US20030210803A1 - Image processing apparatus and method - Google Patents

Image processing apparatus and method Download PDF

Info

Publication number
US20030210803A1
US20030210803A1 US10/396,489 US39648903A US2003210803A1 US 20030210803 A1 US20030210803 A1 US 20030210803A1 US 39648903 A US39648903 A US 39648903A US 2003210803 A1 US2003210803 A1 US 2003210803A1
Authority
US
United States
Prior art keywords
image
information
region
input
embedding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/396,489
Other languages
English (en)
Inventor
Kitahiro Kaneda
Keiichi Iwamura
Ken-ichi Ohta
Yoshihiro Ishida
Shinichi Kato
Junichi Hayashi
Jun Tamaru
Takami Eguchi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Canon Inc
Original Assignee
Canon Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from JP2002096171A external-priority patent/JP2003298830A/ja
Priority claimed from JP2003027609A external-priority patent/JP4154252B2/ja
Application filed by Canon Inc filed Critical Canon Inc
Assigned to CANON KABUSHIKI KAISHA reassignment CANON KABUSHIKI KAISHA ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KATO, SHINICHI, OHTA, KEN-ICHI, KANEDA, KITAHIRO, EGUCHI, TAKAMI, HAYASHI, JUNICHI, ISHIDA, YOSHIHIRO, IWAMURA, KEIICHI, TAMARU, JUN
Publication of US20030210803A1 publication Critical patent/US20030210803A1/en
Priority to US11/670,205 priority Critical patent/US7536026B2/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/0028Adaptive watermarking, e.g. Human Visual System [HVS]-based watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32203Spatial or amplitude domain methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32203Spatial or amplitude domain methods
    • H04N1/32208Spatial or amplitude domain methods involving changing the magnitude of selected pixels, e.g. overlay of information or super-imposition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32203Spatial or amplitude domain methods
    • H04N1/32219Spatial or amplitude domain methods involving changing the position of selected pixels, e.g. word shifting, or involving modulating the size of image components, e.g. of characters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32203Spatial or amplitude domain methods
    • H04N1/32251Spatial or amplitude domain methods in multilevel data, e.g. greyscale or continuous tone data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32203Spatial or amplitude domain methods
    • H04N1/32261Spatial or amplitude domain methods in binary data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32288Multiple embedding, e.g. cocktail embedding, or redundant embedding, e.g. repeating the additional information at a plurality of locations in the image
    • H04N1/32299Multiple embedding, e.g. cocktail embedding, or redundant embedding, e.g. repeating the additional information at a plurality of locations in the image using more than one embedding method
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32315Selecting a particular method from amongst a plurality of methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0051Embedding of the watermark in the spatial domain
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0061Embedding of the watermark in each block of the image, e.g. segmented watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3226Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of identification information or the like, e.g. ID code, index, title, part of an image, reduced-size image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark

Definitions

  • the present invention relates to an image processing apparatus and method and, more particularly, to embedding and extraction of digital watermark information in an image on which images having different features are mixed, and an image process of a digital document or the like.
  • Digital watermarking is a technique for embedding another information, which is visually and audibly imperceptible to a human being, in secrecy in image and audio data by a predetermined process of these data.
  • the copyright information, user information, identification information, and the like of that data can be obtained.
  • persons who made illicit copies, and apparatuses used to form illicit copies can be traced from the illicitly copied digital data.
  • digital watermarking can be applied to protection of the copyrights and the like of images, anti-counterfeit technology, various kinds of information recording, and the like.
  • Information size The information size of information that can be embedded must be able to be selected in accordance with different purposes of use.
  • digital watermarking can be roughly classified into two methods, e.g., a method of embedding in the spatial domain and a method of embedding in the frequency domain.
  • Examples of the method of embedding a digital watermark in the spatial domain include an IBM scheme (W. Bender, D. Gruhl, & N. Morimoto, “Techniques for Data Hiding”, Proceedings of the SPIE, San Jose Calif., USA, February 1995), G. B. Rhoads & W. Linn, “Steganography method employing embedded calibration data”, U.S. Pat. No. 5,636,292, and the like, which employ patchwork.
  • Examples of the method of embedding a digital watermark in the frequency domain include an NTT scheme (Nakamura, Ogawa, & Takashima, “A Method of Watermarking in Frequency Domain for Protecting Copyright of Digital Image”, SCIS′ 97-26A, January 1997), which exploits discrete cosine transformation, a scheme of National Defense Academy of Japan (Onishi, Oka, & Matsui, “A Watermarking Scheme for Image Data by PN Sequence”, SCIS′ 97-26B, January 1997) which exploits discrete Fourier transformation, and a scheme of Mitsubishi and Kyushu University (Ishizuka, Sakai, & Sakurai, “Experimental Evaluation of Steganography Using Wavelet Transform”, SCIS′ 97-26D, January 1997) and a Matsushita scheme (Inoue, Miyazaki, Yamamoto, & Katsura, “A Digital Watermark Technique based on the Wavelet Transform and its Robustness against Image Compression and Transformation
  • a method of manipulating spaces in a text part (Nikkei Electronics, Mar. 10, 1997 (no. 684, pp. 164-168), a method of forming a binary image using binary cells (density patterns) each consisting of 2 ⁇ 2 pixels (Bit September 1999/Vol. 31, No. 9), and the like are known.
  • a digital watermarking method which can effectively applied to such digital image on which a plurality of image regions with different features are mixed and its print has been demanded.
  • a plurality of images having different features will be referred to as “dissimilar images”, and an image on which dissimilar images are mixed will be referred to as a “mixed image”.
  • Security management can be used for various purposes such as illicit copy prevention of data, prevention of leakage or tampering of important information, copyright protection of document information, billing for use of image data and the like, and so forth, and various digital watermarking techniques have been proposed in correspondence with those purposes.
  • a technique for imperceptibly embedding watermark information in digital image data a method of computing the wavelet transforms of image data and embedding watermark information by exploiting redundancy in the frequency domain (disclosed in Japanese Patent Application No. 10-278629), or the like is known.
  • a binary image such as a document image has less redundancy, and it is difficult to implement digital watermarking for such image.
  • some digital watermarking methods (to be referred to as “document watermarking” hereinafter) that utilize unique features of document images are known. For example, a method of shifting the baseline of a line (Japanese Patent No. 3,136,061), a method of manipulating an inter-word space length (U.S. Pat. No. 6,086,706, Japanese Patent Laid-Open No. 9-186603), a method of manipulating an inter-character space length (King Mongkut University, “Electronic document data hiding technique using inter-character space”, The 1998 IEEE Asia-Pacific Conf.
  • Digital watermarking basically aims at embedding of some additional information in image data itself, and protects an original image using the embedded additional information (e.g., prevention of unauthorized use, copyright protection, protection of tampering of data, and the like). In other words, digital watermarking does not assume any purposes for inhibiting the user from viewing an original image itself or for allowing only a user who has predetermined authority to copy data.
  • the present invention has been made to solve the aforementioned problems individually or together, and has as its object to embed a digital watermark in an image on which image regions having different features are mixed.
  • a preferred embodiment of the present invention discloses an image processing apparatus comprising: a detector, arranged to divide an input image into a plurality of image regions having different features; an embedding section, arranged to embed digital watermarks in the respective detected image regions by embedding methods according to the features of the image regions; and an integrator, arranged to integrate the image regions embedded with the digital watermarks into one image.
  • a preferred embodiment of the present invention discloses an image processing apparatus comprising: a detector, arranged to divide an input image into a plurality of image regions having different features; an extractor, arranged to extract digital watermarks embedded in the respective detected image regions by embedding methods according to the features of the image region; and a determiner, arranged to determine availability of the input image on the basis of the extracted digital watermarks.
  • a preferred embodiment of the present invention discloses an image processing apparatus comprising: a detector, arranged to divide an input image into a plurality of image regions having different features; an extractor, arranged to extract digital watermarks embedded in the respective detected image regions by embedding methods according to the features of the image region; and a determiner, arranged to determine availability of the input image on the basis of the extracted digital watermarks.
  • the determiner determines availability of an image process for each of the detected image regions.
  • a preferred embodiment of the present invention discloses an image processing apparatus comprising: an input section, arranged to input digital image information; a detector, arranged to recognize a predetermined image region included in the input image information; a generator, arranged to generate authentication information required to control a process for the image region; and an embedding section, arranged to embed the authentication information in the image region.
  • a preferred embodiment of the present invention discloses an image processing apparatus comprising: an input section, arranged to input digital image information; a detector, arranged to recognize a predetermined image region included in the input image information; a generator, arranged to generate authentication information required to control a process for the image region; and an embedding section, arranged to embed the authentication information in the image region.
  • the generator and the embedding section generate and embed the authentication information for each predetermined image region.
  • FIG. 1 shows an image processing system according to the first embodiment
  • FIG. 2 is a block diagram that expresses principal part of the arrangement shown in FIG. 1 as function modules;
  • FIG. 3 is a flow chart showing the operation sequence of the first embodiment
  • FIG. 4 is a flow chart showing the operation sequence of the second embodiment
  • FIGS. 5 and 6 show examples of mixed images
  • FIG. 7 is a block diagram showing the arrangement of an image processing system according to the third embodiment.
  • FIG. 8 is a block diagram showing the arrangement of an MFP
  • FIGS. 9 to 12 are flow charts for explaining an outline of the processes by the image processing system
  • FIG. 13 is a view for explaining block selection
  • FIGS. 14A and 14B show the block selection result
  • FIG. 15 is a view for explaining embedding of a document watermark
  • FIG. 16 is a view for explaining extraction of a document watermark
  • FIG. 17 is a view for explaining the embedding rule of a document watermark
  • FIG. 18 is a flow chart showing the process for exploring a shift amount
  • FIG. 19 is a block diagram showing the arrangement of an embedding processor (function module) for embedding watermark information
  • FIG. 20 is a block diagram showing details of a digital watermark generator
  • FIG. 21 shows examples of basic matrices
  • FIG. 22 shows an example of a digital watermark
  • FIG. 23 is a view showing an embedding process of a digital watermark
  • FIG. 24 shows an example of the configuration of image data
  • FIG. 25 is a block diagram showing the arrangement of an extraction processor (function module) for extracting watermark information embedded in an image
  • FIG. 26 is a block diagram showing details of processes of an extraction pattern generator
  • FIG. 27 shows examples of extraction patterns
  • FIG. 28 is a view for explaining an integrated image
  • FIG. 29 shows an example of extraction of a digital watermark
  • FIG. 30 is a sectional view showing an example of the structure of a digital copying machine
  • FIG. 31 is a flow chart showing the process for hiding an area-designated image, which is executed by an image processor in a reader unit;
  • FIG. 32 shows an outline of a console
  • FIG. 33 is a flow chart for explaining the processes in steps S 105 to S 111 shown in FIG. 31 in detail;
  • FIG. 34 depicts the contents of the flow shown in FIG. 33;
  • FIG. 35 depicts the contents of the flow shown in FIG. 33;
  • FIGS. 36 to 38 are views for explaining a method of converting encoded data to bitmap data.
  • FIG. 39 is a flow chart for explaining the method of reconstructing an original image from bitmap data, which is executed by the image processor in the reader unit.
  • FIG. 1 shows an image processing system according to the first embodiment.
  • a computer system (personal computer) 1 and an image input apparatus (color image scanner) 2 are connected via a cable 3 used to exchange data between them. Furthermore, the personal computer 1 and an image output apparatus (color printer) 4 are connected via a cable 5 used to exchange data between them.
  • FIG. 2 is a block diagram that expresses principal part of the arrangement shown in FIG. 1 as function modules.
  • a CPU 11 controls operations of other building components via a bus 20 in accordance with a program stored in a ROM 13 or hard disk device 18 using a RAM 12 as a work memory. Furthermore, the CPU 11 controls an I/O 22 for the image input apparatus in accordance with an instruction input from a keyboard and mouse 16 connected to an I/O 17 for an operation input device so as to make the scanner 2 capture an image. The CPU 11 then controls a display controller 14 to display the captured image on a display 15 . Or the CPU 11 controls an I/O 19 for an external storage device to store the captured image in the hard disk device 18 . Or the CPU 11 outputs the captured image to various networks via an interface (I/F) 23 . Of course, an image may be acquired from a server connected to the network via the I/F 23 .
  • I/F interface
  • USB Universal Serial Bus
  • IEEE1394 serial bus or the like
  • an IEEE1284 interface may be used as the I/O for the printer 4 .
  • FIG. 3 is a flow chart showing the operation sequence of the first embodiment.
  • a program which describes the sequence shown in FIG. 3 and can be executed by a computer is pre-stored in the ROM 13 or hard disk device 18 .
  • the CPU 11 loads that program onto the RAM 12 and executes the loaded program, thus executing operations to be described below.
  • an instruction may instruct to print an image that has already been rendered on the RAM 12 by image edit process software or the like. Also, an instruction may instruct to scan an image from a print by the scanner 2 and to print the scanned image. Furthermore, an instruction may instruct to download an image from a server connected to the network, and to print the downloaded image. A detailed description of these processes will be omitted.
  • the CPU 11 identifies the features of images contained in image data loaded onto the RAM 12 , divides the image data into image regions, i.e., a multi-valued image region (including a photo image or the like), and a binary image region (including text, line images, figures/tables, and the like), and writes the division results in a predetermined area on the RAM 12 (S 20 ).
  • image regions i.e., a multi-valued image region (including a photo image or the like), and a binary image region (including text, line images, figures/tables, and the like
  • the CPU 11 determines based on the image region division results and image data held in the RAM 12 whether or not the image to be processed includes a multi-valued image region (S 30 ). If YES in step S 30 , the flow advances to step S 40 ; otherwise, the flow jumps to step S 50 .
  • step S 40 the CPU 11 embeds a digital watermark indicating an object to be copyrighted or the like in each multi-valued image region using the method of embedding a digital watermark in the spatial domain or the method of embedding a digital watermark in the frequency domain.
  • the CPU 11 determines based on the image region division results and image data held in the RAM 12 whether or not the image to be processed includes a binary image region (S 50 ). If YES in step S 50 , the flow advances to step S 60 ; otherwise, the flow jumps to step S 70 .
  • step S 60 the CPU 11 embeds a digital watermark indicating an object to be copyrighted or the like in each binary image region using the method of manipulating the spaces between neighboring characters or the method of forming a binary image using binary cells (density pattern) each consisting of 2 ⁇ 2 pixels.
  • the CPU 11 integrates partial images of the multi-valued and binary image regions embedded with the digital watermarks to generate image data corresponding to one page to be printed on the RAM 12 (S 70 ).
  • the CPU 11 then executes processes required upon printing the generated image data by the printer 4 (e.g., a halftone process such as an error diffusion process or the like, gamma correction, conversion into page description language data, and the like), and sends generated print data to the printer 4 , thus making the printer 4 print an image (S 80 ).
  • a halftone process such as an error diffusion process or the like, gamma correction, conversion into page description language data, and the like
  • region division in step S 20 can adopt methods disclosed in, e.g., Japanese Patent Laid-Open Nos. 8-186706 and 8-336040.
  • Japanese Patent Laid-Open No. 8-186706 discloses a method of extracting image regions from a digital color data on which image regions having different components (corresponding to partial image regions) are mixed paying special attention to an image region serving as a background (base), and determining if each of these image regions is a color photo, a color character or line image other than black, a monochrome density (gray) photo, a monochrome character or line image, or the like.
  • Japanese Patent Laid-Open No. 8-336040 discloses a method of satisfactorily dividing a digital color image into image regions (region division) at high speed irrespective of the input image size on the basis of the technique described in Japanese Patent Laid-Open No. 8-186706.
  • a digital watermark is embedded in each of partial images of an image which is created in advance using image edit process software or the like.
  • image edit process software Upon editing each partial image by image edit process software, a feature of that partial image may be identified, and a digital watermark may be embedded in the partial image by an embedding method corresponding to the identification result.
  • processes corresponding to steps S 30 to S 70 shown in FIG. 3 may be programmed in image edit process software.
  • FIG. 4 is a flow chart showing the operation sequence of the second embodiment.
  • an instruction may instruct to edit an image that has already been rendered on the RAM 12 by image edit process software or the like. Also, an instruction may instruct to scan an image from a print by the scanner 2 and to print the scanned image. Furthermore, an instruction may instruct to download an image from a server connected to the network, and to print the downloaded image. A detailed description of these processes will be omitted.
  • the CPU 11 identifies the features of images contained in image data loaded onto the RAM 12 , divides the image data into image regions, i.e., a multi-valued image region (including a photo image or the like), and a binary image region (including text, line images, figures/tables, and the like), and writes the division results in a predetermined area on the RAM 12 (S 120 ).
  • image regions i.e., a multi-valued image region (including a photo image or the like), and a binary image region (including text, line images, figures/tables, and the like
  • the CPU 11 determines based on the image region division results and image data held in the RAM 12 whether or not the image to be processed includes a multi-valued image region (S 130 ). If YES in step S 130 , the flow advances to step S 140 ; otherwise, the flow jumps to step S 150 .
  • the CPU 11 checks in step S 140 if a digital watermark is embedded in each multi-valued image region of the image data held in the RAM 12 . If YES in step S 140 , the CPU 11 writes that digital watermark in a predetermined area on the RAM 12 for each image region; otherwise, the CPU 11 writes data indicating that no digital watermark is embedded, in the predetermined area.
  • the CPU 11 determines based on the image region division results and image data held in the RAM 12 whether or not the image to be processed includes a binary image region (S 150 ). If YES in step S 150 , the flow advances to step S 160 ; otherwise, the flow jumps to step S 170 .
  • the CPU checks in step S 160 if a digital watermark is embedded in each binary image region of the image data held in the RAM 12 . If YES in step S 160 , the CPU 11 writes that digital watermark in a predetermined area on the RAM 12 for each image region; otherwise, the CPU 11 writes data indicating that no digital watermark is embedded, in the predetermined area.
  • the CPU 11 integrates the extracted digital watermarks (S 170 ) and checks if the image designated by the print instruction is an object to be copyrighted or the like (S 180 ). If it is determined that the image itself or its partial image is to be copyrighted or the like, the flow advances to step S 200 ; otherwise, the flow advances to step S 190 .
  • step S 190 the CPU 11 allows the user to edit the image. In this manner, the operator can use (clip, edit, print, save, and the like) the desired image.
  • step S 200 the CPU 11 displays a message indicating that the image designated by the print instruction or its partial image is an object to be copyrighted or the like on the display 15 to issue an alert to the operator, thus ending the process.
  • digital watermarks are extracted from respective partial images of an image scanned by the scanner 2 .
  • a feature of that partial image may be identified, and a digital watermark which is embedded by an embedding method corresponding to the identification result may be extracted from the partial image.
  • processes corresponding to steps S 130 to S 200 shown in FIG. 4 may be programmed in image edit process software.
  • a digital watermark may be checked for each image region in place of integrating the extracted digital watermarks, and the availability of each image region (partial image) may be determined.
  • Use of a partial image includes a clipping process of a partial image, an edit process of the clipped partial image, a print or save process of the clipped image, and the like.
  • FIG. 7 is a block diagram showing the arrangement of an image processing system according to the third embodiment.
  • This image processing system is implemented in an environment in which offices (a plurality of sections like offices) 130 and 120 are connected via a WAN 104 (e.g., the Internet).
  • a WAN 104 e.g., the Internet
  • an MFP (Multi-Function Processor) 100 To a LAN 107 formed in the office 130 , an MFP (Multi-Function Processor) 100 , a management PC 101 for controlling the MFP 100 , a client PC 102 , a document management server 106 , a database 105 to be managed by the document management server, and the like are connected.
  • the office 120 has substantially the same arrangement as that of the office 130 , and at least a document management server 106 , a database 105 to be managed by the document management server, and the like are connected to a LAN 108 formed in the office 120 .
  • the LANs 107 and 108 of the offices 130 and 120 are interconnected via a proxy server 103 connected to the LAN 107 , the WAN 104 , and a proxy server 103 connected to the LAN 108 .
  • the MFP 100 has charge of some of image processes for scanning an image on a paper document, and processing the scanned image.
  • An image signal output from the MFP 100 is input to the management PC 101 via a communication line 109 .
  • the management PC 101 comprises a general personal computer (PC), which has a memory such as a hard disk or the like for storing an image, an image processor implemented by hardware or software, a monitor such as a CRT, LCD, or the like, and an input unit including a mouse, keyboard, and the like, and some of these units are integrated to the MFP 100 .
  • PC general personal computer
  • FIG. 8 is a block diagram showing the arrangement of the MFP 100 .
  • An image reading unit 110 including an auto document feeder (ADF) irradiates an image on each of one or a plurality of stacked documents with light coming from a light source, forms an image of light reflected by the document on a solid-state image sensing element via a lens, and obtains a scanned image signal (e.g., 600 dpi) in the raster order from the solid-state image sensing element.
  • ADF auto document feeder
  • print data output from the client PC 102 is input to a network interface (I/F) 114 via the LAN 107 , and is converted into recordable raster data by the data processing unit 115 .
  • the raster data is formed as an image on a recording sheet by the recording unit 112 .
  • the operator inputs an instruction to the MFP 100 using a key console equipped on the MFP 100 and an input unit 113 including a keyboard and mouse of the management PC 101 .
  • a display unit 116 displays an operation input and image process status.
  • the operation of the MFP 100 is controlled by a controller (not shown) in the data processing unit 115 .
  • the storage unit 111 can also be controlled from the management PC 101 .
  • Data exchange and control between the MFP 100 and management PC 101 are done via a network I/F 117 and a signal line 109 that directly couples them.
  • FIGS. 9 to 12 are flow charts for explaining an outline of the processes by the aforementioned image processing system.
  • the image reading unit 110 scans a document to obtain a 600-dpi, 8-bit image signal (image information input process, S 1201 ).
  • the data processing unit 115 executes pre-processes such as trimming, skew correction (including correction of a direction), noise removal, and the like for the image signal (S 1202 ), generates a binary image by a binarization process (S 1203 ), and saves image data (multi-valued and binary image data) for one page in the storage unit 111 .
  • a CPU of the management PC 101 executes block selection for the image data stored in the storage unit 111 to identify a text/line image part, halftone image part, and background part where neither a text/line image nor an image are present (S 1204 ). Furthermore, the CPU divides the text/line image part into regions (text regions) for respective paragraphs and other structures (a table or line image having ruled lines). On the other hand, the CPU divides the halftone image part and background part into independent objects (picture regions) for respective minimum division units such as rectangular regions and the like (S 1205 ).
  • the CPU extracts a binary image for each text region and a multi-valued image for each picture region from the image data stored in the storage unit 111 on the basis of the position information of the divided (detected) text and picture regions (S 1206 ).
  • the extracted image region will also be referred to as a “block”.
  • a block to be processed is selected (S 1212 ), and it is checked based on the display flag if watermark information is embedded in the selected block (S 1213 ). If no watermark information is embedded, the flow jumps to “process A” to be described later. On the other hand, if watermark information is embedded, the control prompts the operator to input a password (S 1214 ). This password is used to control display of the block of interest, and to authenticate other control functions such as print, send, and the like, as will be described later.
  • a password If a password is input, its authenticity is checked (S 1215 ). If a wrong password is input, the flow advances to “process B” to be described later. If a correct password is input, it is checked if that password is a display password (S 1216 ). If YES in step S 1216 , it is further checked if the block of interest corresponds to the background part (S 1217 ). If the block of interest corresponds to a part (text region or halftone image part) other than the background part, the display flag of that block is set to ON (S 1221 ).
  • step S 1217 If it is determined in step S 1217 that the block of interest corresponds to the background part, i.e., the background part embedded with watermark information, since that part includes no image, pointer information indicating the storage location of original data of an image is extracted from the watermark information (to be referred to as a “background watermark” hereinafter) embedded in the background (S 1218 ), and the original data is acquired from the document management server 106 or the like (S 1219 ).
  • a background watermark embedded in the background
  • succession of the watermark information is required. If the original data does not succeed any watermark information, various kinds of control of the block of interest are disabled. Alternatively, new watermark information may be input in place of succession.
  • the original data of the block of interest succeeds the watermark information (e.g., background watermark information is embedded in an image as an invisible watermark) or new watermark information is embedded in the original data (S 1220 ) to prepare for a display image embedded with the watermark information. After that, the display flag of the block of interest is set to ON (S 1221 ).
  • the watermark information e.g., background watermark information is embedded in an image as an invisible watermark
  • new watermark information is embedded in the original data (S 1220 ) to prepare for a display image embedded with the watermark information.
  • the display flag of the block of interest is set to ON (S 1221 ).
  • step S 1216 if it is determined in step S 1216 that the password is not a display password, it is checked if the block of interest is a text region (S 1222 ). If NO in step S 1222 , the flow jumps to step S 1225 . If YES in step S 1222 , binary image data of the block of interest is sent to and saved in the document management server 106 or the like (S 1223 ), and watermark information (including pointer information indicating the storage location of image data, various passwords, various kinds of control information, and the like) is embedded as a background watermark to mask the block of interest (S 1224 ). In step S 1225 , the display flag of the block of interest is set to ON.
  • control information availability of charge, print, copy, send, and the like
  • Other kinds of control information (availability of charge, print, copy, send, and the like) of the block of interest are extracted from the watermark information (S 1226 ), and other control flags are set ON or OFF in accordance with the control information (S 1227 ). It is then determined whether or not the processes of all blocks are complete (S 1228 ). If NO In step S 1228 , the flow returns to step S 1212 ; otherwise, various kinds of controls are made in accordance with the control flags ( 1229 ). Note that a charge flag, print flag, copy flag, send flag, and the like corresponding to control information of charge, print, copy, send, and the like are prepared. If these flags are ON, image data of the block of interest is printed, copied, or transmitted; if these flags are OFF, image data of the block of interest is not printed, copied, or transmitted.
  • step S 1241 It is checked if the block of interest is a text region (S 1241 ). If NO in step S 1241 , since the block of interest is not the one to be controlled, the flow advances to step S 1228 . On the other hand, if YES in step S 1241 , a watermark embedding mode is set to prompt the user to select whether a document watermark that allows to read text is embedded (display mode) or a background watermark is embedded to mask the block of interest (non-display mode) (S 1242 ). If the user has selected the display mode, various passwords are set (S 1246 ), and watermark information containing these passwords is embedded as a document watermark (S 1247 ).
  • the image (the image after the watermark information is embedded or background) of the block of interest is re-displayed (S 1248 ), and the flow advances to step S 1228 .
  • step S 1251 It is checked if the block of interest is a text region (S 1251 ). If the block of interest is not a text region (security about display is maintained since that region is originally masked), all control flags are set to OFF to maintain security about control (S 1255 ), and the flow advances to step S 1228 . If the block of interest is a text region, binary image data of the block of interest is sent to and saved in the document management server 106 or the like (S 1252 ) so as not to display that block. A background watermark containing pointer information of the storage location, various passwords, various kinds of control information, and the like is embedded to mask the block of interest (S 1253 ), and the block of interest is re-displayed (S 1254 ). Then, all control flags are set to OFF (S 1255 ), and the flow advances to step S 1228 .
  • a block with an OFF print flag a background image embedded with a background watermark is printed;
  • a block with an ON print flag an image embedded with a document watermark or an image of original data is printed.
  • a block with an OFF send flag a background image embedded with a background watermark is transmitted;
  • a block with an ON send flag an image embedded with a document watermark or original data is transmitted.
  • Block selection is a process for recognizing an image for one page shown in FIG. 13 as a set of objects, determining the property of each object to TEXT, PICTURE, PHOTO, LINE, or TABLE, and dividing the image into regions (blocks) having different properties.
  • An example of block selection will be explained below.
  • An image to be processed is binarized to a monochrome image, and a cluster of pixels bounded by black pixels is extracted by contour tracing. For a cluster of black pixels with a large area, contour tracing is made for white pixels in the cluster to extract clusters of white pixels. Furthermore, a cluster of black pixels in the cluster of white pixels with a predetermined area or more is extracted. In this way, extraction of clusters of black and white pixels are recursively repeated.
  • the obtained pixel clusters are classified into regions having different properties in accordance with their sizes and shapes. For example, a pixel cluster which has an aspect ratio close to 1, and has a size that falls within a predetermined range is determined as that of a text property. Furthermore, when neighboring pixel clusters with a text property line up and can be grouped, they are determined as a text region.
  • a low-profile pixel cluster with a small aspect ratio is categorized as a line region
  • a range occupied by black pixel clusters that include white pixel clusters which have a shape close to a rectangle and line up is categorized as a table region
  • a region where pixel clusters with indeterminate forms are distributed is categorized as a photo region
  • other pixel clusters with an arbitrary shape is categorized as a picture region.
  • FIGS. 14A and 14B show the block selection results.
  • FIG. 14A shows block information of each of extracted blocks.
  • FIG. 14B shows input file information and indicates the total number of blocks extracted by block selection. These pieces of information are used upon embedding or extracting watermark information.
  • a document image 3001 shown in FIG. 15 is a block separated as a text region by block selection. Furthermore, circumscribing rectangles 3004 for respective text elements are extracted from the text region by a document image analysis process 3002 .
  • a text element indicates a rectangular region extracted using projection, and corresponds to either one character or a building component (radical or the like) of a character.
  • the space lengths between neighboring circumscribing rectangles are calculated on the basis of information of the extracted circumscribing rectangles 3004 , and respective circumscribing rectangles are shifted to the right or left on the basis of embedding rules to be described later to embed 1-bit information between neighboring circumscribing rectangles (embedding process 3003 ), thereby generating a document image 3005 embedded with watermark information 3006 .
  • the document image analysis process 3002 is an element technique of character recognition, and is a technique for dividing a document image into a text region, a figure region such as a graph or the like, and the like, and extracting respective characters one by one in the text region using projection.
  • a technique described in Japanese Patent Laid-Open No. 6-68301 may be adopted.
  • circumscribing rectangles 3103 of characters are extracted from an image 3005 shown in FIG. 16 by block selection and a document image analysis process 3002 , and the space lengths between neighboring circumscribing rectangles are calculated on the basis of information of the extracted circumscribing rectangles 3103 .
  • a character used to embed 1-bit information is specified, and embedded watermark information 3105 is extracted on the basis of the embedding rules to be described later (extraction process 3104 ).
  • P and S be the space lengths before and after a character where 1-bit information is embedded, as shown in FIG. 17.
  • One-bit information is embedded in every other characters except for the two end characters of a line.
  • (P ⁇ S)/(P+S) is calculated from the space lengths, and the result is quantized by an appropriate quantization step to calculate the remainder, thus reconstructing 1-bit information.
  • Equation (1) represents this relationship, and can extract an embedded value V (‘0’ or ‘1’).
  • V floor[( P ⁇ S )/ ⁇ ( P+S ) ⁇ ] mod 2 (1)
  • a circumscribing rectangle is shifted to the right or left pixel by pixel, and a shift amount (the number of pixels) to the left or right is increased until a value (‘0’ or ‘1’) is obtained by equation (1).
  • FIG. 18 is a flow chart showing the process for exploring the shift amount.
  • variable i indicates a candidate value of the shift amount
  • variables Flag1 and Flag2 indicate whether or not a character to be shifted touches a neighboring character if it is shifted distance i to the right or left. If the character to be shifted touches a neighboring character, variable Flag1 or Flag2 assumes ‘1’.
  • Initial values of variables are set (S 3402 ), and it is determined whether or not a character (or character element) to be shifted touches a right neighboring character (or character element) if it is shifted distance i to the right (S 3403 ). If YES in step S 3403 , Flag1 is set to ‘1’ (S 3404 ). Subsequently, it is determined whether or not the character to be shifted touches a left neighboring character if it is shifted distance i to the left (S 3405 ). If YES in step S 3405 , Flag2 is set to ‘1’ (S 3406 ).
  • whether or not value V to be embedded is obtained by shifting the character to be shifted distance i to the right is determined using equation (1) (S 3410 ). If YES in step S 3410 , the shift amount is set to +i (S 3411 ). Note that a positive sign of the shift amount indicates right shift, and a negative sign indicates left shift.
  • variable i is incremented (S 3415 ), and the flow returns to step S 3403 .
  • a character is shifted in accordance with the shift amount explored in this way, thus embedding 1-bit information.
  • watermark information is embedded in a document image.
  • a digital watermark to be described below is also called an “invisible digital watermark”, and is a change itself in original image data as small as a person can hardly perceive. One or a combination of such changes represent arbitrary additional information.
  • FIG. 19 is a block diagram showing the arrangement of an embedding processor (function module) for embedding watermark information.
  • the embedding processor comprises an image input unit 4001 , embedding information input unit 4002 , key information input unit 4003 , digital watermark generation unit 4004 , digital watermark embedding unit 4005 , and image output unit 4006 .
  • the digital watermark embedding process may be implemented by software with the above arrangement.
  • the image input unit 4001 inputs image data I of an image in which watermark information is to be embedded.
  • image data I represents a monochrome multi-valued image for the sake of simplicity.
  • each of R, G, and B components or luminance and color difference components as the plurality of color components is handled in the same manner as a monochrome multi-valued image, and watermark information can be embedded in each component.
  • watermark information with an information size three times that of a monochrome multi-valued image can be embedded.
  • the embedding information input unit 4002 inputs watermark information to be embedded in image data I as a binary data sequence.
  • This binary data sequence will be referred to as additional information Inf hereinafter.
  • Additional information Inf is formed of a combination of bits each of which indicates either ‘0’ or ‘1’.
  • Additional information Inf represents authentication information used to control a region corresponding to image data I, pointer information to original data, or the like. A case will be exemplified below wherein additional information Inf expressed by n bits is to be embedded.
  • additional information Inf may be encrypted not to be readily misused. Also, additional information Inf may undergo error correction coding so as to correctly extract additional information Inf even when image data I has been changed (to be referred to as “attack” hereinafter) so as not to extract additional information I from it. Note that some attacks may be not deliberate. For example, watermark information may be removed as a result of general image processes such as irreversible compression, luminance correction, geometric transformation, filtering, and the like. Since processes such as encryption, error correction coding, and the like are known to those who are skilled in the art, a detailed description thereof will be omitted.
  • the key information input unit 4003 inputs key information k required to embed and extract additional information Inf.
  • Key information k is given as an initial value of a pseudo random number generation process executed by a pseudo random number generator 4102 (to be described later).
  • the embedding processor and an extraction processor use common key information k, embedded additional information Inf can be correctly extracted. In other words, only a user who possesses key information k can correctly extract additional information Inf.
  • the digital watermark generation unit 4004 receives additional information Inf from the embedding information input unit 4002 , and key information k from the key information input unit 4003 , and generates digital watermark w on the basis of additional information Inf and key information k.
  • FIG. 20 is a block diagram showing details of the digital watermark generation unit 4004 .
  • a basic matrix generator 4101 generates basic matrix m.
  • Basic matrix m is used to specify correspondence between the positions of bits which form additional information Inf, and the pixel positions of image data I where respective bits are to be embedded.
  • the basic matrix generator 4101 can selectively use a plurality of basic matrices, and a basic matrix to be used must be changed in correspondence with the purpose intended/situation. By switching a basic matrix, optimal watermark information (additional information Inf) can be embedded.
  • FIG. 21 shows examples of basic matrices m.
  • a matrix 4201 is an example of basic matrix m used upon embedding 16-bit additional information Inf, and numerals ranging from 1 to 16 are assigned to 4 ⁇ 4 elements.
  • the values of elements of basic matrix m correspond to the bit positions of additional information Inf. That is, bit position “1” (most significant bit) of additional information Inf corresponds to a position where the value of an element of basic matrix m is “1” and, likewise, bit position “2” (bit next to the most significant bit) of additional information Inf corresponds to a position where the value of an element of basic matrix m is “2”.
  • a matrix 4202 is an example of basic matrix m used upon embedding 8-bit additional information Inf.
  • 8 bits of additional information Inf correspond to elements having values ranging from “1” to “8” of those of the matrix 4201
  • no bit positions of additional information Inf correspond to elements which do not have any value.
  • a change in image (image quality deterioration) upon embedding additional information Inf can be harder to recognize than the matrix 4201 .
  • a matrix 4203 is another example of basic matrix m used upon embedding 8-bit additional information Inf as in the matrix 4202 .
  • the matrix 4202 1-bit information is embedded in one pixel.
  • the matrix 4203 uses 50% of all pixels to embed additional information Inf, while the matrix 4203 uses all pixels (100%) to embed additional information Inf.
  • the ratio of pixels used to embed watermark information will be referred to as a “filling ratio” hereinafter. Note that the filling ratio of the matrix 4201 is 100%, that of the matrix 4202 is 50%, and that of the matrix 4203 is 100%.
  • a matrix 4202 can embed only 4-bit additional information Inf although it has a filling ratio of 100%. Hence, 1-bit information is embedded using four pixels, and the number of times of embedding additional information Inf is further increased to further improve the robustness against attacks, but the information size that can be embedded becomes smaller than other matrices.
  • the filling ratio influences the image quality of an image in which watermark information is embedded, and the number of pixels used to embed 1 bit mainly influences the robustness against attacks. Therefore, the image quality deterioration is emphasized with increasing filling ratio. Also, the robustness against attacks becomes higher and the information size that can be embedded decreases with increasing number of pixels used to embed 1 bit. In this manner, the image quality, robustness against attacks, and information size have a trade-off relationship.
  • the robustness against attacks, image quality, and information size can be controlled and set by adaptively selecting a plurality of types of basic matrices m.
  • the pseudo random number generator 4102 generates pseudo random number sequence r on the basis of input key information k.
  • Pseudo random number sequence r is a real number sequence according to a uniform distribution included within the range ⁇ 1, 1 ⁇ , and key information k is used as an initial value upon generating pseudo random number sequence r. That is, pseudo random number sequence r(k1) generated using key information k1 is different from pseudo random number sequence r(k2) generated using key information k2 ( ⁇ k1). Since a method of generating pseudo random number sequence r is known to those who are skilled in the art, a detailed description thereof will be omitted.
  • a pseudo random number assignment section 4103 receives watermark information Inf, basic matrix m, and pseudo random number sequence r, and assigns respective bits of watermark information Inf to respective elements of pseudo random number sequence r on the basis of basic matrix m, thus generating digital watermark w. More specifically, respective elements of a matrix 4204 are scanned in the raster order to assign the most significant bit to an element having value “1”, the second most significant bit to an element having value “2”, and so forth. If a given bit of additional information Inf is ‘1’, the corresponding element of pseudo random number sequence r is left unchanged; if it is ‘0’, the corresponding element of pseudo random number sequence r is multiplied by ⁇ 1.
  • digital watermark w exemplified in FIG. 22 is obtained.
  • 4 ⁇ 4 basic matrices m are used to embed additional information Inf each consisting of 16 bits, 8 bits, and 4 bits.
  • the present invention is not limited to such specific example.
  • more pixels may be used to 1-bit information, and basic matrix m with a larger size may be used.
  • pseudo random number sequence r uses a longer real number sequence.
  • the aforementioned random number sequence which consists of four elements may disturb a normal function of an extraction process (to be described later). That is, although additional information Inf is embedded, correlation coefficients between integrated image c and digital watermarks w 1 , w 2 , . . . , wn may become small.
  • 256 ⁇ 256 basic matrix m is used at a filling ratio of 50%. In this case, 512 pixels are used to embed 1 bit.
  • the digital watermark embedding unit 4005 receives image data I and digital watermark w, and outputs image data I′ embedded with digital watermark w.
  • the digital watermark embedding unit 4005 executes a digital watermark embedding process according to:
  • I′ i,j is the image data embedded with the digital watermark
  • I i,j is the image data before the digital watermark is embedded
  • w i,j is the digital watermark
  • i and j are x- and y-coordinate values of the image or digital watermark
  • a is a parameter for setting the strength of the digital watermark.
  • parameter a for example, a value around “10” may be selected.
  • a digital watermark with higher robustness against attacks can be embedded, but image quality deterioration becomes larger.
  • a digital watermark with higher robustness against attacks can be embedded, but image quality deterioration becomes larger.
  • the robustness against attacks is decreased, but image quality deterioration can be suppressed.
  • the balance between the robustness against attacks and image quality can be adjusted by appropriately setting the value a.
  • FIG. 23 shows the digital watermark embedding process given by equation (2) above in detail.
  • Reference numeral 4401 denotes image data I′ embedded with the digital watermark; 4402 , image data I before the digital watermark is embedded; and 4403 , digital watermark w.
  • arithmetic operations of equation (2) are made for respective elements in the matrix.
  • watermark information can be consequently embedded in the entire image. Since one macroblock is embedded with additional information Inf consisting of n bits, embedded additional information Inf can be extracted if there is at least one macroblock. In other words, the extraction process of additional information Inf does not require the entire image, and only a portion of image data (at least one macroblock) suffices to execute that process.
  • a feature that additional information Inf can be extracted from a portion of image data I will be referred to as “having clipping robustness” hereinafter.
  • FIG. 25 is a block diagram showing the arrangement of the extraction processor (function module) for extracting watermark information embedded in an image.
  • the embedding processor comprises an image input unit 4601 , key information input unit 4602 , digital watermark (extraction pattern) generation unit 4603 , digital watermark extraction unit 4604 , and digital watermark output unit 4605 .
  • the digital watermark extraction process may be implemented by software having the aforementioned arrangement.
  • the image input unit 4601 receives image data I′′ in which watermark information may be embedded.
  • image data I′′ input to the image input unit 4601 may be any of image data I′ embedded with watermark information by the aforementioned embedding processor, attacked image data I′, and image data I in which no watermark information is embedded.
  • the key information input unit 4602 receives key information k required to extract watermark information. Note that key information k input to this unit must be the same one input to the key information input unit 4003 of the aforementioned embedding processor. If different key information is input, additional information cannot be normally extracted. In other words, only the user who has correct key information k can extract correct additional information Inf′.
  • the extraction pattern generation unit 4603 receives key information k, and generates an extraction pattern on the basis of key information k.
  • FIG. 26 shows details of the process of the extraction pattern generation unit 4603 .
  • the extraction pattern generation unit 4603 comprises a basic matrix generator 4701 , pseudo random number generator 4702 , and pseudo random number assignment section 4703 . Since the basic matrix generator 4701 and pseudo random number generator 4702 execute the same operations as those of the aforementioned basic matrix generator 4101 and pseudo random number generator 4102 , a detailed description thereof will be omitted. Note that additional information cannot be normally extracted unless the basic matrix generators 4701 and 4101 generate identical basic matrix m on the basis of identical key information k.
  • the pseudo random number assignment section 4703 receives basic matrix m and pseudo random number sequence r, and assigns respective elements of pseudo random number sequence r to predetermined elements of basic matrix m.
  • the difference between this assignment section 4703 and the pseudo random number assignment section 4103 in the aforementioned embedding processor is that the pseudo random number assignment section 4103 outputs only one digital watermark w, while the pseudo random number assignment section 4703 outputs extraction patterns wn corresponding to the number of bits of additional information Inf (for n bits in this case).
  • the aforementioned process is repeated for elements having values “2”, “3”, and “4” of the matrix 4204 to generate extraction patterns w 2 , w 3 , and w 4 , respectively.
  • extraction patterns w 1 , w 2 , w 3 , and w 4 generated in this way, a pattern equal to digital watermark w generated by the embedding processor is obtained.
  • the digital watermark extraction unit 4604 receives image data I′′ and extraction patterns w 1 , w 2 , . . . , wn, and extracts additional information Inf′′ from image data I′′. In this case, it is desired that additional information Inf′ to be extracted is equal to embedded additional information Inf. However, if image data I′ has suffered various attacks, these pieces of information do not always match.
  • the digital watermark extraction unit 4604 calculates correlation values between integrated image c generated from image data I′′ and extraction patterns w 1 , w 2 , . . . , wn.
  • Integrated image c is obtained by dividing image data I′′ into macroblocks, and calculating the average of element values of each macroblock.
  • FIG. 28 is a view for explaining integrated image c when extraction patterns of 4 ⁇ 4 pixels, and image data I′′ of 24 ⁇ 24 pixels are input. Image data I′′ shown in FIG. 28 is broken up into 36 macroblocks, and integrated image c is obtained by calculating the average values of respective element values of these 36 macroblocks.
  • Correlation values between integrated image c generated in this way, and extraction patterns w 1 , w 2 , . . . , wn are calculated respectively.
  • a correlation coefficient is a statistical quantity used to measure similarity between integrated image c and extraction pattern wn, and is given by:
  • c′ and w′n are matrices each of which has as elements the differences between respective elements and the average values of the elements, and
  • c′ T is the transposed matrix of c′.
  • FIG. 29 shows an example wherein a digital watermark is extracted from image data I′′ (integrated image c) embedded with 4-bit additional information using w 1 , w 2 , w 3 , and w 4 .
  • Extracted n-bit additional information Inf′ is output as an extraction result of the extraction processor via the digital watermark output unit 4605 .
  • the embedding processor has made an error correction encoding process and encryption process upon embedding additional information Inf, an error correction decoding process and decryption process are executed.
  • the obtained information is finally output as a binary data sequence (additional information Inf′).
  • a document watermark and background watermark are selectively used as watermarks.
  • the present invention is not limited to such specific watermarks, and watermarking schemes optimal to respective objects may be selectively used.
  • authentication control is implemented using a password.
  • authentication control may be implemented by key control.
  • FIG. 30 shows the outer appearance of the structure of a digital copying machine.
  • the digital copying machine comprises a reader unit 51 which digitally scans a document image, and generates digital image data by way of a predetermined image process, and a printer unit 52 which generates a copy image based on the generated digital image data.
  • a document feeder 5101 of the reader unit 51 feeds documents one by one in turn from the last page onto a platen glass 5102 . Upon completion of reading of each document image, the feeder 5101 exhausts a document on the platen glass 5102 .
  • a lamp 5103 is turned on, and a scanner unit 5104 begins to move, thus exposing and scanning the document.
  • Light reflected by the document at this time is guided to a CCD image sensor (to be referred to as “CCD” hereinafter) 5109 via mirrors 5105 , 5106 , and 5107 , and a lens 5108 so as to form an optical image on it.
  • CCD CCD image sensor
  • the scanned document image is read by the CCD 5109 , and an image signal output from the CCD 5109 undergoes image processes such as shading correction, sharpness correction, and the like by an image processor 5110 . After that, the processed image signal is transferred to the printer unit 52 .
  • a laser driver 5221 of the printer unit 52 drives a laser emission unit 5201 in accordance with image data input from the reader unit 51 .
  • a laser beam output from the laser emission unit 5201 scans a photosensitive drum 5202 via a polygonal mirror, thereby forming a latent image on the photosensitive drum 5202 .
  • the latent image formed on the photosensitive drum 5202 is applied with a developing agent (toner) by a developer 5203 to form a toner image.
  • a recording sheet fed from a cassette 5204 or 5205 is conveyed to a transfer unit 5206 in synchronism with the beginning of irradiation of the laser beam, and the toner image applied to the photosensitive drum 5202 is transferred onto the recording sheet.
  • the recording sheet on which the toner image has been transferred is conveyed to a fixing unit 5207 , and the toner image is fixed to the recording sheet by heat and pressure of the fixing unit 5207 .
  • the recording sheet which has left the fixing unit 5207 is exhausted by exhaust rollers 5208 .
  • a sorter 5220 sorts recording sheets by storing exhausted recording sheets on respective bins. Note that the sorter 5220 stores recording sheets on the uppermost bin if a sort mode is not selected.
  • a both-side recording mode is set, after the recording sheet is conveyed to the position of the exhaust rollers 5208 , it is guided onto a re-feed paper convey path by the exhaust rollers 5208 which are rotated in the reverse direction, and a flapper 5209 . If a multiple recording mode is set, the recording sheet is guided onto the re-feed paper convey path before it is conveyed to the exhaust rollers 5208 . The recording sheet conveyed onto the re-feed paper convey path is fed to the transfer unit 5206 at the aforementioned timing.
  • FIG. 31 is a flow chart showing the process for hiding an area-designated image, which is executed by the image processor 5110 in the reader unit 51 .
  • the image processor 5110 Upon reception of an image signal from a document, the image processor 5110 generates digital image data obtained by normally quantizing luminance information for respective fine pixels at a precision of about 8 bits (S 101 ).
  • the spatial resolution of a pixel is around 42 ⁇ m ⁇ 42 ⁇ m, and corresponds to a resolution of about 600 pixels per inch (25.4 mm) (600 dpi).
  • the image processor 5110 displays an image represented by the generated image data on a screen of a console shown in FIG. 32.
  • the console normally comprises a liquid crystal display, the surface of which is covered by a touch panel, and allows the user to make desired operations by operating buttons displayed on the screen.
  • buttons 601 are used to select an apparatus mode: a “copy” mode copies a read document image (by outputting it from the printer unit 52 ), a “transmit” mode transmits image data of the read image to a remote place via a network as a digital file, and a “save” mode saves image data of the read image in an auxiliary storage device such as a hard disk or the like incorporated in the apparatus as a digital file.
  • auxiliary storage device such as a hard disk or the like incorporated in the apparatus as a digital file.
  • a display unit 602 displays basic operation conditions of the apparatus in accordance with the selected mode. Upon selection of the copy mode, the display unit 602 displays the output recording sheet size and enlargement/reduction scale.
  • a preview display unit 603 displays the entire image read by the reader unit 51 in a reduced scale.
  • a frame 604 displayed on the preview display unit 603 indicates an area set on a preview-displayed image. The size of an area indicated by the frame 604 (to be simply referred to as “area” hereinafter) is determined by operating one of buttons 605 , and the area moves vertically or horizontally upon operation of each of buttons 606 . In other words, the size and position of the area 604 on the preview display unit 603 change upon operation of the buttons 605 and 606 .
  • a box 607 is used to input authentication information (to be described later). For example, a character string of four digits is input using a ten-key pad (not shown), and symbols “*” or the like corresponding in number to the digits of the input character string are displayed. The reason why symbols “*” are displayed in place of directly displaying the input character string is to improve security.
  • the image processor 5110 accepts the area 604 and authentication information which are designated and input by the user using the console (S 102 , S 103 ). Upon completion of designation and input, the image processor 5110 extracts image data designated by the area 604 from the input image data (S 104 ), determines the type of extracted image data (SlO 5 ), selects an image compression method corresponding to the determination result (S 106 ), and compresses the extracted image data by the selected image compression method (S 107 ). Then, the image processor 5110 generates code data by synthesizing an identification code that indicates the image compression method used, and the input authentication information (S 108 ), and converts the generated code data into bitmap data by a method to be described later (S 109 ).
  • the image processor 5110 erases image data in the area 604 from the input image data (S 111 ), synthesizes image data embedded with the bitmap code data obtained in step S 109 to a blank area after erasure (S 112 ), and outputs the synthesized image data (S 113 ).
  • the output image data is sent to the printer unit 52 , and a copy image is formed on a recording sheet.
  • the output image data is sent to a network communication unit, and is digitally transferred to a predetermined destination. If the save mode is selected, the output image data is stored in an auxiliary storage device in the apparatus.
  • FIG. 33 is a flow chart for explaining the processes in steps S 105 to S 112 in detail.
  • the type of extracted image data is determined. In this case, it is checked if the area-designated image is a continuous tone image such as a photo or the like or a binary image such as a text/line image (S 203 ).
  • a determination method various methods such as a method using a histogram indicating the luminance distribution of an objective image, a method using the frequencies of occurrence for respective spatial frequency components, a method using whether or not an objective image is more likely to be recognized as “line” by pattern matching, and the like have been proposed, and such known methods can be used.
  • a histogram indicating the luminance distribution of the image is generated (S 204 ), and an optimal threshold value that can be used to separate the background and text/line image is calculated based on this histogram (S 205 ).
  • the image data is binarized (S 206 ), and the obtained binary image data undergoes a compression process (S 207 ).
  • This compression process can adopt a known binary image compression method. Normally, as a binary image compression method, one of lossless compression methods free from any losses of information (e.g., MMR compression, MR compression, MH compression, JBIG compression, and the like) is adaptively used. Of course, it is possible to adaptively use one of the above methods so as to minimize the code size after compression.
  • the extracted image is a continuous tone image
  • resolution conversion is made (S 208 ).
  • the input image data is read at, e.g., 600 dpi.
  • a halftone image such as a photo or the like does not appear to deteriorate at about 300 dpi.
  • the image data is converted into that corresponding to 300 dpi by reducing the vertical and horizontal sizes to 1/2.
  • the 300-dpi multi-valued image data then undergoes a compression process (S 209 ).
  • a compression method suited to a multi-valued image known JPEG compression, JPEG2000 compression, and the like can be used. Note that these compression methods are lossy ones in which an original image suffers deterioration which is normally visually imperceptible.
  • Code information used to identify the compression method is appended to the obtained compressed image data (S 210 ). This information is required to designate an expansion method upon reconstructing an original image from an output image. For example, the following identification codes are assigned in advance to the respective compression methods:
  • a code of authentication information is appended (S 211 ).
  • the authentication information is required to discriminate if a person who is about to reconstruct an image has the authority of doing it upon reconstructing an original image from an output image. Only when authentication information appended in this step is correctly designated upon reconstruction, a reconstruction process to an original image is executed.
  • a digital signal sequence of the code data obtained in this way is converted as a binary number into binary bitmap data (S 212 ), and is synthesized to the area 604 by embedding (S 213 ).
  • FIG. 34 depicts the aforementioned operations when the area 604 is designated on input image data 301 , image data within the area 604 is erased, and is replaced by bitmap code data.
  • FIG. 35 depicts the contents of the flow shown in FIG. 33.
  • An image of Sx ⁇ Sy pixels in the area 604 is extracted, and since it is determined that this extracted image is a text/line image, the image undergoes binarization and lossless compression.
  • An identification code of the compression method is appended to, e.g., the head of the compressed code sequence, and authentication information is also appended to the head of the resultant code sequence.
  • bitmap data having the same size as the area 604 , i.e., Sx ⁇ Sy pixels, is generated, and replaces an image in the area 604 .
  • the appending positions of the identification code and authentication information are not limited to the head of the code sequence.
  • the identification code and authentication information may be appended to other arbitrarily predetermined positions (e.g., the end of the code sequence or predetermined bit positions). Furthermore, the identification code and authentication information may be repetitively appended to a plurality of positions to make sure extraction of them.
  • FIGS. 36 to 38 are views for explaining the method of converting code data into bitmap data, and show three different methods.
  • a small rectangle indicates one pixel at 600 dpi.
  • pixels at 600 dpi are converted into bitmap data so that 2 ⁇ 2 pixels have 1-bit information. If code data (left side) expressed as a binary number is ‘1’, four (2 ⁇ 2) pixels are set to ‘1’ (black); if code data is ‘0’, four pixels are set to ‘0’ (white). Consequently, binary bitmap data having a resolution (300 dpi) 1/2 of 600 dpi is generated.
  • the reason why 2 ⁇ 2 pixels are used to express 1-bit information is to eliminate the influences of the reading precision, positional deviation, magnification error, and the like of the reader and to accurately reconstruct code data from a bitmap image upon reconstructing an original image by scanning a bitmap image printed on a recording sheet by the reader according to this embodiment.
  • bitmap conversion method is not limited to those described above, and various other methods may be used.
  • bitmap data to be generated The size of bitmap data to be generated, and the size of information that can be embedded in that data will be described below.
  • each of Sx and Sy amounts to 1200 pixels. That is, if 8 bits are assigned per pixel, the information size of image data in the area 604 is:
  • bitmap conversion method shown in FIG. 38 If the bitmap conversion method shown in FIG. 38 is adopted, the size of information that can be embedded is further reduced to 1/2, and the compression ratio must be doubled. However, this bitmap conversion method does not yield an impractical value as the aforementioned compression method.
  • FIG. 39 is a flow chart for explaining the method of reconstructing an original image from bitmap data, which is executed by the image processor 5110 in the reader unit 51 .
  • the image processor 5110 inputs an image (S 801 ). If an image on a printout is to be input, that image can be read by the reader unit 51 and can be input as a digital image; if an image is digitally transmitted or saved, it can be directly input as a digital image.
  • the image processor 5110 detects a hidden image area from the input image (S 802 ). This detection adopts a method of, e.g., detecting a rectangular region included in the input image, and determining the hidden image area if periodic patterns of black and white pixels are present in the detected rectangular region.
  • the image processor 5110 reads a pixel sequence from image data of the detected, hidden image area (S 803 ), and determines a bitmap conversion method of that image data to reconstruct a binary code sequence (S 804 ). From the code sequence, the image processor 5110 extracts an identification code indicating a compression method (S 805 ), and also authentication information (S 806 ).
  • the image processor 5110 displays a message the input image includes a hidden image on, e.g., the screen of the console, and prompts the user to input authentication information required to reconstruct an image (S 807 ). If the user inputs the authentication information, the image processor 5110 checks if the input authentication information matches the extracted authentication information (S 808 ). If they do not match, the image processor 5110 directly outputs the input image (S 813 ).
  • the image processor 5110 reconstructs an original image.
  • the image processor 5110 extracts code data of a compressed image except for the identification code of the compression method and authentication information from the code sequence (S 809 ), and applies an expansion process of the compression method corresponding to the extracted identification code to the extracted code data (S 810 ).
  • the image processor 5110 then replaces the image of the detected, hidden image area by the expanded image (S 811 ), and outputs the obtained synthesized image (S 812 ). On the image to be output in this step, an original image before the area-designated image is hidden is reconstructed.
  • the area-designated image can be hidden by replacing it by a visually unidentifiable image. If such unidentifiable image (hidden image area) is found, the image of that area is recognized (decoded) as code data, and an original image can be reconstructed by a user who has the authority of browsing or the like on the basis of the identification code of the compression method set in the code data with reference to authentication information set in that code data.
  • the user who has the predetermined authority can reconstruct an original image, and can display, print, copy, transmit, and/or save the original image.
  • authentication information may be independently set for each of image operations, i.e., charge, display, print, copy, send, and save operations, or may be set together for each of groups of image operations such as display and print, copy and send, and the like.
  • one area 64 is designated to hide an image of that area, as shown in FIG. 34 and the like.
  • the number of areas to be hidden is not limited to one, and a plurality of areas can be designated.
  • the processes in steps S 102 to S 112 can be repeated for respective designated areas.
  • the processes in steps S 803 to S 811 can be repeated for respective detected, hidden image areas.
  • code data is converted into bitmap data.
  • an original image cannot often be accurately reconstructed due to distortion of a printed image, stains on a recording sheet, and the like.
  • code data is converted into bitmap data after an error correction code is appended to the code data, the reliability of data recorded as a bitmap can be improved.
  • various known methods have been proposed for error correction codes, such methods can be used. In this case, however, since the size of information that can be embedded is reduced, a higher compression ratio of an image must be set accordingly.
  • code data may be converted into bitmap data after it is encrypted, so as to improve robustness against information leakage.
  • the present invention can be applied to a system constituted by a plurality of devices (e.g., host computer, interface, reader, printer) or to an apparatus comprising a single device (e.g., copying machine, facsimile machine).
  • devices e.g., host computer, interface, reader, printer
  • apparatus comprising a single device (e.g., copying machine, facsimile machine).
  • the object of the present invention can also be achieved by providing a storage medium storing program codes for performing the aforesaid processes to a computer system or apparatus (e.g., a personal computer), reading the program codes, by a CPU or MPU of the computer system or apparatus, from the storage medium, then executing the program.
  • a computer system or apparatus e.g., a personal computer
  • the program codes read from the storage medium realize the functions according to the embodiments, and the storage medium storing the program codes constitutes the invention.
  • the storage medium such as a floppy disk, a hard disk, an optical disk, a magneto-optical disk, CD-ROM, CD-R, a magnetic tape, a non-volatile type memory card, and ROM can be used for providing the program codes.
  • the present invention includes a case where an OS (operating system) or the like working on the computer performs a part or entire processes in accordance with designations of the program codes and realizes functions according to the above embodiments.
  • the present invention also includes a case where, after the program codes read from the storage medium are written in a function expansion card which is inserted into the computer or in a memory provided in a function expansion unit which is connected to the computer, CPU or the like contained in the function expansion card or unit performs a part or entire process in accordance with designations of the program codes and realizes functions of the above embodiments.
  • the storage medium stores program codes corresponding to the flowcharts described in the embodiments.
US10/396,489 2002-03-29 2003-03-26 Image processing apparatus and method Abandoned US20030210803A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/670,205 US7536026B2 (en) 2002-03-29 2007-02-01 Image processing apparatus and method

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
JP096171/2002(PAT.) 2002-03-29
JP2002096171A JP2003298830A (ja) 2002-03-29 2002-03-29 画像処理装置およびその方法
JP2003027609A JP4154252B2 (ja) 2003-02-04 2003-02-04 画像処理装置およびその方法
JP027609/2003(PAT.) 2003-02-04

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US11/670,205 Division US7536026B2 (en) 2002-03-29 2007-02-01 Image processing apparatus and method

Publications (1)

Publication Number Publication Date
US20030210803A1 true US20030210803A1 (en) 2003-11-13

Family

ID=27807047

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/396,489 Abandoned US20030210803A1 (en) 2002-03-29 2003-03-26 Image processing apparatus and method
US11/670,205 Expired - Fee Related US7536026B2 (en) 2002-03-29 2007-02-01 Image processing apparatus and method

Family Applications After (1)

Application Number Title Priority Date Filing Date
US11/670,205 Expired - Fee Related US7536026B2 (en) 2002-03-29 2007-02-01 Image processing apparatus and method

Country Status (3)

Country Link
US (2) US20030210803A1 (de)
EP (1) EP1349370B1 (de)
CN (1) CN1249982C (de)

Cited By (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040177251A1 (en) * 2003-03-07 2004-09-09 Canon Kabushiki Kaisha Image data encryption method, image data transform method, apparatus for the methods, computer program, and computer-readable storage medium
US20040174999A1 (en) * 2003-03-07 2004-09-09 Canon Kabushiki Kaisha Image data encryption method and apparatus, computer program, and computer-readable storage medium
US20050018845A1 (en) * 2003-07-01 2005-01-27 Oki Electric Industry Co., Ltd. Electronic watermark embedding device, electronic watermark detection device, electronic watermark embedding method, and electronic watermark detection method
US20050123209A1 (en) * 2003-12-05 2005-06-09 Canon Kabushiki Kaisha Image processing system and image processing method
US20050134622A1 (en) * 2003-12-22 2005-06-23 Kabushiki Kaisha Toshiba Image processing apparatus
US20050269817A1 (en) * 2003-03-27 2005-12-08 Graphic Security Systems Corporation System and method for authenticating objects using non-visually observable encoded indicia
US20060050317A1 (en) * 2004-09-07 2006-03-09 Foster Thomas J Method and system for controlling printer text/line art and halftone independently
US20060078159A1 (en) * 2004-09-24 2006-04-13 Masafumi Hamatake Method and apparatus for embedding electronic watermark, and computer product
US20060077419A1 (en) * 2004-09-24 2006-04-13 Yoko Sugiura Method and apparatus detecting alteration in image, and computer product
US20060082804A1 (en) * 2004-10-19 2006-04-20 Konica Minolta Business Technologies, Inc. Apparatus and method for image processing of ground pattern
US20060087673A1 (en) * 2004-10-21 2006-04-27 Konica Minolta Business Technologies, Inc. Apparatus, method and program for image processing on ground pattern
US20060104523A1 (en) * 2003-07-03 2006-05-18 Nikon Corporation Electronic camera
US20060132833A1 (en) * 2004-12-16 2006-06-22 Kabushiki Kaisha Toshiba Image forming apparatus
US20060147084A1 (en) * 2004-12-08 2006-07-06 Takayuki Hara Embedding and extracting additional information in a document image
US20060245018A1 (en) * 2005-04-27 2006-11-02 Samsung Electronics, Co., Ltd. Image scanning apparatus with preview function and method therefor
US20060280332A1 (en) * 2005-06-13 2006-12-14 Fuji Xerox Co., Ltd. Encoding device, decoding device, encoding method, decoding method, and storage medium storing programs thereof
US20070053602A1 (en) * 2005-09-02 2007-03-08 Tomotoshi Kanatsu Image processing apparatus and method
US20070064973A1 (en) * 2005-09-13 2007-03-22 Canon Kabushiki Kaisha Adaptive mark placement
US20070079124A1 (en) * 2003-11-11 2007-04-05 Kurato Maeno Stowable mezzanine bed
US20070104350A1 (en) * 2005-11-10 2007-05-10 Oki Electric Industry Co., Ltd. Watermarked information embedding apparatus
US20070127043A1 (en) * 2005-12-01 2007-06-07 Koji Maekawa Image processing apparatus and control method thereof
US20070147656A1 (en) * 2005-12-22 2007-06-28 James Browning Method and system to provide support for digital watermarks in a database
US20070180459A1 (en) * 2004-06-09 2007-08-02 Craig Smithpeters Methods and apparatus to identify viewing information
US20080013785A1 (en) * 2006-07-11 2008-01-17 Gyobu Yoshikazu Method and device for processing image
US20080019613A1 (en) * 2006-06-14 2008-01-24 Tetsuomi Tanaka Information processing apparatus, method of controlling same and computer program
US20080066194A1 (en) * 2004-10-01 2008-03-13 Pekka Ketola Processing Copyright Notice of Media File
US20080069352A1 (en) * 2005-02-01 2008-03-20 Lionel Poizner Theft Protection Method and Promotion System for Audio Media
US20080180752A1 (en) * 2007-01-31 2008-07-31 Ricoh Company, Limited Apparatus, method, and computer-program product for processing image
US20080232640A1 (en) * 2007-03-19 2008-09-25 Taeko Ishizu Image processing apparatus, image processing method, and program product
US20090015868A1 (en) * 2007-07-12 2009-01-15 Samsung Electronics Co., Ltd Image processing apparatus, image processing method and image forming apparatus thereof
US20090022358A1 (en) * 2005-03-23 2009-01-22 Huaqi Research Institute Of Image Computing Co., Ltd. Method of Digital Watermark and the Corresponding Device, and Digital Camera Which Can Append Watermark
US20090112830A1 (en) * 2007-10-25 2009-04-30 Fuji Xerox Co., Ltd. System and methods for searching images in presentations
US20090110287A1 (en) * 2007-10-26 2009-04-30 International Business Machines Corporation Method and system for displaying image based on text in image
US20090122351A1 (en) * 2007-11-08 2009-05-14 Canon Kabushiki Kaisha Print control apparatus, print control method, and program therefor
US20090147989A1 (en) * 2007-12-06 2009-06-11 Kyocera Mita Corporation Image processing apparatus, image forming apparatus, and computer-readable recording medium storing image processing program
US20090161916A1 (en) * 2007-12-20 2009-06-25 Canon Kabushiki Kaisha Map-based aesthetic evaluation of document layouts
US20100188711A1 (en) * 2009-01-26 2010-07-29 Kabushiki Kaisha Toshiba Transferred document managing apparatus, transferred document managing method, and computer-readable storage medium
US20100188683A1 (en) * 2009-01-29 2010-07-29 Brother Kogyo Kabushiki Kaisha Image processing device and computer readable storage medium therefor
US20100188682A1 (en) * 2009-01-29 2010-07-29 Brother Kogyo Kabushiki Kaisha Image processing device and computer readable storage medium therefor
US20100266209A1 (en) * 2009-04-16 2010-10-21 Canon Kabushiki Kaisha Image processing apparatus, image processing method, and program
US20110090520A1 (en) * 2009-10-20 2011-04-21 Canon Kabushiki Kaisha Image processing apparatus and control method thereof
US20110194153A1 (en) * 2007-04-26 2011-08-11 Brother Kogyo Kabushiki Kaisha Image Processing System, Computer Readable Media and Method of Outputting Image Data
US20110194690A1 (en) * 2010-02-05 2011-08-11 Mithun Das Gupta Data Adaptive Message Embedding For Visible Watermarking
US20110197151A1 (en) * 2010-02-05 2011-08-11 Microsoft Corporation Graphics remoting using augmentation data
US20110194726A1 (en) * 2010-02-05 2011-08-11 Mithun Das Gupta Embedded Message Extraction For Visible Watermarking
US20110194725A1 (en) * 2010-02-05 2011-08-11 Mithun Das Gupta Novel Bit Pattern Design For Visible Watermarking
US8203535B2 (en) 2000-07-05 2012-06-19 Smart Technologies Ulc Passive touch system and method of detecting user input
US8274496B2 (en) 2004-04-29 2012-09-25 Smart Technologies Ulc Dual mode touch systems
US8325134B2 (en) 2003-09-16 2012-12-04 Smart Technologies Ulc Gesture recognition method and touch system incorporating the same
US8339378B2 (en) 2008-11-05 2012-12-25 Smart Technologies Ulc Interactive input system with multi-angle reflector
US8456418B2 (en) 2003-10-09 2013-06-04 Smart Technologies Ulc Apparatus for determining the location of a pointer within a region of interest
US8456451B2 (en) 2003-03-11 2013-06-04 Smart Technologies Ulc System and method for differentiating between pointers used to contact touch surface
US8902193B2 (en) 2008-05-09 2014-12-02 Smart Technologies Ulc Interactive input system and bezel therefor
US20150074814A1 (en) * 2013-09-10 2015-03-12 Crimsonlogic Pte Ltd Method and system for embedding data in a text document
US20150261969A1 (en) * 2013-05-03 2015-09-17 Citrix Systems, Inc. Image Analysis and Management
US9442607B2 (en) 2006-12-04 2016-09-13 Smart Technologies Inc. Interactive input system and method
CN106952660A (zh) * 2015-10-26 2017-07-14 奥林巴斯株式会社 信息记录装置以及信息记录装置的防篡改方法
US9798948B2 (en) * 2015-07-31 2017-10-24 Datalogic IP Tech, S.r.l. Optical character recognition localization tool
US9961231B2 (en) 2015-10-06 2018-05-01 Canon Kabushiki Kaisha Image processing method that attempts decoding of additional information using a plurality of decoding methods, and apparatus therefor
CN108171689A (zh) * 2017-12-21 2018-06-15 深圳大学 一种显示器屏幕图像翻拍的鉴定方法、装置及存储介质
US10033904B2 (en) 2015-10-06 2018-07-24 Canon Kabushiki Kaisha Information processing apparatus for multiplexing information in an image, information processing method, and storage medium storing program
US10275846B2 (en) * 2016-05-25 2019-04-30 Ricoh Company, Ltd. Information processing apparatus, information processing method, and recording medium
CN111340957A (zh) * 2020-02-10 2020-06-26 季华实验室 测量方法和系统
US20210092255A1 (en) * 2019-09-24 2021-03-25 Citrix Systems, Inc. Watermarks for text content
US10992837B2 (en) 2017-06-28 2021-04-27 Canon Kabushiki Kaisha Information processing apparatus, control method thereof, and storage medium
US11238556B2 (en) * 2012-10-29 2022-02-01 Digimarc Corporation Embedding signals in a raster image processor
US11948588B2 (en) 2009-05-01 2024-04-02 The Nielsen Company (Us), Llc Methods, apparatus and articles of manufacture to provide secondary content in association with primary broadcast media content

Families Citing this family (60)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7239981B2 (en) 2002-07-26 2007-07-03 Arbitron Inc. Systems and methods for gathering audience measurement data
US9711153B2 (en) 2002-09-27 2017-07-18 The Nielsen Company (Us), Llc Activating functions in processing devices using encoded audio and detecting audio signatures
US8959016B2 (en) 2002-09-27 2015-02-17 The Nielsen Company (Us), Llc Activating functions in processing devices using start codes embedded in audio
CN1745374A (zh) 2002-12-27 2006-03-08 尼尔逊媒介研究股份有限公司 用于对元数据进行译码的方法和装置
WO2005071939A1 (ja) * 2004-01-22 2005-08-04 Sony Corporation 不正複製防止装置及びその方法並びにプログラム
JP2006080623A (ja) * 2004-09-07 2006-03-23 Canon Inc 情報処理方法及び装置、並びにコンピュータプログラム及びコンピュータ可読記憶媒体
JP4310285B2 (ja) 2005-02-09 2009-08-05 キヤノン株式会社 情報処理方法及び装置、並びにコンピュータプログラム及びコンピュータ可読記憶媒体
US7599099B2 (en) * 2005-05-26 2009-10-06 Canon Kabushiki Kaisha Image processing apparatus and image processing method
US7481374B2 (en) * 2005-06-08 2009-01-27 Xerox Corporation System and method for placement and retrieval of embedded information within a document
JP4143655B2 (ja) * 2005-11-24 2008-09-03 キヤノン株式会社 画像処理装置、画像処理方法、プログラム、記憶媒体、システム
JP5043421B2 (ja) 2005-12-28 2012-10-10 キヤノン株式会社 情報処理装置およびその方法
JP2007299321A (ja) 2006-05-02 2007-11-15 Ricoh Co Ltd 情報処理装置、情報処理方法、情報処理プログラム、及び、情報記憶媒体
US7894624B2 (en) * 2006-06-23 2011-02-22 Kabushiki Kaisha Toshiba Image processing method
KR100816089B1 (ko) * 2006-07-20 2008-03-24 광운대학교 산학협력단 3차원 정보를 가지고 있는 집적영상의 요소영상을워터마크로 사용하는 워터마킹 장치 및 그 방법
US8761532B2 (en) * 2007-02-20 2014-06-24 Xerox Corporation Method and system for the selective application of automatic image enhancement to digital images
JP2008236200A (ja) * 2007-03-19 2008-10-02 Ricoh Co Ltd 画像処理装置、画像処理方法、およびプログラム
US8064636B2 (en) * 2007-05-31 2011-11-22 Canon Kabushiki Kaisha Image processing apparatus and method of controlling the same
US8059859B2 (en) * 2007-05-31 2011-11-15 Canon Kabushiki Kaisha Image processing apparatus and method of controlling the same
US8385554B2 (en) * 2007-09-05 2013-02-26 International Business Machines Corporation Preventing execution of pirated software
US7992001B2 (en) * 2007-09-05 2011-08-02 International Business Machines Corporation Preventing execution of software without a dynamically generated key
JP4956366B2 (ja) * 2007-10-16 2012-06-20 キヤノン株式会社 画像処理装置
JP4903670B2 (ja) * 2007-10-31 2012-03-28 京セラミタ株式会社 画像処理装置、画像形成装置及びプログラム
JP2009182512A (ja) 2008-01-29 2009-08-13 Ricoh Co Ltd 画像処理装置、画像処理方法、画像処理プログラム及び記録媒体
US8121830B2 (en) 2008-10-24 2012-02-21 The Nielsen Company (Us), Llc Methods and apparatus to extract data encoded in media content
US9667365B2 (en) 2008-10-24 2017-05-30 The Nielsen Company (Us), Llc Methods and apparatus to perform audio watermarking and watermark detection and extraction
US8359205B2 (en) * 2008-10-24 2013-01-22 The Nielsen Company (Us), Llc Methods and apparatus to perform audio watermarking and watermark detection and extraction
US8508357B2 (en) 2008-11-26 2013-08-13 The Nielsen Company (Us), Llc Methods and apparatus to encode and decode audio for shopper location and advertisement presentation tracking
FI20095175A (fi) * 2009-02-23 2010-08-24 Anygraaf Oy Menetelmä rasterimuotoisen kuvan segmentoinnin hyödyntämiseksi kuvan pakkaamisessa
WO2011021114A1 (en) * 2009-08-20 2011-02-24 Nds Limited Electronic book security features
US8922582B2 (en) * 2009-11-16 2014-12-30 Martin J. Murrett Text rendering and display using composite bitmap images
WO2011061734A1 (en) * 2009-11-18 2011-05-26 Safend Ltd. System and method for selective protection of information elements
CN102202144A (zh) * 2010-03-26 2011-09-28 樊晓青 一种控制传真机传真的方法
US9380356B2 (en) 2011-04-12 2016-06-28 The Nielsen Company (Us), Llc Methods and apparatus to generate a tag for media content
US9209978B2 (en) 2012-05-15 2015-12-08 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
US9515904B2 (en) 2011-06-21 2016-12-06 The Nielsen Company (Us), Llc Monitoring streaming media content
JP5921120B2 (ja) 2011-09-07 2016-05-24 キヤノン株式会社 情報処理装置、情報処理方法
US9282366B2 (en) 2012-08-13 2016-03-08 The Nielsen Company (Us), Llc Methods and apparatus to communicate audience measurement information
EP2747445A1 (de) * 2012-12-21 2014-06-25 Nagravision S.A. Verfahren zur Durchsetzung von Wasserzeichenmarkierungsanweisungen in einer Empfangsvorrichtung
US9313544B2 (en) 2013-02-14 2016-04-12 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
CN104885082B (zh) * 2013-04-27 2018-04-10 东莞宇龙通信科技有限公司 终端和数据信息的隐藏保护方法
CN103325083B (zh) * 2013-06-14 2016-07-06 上海交通大学 应对切割和拼接攻击的数字交通地图水印保护方法
US9711152B2 (en) 2013-07-31 2017-07-18 The Nielsen Company (Us), Llc Systems apparatus and methods for encoding/decoding persistent universal media codes to encoded audio
US20150039321A1 (en) 2013-07-31 2015-02-05 Arbitron Inc. Apparatus, System and Method for Reading Codes From Digital Audio on a Processing Device
US9699499B2 (en) 2014-04-30 2017-07-04 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
CN104333449B (zh) * 2014-09-29 2018-11-06 形山科技(深圳)有限公司 一种图片保密方法及系统
US9930288B2 (en) 2015-03-26 2018-03-27 Olympus Corporation Information recording apparatus and tamper prevention method for information recording apparatus
US9762965B2 (en) 2015-05-29 2017-09-12 The Nielsen Company (Us), Llc Methods and apparatus to measure exposure to streaming media
CN105096242A (zh) * 2015-08-18 2015-11-25 耿懿超 一种图片处理方法及其图片处理装置
WO2017073181A1 (ja) * 2015-10-29 2017-05-04 オリンパス株式会社 内視鏡装置
US11144777B2 (en) * 2016-06-30 2021-10-12 Rakuten Group, Inc. Image processing apparatus, image processing method, and image processing program for clipping images included in a large image
CN109102449A (zh) * 2018-07-19 2018-12-28 郭伟 一种基于第二代Bandelet变换的数字水印的生成及提取方法
CN109190339A (zh) * 2018-09-13 2019-01-11 中国农业银行股份有限公司 一种网页数字水印图像生成、识别、打印方法及装置
CN109543714B (zh) * 2018-10-16 2020-03-27 北京达佳互联信息技术有限公司 数据特征的获取方法、装置、电子设备及存储介质
CN111294480B (zh) * 2018-12-06 2021-04-16 中国科学院深圳先进技术研究院 一种图像加密与校正方法、装置及图像解密方法、装置
US11416184B2 (en) 2018-12-21 2022-08-16 Hewlett-Packard Development Company, L.P. Printing target objects based on rendering data
US11281929B2 (en) 2019-05-06 2022-03-22 Rovi Guides, Inc. Systems and methods for determining whether to modify content
US11134171B1 (en) * 2020-06-30 2021-09-28 Kyocera Document Solutions Inc. Image reading apparatus, image forming apparatus, and image reading method that perform image processing for each area
US11212419B1 (en) * 2020-06-30 2021-12-28 Kyocera Document Solutions Inc. Image reading system, image forming system, and image reading method that perform image processing for each area
CN112104870B (zh) * 2020-11-17 2021-04-06 南京世泽科技有限公司 一种提高超低时延编码器保密性的方法及系统
CN113135043B (zh) * 2021-03-10 2022-06-24 厦门喵宝科技有限公司 热敏打印机的水印打印方法、存储介质及热敏打印设备

Citations (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3784289A (en) * 1969-09-10 1974-01-08 American Bank Note Co Method and apparatus for hiding and viewing halftone images
US5159630A (en) * 1991-05-29 1992-10-27 International Communication Systems Corporation Facsimile message encryption system
US5227871A (en) * 1990-11-30 1993-07-13 Canon Kabushiki Kaisha Image processing apparatus capable of discriminating a predetermined image
US5287203A (en) * 1992-01-17 1994-02-15 Ricoh Company, Ltd. Apparatus for encoding and decoding information on recording medium
US5363202A (en) * 1991-03-29 1994-11-08 Canon Kabushiki Kaisha Image processing apparatus with anti-forgery function
US5430525A (en) * 1990-11-30 1995-07-04 Canon Kabushiki Kaisha Image processing apparatus
US5561534A (en) * 1991-07-12 1996-10-01 Canon Kabushiki Kaisha Image processing method and apparatus
US5600720A (en) * 1993-07-20 1997-02-04 Canon Kabushiki Kaisha Encryption apparatus, communication system using the same and method therefor
US5636292A (en) * 1995-05-08 1997-06-03 Digimarc Corporation Steganography methods employing embedded calibration data
US5664208A (en) * 1995-05-16 1997-09-02 Apple Computer, Inc. Methods and apparatuses for seamless compound document processing
US5666419A (en) * 1993-11-30 1997-09-09 Canon Kabushiki Kaisha Encryption device and communication apparatus using same
US5671277A (en) * 1992-06-30 1997-09-23 Minolta Camera Kabushiki Kaisha Image forming apparatus and copy management system
US5694486A (en) * 1994-02-07 1997-12-02 Canon Kabushiki Kaisha Image processing apparatus and method for designating one of a plurality of operating modes
US5742704A (en) * 1993-04-30 1998-04-21 Fuji Xerox Co., Ltd. Image coding apparatus capable of coding in accordance with an image type
US5748777A (en) * 1992-01-24 1998-05-05 Canon Kabushiki Kaisha Apparatus and method for extracting outline data and encoding image data using the outline data
US5757961A (en) * 1992-06-11 1998-05-26 Canon Kabushiki Kaisha Image processing method and apparatus for obtaining a zoom image using contour information of a binary image
US5828794A (en) * 1992-09-24 1998-10-27 Canon Kabushiki Kaisha Image processing method and apparatus for enlarging and reducing image data
US5848185A (en) * 1994-12-28 1998-12-08 Canon Kabushiki Kaisha Image processing apparatus and method
US5847849A (en) * 1991-07-01 1998-12-08 Canon Kabushiki Kaisha Image processor apparatus capable of updating reference data for determining similarity between features
US5861619A (en) * 1995-12-28 1999-01-19 Oki Electric Industry Co., Ltd. Method of and apparatus for embedding data into an electronic document by modulating spaces between words
US5933528A (en) * 1992-01-27 1999-08-03 Canon Kabushiki Kaisha Image processing apparatus
US5937395A (en) * 1995-09-05 1999-08-10 Canon Kabushiki Kaisha Accounting apparatus, information receiving apparatus, and communication system
US6088454A (en) * 1996-12-27 2000-07-11 Canon Kabushiki Kaisha Key management method, encryption system, and sharing digital signature system which have hierarchies
US6086706A (en) * 1993-12-20 2000-07-11 Lucent Technologies Inc. Document copying deterrent method
US6232978B1 (en) * 1994-10-17 2001-05-15 Canon Kabushiki Kaisha Image processing apparatus, and method of controlling same, using a combination of enlargement and fixed ratio reduction processing
US20010012019A1 (en) * 2000-02-09 2001-08-09 Takeshi Yamazaki Data processing apparatus and method, and storage medium
US20010017717A1 (en) * 2000-01-31 2001-08-30 Yoshihiro Ishida Image processing apparatus effective for preventing counterfeiting of a copy-prohibition object
US20010017709A1 (en) * 2000-01-31 2001-08-30 Tomochika Murakami Image processing apparatus and method, and storage medium
US20010055390A1 (en) * 2000-04-07 2001-12-27 Junichi Hayashi Image processor and image processing method
US20020002679A1 (en) * 2000-04-07 2002-01-03 Tomochika Murakami Image processor and image processing method
US20020012444A1 (en) * 2000-01-31 2002-01-31 Hiromitsu Nishikawa Image processing apparatus, image processing method and a computer program product for judging whether image data include specific information related to copy protection
US6346989B1 (en) * 1992-08-24 2002-02-12 Canon Kabushiki Kaisha Image processing apparatus and method
US20020027612A1 (en) * 2000-09-07 2002-03-07 Brill Michael H. Spatio-temporal channel for images
US20020060736A1 (en) * 2000-11-17 2002-05-23 Satoru Wakao Image data verification system
US6425081B1 (en) * 1997-08-20 2002-07-23 Canon Kabushiki Kaisha Electronic watermark system electronic information distribution system and image filing apparatus
US20020104003A1 (en) * 2001-01-31 2002-08-01 Canon Kabushiki Kaisha Digital watermark processing apparatus, and digital contents distribution system using the apparatus
US6434253B1 (en) * 1998-01-30 2002-08-13 Canon Kabushiki Kaisha Data processing apparatus and method and storage medium
US20020133705A1 (en) * 2001-02-20 2002-09-19 Canon Kabushiki Kaisha Information processing system, medium, information processing apparatus, information processing method, storage medium storing computer readable program for realizing such method
US20020172398A1 (en) * 2001-04-24 2002-11-21 Canon Kabushiki Kaisha Image processing apparatus and method, program code and storage medium
US20020196465A1 (en) * 2001-06-26 2002-12-26 Canon Kabushiki Kaisha Image processing device having functions for detecting specified images
US20020199106A1 (en) * 2001-02-09 2002-12-26 Canon Kabushiki Kaisha Information processing apparatus and its control method, computer program, and storage medium
US20030012406A1 (en) * 2001-07-11 2003-01-16 Canon Kabushiki Kaisha Data processing method and apparatus
US20030039376A1 (en) * 2001-08-27 2003-02-27 John Stach Segmentation in digital watermarking
US20030044043A1 (en) * 2001-09-03 2003-03-06 Canon Kabushiki Kaisha Image processing device and image processing method, program, and storage medium
US6535616B1 (en) * 1998-06-24 2003-03-18 Canon Kabushiki Kaisha Information processing apparatus, method and memory medium therefor
US20030059086A1 (en) * 2001-09-27 2003-03-27 Canon Kabushiki Kaisha Data processing apparatus and method, data processing program, and storage medium
US6560339B1 (en) * 1998-02-17 2003-05-06 Canon Kabushiki Kaisha Electronic watermarking method, digital information distribution system using such method, and storage medium storing program of such method

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2753993B2 (ja) 1987-02-27 1998-05-20 キヤノン株式会社 フアクシミリ装置
JPS63212276A (ja) 1987-02-27 1988-09-05 Canon Inc フアクシミリ装置
JPH01311678A (ja) 1988-06-09 1989-12-15 Fuji Xerox Co Ltd 画像作成装置、画像復元装置および画像処理装置
JPH0514683A (ja) * 1991-07-01 1993-01-22 Canon Inc 画像処理装置
US5680479A (en) 1992-04-24 1997-10-21 Canon Kabushiki Kaisha Method and apparatus for character recognition
US5903646A (en) * 1994-09-02 1999-05-11 Rackman; Michael I. Access control system for litigation document production
JP3624013B2 (ja) 1995-06-08 2005-02-23 キヤノン株式会社 画像処理方法及び装置
JP3647071B2 (ja) 1994-12-28 2005-05-11 キヤノン株式会社 画像処理装置およびその方法
JPH10278629A (ja) 1997-04-08 1998-10-20 Toppan Printing Co Ltd 車両用ヘッドアップディスプレイ装置
JPH10294726A (ja) 1997-04-17 1998-11-04 Nippon Telegr & Teleph Corp <Ntt> 著作物管理方法及びシステム
US6647125B2 (en) * 1997-07-17 2003-11-11 Canon Kabushiki Kaisha Image processing apparatus, method and recording medium therefor
JP3720546B2 (ja) 1997-09-16 2005-11-30 キヤノン株式会社 画像処理装置及び方法及び記憶媒体
JPH11196259A (ja) * 1998-01-06 1999-07-21 Ntt Data Corp 情報伝送方法及びシステム
JP3559705B2 (ja) 1998-02-13 2004-09-02 株式会社シーフォーテクノロジー デジタルデータ著作物、デジタルデータ著作物処理方法、デジタルデータ著作物処理装置、デジタルデータ著作物処理プログラムを記録した記録媒体
JP3748495B2 (ja) 1998-12-11 2006-02-22 キヤノン株式会社 画像処理方法、画像処理装置、画像配付システム及び記憶媒体
JP2000270195A (ja) 1999-03-17 2000-09-29 Ricoh Co Ltd 画像形成装置
JP2000350013A (ja) * 1999-03-31 2000-12-15 Victor Co Of Japan Ltd 透かしデータ埋め込み装置、透かしデータ埋め込み方法、伝送方法、記録媒体、透かしデータ読み出し装置及び透かしデータ読み出し方法。
JP2001245163A (ja) * 1999-07-13 2001-09-07 Canon Inc 通信装置および方法ならびに記憶媒体
JP2001144932A (ja) 1999-11-11 2001-05-25 Canon Inc 画像処理装置及びその方法
US7046804B1 (en) * 2000-04-19 2006-05-16 Canadian Bank Note Company, Ltd System for producing a printable security device image and detecting latent source image(s) therefrom
JP4001261B2 (ja) 2000-11-29 2007-10-31 株式会社リコー 画像処理装置および方法
JP2002298122A (ja) 2001-03-30 2002-10-11 Oki Electric Ind Co Ltd 情報公開システム
JP4434524B2 (ja) 2001-07-19 2010-03-17 キヤノン株式会社 画像形成装置
JP2003032487A (ja) 2001-07-19 2003-01-31 Canon Inc 画像形成方法及び装置と記憶媒体
JP2002368986A (ja) 2002-04-02 2002-12-20 Fuji Xerox Co Ltd 画像処理装置、画像処理方法、画像送信装置、画像送信方法
JP2006121656A (ja) * 2004-09-24 2006-05-11 Ricoh Co Ltd 電子透かし埋込装置、電子透かし埋込方法、その方法をコンピュータに実行させるためのプログラム

Patent Citations (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3784289A (en) * 1969-09-10 1974-01-08 American Bank Note Co Method and apparatus for hiding and viewing halftone images
US5917938A (en) * 1990-11-30 1999-06-29 Canon Kabushiki Kaisha Image processing apparatus which detects predetermined images
US5227871A (en) * 1990-11-30 1993-07-13 Canon Kabushiki Kaisha Image processing apparatus capable of discriminating a predetermined image
US5430525A (en) * 1990-11-30 1995-07-04 Canon Kabushiki Kaisha Image processing apparatus
US5363202A (en) * 1991-03-29 1994-11-08 Canon Kabushiki Kaisha Image processing apparatus with anti-forgery function
US5481377A (en) * 1991-03-29 1996-01-02 Canon Kabushiki Kaisha Image processing with anti-forgery function
US5159630A (en) * 1991-05-29 1992-10-27 International Communication Systems Corporation Facsimile message encryption system
US5847849A (en) * 1991-07-01 1998-12-08 Canon Kabushiki Kaisha Image processor apparatus capable of updating reference data for determining similarity between features
US5561534A (en) * 1991-07-12 1996-10-01 Canon Kabushiki Kaisha Image processing method and apparatus
US5287203A (en) * 1992-01-17 1994-02-15 Ricoh Company, Ltd. Apparatus for encoding and decoding information on recording medium
US5748777A (en) * 1992-01-24 1998-05-05 Canon Kabushiki Kaisha Apparatus and method for extracting outline data and encoding image data using the outline data
US5933528A (en) * 1992-01-27 1999-08-03 Canon Kabushiki Kaisha Image processing apparatus
US5757961A (en) * 1992-06-11 1998-05-26 Canon Kabushiki Kaisha Image processing method and apparatus for obtaining a zoom image using contour information of a binary image
US5671277A (en) * 1992-06-30 1997-09-23 Minolta Camera Kabushiki Kaisha Image forming apparatus and copy management system
US6346989B1 (en) * 1992-08-24 2002-02-12 Canon Kabushiki Kaisha Image processing apparatus and method
US6111994A (en) * 1992-09-24 2000-08-29 Canon Kabushiki Kaisha Outline extraction using partial image processing
US5828794A (en) * 1992-09-24 1998-10-27 Canon Kabushiki Kaisha Image processing method and apparatus for enlarging and reducing image data
US5742704A (en) * 1993-04-30 1998-04-21 Fuji Xerox Co., Ltd. Image coding apparatus capable of coding in accordance with an image type
US5600720A (en) * 1993-07-20 1997-02-04 Canon Kabushiki Kaisha Encryption apparatus, communication system using the same and method therefor
US5666419A (en) * 1993-11-30 1997-09-09 Canon Kabushiki Kaisha Encryption device and communication apparatus using same
US6086706A (en) * 1993-12-20 2000-07-11 Lucent Technologies Inc. Document copying deterrent method
US5694486A (en) * 1994-02-07 1997-12-02 Canon Kabushiki Kaisha Image processing apparatus and method for designating one of a plurality of operating modes
US6232978B1 (en) * 1994-10-17 2001-05-15 Canon Kabushiki Kaisha Image processing apparatus, and method of controlling same, using a combination of enlargement and fixed ratio reduction processing
US5848185A (en) * 1994-12-28 1998-12-08 Canon Kabushiki Kaisha Image processing apparatus and method
US5636292C1 (en) * 1995-05-08 2002-06-18 Digimarc Corp Steganography methods employing embedded calibration data
US5636292A (en) * 1995-05-08 1997-06-03 Digimarc Corporation Steganography methods employing embedded calibration data
US5664208A (en) * 1995-05-16 1997-09-02 Apple Computer, Inc. Methods and apparatuses for seamless compound document processing
US5937395A (en) * 1995-09-05 1999-08-10 Canon Kabushiki Kaisha Accounting apparatus, information receiving apparatus, and communication system
US5861619A (en) * 1995-12-28 1999-01-19 Oki Electric Industry Co., Ltd. Method of and apparatus for embedding data into an electronic document by modulating spaces between words
US6088454A (en) * 1996-12-27 2000-07-11 Canon Kabushiki Kaisha Key management method, encryption system, and sharing digital signature system which have hierarchies
US6425081B1 (en) * 1997-08-20 2002-07-23 Canon Kabushiki Kaisha Electronic watermark system electronic information distribution system and image filing apparatus
US6434253B1 (en) * 1998-01-30 2002-08-13 Canon Kabushiki Kaisha Data processing apparatus and method and storage medium
US6560339B1 (en) * 1998-02-17 2003-05-06 Canon Kabushiki Kaisha Electronic watermarking method, digital information distribution system using such method, and storage medium storing program of such method
US6535616B1 (en) * 1998-06-24 2003-03-18 Canon Kabushiki Kaisha Information processing apparatus, method and memory medium therefor
US20020012444A1 (en) * 2000-01-31 2002-01-31 Hiromitsu Nishikawa Image processing apparatus, image processing method and a computer program product for judging whether image data include specific information related to copy protection
US20010017709A1 (en) * 2000-01-31 2001-08-30 Tomochika Murakami Image processing apparatus and method, and storage medium
US20010017717A1 (en) * 2000-01-31 2001-08-30 Yoshihiro Ishida Image processing apparatus effective for preventing counterfeiting of a copy-prohibition object
US20010012019A1 (en) * 2000-02-09 2001-08-09 Takeshi Yamazaki Data processing apparatus and method, and storage medium
US20020002679A1 (en) * 2000-04-07 2002-01-03 Tomochika Murakami Image processor and image processing method
US20010055390A1 (en) * 2000-04-07 2001-12-27 Junichi Hayashi Image processor and image processing method
US20020027612A1 (en) * 2000-09-07 2002-03-07 Brill Michael H. Spatio-temporal channel for images
US20020060736A1 (en) * 2000-11-17 2002-05-23 Satoru Wakao Image data verification system
US20020104003A1 (en) * 2001-01-31 2002-08-01 Canon Kabushiki Kaisha Digital watermark processing apparatus, and digital contents distribution system using the apparatus
US20020199106A1 (en) * 2001-02-09 2002-12-26 Canon Kabushiki Kaisha Information processing apparatus and its control method, computer program, and storage medium
US20020133705A1 (en) * 2001-02-20 2002-09-19 Canon Kabushiki Kaisha Information processing system, medium, information processing apparatus, information processing method, storage medium storing computer readable program for realizing such method
US20020172398A1 (en) * 2001-04-24 2002-11-21 Canon Kabushiki Kaisha Image processing apparatus and method, program code and storage medium
US20020196465A1 (en) * 2001-06-26 2002-12-26 Canon Kabushiki Kaisha Image processing device having functions for detecting specified images
US20030012406A1 (en) * 2001-07-11 2003-01-16 Canon Kabushiki Kaisha Data processing method and apparatus
US20030039376A1 (en) * 2001-08-27 2003-02-27 John Stach Segmentation in digital watermarking
US20030044043A1 (en) * 2001-09-03 2003-03-06 Canon Kabushiki Kaisha Image processing device and image processing method, program, and storage medium
US20030059086A1 (en) * 2001-09-27 2003-03-27 Canon Kabushiki Kaisha Data processing apparatus and method, data processing program, and storage medium

Cited By (119)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8378986B2 (en) 2000-07-05 2013-02-19 Smart Technologies Ulc Passive touch system and method of detecting user input
US8203535B2 (en) 2000-07-05 2012-06-19 Smart Technologies Ulc Passive touch system and method of detecting user input
US20040174999A1 (en) * 2003-03-07 2004-09-09 Canon Kabushiki Kaisha Image data encryption method and apparatus, computer program, and computer-readable storage medium
US7362860B2 (en) 2003-03-07 2008-04-22 Canon Kabushiki Kaisha Image data encryption method, image data transform method, apparatus for the methods, computer program, and computer-readable storage medium
US20040177251A1 (en) * 2003-03-07 2004-09-09 Canon Kabushiki Kaisha Image data encryption method, image data transform method, apparatus for the methods, computer program, and computer-readable storage medium
US8456451B2 (en) 2003-03-11 2013-06-04 Smart Technologies Ulc System and method for differentiating between pointers used to contact touch surface
US20050269817A1 (en) * 2003-03-27 2005-12-08 Graphic Security Systems Corporation System and method for authenticating objects using non-visually observable encoded indicia
US7412073B2 (en) * 2003-03-27 2008-08-12 Graphic Security Systems Corporation System and method for authenticating objects using non-visually observable encoded indicia
US20050018845A1 (en) * 2003-07-01 2005-01-27 Oki Electric Industry Co., Ltd. Electronic watermark embedding device, electronic watermark detection device, electronic watermark embedding method, and electronic watermark detection method
US7245740B2 (en) * 2003-07-01 2007-07-17 Oki Electric Industry Co., Ltd. Electronic watermark embedding device, electronic watermark detection device, electronic watermark embedding method, and electronic watermark detection method
US20060104523A1 (en) * 2003-07-03 2006-05-18 Nikon Corporation Electronic camera
US7561748B2 (en) * 2003-07-03 2009-07-14 Nikon Corporation Electronic camera
US8325134B2 (en) 2003-09-16 2012-12-04 Smart Technologies Ulc Gesture recognition method and touch system incorporating the same
US8456418B2 (en) 2003-10-09 2013-06-04 Smart Technologies Ulc Apparatus for determining the location of a pointer within a region of interest
US20070079124A1 (en) * 2003-11-11 2007-04-05 Kurato Maeno Stowable mezzanine bed
US7421124B2 (en) 2003-12-05 2008-09-02 Canon Kabushiki Kaisha Image processing system and image processing method
US20050123209A1 (en) * 2003-12-05 2005-06-09 Canon Kabushiki Kaisha Image processing system and image processing method
US20050134622A1 (en) * 2003-12-22 2005-06-23 Kabushiki Kaisha Toshiba Image processing apparatus
US7577271B2 (en) * 2003-12-22 2009-08-18 Kabushiki Kaisha Toshiba Image processing apparatus for embedding digital watermark
US8274496B2 (en) 2004-04-29 2012-09-25 Smart Technologies Ulc Dual mode touch systems
US20070180459A1 (en) * 2004-06-09 2007-08-02 Craig Smithpeters Methods and apparatus to identify viewing information
US20060050317A1 (en) * 2004-09-07 2006-03-09 Foster Thomas J Method and system for controlling printer text/line art and halftone independently
US7602529B2 (en) * 2004-09-07 2009-10-13 Eastman Kodak Company Method and system for controlling printer text/line art and halftone independently
US20060077419A1 (en) * 2004-09-24 2006-04-13 Yoko Sugiura Method and apparatus detecting alteration in image, and computer product
US7769200B2 (en) * 2004-09-24 2010-08-03 Ricoh Company, Limited Method, apparatus, and computer product for embedding an electronic watermark into image data
US20060078159A1 (en) * 2004-09-24 2006-04-13 Masafumi Hamatake Method and apparatus for embedding electronic watermark, and computer product
US8856961B2 (en) * 2004-10-01 2014-10-07 Core Wireless Licensing, S.a.r.l. Processing copyright notice of media file
US20080066194A1 (en) * 2004-10-01 2008-03-13 Pekka Ketola Processing Copyright Notice of Media File
US20090190174A1 (en) * 2004-10-19 2009-07-30 Konica Minolta Business Technologies, Inc. Apparatus and method for image processing of ground pattern
US20110194729A1 (en) * 2004-10-19 2011-08-11 Konica Minolta Business Technologies, Inc. Apparatus and method for image processing of ground pattern
US8237993B2 (en) 2004-10-19 2012-08-07 Konica Minolta Business Technologies, Inc. Apparatus and method for image processing of ground pattern
US8237992B2 (en) * 2004-10-19 2012-08-07 Konica Minolta Business Technologies, Inc. Apparatus for image processing of ground pattern
US8610954B2 (en) 2004-10-19 2013-12-17 Konica Minolta Business Technologies, Inc. Apparatus and method for image processing of ground pattern
US20060082804A1 (en) * 2004-10-19 2006-04-20 Konica Minolta Business Technologies, Inc. Apparatus and method for image processing of ground pattern
US20060087673A1 (en) * 2004-10-21 2006-04-27 Konica Minolta Business Technologies, Inc. Apparatus, method and program for image processing on ground pattern
US7630514B2 (en) * 2004-12-08 2009-12-08 Ricoh Company, Ltd. Embedding and extracting additional information in a document image
US20060147084A1 (en) * 2004-12-08 2006-07-06 Takayuki Hara Embedding and extracting additional information in a document image
US20070083516A1 (en) * 2004-12-16 2007-04-12 Kabushiki Kaisha Toshiba Image Forming Apparatus
US20060132833A1 (en) * 2004-12-16 2006-06-22 Kabushiki Kaisha Toshiba Image forming apparatus
US7640243B2 (en) * 2004-12-16 2009-12-29 Kabushiki Kaisha Toshiba Image forming apparatus including a document storing section
US20080069352A1 (en) * 2005-02-01 2008-03-20 Lionel Poizner Theft Protection Method and Promotion System for Audio Media
US7739742B2 (en) * 2005-02-01 2010-06-15 Lionel Poizner Theft protection method and promotion system for audio media
US8175322B2 (en) 2005-03-23 2012-05-08 Huaqi Research Institute Of Image Computing Co., Ltd. Method of digital watermark and the corresponding device, and digital camera which can append watermark
US20090022358A1 (en) * 2005-03-23 2009-01-22 Huaqi Research Institute Of Image Computing Co., Ltd. Method of Digital Watermark and the Corresponding Device, and Digital Camera Which Can Append Watermark
US7782499B2 (en) * 2005-04-27 2010-08-24 Samsung Electronics Co., Ltd. Image scanning apparatus with preview function and method therefor
US20060245018A1 (en) * 2005-04-27 2006-11-02 Samsung Electronics, Co., Ltd. Image scanning apparatus with preview function and method therefor
US20090317006A1 (en) * 2005-06-13 2009-12-24 Fuji Xerox Co., Ltd. Encoding device, decoding device, encoding method, decoding method, and storage medium storing programs thereof
US7602939B2 (en) * 2005-06-13 2009-10-13 Fuji Xerox Co., Ltd. Encoding device, decoding device, encoding method, decoding method, and storage medium storing programs thereof
US20060280332A1 (en) * 2005-06-13 2006-12-14 Fuji Xerox Co., Ltd. Encoding device, decoding device, encoding method, decoding method, and storage medium storing programs thereof
US7957602B2 (en) 2005-06-13 2011-06-07 Fuji Xerox Co., Ltd. Encoding device, decoding device, encoding method, decoding method, and storage medium storing programs thereof
US20070053602A1 (en) * 2005-09-02 2007-03-08 Tomotoshi Kanatsu Image processing apparatus and method
US8045801B2 (en) * 2005-09-02 2011-10-25 Canon Kabushiki Kaisha Image processing apparatus and method
US8121339B2 (en) * 2005-09-13 2012-02-21 Canon Kabushiki Kaisha Adaptive mark placement
US20070064973A1 (en) * 2005-09-13 2007-03-22 Canon Kabushiki Kaisha Adaptive mark placement
US20070104350A1 (en) * 2005-11-10 2007-05-10 Oki Electric Industry Co., Ltd. Watermarked information embedding apparatus
US8270663B2 (en) * 2005-11-10 2012-09-18 Oki Data Corporation Watermarked information embedding apparatus
US20070127043A1 (en) * 2005-12-01 2007-06-07 Koji Maekawa Image processing apparatus and control method thereof
US8319987B2 (en) * 2005-12-01 2012-11-27 Canon Kabushiki Kaisha Image processing apparatus and control method for compressing image data by determining common images amongst a plurality of page images
US20070147656A1 (en) * 2005-12-22 2007-06-28 James Browning Method and system to provide support for digital watermarks in a database
US20080019613A1 (en) * 2006-06-14 2008-01-24 Tetsuomi Tanaka Information processing apparatus, method of controlling same and computer program
US8077986B2 (en) * 2006-06-14 2011-12-13 Canon Kabushiki Kaisha Information processing apparatus, method of controlling same and computer program
US7991208B2 (en) * 2006-07-11 2011-08-02 Ricoh Company, Limited Method and device for processing image
US20080013785A1 (en) * 2006-07-11 2008-01-17 Gyobu Yoshikazu Method and device for processing image
US9442607B2 (en) 2006-12-04 2016-09-13 Smart Technologies Inc. Interactive input system and method
US8363241B2 (en) * 2007-01-31 2013-01-29 Ricoh Company, Limited Apparatus, method, and computer-program product for processing image
US20080180752A1 (en) * 2007-01-31 2008-07-31 Ricoh Company, Limited Apparatus, method, and computer-program product for processing image
US20080232640A1 (en) * 2007-03-19 2008-09-25 Taeko Ishizu Image processing apparatus, image processing method, and program product
US8315424B2 (en) * 2007-03-19 2012-11-20 Ricoh Company, Ltd. Image processing apparatus, image processing method, and program product
US8116515B2 (en) 2007-04-26 2012-02-14 Brother Kogyo Kabushiki Kaisha Image processing system, computer readable media and method of outputting image data
US20110194153A1 (en) * 2007-04-26 2011-08-11 Brother Kogyo Kabushiki Kaisha Image Processing System, Computer Readable Media and Method of Outputting Image Data
US20090015868A1 (en) * 2007-07-12 2009-01-15 Samsung Electronics Co., Ltd Image processing apparatus, image processing method and image forming apparatus thereof
US8441675B2 (en) * 2007-07-12 2013-05-14 Samsung Electronics Co., Ltd Image processing apparatus, image processing method and image forming apparatus thereof
US20090112830A1 (en) * 2007-10-25 2009-04-30 Fuji Xerox Co., Ltd. System and methods for searching images in presentations
US8442324B2 (en) * 2007-10-26 2013-05-14 International Business Machines Corporation Method and system for displaying image based on text in image
US20090110287A1 (en) * 2007-10-26 2009-04-30 International Business Machines Corporation Method and system for displaying image based on text in image
US9485376B2 (en) 2007-11-08 2016-11-01 Canon Kabushiki Kaisha Print control apparatus, print control method, and program therefor
US8922807B2 (en) 2007-11-08 2014-12-30 Canon Kabushiki Kaisha Print control apparatus, print control method, and program therefor
US8411328B2 (en) * 2007-11-08 2013-04-02 Canon Kabushiki Kaisha Print control apparatus, print control method, and program therefor
US20090122351A1 (en) * 2007-11-08 2009-05-14 Canon Kabushiki Kaisha Print control apparatus, print control method, and program therefor
US20090147989A1 (en) * 2007-12-06 2009-06-11 Kyocera Mita Corporation Image processing apparatus, image forming apparatus, and computer-readable recording medium storing image processing program
US8886567B2 (en) * 2007-12-06 2014-11-11 Kyocera Mita Corporation Image processing apparatus, image forming apparatus, and computer-readable recording medium storing image processing program
US20090161916A1 (en) * 2007-12-20 2009-06-25 Canon Kabushiki Kaisha Map-based aesthetic evaluation of document layouts
US8175338B2 (en) * 2007-12-20 2012-05-08 Canon Kabushiki Kaisha Map-based aesthetic evaluation of document layouts
US8902193B2 (en) 2008-05-09 2014-12-02 Smart Technologies Ulc Interactive input system and bezel therefor
US8339378B2 (en) 2008-11-05 2012-12-25 Smart Technologies Ulc Interactive input system with multi-angle reflector
US20100188711A1 (en) * 2009-01-26 2010-07-29 Kabushiki Kaisha Toshiba Transferred document managing apparatus, transferred document managing method, and computer-readable storage medium
US8576423B2 (en) * 2009-01-29 2013-11-05 Brother Kogyo Kabushiki Kaisha Image processing device capable of reading a user-identifying image
US20100188683A1 (en) * 2009-01-29 2010-07-29 Brother Kogyo Kabushiki Kaisha Image processing device and computer readable storage medium therefor
US20100188682A1 (en) * 2009-01-29 2010-07-29 Brother Kogyo Kabushiki Kaisha Image processing device and computer readable storage medium therefor
US9286478B2 (en) * 2009-01-29 2016-03-15 Brother Kogyo Kabushiki Kaisha Image processing device and computer readable storage medium therefor
US9071794B2 (en) 2009-01-29 2015-06-30 Brother Kogyo Kabushiki Kaisha Image processing device capable of reading a user-identifying image
US20100266209A1 (en) * 2009-04-16 2010-10-21 Canon Kabushiki Kaisha Image processing apparatus, image processing method, and program
US8369637B2 (en) * 2009-04-16 2013-02-05 Canon Kabushiki Kaisha Image processing apparatus, image processing method, and program
US11948588B2 (en) 2009-05-01 2024-04-02 The Nielsen Company (Us), Llc Methods, apparatus and articles of manufacture to provide secondary content in association with primary broadcast media content
US20110090520A1 (en) * 2009-10-20 2011-04-21 Canon Kabushiki Kaisha Image processing apparatus and control method thereof
US8243985B2 (en) 2010-02-05 2012-08-14 Seiko Epson Corporation Bit pattern design for visible watermarking
US8300882B2 (en) 2010-02-05 2012-10-30 Seiko Epson Corporation Data adaptive message embedding for visible watermarking
US20110197151A1 (en) * 2010-02-05 2011-08-11 Microsoft Corporation Graphics remoting using augmentation data
US20110194690A1 (en) * 2010-02-05 2011-08-11 Mithun Das Gupta Data Adaptive Message Embedding For Visible Watermarking
US8194918B2 (en) 2010-02-05 2012-06-05 Seiko Epson Corporation Embedded message extraction for visible watermarking
US9235452B2 (en) * 2010-02-05 2016-01-12 Microsoft Technology Licensing, Llc Graphics remoting using augmentation data
US20110194725A1 (en) * 2010-02-05 2011-08-11 Mithun Das Gupta Novel Bit Pattern Design For Visible Watermarking
US20110194726A1 (en) * 2010-02-05 2011-08-11 Mithun Das Gupta Embedded Message Extraction For Visible Watermarking
US11238556B2 (en) * 2012-10-29 2022-02-01 Digimarc Corporation Embedding signals in a raster image processor
US20150261969A1 (en) * 2013-05-03 2015-09-17 Citrix Systems, Inc. Image Analysis and Management
US9760724B2 (en) * 2013-05-03 2017-09-12 Citrix Systems, Inc. Image analysis and management
US9075961B2 (en) * 2013-09-10 2015-07-07 Crimsonlogic Pte Ltd Method and system for embedding data in a text document
US20150074814A1 (en) * 2013-09-10 2015-03-12 Crimsonlogic Pte Ltd Method and system for embedding data in a text document
US9798948B2 (en) * 2015-07-31 2017-10-24 Datalogic IP Tech, S.r.l. Optical character recognition localization tool
US9961231B2 (en) 2015-10-06 2018-05-01 Canon Kabushiki Kaisha Image processing method that attempts decoding of additional information using a plurality of decoding methods, and apparatus therefor
US10033904B2 (en) 2015-10-06 2018-07-24 Canon Kabushiki Kaisha Information processing apparatus for multiplexing information in an image, information processing method, and storage medium storing program
US10469701B2 (en) 2015-10-06 2019-11-05 Canon Kabushiki Kaisha Image processing method that obtains special data from an external apparatus based on information multiplexed in image data and apparatus therefor
CN106952660A (zh) * 2015-10-26 2017-07-14 奥林巴斯株式会社 信息记录装置以及信息记录装置的防篡改方法
US10275846B2 (en) * 2016-05-25 2019-04-30 Ricoh Company, Ltd. Information processing apparatus, information processing method, and recording medium
US10992837B2 (en) 2017-06-28 2021-04-27 Canon Kabushiki Kaisha Information processing apparatus, control method thereof, and storage medium
CN108171689A (zh) * 2017-12-21 2018-06-15 深圳大学 一种显示器屏幕图像翻拍的鉴定方法、装置及存储介质
US20210092255A1 (en) * 2019-09-24 2021-03-25 Citrix Systems, Inc. Watermarks for text content
US11457120B2 (en) * 2019-09-24 2022-09-27 Citrix Systems, Inc. Watermarks for text content
CN111340957A (zh) * 2020-02-10 2020-06-26 季华实验室 测量方法和系统

Also Published As

Publication number Publication date
US7536026B2 (en) 2009-05-19
CN1450495A (zh) 2003-10-22
CN1249982C (zh) 2006-04-05
EP1349370A2 (de) 2003-10-01
US20070127771A1 (en) 2007-06-07
EP1349370A3 (de) 2006-06-07
EP1349370B1 (de) 2014-08-13

Similar Documents

Publication Publication Date Title
US7536026B2 (en) Image processing apparatus and method
JP4269861B2 (ja) 印刷物処理システム,透かし入り文書印刷装置,透かし入り文書読み取り装置,印刷物処理方法,情報読み取り装置,および情報読み取り方法
JP3997720B2 (ja) 画像処理装置及び画像形成装置
US7106884B2 (en) Digital watermark embedding apparatus for document, digital watermark extraction apparatus for document, and their control method
US8427509B2 (en) Method for embedding messages into documents using distance fields
US20060028689A1 (en) Document management with embedded data
US7287284B2 (en) Information processing method and apparatus, and computer program and computer-readable storage medium
Bhattacharjya et al. Data embedding in text for a copier system
JP2004140764A (ja) 画像処理装置及び画像処理方法
EP2866191B1 (de) Bildverarbeitungsvorrichtung, Verfahren und Programm zur Extrahierung von Zusatzinformationen, die durch Wasserzeichenmarkierung durch Fehlerdiffusion Bildern hinzugefügt wurden
US7426054B1 (en) Image processing apparatus, image reproduction apparatus, system, method and storage medium for image processing and image reproduction
US7006256B2 (en) Watermarked image generator and method of embedding watermarks into an input image
JP4154252B2 (ja) 画像処理装置およびその方法
JP2003174556A (ja) 画像処理装置及び画像処理方法
US8411313B2 (en) Image forming apparatus and image reading method for reading an untargeted page of an original
JP2005150815A (ja) 透かし情報埋め込み装置,透かし情報検出装置,透かし情報埋め込み方法,透かし情報検出方法,および印刷物
US8654404B2 (en) Image processing apparatus, image processing method and memory medium
JP4461487B2 (ja) 画像処理方法および画像処理装置並びに真偽判定方法
JP4310031B2 (ja) 画像処理装置、画像処理方法及び記憶媒体
JP4587123B2 (ja) 画像処理装置、画像処理方法および画像処理プログラム
JP4192887B2 (ja) 改ざん検出装置,透かし入り画像出力装置,透かし入り画像入力装置,透かし入り画像出力方法,および透かし入り画像入力方法
JP2007166227A (ja) 画像処理装置、画像処理方法及び画像処理プログラム
US20100188670A1 (en) Image processing apparatus, image processing method and program executing the image processing method
JP2005020436A (ja) 画像処理装置及び画像形成装置
JP2006157831A (ja) 改ざん検出装置,透かし入り画像出力装置,透かし入り画像入力装置,透かし入り画像出力方法,および透かし入り画像入力方法

Legal Events

Date Code Title Description
AS Assignment

Owner name: CANON KABUSHIKI KAISHA, JAPAN

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:KANEDA, KITAHIRO;IWAMURA, KEIICHI;OHTA, KEN-ICHI;AND OTHERS;REEL/FRAME:014221/0596;SIGNING DATES FROM 20030530 TO 20030604

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION