HK1258730A1 - 數據加水印和加指紋系統和方法 - Google Patents

數據加水印和加指紋系統和方法

Info

Publication number
HK1258730A1
HK1258730A1 HK19101131.7A HK19101131A HK1258730A1 HK 1258730 A1 HK1258730 A1 HK 1258730A1 HK 19101131 A HK19101131 A HK 19101131A HK 1258730 A1 HK1258730 A1 HK 1258730A1
Authority
HK
Hong Kong
Prior art keywords
fingerprinting system
data watermarking
watermarking
data
fingerprinting
Prior art date
Application number
HK19101131.7A
Other languages
English (en)
Inventor
亞瑟‧科爾曼
馬丁‧羅斯
梁芷苓‧克里斯蒂娜
邁克爾‧安德森
Original Assignee
Liveramp Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Liveramp Inc filed Critical Liveramp Inc
Publication of HK1258730A1 publication Critical patent/HK1258730A1/zh

Links

Classifications

    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C1/00Apparatus or methods whereby a given sequence of signs, e.g. an intelligible text, is transformed into an unintelligible sequence of signs by transposing the signs or groups of signs or by replacing them by others according to a predetermined system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/40Information retrieval; Database structures therefor; File system structures therefor of multimedia data, e.g. slideshows comprising image and additional audio data
    • G06F16/41Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/907Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/908Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)
  • Databases & Information Systems (AREA)
  • Power Engineering (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Library & Information Science (AREA)
  • Artificial Intelligence (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Medical Informatics (AREA)
  • Evolutionary Computation (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Storage Device Security (AREA)
HK19101131.7A 2016-03-21 2019-01-22 數據加水印和加指紋系統和方法 HK1258730A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201662311289P 2016-03-21 2016-03-21
PCT/US2017/023104 WO2017165242A1 (en) 2016-03-21 2017-03-18 Data watermarking and fingerprinting system and method

Publications (1)

Publication Number Publication Date
HK1258730A1 true HK1258730A1 (zh) 2019-11-15

Family

ID=59900803

Family Applications (1)

Application Number Title Priority Date Filing Date
HK19101131.7A HK1258730A1 (zh) 2016-03-21 2019-01-22 數據加水印和加指紋系統和方法

Country Status (6)

Country Link
US (3) US11216536B2 (zh)
EP (1) EP3433974A4 (zh)
CN (1) CN109155736A (zh)
CA (1) CA3043863A1 (zh)
HK (1) HK1258730A1 (zh)
WO (1) WO2017165242A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CA3074019A1 (en) * 2017-10-05 2019-04-11 Liveramp, Inc. Statistical fingerprinting of large structured datasets
WO2020181500A1 (en) 2019-03-12 2020-09-17 Citrix Systems, Inc. Tracking image senders on client devices
US11288408B2 (en) * 2019-10-14 2022-03-29 International Business Machines Corporation Providing adversarial protection for electronic screen displays
US11669601B2 (en) * 2020-09-18 2023-06-06 Huawei Cloud Computing Technologies Co., Ltd. Digital watermarking for textual data
CN112347434B (zh) * 2020-11-12 2024-03-26 上海银行股份有限公司 一种实现自适应屏幕水印的方法
CN112364310A (zh) * 2020-11-16 2021-02-12 山西三友和智慧信息技术股份有限公司 一种基于后门攻击的数据集保护和验证方法

Family Cites Families (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7930546B2 (en) 1996-05-16 2011-04-19 Digimarc Corporation Methods, systems, and sub-combinations useful in media identification
US5889868A (en) * 1996-07-02 1999-03-30 The Dice Company Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US20060028689A1 (en) 1996-11-12 2006-02-09 Perry Burt W Document management with embedded data
US7756892B2 (en) 2000-05-02 2010-07-13 Digimarc Corporation Using embedded data with file sharing
US6886098B1 (en) 1999-08-13 2005-04-26 Microsoft Corporation Systems and methods for compression of key sets having multiple keys
US20020103920A1 (en) * 2000-11-21 2002-08-01 Berkun Ken Alan Interpretive stream metadata extraction
US6912294B2 (en) 2000-12-29 2005-06-28 Contentguard Holdings, Inc. Multi-stage watermarking process and system
US20020168082A1 (en) * 2001-03-07 2002-11-14 Ravi Razdan Real-time, distributed, transactional, hybrid watermarking method to provide trace-ability and copyright protection of digital content in peer-to-peer networks
KR20050025997A (ko) * 2002-07-26 2005-03-14 코닌클리케 필립스 일렉트로닉스 엔.브이. 디지털 데이터 시퀀스들의 식별
WO2004035321A1 (en) 2002-10-15 2004-04-29 Digimarc Corporation Identification document and related methods
WO2004070585A2 (en) * 2003-01-31 2004-08-19 Kaleidescape, Inc. Detecting collusion among multiple recipients of fingerprinted information
US8014557B2 (en) 2003-06-23 2011-09-06 Digimarc Corporation Watermarking electronic text documents
WO2005004493A1 (en) * 2003-06-25 2005-01-13 Thomson Licensing S.A. Decoding method and apparatus for detection of watermarks in a compressed video bitstream
AR043357A1 (es) * 2004-01-23 2005-07-27 Salva Calcagno Eduardo Luis Procedimiento de identificacion de personas mediante la conversion de huellas dactilares y codigos geneticos en codigos de barras y disposicion utilizada en dicho procedimiento
US7376644B2 (en) * 2004-02-02 2008-05-20 Ram Consulting Inc. Knowledge portal for accessing, analyzing and standardizing data
KR20070037579A (ko) * 2004-06-16 2007-04-05 코닌클리케 필립스 일렉트로닉스 엔.브이. 워터마크 검출용 조정 인자의 검색
US7730037B2 (en) 2004-10-18 2010-06-01 George Mason Intellectual Properties, Inc. Fragile watermarks
US20060150153A1 (en) 2004-12-04 2006-07-06 Micah Altman Digital object verification method
CN100364326C (zh) 2005-12-01 2008-01-23 北京北大方正电子有限公司 一种在文本文档中嵌入及检测数字水印的方法和装置
US7617231B2 (en) 2005-12-07 2009-11-10 Electronics And Telecommunications Research Institute Data hashing method, data processing method, and data processing system using similarity-based hashing algorithm
US8683601B2 (en) * 2006-04-14 2014-03-25 Google Inc. Audio/video identification watermarking
US8099415B2 (en) 2006-09-08 2012-01-17 Simply Hired, Inc. Method and apparatus for assessing similarity between online job listings
US8655939B2 (en) * 2007-01-05 2014-02-18 Digital Doors, Inc. Electromagnetic pulse (EMP) hardened information infrastructure with extractor, cloud dispersal, secure storage, content analysis and classification and method therefor
US7975313B2 (en) * 2007-08-14 2011-07-05 International Business Machines Corporation System and method for tracing Tardos fingerprint codes
US8312023B2 (en) * 2007-12-21 2012-11-13 Georgetown University Automated forensic document signatures
KR100991855B1 (ko) 2008-03-19 2010-11-04 주식회사 마크애니 전자 문서 발급 및 검증 시스템, 전자 문서 발급 방법 및전자 문서 검증 방법
US8250085B1 (en) 2008-12-18 2012-08-21 Symantec Corporation Method to improve data loss prevention via cross leveraging fingerprints
US9465922B2 (en) * 2009-01-22 2016-10-11 Hewlett Packard Enterprise Development Lp Methods for secure data distribution
CN102598007B (zh) 2009-05-26 2017-03-01 韦伯森斯公司 有效检测采指纹数据和信息的系统和方法
US8412755B2 (en) 2009-06-23 2013-04-02 Hewlett-Packard Development Company, L.P. Permuting records in a database for leak detection and tracing
US8359472B1 (en) 2010-03-25 2013-01-22 Trend Micro Incorporated Document fingerprinting with asymmetric selection of anchor points
US20160196631A1 (en) * 2010-12-03 2016-07-07 Dolby Laboratories Licensing Corporation Hybrid Automatic Content Recognition and Watermarking
CN103294667B (zh) * 2012-02-27 2019-07-16 深圳市腾讯计算机系统有限公司 通过水印进行同源图片追踪的方法及系统
US8825689B2 (en) 2012-05-21 2014-09-02 Sonatype, Inc. Method and system for matching unknown software component to known software component
US8850596B2 (en) 2012-11-08 2014-09-30 Microsoft Corporation Data leakage detection in a multi-tenant data architecture
US9990478B2 (en) 2012-11-30 2018-06-05 The Nielsen Company (Us), Llc Methods, apparatus, and articles of manufacture to encode auxiliary data into relational database keys and methods, apparatus, and articles of manufacture to obtain encoded data from relational database keys
US9087459B2 (en) 2012-11-30 2015-07-21 The Nielsen Company (Us), Llc Methods, apparatus, and articles of manufacture to encode auxilary data into text data and methods, apparatus, and articles of manufacture to obtain encoded data from text data
US9311640B2 (en) * 2014-02-11 2016-04-12 Digimarc Corporation Methods and arrangements for smartphone payments and transactions
US9372531B2 (en) * 2013-03-12 2016-06-21 Gracenote, Inc. Detecting an event within interactive media including spatialized multi-channel audio content
US9766832B2 (en) * 2013-03-15 2017-09-19 Hitachi Data Systems Corporation Systems and methods of locating redundant data using patterns of matching fingerprints
JP2014236264A (ja) * 2013-05-31 2014-12-15 ソニー株式会社 画像処理装置、画像処理方法及びプログラム
US10977298B2 (en) * 2013-11-08 2021-04-13 Friend for Media Limited Identifying media components
US10515231B2 (en) 2013-11-08 2019-12-24 Symcor Inc. Method of obfuscating relationships between data in database tables
US8997256B1 (en) * 2014-03-31 2015-03-31 Terbium Labs LLC Systems and methods for detecting copied computer code using fingerprints
US9514312B1 (en) 2014-09-05 2016-12-06 Symantec Corporation Low-memory footprint fingerprinting and indexing for efficiently measuring document similarity and containment
CN105205355B (zh) 2015-11-05 2018-04-10 南通大学 一种基于语义角色位置映射的文本水印嵌入及提取方法

Also Published As

Publication number Publication date
US11216536B2 (en) 2022-01-04
EP3433974A4 (en) 2020-04-08
US20220164419A1 (en) 2022-05-26
US11586713B2 (en) 2023-02-21
CN109155736A (zh) 2019-01-04
CA3043863A1 (en) 2017-09-28
US11568028B2 (en) 2023-01-31
US20190095595A1 (en) 2019-03-28
US20220164418A1 (en) 2022-05-26
EP3433974A1 (en) 2019-01-30
WO2017165242A1 (en) 2017-09-28

Similar Documents

Publication Publication Date Title
SG10202104872UA (en) Acoustic method and system for providing digital data
SG10201706691UA (en) Information processing apparatus and information processing method
EP3550480A4 (en) DATA PROCESSING SYSTEM AND DATA PROCESSING METHOD
GB201613109D0 (en) Computer implemented method and system
ZA201900306B (en) Data processing method and device
GB2567990B (en) Data protection system and method
EP3540653A4 (en) SYSTEM AND METHOD FOR DATA PROCESSING
SG11201702373YA (en) System and method for information processing
HK1258730A1 (zh) 數據加水印和加指紋系統和方法
SG11201708917SA (en) Data processing method and system
EP3425515A4 (en) SYSTEM AND INFORMATION PROCESSING METHOD
EP3286720A4 (en) Method, apparatus and system for inserting watermark data
HK1248870A1 (zh) 數據洩漏防止系統及數據洩漏防止方法
GB201713829D0 (en) Image data processing system and method
PL3425525T3 (pl) Sposób i urządzenie do przetwarzania danych
HK1247341A1 (zh) 數據變換系統及方法
GB201607644D0 (en) Data delivery system and method
GB201520023D0 (en) Method and system for processing image data
EP3347828A4 (en) SYSTEM AND METHOD FOR DATA PROCESSING
SG11202001429XA (en) Information processing apparatus and information processing method
GB201708340D0 (en) Data processing system and method
GB201716304D0 (en) Data analysis system and method
EP3392864A4 (en) DATA PROCESSING SYSTEM AND DATA PROCESSING METHOD
EP3561679A4 (en) DATA PROCESSING SYSTEM AND DATA PROCESSING METHODS
EP3485947A4 (en) BALL GAME DATA PROCESSING METHOD AND SYSTEM