | WO2017023896A1 (zh) |
Families Citing this family (57)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9582843B2 (en) * | 2012-08-20 | 2017-02-28 | Tautachrome, Inc. | Authentication and validation of smartphone imagery |
US11481854B1 (en) | 2015-02-23 | 2022-10-25 | ImageKeeper LLC | Property measurement with automated document production |
US9300678B1 (en) | 2015-08-03 | 2016-03-29 | Truepic Llc | Systems and methods for authenticating photographic image data |
US11941588B2 (en) | 2015-11-06 | 2024-03-26 | Cable Television Laboratories, Inc. | Systems and methods for blockchain virtualization and scalability |
US11494761B2 (en) * | 2015-11-06 | 2022-11-08 | Cable Television Laboratories, Inc. | Systems and methods for digital asset security ecosystems |
US10305977B2 (en) | 2016-08-05 | 2019-05-28 | International Business Machines Corporation | Social network image filtering |
CN106339880A (zh) * | 2016-08-23 | 2017-01-18 | 白大文 | 便于用户追溯检视灌装过程的产品生产方法及系统 |
WO2018045574A1 (en) * | 2016-09-09 | 2018-03-15 | Microsoft Technology Licensing, Llc. | Tracing objects across different parties |
CA3040115C (en) * | 2016-10-10 | 2022-05-24 | Stephen Rosa | Method and system for countering ransomware |
US11281805B2 (en) * | 2016-12-22 | 2022-03-22 | Itext Group Nv | Distributed blockchain-based method for saving the location of a file |
US10510142B1 (en) | 2017-01-13 | 2019-12-17 | United Services Automobile Association (Usaa) | Estimation using image analysis |
US11100489B2 (en) * | 2017-01-31 | 2021-08-24 | Paypal, Inc. | Accessing accounts at payment system via photos |
US10380734B2 (en) | 2017-02-27 | 2019-08-13 | Aniket Bharat Parikh | System, method and computer program product for security analysis of jewelry items |
US10567177B2 (en) * | 2017-06-26 | 2020-02-18 | Sony Corporation | Media channel monitoring to prove content presentation |
US11587097B2 (en) * | 2017-08-17 | 2023-02-21 | James A. STOB | Organization location verification |
US10375050B2 (en) * | 2017-10-10 | 2019-08-06 | Truepic Inc. | Methods for authenticating photographic image data |
US10630483B2 (en) | 2017-10-23 | 2020-04-21 | Legitipix, LLC | Anonymous image/video digital signature insertion and authentication |
US20190318066A1 (en) * | 2018-04-17 | 2019-10-17 | Filmio, Inc. | Project creation system integrating proof of originality |
PL3782058T3 (pl) * | 2018-04-20 | 2024-07-29 | Vishal Gupta | Zdecentralizowany silnik weryfikacji dokumentów i jednostek |
US10560261B1 (en) * | 2018-05-24 | 2020-02-11 | DeepTruth, LLC | Systems and techniques for capture of trusted media data |
US11797519B2 (en) | 2018-06-22 | 2023-10-24 | Attestiv Inc. | Atomic capture of a set of related files, using a distributed ledger, for proof of authenticity |
GB201811263D0 (en) * | 2018-07-10 | 2018-08-29 | Netmaster Solutions Ltd | A method and system for managing digital using a blockchain |
US11184175B2 (en) | 2018-07-30 | 2021-11-23 | Hewlett Packard Enterprise Development Lp | Systems and methods for using secured representations of location and user distributed ledger addresses to prove user presence at a location and time |
US11403674B2 (en) * | 2018-07-30 | 2022-08-02 | Hewlett Packard Enterprise Development Lp | Systems and methods for capturing time series dataset over time that includes secured representations of distributed ledger addresses |
US11250466B2 (en) | 2018-07-30 | 2022-02-15 | Hewlett Packard Enterprise Development Lp | Systems and methods for using secured representations of user, asset, and location distributed ledger addresses to prove user custody of assets at a location and time |
US11488160B2 (en) | 2018-07-30 | 2022-11-01 | Hewlett Packard Enterprise Development Lp | Systems and methods for using captured time series of secured representations of distributed ledger addresses and smart contract deployed on distributed ledger network to prove compliance |
US11356443B2 (en) | 2018-07-30 | 2022-06-07 | Hewlett Packard Enterprise Development Lp | Systems and methods for associating a user claim proven using a distributed ledger identity with a centralized identity of the user |
US11270403B2 (en) | 2018-07-30 | 2022-03-08 | Hewlett Packard Enterprise Development Lp | Systems and methods of obtaining verifiable image of entity by embedding secured representation of entity's distributed ledger address in image |
US11271908B2 (en) | 2018-07-31 | 2022-03-08 | Hewlett Packard Enterprise Development Lp | Systems and methods for hiding identity of transacting party in distributed ledger transaction by hashing distributed ledger transaction ID using secured representation of distributed ledger address of transacting party as a key |
US11488161B2 (en) | 2018-07-31 | 2022-11-01 | Hewlett Packard Enterprise Development Lp | Systems and methods for providing transaction provenance of off-chain transactions using distributed ledger transactions with secured representations of distributed ledger addresses of transacting parties |
US11233641B2 (en) | 2018-07-31 | 2022-01-25 | Hewlett Packard Enterprise Development Lp | Systems and methods for using distributed attestation to verify claim of attestation holder |
US10361866B1 (en) * | 2018-08-13 | 2019-07-23 | Truepic Inc. | Proof of image authentication on a blockchain |
US10360668B1 (en) | 2018-08-13 | 2019-07-23 | Truepic Inc. | Methods for requesting and authenticating photographic image data |
JP2020052509A (ja) * | 2018-09-25 | 2020-04-02 | 富士ゼロックス株式会社 | 情報処理装置、プログラム及び情報処理システム |
WO2020064132A1 (de) * | 2018-09-28 | 2020-04-02 | Globra Gmbh | Datenbanksystem für ein soziales netzwerk mit verwendung von blockchain-technologie |
US11004187B2 (en) * | 2018-10-05 | 2021-05-11 | The Toronto-Dominion Bank | System and method for verifying image data of a vehicle |
KR102565422B1 (ko) * | 2018-10-19 | 2023-08-09 | 라인 가부시키가이샤 | 인증 데이터를 제공하는 방법, 컴퓨터 장치, 및 컴퓨터 프로그램 |
US10972777B2 (en) | 2018-10-24 | 2021-04-06 | At&T Intellectual Property I, L.P. | Method and apparatus for authenticating media based on tokens |
CN109660330B (zh) * | 2018-12-28 | 2022-04-01 | 飞天诚信科技股份有限公司 | 一种在区块链上进行身份认证的方法及系统 |
CN109887046A (zh) * | 2019-01-18 | 2019-06-14 | 深圳壹账通智能科技有限公司 | 图像处理方法、图像验证方法、装置、设备及介质 |
EP3719687A1 (de) | 2019-04-03 | 2020-10-07 | Alessandro Giuliano Artemisio | Verfahren, aufnahmegerät und computerprogramm zur verifizierung von bild- und/oder audiodaten |
US10693956B1 (en) * | 2019-04-19 | 2020-06-23 | Greenfly, Inc. | Methods and systems for secure information storage and delivery |
FR3095874B1 (fr) * | 2019-05-07 | 2022-03-11 | Karim Daoudi | Procede de generation d’un code d’archivage pour creer une empreinte d’un contenu multimedias |
CN110209849B (zh) * | 2019-06-04 | 2022-03-25 | 北京字节跳动网络技术有限公司 | 用于标注关键点的方法和装置 |
US11582044B2 (en) * | 2019-06-17 | 2023-02-14 | Mahboud Zabetian | Systems and methods to timestamp and authenticate digital documents using a secure ledger |
FR3097666A1 (fr) * | 2019-06-19 | 2020-12-25 | Maximilien TOUAT | Procédé de stockage de données d’authentification de documents |
US11386485B2 (en) * | 2019-09-09 | 2022-07-12 | Ebay Inc. | Capture device based confidence indicator |
US11037284B1 (en) * | 2020-01-14 | 2021-06-15 | Truepic Inc. | Systems and methods for detecting image recapture |
IT202000002140A1 (it) * | 2020-02-04 | 2021-08-04 | Francesco Bertani | Metodo e sistema per il trattamento certificato di documentazione fotografica |
DE102020113302A1 (de) | 2020-05-15 | 2021-11-18 | Re2You Gmbh | System und Verfahren zum Authentifizieren von audiovisuellen Einheiten |
US11951404B2 (en) * | 2021-02-18 | 2024-04-09 | Fishing Chaos, Inc | System and method for verifying image data in remote locations |
US11816225B2 (en) * | 2021-02-26 | 2023-11-14 | Capital One Services, Llc | Document authenticity detection in a communication network |
US11094135B1 (en) | 2021-03-05 | 2021-08-17 | Flyreel, Inc. | Automated measurement of interior spaces through guided modeling of dimensions |
WO2023102510A1 (en) * | 2021-12-04 | 2023-06-08 | Element 360, Inc. | System for Accessing Audio File Based on Geolocation Data |
CN114936354B (zh) * | 2022-05-20 | 2023-02-17 | 浙江云程信息科技有限公司 | 用于工程监管的信息处理方法及装置 |
WO2024103270A1 (zh) * | 2022-11-16 | 2024-05-23 | 游戏橘子数位科技股份有限公司 | 游戏多媒体数据认证标示方法及系统 |
TWI823814B (zh) * | 2023-05-09 | 2023-11-21 | 國立勤益科技大學 | 可保護數位影像的qr碼驗證系統及其方法 |
Family Cites Families (117)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5351134A (en) | 1988-04-07 | 1994-09-27 | Canon Kabushiki Kaisha | Image communication system, and image communication apparatus and modem used in the system |
US5499294A (en) | 1993-11-24 | 1996-03-12 | The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration | Digital camera with apparatus for authentication of images produced from an image file |
US6947571B1 (en) * | 1999-05-19 | 2005-09-20 | Digimarc Corporation | Cell phones with optical capabilities, and related applications |
US6788800B1 (en) | 2000-07-25 | 2004-09-07 | Digimarc Corporation | Authenticating objects using embedded data |
US7770013B2 (en) | 1995-07-27 | 2010-08-03 | Digimarc Corporation | Digital authentication with digital and analog documents |
US6411725B1 (en) * | 1995-07-27 | 2002-06-25 | Digimarc Corporation | Watermark enabled video objects |
JP2003521820A (ja) | 1997-08-01 | 2003-07-15 | サイエンティフィック−アトランタ, インコーポレイテッド | 条件付きアクセスシステム |
US6557102B1 (en) | 1997-09-05 | 2003-04-29 | Koninklijke Philips Electronics N.V. | Digital trust center for medical image authentication |
US6487301B1 (en) | 1998-04-30 | 2002-11-26 | Mediasec Technologies Llc | Digital authentication with digital and analog documents |
JP3754849B2 (ja) * | 1998-10-30 | 2006-03-15 | キヤノン株式会社 | データ通信装置及び制御方法及び記憶媒体及び画像印刷システム |
US20040039912A1 (en) | 1999-02-26 | 2004-02-26 | Bitwise Designs, Inc. To Authentidate Holding Corp. | Computer networked system and method of digital file management and authentication |
US8041632B1 (en) | 1999-10-28 | 2011-10-18 | Citibank, N.A. | Method and system for using a Bayesian belief network to ensure data integrity |
US6342290B1 (en) | 1999-11-08 | 2002-01-29 | Nathan T. Conk | Camouflage pattern method and apparatus |
US20060036864A1 (en) | 1999-12-28 | 2006-02-16 | Parulski Kenneth A | Digital camera with image authentication |
KR100865247B1 (ko) * | 2000-01-13 | 2008-10-27 | 디지맥 코포레이션 | 메타데이터를 인증하고 매체 신호들의 워터마크들 내에 메타데이터를 임베딩하는 방법 |
US7450734B2 (en) * | 2000-01-13 | 2008-11-11 | Digimarc Corporation | Digital asset management, targeted searching and desktop searching using digital watermarks |
AU9634301A (en) * | 2000-09-26 | 2002-04-08 | Digimarc Corp | Portable devices and methods employing digital watermarking |
US8457346B2 (en) | 2001-04-24 | 2013-06-04 | Digimarc Corporation | Digital watermarking image signals on-chip |
US6996248B2 (en) | 2001-06-13 | 2006-02-07 | Qualcomm, Incorporated | Apparatus and method for watermarking a digital image |
US20030065922A1 (en) | 2001-09-28 | 2003-04-03 | Fredlund John R. | System and method of authenticating a digitally captured image |
US20040091111A1 (en) * | 2002-07-16 | 2004-05-13 | Levy Kenneth L. | Digital watermarking and fingerprinting applications |
US7778438B2 (en) | 2002-09-30 | 2010-08-17 | Myport Technologies, Inc. | Method for multi-media recognition, data conversion, creation of metatags, storage and search retrieval |
US6996251B2 (en) | 2002-09-30 | 2006-02-07 | Myport Technologies, Inc. | Forensic communication apparatus and method |
AU2003298731A1 (en) | 2002-11-26 | 2004-06-18 | Digimarc Id Systems | Systems and methods for managing and detecting fraud in image databases used with identification documents |
WO2004068407A1 (ja) | 2003-01-28 | 2004-08-12 | Fujitsu Limited | アプリケーション間のデータ連携支援方法 |
US7277576B2 (en) | 2003-05-28 | 2007-10-02 | Intel Corporation | Active color correction to compensate for near field color cast |
US20100046748A1 (en) | 2003-09-26 | 2010-02-25 | Budi Kusnoto | System and method for digital data validation |
JP4201812B2 (ja) * | 2004-03-25 | 2008-12-24 | 三洋電機株式会社 | 情報データ提供装置、および画像処理装置 |
US20050273368A1 (en) | 2004-05-26 | 2005-12-08 | Hutten Bruce V | System and method for capturing an image |
WO2006010019A2 (en) | 2004-07-07 | 2006-01-26 | Digimarc Corporation | Systems and methods for document verification |
US7525578B1 (en) * | 2004-08-26 | 2009-04-28 | Sprint Spectrum L.P. | Dual-location tagging of digital image files |
US8521737B2 (en) | 2004-10-01 | 2013-08-27 | Ricoh Co., Ltd. | Method and system for multi-tier image matching in a mixed media environment |
US20080005086A1 (en) | 2006-05-17 | 2008-01-03 | Moore James F | Certificate-based search |
JP2006268149A (ja) | 2005-03-22 | 2006-10-05 | Toshiba Corp | スキャナ装置およびこのスキャナ装置を備えた文書管理システム |
US8570586B2 (en) * | 2005-05-02 | 2013-10-29 | Digimarc Corporation | Active images through digital watermarking |
KR101361591B1 (ko) * | 2005-07-19 | 2014-02-11 | 베리메트릭스 인코퍼레이티드 | 미디어 식별을 위한 숨겨진 견고한 마크 |
JP2007074266A (ja) * | 2005-09-06 | 2007-03-22 | Fujifilm Corp | 撮像装置、プリントシステム及びコンテンツサーバ |
US20070204078A1 (en) | 2006-02-09 | 2007-08-30 | Intertrust Technologies Corporation | Digital rights management engine systems and methods |
NL1032340C2 (nl) | 2006-08-17 | 2008-02-25 | Hieronymus Watse Wiersma | Systeem en werkwijze voor het digitaal ondertekenen van gegevensbestanden. |
GB0622149D0 (en) | 2006-11-07 | 2006-12-20 | Singlepoint Holdings Ltd | System and method to validate and authenticate digital data |
WO2009020965A1 (en) * | 2007-08-07 | 2009-02-12 | Davidson Daniel L | Method and system for on-line content acquisition and distribution |
US20090320101A1 (en) * | 2008-06-18 | 2009-12-24 | Doyle Iii Richard Proctor | System and method for authenticating users in a social network |
US20120311623A1 (en) * | 2008-11-14 | 2012-12-06 | Digimarc Corp. | Methods and systems for obtaining still images corresponding to video |
US8914351B2 (en) | 2008-12-16 | 2014-12-16 | Clinton A. Krislov | Method and system for secure automated document registration from social media networks |
CN101771532B (zh) | 2008-12-31 | 2012-07-18 | 华为技术有限公司 | 实现资源共享的方法、装置及系统 |
US20140198687A1 (en) | 2009-01-28 | 2014-07-17 | Headwater Partners I Llc | Wireless end-user device providing ambient or sponsored services |
US20100281475A1 (en) | 2009-05-04 | 2010-11-04 | Mobile On Services, Inc. | System and method for mobile smartphone application development and delivery |
US10255419B1 (en) | 2009-06-03 | 2019-04-09 | James F. Kragh | Identity validation and verification system and associated methods |
US8521217B2 (en) * | 2009-06-10 | 2013-08-27 | Digimarc Corporation | Content sharing methods and systems |
EP2448262A4 (en) * | 2009-06-26 | 2012-11-21 | Panasonic Corp | COMMUNICATION DEVICE |
US8244764B2 (en) | 2009-07-31 | 2012-08-14 | Microsoft Corporation | Stashing of locally persisted data to network accessible storage |
US8620879B2 (en) | 2009-10-13 | 2013-12-31 | Google Inc. | Cloud based file storage service |
US20120204239A1 (en) * | 2009-10-19 | 2012-08-09 | Junko Suginaka | Terminal management system and terminal management method |
US9418205B2 (en) | 2010-03-15 | 2016-08-16 | Proxense, Llc | Proximity-based system for automatic application or data access and item tracking |
US20120143630A1 (en) | 2010-12-07 | 2012-06-07 | International Business Machines Corporation | Third party verification of insurable incident claim submission |
US8413882B1 (en) * | 2010-12-23 | 2013-04-09 | Amazon Technologies, Inc. | Mobile application for customer feedback |
JP2012164064A (ja) * | 2011-02-04 | 2012-08-30 | Olympus Corp | 画像処理装置 |
US9082235B2 (en) | 2011-07-12 | 2015-07-14 | Microsoft Technology Licensing, Llc | Using facial data for device authentication or subject identification |
US8849819B2 (en) * | 2011-08-05 | 2014-09-30 | Deacon Johnson | System and method for controlling and organizing metadata associated with on-line content |
US20130041948A1 (en) | 2011-08-12 | 2013-02-14 | Erick Tseng | Zero-Click Photo Upload |
US8868039B2 (en) | 2011-10-12 | 2014-10-21 | Digimarc Corporation | Context-related arrangements |
US9514357B2 (en) | 2012-01-12 | 2016-12-06 | Kofax, Inc. | Systems and methods for mobile image capture and processing |
US9031329B1 (en) | 2012-05-02 | 2015-05-12 | Fourandsix Technologies, Inc. | Photo forensics using image signatures |
US9582843B2 (en) * | 2012-08-20 | 2017-02-28 | Tautachrome, Inc. | Authentication and validation of smartphone imagery |
US9002719B2 (en) | 2012-10-08 | 2015-04-07 | State Farm Mutual Automobile Insurance Company | Device and method for building claim assessment |
US8955137B2 (en) | 2012-12-21 | 2015-02-10 | State Farm Mutual Automobile Insurance Company | System and method for uploading and verifying a document |
US20140244781A1 (en) | 2013-02-22 | 2014-08-28 | Sap Ag | Enhanced information delivery |
US11232447B2 (en) * | 2013-03-15 | 2022-01-25 | Allowify Llc | System and method for enhanced transaction authorization |
US10841289B2 (en) | 2013-03-18 | 2020-11-17 | Digimarc Corporation | Mobile devices as security tokens |
CN104077296B (zh) | 2013-03-27 | 2017-12-29 | 联想(北京)有限公司 | 处理信息的方法和服务器 |
WO2014176744A1 (en) | 2013-04-28 | 2014-11-06 | Tencent Technology (Shenzhen) Company Limited | An information collection, storage, and sharing platform |
EP2989807A4 (en) * | 2013-05-03 | 2016-11-09 | Digimarc Corp | WATERMARK MARKING AND SIGNAL RECOGNITION FOR ADMINISTERING AND DIVISION OF INTEGRATED CONTENT, METADATA RECORDING AND RELATED ARRANGEMENTS |
US9652460B1 (en) | 2013-05-10 | 2017-05-16 | FotoIN Mobile Corporation | Mobile media information capture and management methods and systems |
US20140358964A1 (en) * | 2013-05-28 | 2014-12-04 | International Business Machines Corporation | Natural language processing (NLP) query formulation engine for a computing device |
US20160379330A1 (en) | 2013-06-21 | 2016-12-29 | Signs & Wonders Unlimited, Llc | Method and apparatus for protecting digital photos from alteration |
CN103345758B (zh) | 2013-07-25 | 2016-08-17 | 南京邮电大学 | 基于dct统计特征的jpeg图像区域复制篡改盲检测方法 |
SE537697C2 (sv) * | 2013-08-08 | 2015-09-29 | Enigio Time Ab | Förfarande för att skapa signaler för tidsstämpling av dokument och förfarande för tidsstämpling av dokument |
US9495586B1 (en) | 2013-09-18 | 2016-11-15 | IDChecker, Inc. | Identity verification using biometric data |
US20150154436A1 (en) | 2013-11-29 | 2015-06-04 | Weidong Shi | Methods and Apparatuses of Identity Skin for Access Control |
US9246875B2 (en) | 2013-12-31 | 2016-01-26 | Dropbox, Inc. | Identifying and blocking prohibited content items in a content management system |
US20190251349A1 (en) | 2014-03-12 | 2019-08-15 | Gary L. Duerksen | System and method for object classification and sorting |
JP6448767B2 (ja) | 2014-04-24 | 2019-01-09 | ナント・ホールデイングス・アイ・ピー・エル・エル・シー | 画像物体認識におけるロバスト特徴特定 |
CN104079830B (zh) * | 2014-06-30 | 2017-09-12 | 广东欧珀移动通信有限公司 | 暗码添加方法和装置、暗码照片处理方法和装置 |
US11256792B2 (en) | 2014-08-28 | 2022-02-22 | Facetec, Inc. | Method and apparatus for creation and use of digital identification |
US10819959B2 (en) | 2014-11-05 | 2020-10-27 | Jason Christopher Palazzolo | Firearm environmental recording apparatus and system |
CN107113728A (zh) | 2014-12-31 | 2017-08-29 | 班德韦斯克公司 | 用于针对用户体验优化移动装置无线电管理的系统和方法 |
US9594980B1 (en) | 2015-01-19 | 2017-03-14 | Ricoh Co., Ltd. | Image acquisition user interface for linear panoramic image stitching |
US9497498B2 (en) | 2015-01-23 | 2016-11-15 | Robert Hain | System and method for live streaming of content |
GB2536209A (en) | 2015-03-03 | 2016-09-14 | Cryptomathic Ltd | Method and system for encryption |
US9300678B1 (en) | 2015-08-03 | 2016-03-29 | Truepic Llc | Systems and methods for authenticating photographic image data |
US10402792B2 (en) | 2015-08-13 | 2019-09-03 | The Toronto-Dominion Bank | Systems and method for tracking enterprise events using hybrid public-private blockchain ledgers |
US10432644B2 (en) | 2015-09-28 | 2019-10-01 | Box, Inc. | Access control system for enterprise cloud storage |
CN105282013A (zh) | 2015-10-30 | 2016-01-27 | 腾讯科技(深圳)有限公司 | 事项消息通知方法、装置及系统 |
US9754237B2 (en) | 2015-12-18 | 2017-09-05 | Ricoh Co., Ltd. | Index image quality metric |
US11032219B2 (en) | 2015-12-22 | 2021-06-08 | Intel Corporation | Network aware application dependent adaptive protocol selection for IoT communications |
US10083616B2 (en) | 2015-12-31 | 2018-09-25 | Unmanned Innovation, Inc. | Unmanned aerial vehicle rooftop inspection system |
US10319014B2 (en) | 2015-12-31 | 2019-06-11 | Ebay Inc. | Online marketplace system, method, and computer readable medium for providing flaw accentuation to an image of an item for sale |
US9824299B2 (en) | 2016-01-04 | 2017-11-21 | Bank Of America Corporation | Automatic image duplication identification |
US10437630B2 (en) | 2016-04-10 | 2019-10-08 | Bank Of America Corporation | System for transforming large scale electronic processing using application block chain and multi-structured data stores |
US10419411B2 (en) | 2016-06-10 | 2019-09-17 | Microsoft Technology Licensing, Llc | Network-visitability detection |
US20170373859A1 (en) | 2016-06-23 | 2017-12-28 | Praxik, Llc | Cryptographic Signature System and Related Systems and Methods |
US10963869B2 (en) | 2016-07-14 | 2021-03-30 | International Business Machines Corporation | System and method of cryptographically provable zero knowledge social networking |
US10389733B2 (en) | 2016-09-06 | 2019-08-20 | Apple Inc. | Data verification via independent processors of a device |
US10277400B1 (en) | 2016-10-20 | 2019-04-30 | Wells Fargo Bank, N.A. | Biometric electronic signature tokens |
US20180260888A1 (en) | 2017-03-08 | 2018-09-13 | Factom | Validating Mortgage Documents |
US10467507B1 (en) | 2017-04-19 | 2019-11-05 | Amazon Technologies, Inc. | Image quality scoring |
US10956551B2 (en) | 2017-08-07 | 2021-03-23 | Clarius Mobile Health Corp. | Systems and methods for securing operation of an ultrasound scanner |
US10375050B2 (en) | 2017-10-10 | 2019-08-06 | Truepic Inc. | Methods for authenticating photographic image data |
US10521705B2 (en) | 2017-11-14 | 2019-12-31 | Adobe Inc. | Automatically selecting images using multicontext aware ratings |
US10783634B2 (en) | 2017-11-22 | 2020-09-22 | General Electric Company | Systems and methods to deliver point of care alerts for radiological findings |
US11797519B2 (en) | 2018-06-22 | 2023-10-24 | Attestiv Inc. | Atomic capture of a set of related files, using a distributed ledger, for proof of authenticity |
US11444769B2 (en) | 2018-07-02 | 2022-09-13 | Ares Technologies, Inc. | Systems, devices, and methods for signal localization and verification of sensor data |
US10360668B1 (en) | 2018-08-13 | 2019-07-23 | Truepic Inc. | Methods for requesting and authenticating photographic image data |
US10361866B1 (en) | 2018-08-13 | 2019-07-23 | Truepic Inc. | Proof of image authentication on a blockchain |
KR102140340B1 (ko) | 2018-10-18 | 2020-07-31 | 엔에이치엔 주식회사 | 컨볼루션 뉴럴 네트워크를 통해 이미지 위변조를 탐지하는 시스템 및 이를 이용하여 무보정 탐지 서비스를 제공하는 방법 |
US10977520B2 (en) | 2018-12-18 | 2021-04-13 | Slyce Acquisition Inc. | Training data collection for computer vision |
US20210004795A1 (en) | 2019-07-03 | 2021-01-07 | Sap Se | Anomaly and fraud detection using duplicate event detector |
-
2015
- 2015-08-03 US US14/816,712 patent/US9300678B1/en active Active
- 2015-11-16 US US14/942,729 patent/US9621565B2/en active Active
-
2016
- 2016-03-09 US US15/065,781 patent/US10095877B2/en active Active
- 2016-08-02 CA CA2994699A patent/CA2994699C/en active Active
- 2016-08-02 EP EP16833714.5A patent/EP3332505B1/en active Active
- 2016-08-02 WO PCT/US2016/045089 patent/WO2017023896A1/en active Application Filing
- 2016-08-02 CN CN201680057888.XA patent/CN108141366A/zh active Pending
-
2018
- 2018-08-28 US US16/114,428 patent/US10733315B2/en active Active
- 2018-09-11 HK HK18111658.0A patent/HK1252280A1/zh unknown
-
2020
- 2020-06-23 US US16/909,335 patent/US11334687B2/en active Active
-
2022
- 2022-05-16 US US17/745,474 patent/US11734456B2/en active Active
-
2023
- 2023-07-05 US US18/347,239 patent/US20230351054A1/en active Pending
Also Published As
Publication number | Publication date |
---|---|
US10733315B2 (en) | 2020-08-04 |
WO2017023896A1 (en) | 2017-02-09 |
US20220277109A1 (en) | 2022-09-01 |
US11334687B2 (en) | 2022-05-17 |
EP3332505B1 (en) | 2019-12-11 |
US20230351054A1 (en) | 2023-11-02 |
EP3332505A4 (en) | 2018-12-12 |
US9300678B1 (en) | 2016-03-29 |
EP3332505A1 (en) | 2018-06-13 |
CA2994699C (en) | 2020-03-31 |
US20170041306A1 (en) | 2017-02-09 |
CA2994699A1 (en) | 2017-02-09 |
CN108141366A (zh) | 2018-06-08 |
US9621565B2 (en) | 2017-04-11 |
US11734456B2 (en) | 2023-08-22 |
US20200349293A1 (en) | 2020-11-05 |
US20180365442A1 (en) | 2018-12-20 |
US10095877B2 (en) | 2018-10-09 |
US20170041328A1 (en) | 2017-02-09 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
HK1252280A1 (zh) | 用於認證攝製圖像數據的系統和方法 | |
GB2548767B (en) | Methods and systems for image processing | |
IL266393A (en) | Method and system for multiple f-number lenses | |
GB201706273D0 (en) | Image reonstruction system and method | |
GB2549578B (en) | Processing image data | |
GB201608555D0 (en) | Data processeing system | |
GB201716893D0 (en) | Methods and systems for analysing time ordered image data | |
EP3153976A4 (en) | Information processing device, photographing device, image sharing system, information processing method, and program | |
GB2548036B (en) | Image data processing method and device thereof | |
SG11201911596UA (en) | Image Information Verification Apparatus | |
GB2551199B (en) | Video data processing system | |
GB201520023D0 (en) | Method and system for processing image data | |
GB2550727B (en) | Image data processing method and device thereof | |
HUE054289T2 (hu) | Eljárás 3D képadatok elõállítására és ehhez tartozó berendezések | |
EP3297250A4 (en) | Data copy method and device | |
GB2557141B (en) | Image generation system and image generation method | |
HK1217867A2 (zh) | 數據處理裝置和系統以及打印機 | |
IL261652B (en) | A system and method for comparing images | |
GB2532131B (en) | Systems and methods for generating two-dimensional images from projection data | |
IL258134B (en) | Method and system for correcting image data | |
GB2548578B (en) | Video data processing system | |
GB2533155B (en) | Video data processing system | |
SG11201605406SA (en) | Program, information processing device, and image processing system | |
IL241387A0 (en) | System and method for identifying imaging devices | |
GB201617342D0 (en) | Data processing system |