NO20074134L - Fremgangsmate og anordning for a forbedre sikkerheten ved tradlos kommunikasjon - Google Patents
Fremgangsmate og anordning for a forbedre sikkerheten ved tradlos kommunikasjonInfo
- Publication number
- NO20074134L NO20074134L NO20074134A NO20074134A NO20074134L NO 20074134 L NO20074134 L NO 20074134L NO 20074134 A NO20074134 A NO 20074134A NO 20074134 A NO20074134 A NO 20074134A NO 20074134 L NO20074134 L NO 20074134L
- Authority
- NO
- Norway
- Prior art keywords
- layer
- security
- cross
- processing unit
- watermarking
- Prior art date
Links
- 238000000034 method Methods 0.000 title abstract 3
- 230000005540 biological transmission Effects 0.000 abstract 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- G—PHYSICS
- G10—MUSICAL INSTRUMENTS; ACOUSTICS
- G10L—SPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
- G10L19/00—Speech or audio signals analysis-synthesis techniques for redundancy reduction, e.g. in vocoders; Coding or decoding of speech or audio signals, using source filter models or psychoacoustic analysis
- G10L19/018—Audio watermarking, i.e. embedding inaudible data in the audio signal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L27/00—Modulated-carrier systems
- H04L27/26—Systems using multi-frequency codes
- H04L27/2601—Multicarrier modulation systems
- H04L27/2626—Arrangements specific to the transmitter only
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
- H04L9/3213—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/03—Protecting confidentiality, e.g. by encryption
- H04W12/033—Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/10—Integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
- H04L2209/608—Watermarking
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/083—Network architectures or network communication protocols for network security for authentication of entities using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- Computational Linguistics (AREA)
- Audiology, Speech & Language Pathology (AREA)
- Human Computer Interaction (AREA)
- Physics & Mathematics (AREA)
- Acoustics & Sound (AREA)
- Multimedia (AREA)
- Mobile Radio Communication Systems (AREA)
- Digital Transmission Methods That Use Modulated Carrier Waves (AREA)
- Small-Scale Networks (AREA)
Abstract
Foreliggende oppfinnelse angår en fremgangsmåte og en anordning for forsterket sikkerhet ved kommunikasjoner. Anordningen omfatter en sikkerhetsprosesseringsenhet, en dataprosesseringsenbet, en tverrskiktsvannmerkingsenhet og valgfritt en "smart antenna"-prosessor. Sikkerhetsprosesseringsenheten vil generere et tegn/nøkkel som skal benyttes ved vannmerkingen, og sende en knutepunktssikkerhetspolitikk til andre komponenter. Dataprosesseringsenheten vil generere brukerdata. Tverrskiktsvannmerkingsenheten vil fortrinnsvis inkludere i det minste ett av et skikt 2/3, et skikt I og et skikt 0. Hvert skikt vil utføre en vannmerking av forskjellig teknikk eller grad. Tverrskiktsvanmnerkingsenheten vil innfelle tegnet/nøkkelen i brukerdatatransmisjonen, i i det minste ett av skiktene, selektivt og i samsvar med en sikkerhetspolitikk.
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US64322105P | 2005-01-12 | 2005-01-12 | |
US11/192,918 US7904723B2 (en) | 2005-01-12 | 2005-07-29 | Method and apparatus for enhancing security of wireless communications |
PCT/US2006/000124 WO2006076187A2 (en) | 2005-01-12 | 2006-01-03 | Method and apparatus for enhancing security of wireless communications |
Publications (1)
Publication Number | Publication Date |
---|---|
NO20074134L true NO20074134L (no) | 2007-10-11 |
Family
ID=36654646
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
NO20074134A NO20074134L (no) | 2005-01-12 | 2007-08-10 | Fremgangsmate og anordning for a forbedre sikkerheten ved tradlos kommunikasjon |
Country Status (9)
Country | Link |
---|---|
US (2) | US7904723B2 (no) |
EP (1) | EP1842314A4 (no) |
JP (1) | JP2008527920A (no) |
KR (2) | KR20070100850A (no) |
CA (1) | CA2593756A1 (no) |
MX (1) | MX2007008480A (no) |
NO (1) | NO20074134L (no) |
TW (3) | TWI333772B (no) |
WO (1) | WO2006076187A2 (no) |
Families Citing this family (52)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7532723B2 (en) * | 2003-11-24 | 2009-05-12 | Interdigital Technology Corporation | Tokens/keys for wireless communications |
TWI262694B (en) * | 2004-01-13 | 2006-09-21 | Interdigital Tech Corp | Code division multiple access (CDMA) method and apparatus for protecting and authenticating wirelessly transmitted digital information |
US20070121939A1 (en) * | 2004-01-13 | 2007-05-31 | Interdigital Technology Corporation | Watermarks for wireless communications |
US20050220322A1 (en) * | 2004-01-13 | 2005-10-06 | Interdigital Technology Corporation | Watermarks/signatures for wireless communications |
AR047882A1 (es) * | 2004-02-18 | 2006-03-01 | Interdigital Tech Corp | Un metodo y un sistema para utilizar marcas de agua en sistemas de comunicacion |
US7747271B2 (en) * | 2005-03-02 | 2010-06-29 | Qualcomm Incorporated | Radiated power control for a multi-antenna transmission |
US7987369B2 (en) | 2005-03-03 | 2011-07-26 | Interdigital Technology Corporation | Using watermarking to reduce communication overhead |
US20060262758A1 (en) * | 2005-05-17 | 2006-11-23 | Sumeet Sandhu | Distributed communications for wireless networks |
US8131995B2 (en) * | 2006-01-24 | 2012-03-06 | Vixs Systems, Inc. | Processing feature revocation and reinvocation |
US8265657B2 (en) * | 2006-05-18 | 2012-09-11 | Samsung Electronics Co., Ltd. | Method and system for device discovery in a wireless video area network |
US8054969B2 (en) * | 2007-02-15 | 2011-11-08 | Avaya Inc. | Transmission of a digital message interspersed throughout a compressed information signal |
TWM346223U (en) * | 2007-08-06 | 2008-12-01 | Interdigital Patent Holdings | Pulse shaping for EGPRS-2 |
US8265047B2 (en) * | 2007-09-13 | 2012-09-11 | Samsung Electronics Co., Ltd. | System and method for device discovery in a wireless network of devices having directional antennas |
US8532498B2 (en) * | 2008-02-08 | 2013-09-10 | Celight | Secure orthogonal frequency multiplexed optical communications |
US20090225887A1 (en) * | 2008-02-26 | 2009-09-10 | Paul David Sutton | Multi-carrier data communication with repetition of some data at a frequency separation to provide an artificial cyclostationary signature |
KR101479011B1 (ko) * | 2008-12-17 | 2015-01-13 | 삼성전자주식회사 | 다중 대역 스케쥴링 방법 및 이를 이용한 방송 서비스 시스템 |
KR101115520B1 (ko) * | 2008-12-23 | 2012-02-27 | 전자부품연구원 | 자기장 기반의 저주파 대역(~300㎑) 무선통신의 물리계층 구성 방법 및 이 방법을 실행하는 프로그램이 기록되어 컴퓨터로 읽을 수 있는 기록매체 |
TWI397821B (zh) * | 2009-01-19 | 2013-06-01 | Phison Electronics Corp | 資料串傳送方法、系統及其控制器 |
TWI406130B (zh) * | 2009-03-10 | 2013-08-21 | Phison Electronics Corp | 資料處理系統、控制器及其搜尋特定記憶體區的方法 |
CN102420994A (zh) * | 2010-09-27 | 2012-04-18 | 索尼公司 | 电子数据完整性保护装置和方法以及数据监控系统 |
US20130208643A1 (en) * | 2011-08-10 | 2013-08-15 | Spidercloud Wireless, Inc. | Method and apparatus for topology management for handovers in heterogeneous networks |
US9767840B2 (en) * | 2011-08-18 | 2017-09-19 | Apple Inc. | Securing protected content during video playback |
US9538040B2 (en) * | 2011-12-16 | 2017-01-03 | University Of Maryland, College Park | Active sensing for dynamic spectrum access |
US9148780B2 (en) * | 2012-03-15 | 2015-09-29 | Lg Electronics Inc. | Method and apparatus for secure data transmission |
KR101242282B1 (ko) * | 2012-05-08 | 2013-03-11 | 주식회사 글로스컴 | 무선랜 시스템에서의 물리 레이어 보안 방법 및 이를 이용한 무선랜 시스템 |
US9049593B2 (en) | 2012-06-28 | 2015-06-02 | Qualcomm Incorporated | Method and apparatus for restricting access to a wireless system |
US8701161B1 (en) | 2012-06-29 | 2014-04-15 | Adtran, Inc. | Systems and methods for detecting network intrusion devices |
PL403052A1 (pl) * | 2013-03-07 | 2014-09-15 | Agnieszka Piotrowska | Sposób i filtr do usuwania danych skrytych |
US9251549B2 (en) | 2013-07-23 | 2016-02-02 | Verance Corporation | Watermark extractor enhancements based on payload ranking |
US9208334B2 (en) * | 2013-10-25 | 2015-12-08 | Verance Corporation | Content management using multiple abstraction layers |
US9986202B2 (en) | 2016-03-28 | 2018-05-29 | Microsoft Technology Licensing, Llc | Spectrum pre-shaping in video |
US10476678B2 (en) * | 2017-03-27 | 2019-11-12 | Intelligent Fusion Technology, Inc. | Methods and systems for high throughput and cyber-secure data communications |
US9906366B1 (en) * | 2017-04-07 | 2018-02-27 | At&T Mobility Ii Llc | Service provider based security in a wireless network |
US11057213B2 (en) * | 2017-10-13 | 2021-07-06 | Garrett Transportation I, Inc. | Authentication system for electronic control unit on a bus |
KR20190047477A (ko) | 2017-10-27 | 2019-05-08 | 한국전력공사 | 스마트시티 통합 관리 시스템의 보안 강화를 위한 보안키 분배 방법 및 이를 이용한 공격자 이상행동 탐지 방법 |
CN111902804B (zh) | 2018-06-25 | 2024-03-01 | 阿里巴巴集团控股有限公司 | 用于管理存储设备的资源并量化i/o请求成本的系统和方法 |
US11061735B2 (en) | 2019-01-02 | 2021-07-13 | Alibaba Group Holding Limited | System and method for offloading computation to storage nodes in distributed system |
US11200337B2 (en) * | 2019-02-11 | 2021-12-14 | Alibaba Group Holding Limited | System and method for user data isolation |
US10860223B1 (en) | 2019-07-18 | 2020-12-08 | Alibaba Group Holding Limited | Method and system for enhancing a distributed storage system by decoupling computation and network tasks |
EP3780479B1 (en) | 2019-08-15 | 2023-07-05 | NXP USA, Inc. | Modulated signature added for enhanced authentication and integrity link |
US11617282B2 (en) | 2019-10-01 | 2023-03-28 | Alibaba Group Holding Limited | System and method for reshaping power budget of cabinet to facilitate improved deployment density of servers |
US11449455B2 (en) | 2020-01-15 | 2022-09-20 | Alibaba Group Holding Limited | Method and system for facilitating a high-capacity object storage system with configuration agility and mixed deployment flexibility |
US11379447B2 (en) | 2020-02-06 | 2022-07-05 | Alibaba Group Holding Limited | Method and system for enhancing IOPS of a hard disk drive system based on storing metadata in host volatile memory and data in non-volatile memory using a shared controller |
US11449386B2 (en) | 2020-03-20 | 2022-09-20 | Alibaba Group Holding Limited | Method and system for optimizing persistent memory on data retention, endurance, and performance for host memory |
CN113193952B (zh) * | 2020-04-15 | 2022-10-14 | 电子科技大学 | 一种可对抗无穷多窃听天线和合作窃听的高安全通信方法 |
US11385833B2 (en) | 2020-04-20 | 2022-07-12 | Alibaba Group Holding Limited | Method and system for facilitating a light-weight garbage collection with a reduced utilization of resources |
US11556277B2 (en) | 2020-05-19 | 2023-01-17 | Alibaba Group Holding Limited | System and method for facilitating improved performance in ordering key-value storage with input/output stack simplification |
US11507499B2 (en) | 2020-05-19 | 2022-11-22 | Alibaba Group Holding Limited | System and method for facilitating mitigation of read/write amplification in data compression |
US11487465B2 (en) | 2020-12-11 | 2022-11-01 | Alibaba Group Holding Limited | Method and system for a local storage engine collaborating with a solid state drive controller |
CN113422628B (zh) * | 2020-12-24 | 2023-02-03 | 西北工业大学 | 基于可重构智能表面和主动干扰的安全传输方法及终端系统 |
US11734115B2 (en) | 2020-12-28 | 2023-08-22 | Alibaba Group Holding Limited | Method and system for facilitating write latency reduction in a queue depth of one scenario |
US11726699B2 (en) | 2021-03-30 | 2023-08-15 | Alibaba Singapore Holding Private Limited | Method and system for facilitating multi-stream sequential read performance improvement with reduced read amplification |
Family Cites Families (118)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US474104A (en) * | 1892-05-03 | Artificial denture | ||
GB211612A (en) | 1922-12-08 | 1924-02-28 | Roger Charles James Boaler | Apparatus for improving the performance of magnetos |
US2367720A (en) * | 1941-08-04 | 1945-01-23 | Goldbeck Martin | Silo door |
US2348573A (en) * | 1941-11-14 | 1944-05-09 | Rogers Yubie William | Combination table |
US2374986A (en) * | 1943-02-23 | 1945-05-01 | First Ind Corp | Electric switch construction |
US2393075A (en) * | 1943-03-04 | 1946-01-15 | Du Pont | Sterol derivatives and processes for their production |
FR2674352B1 (fr) | 1991-03-19 | 1995-06-23 | Telediffusion Fse | Systeme de mise hors service controlee et de localisation d'un equipement meuble ou mobile. |
ES2236999T3 (es) * | 1993-11-18 | 2005-07-16 | Digimarc Corporation | Video con informacion digital oculta en banda. |
US5748783A (en) | 1995-05-08 | 1998-05-05 | Digimarc Corporation | Method and apparatus for robust information coding |
US5778304A (en) | 1994-03-10 | 1998-07-07 | Motorola, Inc. | Method for providing communication services based on geographic location |
US6018374A (en) | 1996-06-25 | 2000-01-25 | Macrovision Corporation | Method and system for preventing the off screen copying of a video or film presentation |
JP2885721B2 (ja) | 1996-09-13 | 1999-04-26 | 日本電気アイシーマイコンシステム株式会社 | セルラー方式移動体通信システム |
IL120134A0 (en) | 1997-02-03 | 1997-06-10 | Yoav Geyra Consulting Ltd | Apparatus and method for activating cellular phones |
JP4104187B2 (ja) * | 1997-02-06 | 2008-06-18 | 株式会社クレハ | 二次電池電極用炭素質材料 |
JP3137022B2 (ja) | 1997-02-24 | 2001-02-19 | 日本電気株式会社 | 動画像エンコード装置 |
US5960081A (en) | 1997-06-05 | 1999-09-28 | Cray Research, Inc. | Embedding a digital signature in a video sequence |
JP2965007B2 (ja) | 1997-08-11 | 1999-10-18 | 日本電気株式会社 | 携帯電話システム |
GB2329794A (en) | 1997-09-26 | 1999-03-31 | Motorola Gmbh | Disabling electronic equipment in hazardous areas |
US6343213B1 (en) | 1997-10-24 | 2002-01-29 | Nortel Networks Limited | Method to protect against interference from mobile radios |
ES2138557B1 (es) | 1998-02-26 | 2000-08-16 | Carballo Jose Maria Pousada | Enmascarador de llamadas para telefonia movil. |
JP3252825B2 (ja) | 1998-04-17 | 2002-02-04 | 日本電気株式会社 | 携帯電話における自動電波出力制限システム |
US6983057B1 (en) | 1998-06-01 | 2006-01-03 | Datamark Technologies Pte Ltd. | Methods for embedding image, audio and video watermarks in digital data |
JP3137079B2 (ja) | 1998-06-23 | 2001-02-19 | 日本電気株式会社 | 携帯電話機の強制パワーオフシステムおよび強制パワーオフ方法 |
US6529600B1 (en) | 1998-06-25 | 2003-03-04 | Koninklijke Philips Electronics N.V. | Method and device for preventing piracy of video material from theater screens |
JP2000032557A (ja) | 1998-07-13 | 2000-01-28 | Matsushita Electric Ind Co Ltd | 携帯電話利用制限方法 |
JP2938062B1 (ja) | 1998-09-01 | 1999-08-23 | 埼玉日本電気株式会社 | 移動無線通信機 |
US7324133B2 (en) | 1998-11-06 | 2008-01-29 | Fotomedia Technologies, Llc | Method and apparatus for controlled camera useability |
JP2000152217A (ja) | 1998-11-09 | 2000-05-30 | Toshiba Corp | 映像取得制限システム、映像取得許否信号送信装置および映像取得制限装置 |
JP2000165952A (ja) | 1998-11-30 | 2000-06-16 | Sanyo Electric Co Ltd | 携帯移動電話機及びその使用規制方法 |
GB2348573A (en) | 1999-04-01 | 2000-10-04 | Motorola Ltd | Location dependent disablement of apparatus |
US6886017B1 (en) | 1999-04-30 | 2005-04-26 | Elata Limited | System and method for managing distribution of content to a device |
JP2000332890A (ja) | 1999-05-21 | 2000-11-30 | Macros Japan Inc | 携帯電話着信抑止装置 |
US7020285B1 (en) | 1999-07-13 | 2006-03-28 | Microsoft Corporation | Stealthy audio watermarking |
US7543148B1 (en) * | 1999-07-13 | 2009-06-02 | Microsoft Corporation | Audio watermarking with covert channel and permutations |
TW474104B (en) | 2000-01-04 | 2002-01-21 | Wen-Shing Shiu | Adding swelling mark into digital image |
US20010031631A1 (en) | 2000-01-12 | 2001-10-18 | Pitts Robert L. | Secure area communication arrester |
JP2001202338A (ja) | 2000-01-20 | 2001-07-27 | Sony Corp | コンテンツ提供システム及びコンテンツ提供方法、コンテンツ提供状況監視装置及び監視方法、並びに、コンテンツ使用装置及び使用方法 |
US6687497B1 (en) | 2000-02-11 | 2004-02-03 | Sony Electronics Inc. | Method, system, and structure for disabling a communication device during the occurrence of one or more predetermined conditions |
US20010034835A1 (en) * | 2000-02-29 | 2001-10-25 | Smith Robert E. | Applied digital and physical signatures over telecommunications media |
US7457628B2 (en) | 2000-02-29 | 2008-11-25 | Smarter Agent, Llc | System and method for providing information based on geographic position |
EP1139684A1 (en) | 2000-03-30 | 2001-10-04 | Dawoon Syscom Co., Ltd. | Apparatus for automatically switching operation mode of portable mobile communication unit |
EP2290944B1 (en) | 2000-04-04 | 2014-08-13 | Sony Corporation | Transmitter, signal transfer method, data distribution system and method of same, data receiver, data provider and method of same, and data transfer |
JP2001313006A (ja) | 2000-04-29 | 2001-11-09 | Nishisaka Kiyotaka | 赤外光による盗撮防止装置 |
JP3717370B2 (ja) * | 2000-05-01 | 2005-11-16 | 古河電気工業株式会社 | 光学フィルタ装置の設計方法 |
GB0012445D0 (en) | 2000-05-24 | 2000-07-12 | Hewlett Packard Co | Location-based equipment control |
GB2363504A (en) | 2000-06-16 | 2001-12-19 | Nokia Mobile Phones Ltd | A mobile phone including a device for preventing loss or theft |
US6662023B1 (en) | 2000-07-06 | 2003-12-09 | Nokia Mobile Phones Ltd. | Method and apparatus for controlling and securing mobile phones that are lost, stolen or misused |
US6594373B1 (en) | 2000-07-19 | 2003-07-15 | Digimarc Corporation | Multi-carrier watermarks using carrier signals modulated with auxiliary messages |
JP2002044736A (ja) | 2000-07-31 | 2002-02-08 | Nec Corp | 音声通話制限機能を備えた携帯電話装置及びシステム |
US6771946B1 (en) | 2000-07-31 | 2004-08-03 | Michael F. Oyaski | Method of preventing cell phone use while vehicle is in motion |
EP1182901A3 (en) | 2000-08-21 | 2002-06-19 | Nokia Corporation | Mobile telephone and associated method for non-RF mode operation |
AU2001290822A1 (en) | 2000-09-11 | 2002-03-26 | Digimarc Corporation | Authenticating and measuring quality of service of multimedia signals using digital watermark analyses |
US6559883B1 (en) | 2000-09-27 | 2003-05-06 | David H. Sitrick | Movie film security system utilizing infrared patterns |
GB2367720B (en) | 2000-10-04 | 2004-08-18 | Hewlett Packard Co | Method and apparatus for disabling mobile telephones |
JP3624149B2 (ja) | 2000-10-17 | 2005-03-02 | 富士通株式会社 | 携帯電話の通信制限方法及び妨害装置 |
US7099699B2 (en) | 2000-11-14 | 2006-08-29 | Lg Electronics Inc. | Method for preventing illegal use of mobile communication terminal |
JP3541801B2 (ja) | 2000-11-20 | 2004-07-14 | 日本電気株式会社 | 携帯電話システム及びその端末電源制御方法 |
US20020066111A1 (en) * | 2000-11-22 | 2002-05-30 | Digimarc Corporation | Watermark communication and control systems |
JP2002247047A (ja) * | 2000-12-14 | 2002-08-30 | Furukawa Electric Co Ltd:The | セッション共有鍵共有方法、無線端末認証方法、無線端末および基地局装置 |
US6856693B2 (en) | 2000-12-22 | 2005-02-15 | Nec Laboratories America, Inc. | Watermarking with cone-forest detection regions |
GB2371907A (en) | 2001-02-03 | 2002-08-07 | Hewlett Packard Co | Controlling the use of portable cameras |
US6799052B2 (en) | 2001-02-08 | 2004-09-28 | Michael K. Agness | Hand-held cellular telephone system with location transmission inhibit |
US6741345B2 (en) * | 2001-02-08 | 2004-05-25 | National Research Council Of Canada | Method and apparatus for in-process liquid analysis by laser induced plasma spectroscopy |
DE10105895A1 (de) * | 2001-02-09 | 2002-08-29 | Bosch Gmbh Robert | Einrichtung zur Abgabe von Wasserstoff |
US20020168082A1 (en) * | 2001-03-07 | 2002-11-14 | Ravi Razdan | Real-time, distributed, transactional, hybrid watermarking method to provide trace-ability and copyright protection of digital content in peer-to-peer networks |
US6353778B1 (en) | 2001-03-15 | 2002-03-05 | International Business Machines Corporation | Automobile computer control system for limiting the usage of wireless telephones on moving automobiles |
GB2374986B (en) | 2001-04-25 | 2005-08-10 | Shih Tsung Liang | Cable attachment for battery of vehicle |
KR20020083851A (ko) | 2001-04-30 | 2002-11-04 | 주식회사 마크애니 | 디지털 컨텐츠의 보호 및 관리를 위한 방법 및 이를이용한 시스템 |
US20020186845A1 (en) | 2001-06-11 | 2002-12-12 | Santanu Dutta | Method and apparatus for remotely disabling and enabling access to secure transaction functions of a mobile terminal |
NO314375B1 (no) | 2001-06-15 | 2003-03-10 | Beep Science As | Arrangement og fremgangsmåte for innholdskontroll av dataobjekter, spesieltdataobjekter i MMS-meldinger |
JP2003070058A (ja) | 2001-08-22 | 2003-03-07 | Nec Corp | 携帯電話システム及び携帯電話端末装置の利用制限方法 |
DE60221261T2 (de) * | 2001-09-04 | 2008-04-03 | Operax Ab | Verfahren und anordnung in einem ip-netzwerk |
US6868229B2 (en) | 2001-09-20 | 2005-03-15 | Intel Corporation | Interfering with illicit recording activity by emitting non-visible radiation |
EP1446975B1 (en) | 2001-09-25 | 2008-09-17 | Yashpal Singh | A system which automatically disables or switches off a cellphone |
US6826671B2 (en) * | 2001-10-09 | 2004-11-30 | Sun Microsystems, Inc. | Method and device for a context-based memory management system |
JP2003134562A (ja) | 2001-10-23 | 2003-05-09 | Sharp Corp | 携帯電話機 |
US6872540B2 (en) * | 2001-10-26 | 2005-03-29 | Techlab, Inc. | Method and apparatus for distinguishing Crohn's disease from ulcerative colitis and other gastrointestinal diseases by detecting the presence of fecal antibodies to Saccharomyces cerevisiae |
JP2003143649A (ja) | 2001-10-31 | 2003-05-16 | Nec Access Technica Ltd | 携帯電話システム及び携帯電話の不正使用防止方法 |
NO316737B1 (no) | 2001-11-08 | 2004-04-19 | Beep Science As | Arrangement og fremgangsmate for innholdskontroll av dataobjekter, spesielt dataobjekter i MMS-meldinger |
NO20015791L (no) | 2001-11-27 | 2003-05-28 | Beep Science As | Arrangement og fremgangsmåte for definering og kontroll av meldingsdistribusjon |
US6937843B2 (en) | 2001-12-05 | 2005-08-30 | Lucent Technologies Inc. | Wireless communication system with interference compensation |
US20040005055A1 (en) | 2001-12-06 | 2004-01-08 | Master Paul L. | Method and system for digital watermarking |
US7392394B2 (en) | 2001-12-13 | 2008-06-24 | Digimarc Corporation | Digital watermarking with variable orientation and protocols |
US7260722B2 (en) | 2001-12-28 | 2007-08-21 | Itt Manufacturing Enterprises, Inc. | Digital multimedia watermarking for source identification |
DE60212195T2 (de) * | 2002-01-11 | 2007-04-19 | Koninklijke Philips Electronics N.V. | Erzeugung eines Wasserzeichens, das einmalig für einen Empfänger einer Merhfachsendung von Multimediadaten ist |
US7080405B2 (en) | 2002-01-16 | 2006-07-18 | International Business Machines Corporation | Limiting device function |
JP2003219466A (ja) | 2002-01-17 | 2003-07-31 | Toshiba Eng Co Ltd | 携帯電話機の通信規制システム |
FI113515B (fi) * | 2002-01-18 | 2004-04-30 | Nokia Corp | Osoitteistus langattomissa lähiverkoissa |
WO2003062960A2 (en) * | 2002-01-22 | 2003-07-31 | Digimarc Corporation | Digital watermarking and fingerprinting including symchronization, layering, version control, and compressed embedding |
US7054624B2 (en) | 2002-04-02 | 2006-05-30 | X-Cyte, Inc. | Safeguarding user data stored in mobile communications devices |
AU2003218271A1 (en) * | 2002-04-18 | 2003-11-03 | Carnegie Mellon University | Method of manufacturing hydroxyapatite and uses therefor in delivery of nucleic acids |
GB0211612D0 (en) | 2002-05-21 | 2002-07-03 | Eastman Kodak Co | A method and system for the prevention of copyright piracy |
US6961562B2 (en) | 2002-06-19 | 2005-11-01 | Openwave Systems Inc. | Method and apparatus for acquiring, processing, using and brokering location information associated with mobile communication devices |
TW541731B (en) * | 2002-06-21 | 2003-07-11 | Advanced Optoelectronic Tech | LED package module |
JP2004088273A (ja) | 2002-08-26 | 2004-03-18 | Nec Engineering Ltd | 不正撮影防止システム |
GB2393075B (en) | 2002-09-10 | 2004-09-01 | Nec Technologies | Method and apparatus for selectively disabling mobile electronic equipment |
US7071826B2 (en) * | 2002-09-19 | 2006-07-04 | Precision Dynamics Corporation | Method and devices with a circuit for carrying information on a host |
EP2442566A3 (en) * | 2002-10-15 | 2012-08-08 | Verance Corporation | Media Monitoring, Management and Information System |
JP4065516B2 (ja) * | 2002-10-21 | 2008-03-26 | キヤノン株式会社 | 情報処理装置及び情報処理方法 |
US20040081131A1 (en) | 2002-10-25 | 2004-04-29 | Walton Jay Rod | OFDM communication system with multiple OFDM symbol sizes |
JP4257099B2 (ja) | 2002-10-28 | 2009-04-22 | 埼玉日本電気株式会社 | カメラ機能付き携帯電話機の盗撮防止システム、カメラ機能付き携帯電話機及び盗撮防止方法 |
US6988069B2 (en) * | 2003-01-31 | 2006-01-17 | Speechworks International, Inc. | Reduced unit database generation based on cost information |
JP4396245B2 (ja) | 2003-02-04 | 2010-01-13 | 日本電気株式会社 | 撮影機能付き移動通信端末の動作制限システム及び撮影機能付き移動通信端末 |
JP2004242096A (ja) | 2003-02-06 | 2004-08-26 | Hochiki Corp | 携帯型端末装置、携帯型端末装置における盗撮防止方法およびその方法をコンピュータに実行させる盗撮防止プログラム |
US6961367B2 (en) | 2003-02-24 | 2005-11-01 | Qualcomm, Incorporated | Forward link repeater frequency watermarking scheme |
JP2004260631A (ja) | 2003-02-26 | 2004-09-16 | Sony Ericsson Mobilecommunications Japan Inc | 携帯端末装置 |
WO2004089021A2 (en) | 2003-04-01 | 2004-10-14 | Iceberg Intellectual Property Limited | Portable digital devices |
US7856406B2 (en) * | 2003-04-28 | 2010-12-21 | Onforce, Inc. | System and method for managing accounts payable and accounts receivable |
US6970070B2 (en) | 2003-05-08 | 2005-11-29 | Rsa Security Inc. | Method and apparatus for selective blocking of radio frequency identification devices |
US20040242095A1 (en) * | 2003-05-27 | 2004-12-02 | Amit Prakash | Composites reinforced by wire net or mesh for lightweight, strength and stiffness |
JP4508753B2 (ja) | 2003-07-12 | 2010-07-21 | エルジー エレクトロニクス インコーポレイティド | 携帯端末機のカメラ撮影制限システム及びその方法 |
EP1646966A4 (en) * | 2003-07-17 | 2008-12-31 | Digimarc Corp | UNIQUE LINKING SECURITY ELEMENTS IN IDENTIFICATION DOCUMENTS |
EP2045744A1 (en) * | 2003-08-06 | 2009-04-08 | Panasonic Corporation | Method, server, and client for reducing processing time in synchronous communication in a client-server distributed system |
US20050043548A1 (en) | 2003-08-22 | 2005-02-24 | Joseph Cates | Automated monitoring and control system for networked communications |
US7676194B2 (en) * | 2003-08-22 | 2010-03-09 | Rappaport Theodore S | Broadband repeater with security for ultrawideband technologies |
US20050220322A1 (en) | 2004-01-13 | 2005-10-06 | Interdigital Technology Corporation | Watermarks/signatures for wireless communications |
JP2008502197A (ja) * | 2004-06-01 | 2008-01-24 | コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ | 同一の送信においてプライマリメッセージ及びセカンダリメッセージを有する情報を送信/受信する方法、装置及び信号 |
US7623673B2 (en) * | 2005-03-30 | 2009-11-24 | Dolby Laboratories Licensing Corporation | Versatile watermark transport system |
-
2005
- 2005-07-29 US US11/192,918 patent/US7904723B2/en not_active Expired - Fee Related
-
2006
- 2006-01-03 JP JP2007551288A patent/JP2008527920A/ja active Pending
- 2006-01-03 EP EP06717344A patent/EP1842314A4/en not_active Withdrawn
- 2006-01-03 MX MX2007008480A patent/MX2007008480A/es not_active Application Discontinuation
- 2006-01-03 KR KR1020077021324A patent/KR20070100850A/ko not_active Application Discontinuation
- 2006-01-03 CA CA002593756A patent/CA2593756A1/en not_active Abandoned
- 2006-01-03 WO PCT/US2006/000124 patent/WO2006076187A2/en active Application Filing
- 2006-01-03 KR KR1020077016721A patent/KR101061958B1/ko not_active IP Right Cessation
- 2006-01-04 TW TW095100388A patent/TWI333772B/zh not_active IP Right Cessation
- 2006-01-04 TW TW098100255A patent/TW200948015A/zh unknown
- 2006-01-04 TW TW095124218A patent/TWI389533B/zh not_active IP Right Cessation
-
2007
- 2007-08-10 NO NO20074134A patent/NO20074134L/no not_active Application Discontinuation
-
2011
- 2011-03-08 US US13/043,095 patent/US8621225B2/en not_active Expired - Fee Related
Also Published As
Publication number | Publication date |
---|---|
TWI389533B (zh) | 2013-03-11 |
WO2006076187A2 (en) | 2006-07-20 |
MX2007008480A (es) | 2007-09-14 |
TW200718149A (en) | 2007-05-01 |
TW200637330A (en) | 2006-10-16 |
EP1842314A4 (en) | 2008-11-19 |
US20110161673A1 (en) | 2011-06-30 |
CA2593756A1 (en) | 2006-07-20 |
JP2008527920A (ja) | 2008-07-24 |
TW200948015A (en) | 2009-11-16 |
US20060156009A1 (en) | 2006-07-13 |
TWI333772B (en) | 2010-11-21 |
KR20070100850A (ko) | 2007-10-11 |
KR101061958B1 (ko) | 2011-09-05 |
KR20070088804A (ko) | 2007-08-29 |
US8621225B2 (en) | 2013-12-31 |
EP1842314A2 (en) | 2007-10-10 |
WO2006076187A3 (en) | 2007-12-21 |
US7904723B2 (en) | 2011-03-08 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
NO20074134L (no) | Fremgangsmate og anordning for a forbedre sikkerheten ved tradlos kommunikasjon | |
Ghouti et al. | Digital image watermarking using balanced multiwavelets | |
TW200742463A (en) | Method and apparatus for creating a fingerprint for a wireless network | |
WO2002100064A3 (en) | Method and system for processing a data unit | |
CN102208097A (zh) | 一种网络图像版权实时鉴别方法 | |
FI20030156A (fi) | Menetelmä ja järjestelmä testauksen suorittamiseksi laitteessa ja laite | |
ATE336037T1 (de) | System und methode zum verwenden von digitalen wasserzeichen für ein daten-repository | |
Rahman et al. | A Huffman code LSB based image steganography technique using multi-level encryption and achromatic component of an image | |
Alshathri et al. | An efficient audio watermarking scheme with scrambled medical images for secure medical internet of things systems | |
DE60232643D1 (de) | Verfahren zur verschlüsselung drahtloser übertragungen von persönlichen palmrechnern auf worldwideweb-endgeräten | |
CN101908203A (zh) | 一种基于图像和音频再编码处理的隐写防范方法 | |
CN107680608B (zh) | 一种基于喷泉码的易碎水印自恢复方法 | |
Singh et al. | DCT based secure data hiding for intellectual property right protection | |
Wang et al. | Blockchain private key storage algorithm based on image information hiding | |
Patil et al. | An embedding of secret message in audio signal | |
CN113989089A (zh) | 隐形图片水印处理方法、系统、计算机设备、智能终端 | |
Patidar et al. | Security for Digital Image and Text Message with Steganography and Watermarking Technique | |
Mahule et al. | Analysis of image security techniques using digital image watermarking in spatial domain | |
Phadikar et al. | Image error concealment and quality access control based on data hiding and cryptography | |
Pramanik | A new method for locating data hiding in image steganography | |
Tsai et al. | Watermarking for multi-resolution image Authentication | |
Zeki et al. | Investigating Digital Watermark Dynamics on Carrier File by Feed-Forward Neural Network | |
Ghoshal et al. | An Authentication Technique for Image/Legal Document (ATILD) | |
Ji-zhi et al. | Periodicity and Application for a kind of n-dimensional Arnold-type Transformation | |
Chen et al. | Implementation and evaluation of a novel audio watermarking scheme |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
FC2A | Withdrawal, rejection or dismissal of laid open patent application |