WO2005091547A3 - Watermark payload encryption methods and systems - Google Patents

Watermark payload encryption methods and systems Download PDF

Info

Publication number
WO2005091547A3
WO2005091547A3 PCT/US2005/009072 US2005009072W WO2005091547A3 WO 2005091547 A3 WO2005091547 A3 WO 2005091547A3 US 2005009072 W US2005009072 W US 2005009072W WO 2005091547 A3 WO2005091547 A3 WO 2005091547A3
Authority
WO
WIPO (PCT)
Prior art keywords
encrypted
message
systems
encryption methods
watermark payload
Prior art date
Application number
PCT/US2005/009072
Other languages
French (fr)
Other versions
WO2005091547A2 (en
Inventor
Ravi K Sharma
Daniel O Ramos
Tony F Rodriguez
Kenneth L Levy
Original Assignee
Digimarc Corp
Ravi K Sharma
Daniel O Ramos
Tony F Rodriguez
Kenneth L Levy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digimarc Corp, Ravi K Sharma, Daniel O Ramos, Tony F Rodriguez, Kenneth L Levy filed Critical Digimarc Corp
Priority to EP05729199A priority Critical patent/EP1726117A4/en
Publication of WO2005091547A2 publication Critical patent/WO2005091547A2/en
Publication of WO2005091547A3 publication Critical patent/WO2005091547A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • G06T1/0071Robust watermarking, e.g. average attack or collusion attack resistant using multiple or alternating watermarks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L19/00Speech or audio signals analysis-synthesis techniques for redundancy reduction, e.g. in vocoders; Coding or decoding of speech or audio signals, using source filter models or psychoacoustic analysis
    • G10L19/018Audio watermarking, i.e. embedding inaudible data in the audio signal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/34Encoding or coding, e.g. Huffman coding or error correction
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3236Details of authentication information generation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/328Processing of the additional information
    • H04N2201/3281Encryption; Ciphering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/328Processing of the additional information
    • H04N2201/3284Processing of the additional information for error correction

Abstract

The present invention provides a method of securing messages steganographically embedded in media (e.g., printed or electronic objects, audio, and video). In one implementation, a message inclues a first portion and a second portion. The first portion includes a first message and a first checksum, which are encrypted with a private key. The encrypted first protion is combined with the second portion. The second portion includes a second message and a second checksum. The combined encrypted first portion and the second portion form a signature. The signature is encrypted wth a common key or universal key, perhaps after error correction coding. The private key is uniquely associated with an entity such as a document issuing jurisdiction.
PCT/US2005/009072 2004-03-18 2005-03-18 Watermark payload encryption methods and systems WO2005091547A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP05729199A EP1726117A4 (en) 2004-03-18 2005-03-18 Watermark payload encryption methods and systems

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US55454304P 2004-03-18 2004-03-18
US55454104P 2004-03-18 2004-03-18
US60/554,543 2004-03-18
US60/554,541 2004-03-18
US55876704P 2004-03-31 2004-03-31
US60/558,767 2004-03-31

Publications (2)

Publication Number Publication Date
WO2005091547A2 WO2005091547A2 (en) 2005-09-29
WO2005091547A3 true WO2005091547A3 (en) 2005-10-27

Family

ID=34994444

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/009072 WO2005091547A2 (en) 2004-03-18 2005-03-18 Watermark payload encryption methods and systems

Country Status (2)

Country Link
EP (1) EP1726117A4 (en)
WO (1) WO2005091547A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104350520A (en) * 2012-05-31 2015-02-11 弗勒德里斯集团有限责任公司 Cryptic notes and related apparatus and methods

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008048356A2 (en) * 2006-03-03 2008-04-24 Catcher Holdings, Inc. Device and method for digitally watermarking an image with gps data
GB2438904A (en) * 2006-06-06 2007-12-12 Sony Uk Ltd Generation of code words for image watermarking
GB2438903A (en) * 2006-06-06 2007-12-12 Sony Uk Ltd Generation of code words for image watermarking
GB0611128D0 (en) * 2006-06-06 2006-07-19 Sony Uk Ltd Encoding and detecting apparatus
JP2008083941A (en) * 2006-09-27 2008-04-10 Fuji Xerox Co Ltd Information embedding device, information embedding program, inforamtion embedding system, information reader, infomration reading program and infomation reading system
US7991157B2 (en) 2006-11-16 2011-08-02 Digimarc Corporation Methods and systems responsive to features sensed from imagery or other data
US8054969B2 (en) * 2007-02-15 2011-11-08 Avaya Inc. Transmission of a digital message interspersed throughout a compressed information signal
US20100086087A1 (en) * 2008-10-02 2010-04-08 Nokia Corporation Transmission Enhancements for Physical Layer Transmission
US9792449B2 (en) 2012-05-31 2017-10-17 Fleur De Lis Group, Llc Cryptic notes and related methods
US20140059356A1 (en) * 2012-08-24 2014-02-27 Iron Mountain Incorporated Technique for reconfigurable data storage media encryption
NL1043769B1 (en) * 2020-08-27 2022-04-29 Paul Visser Ing Safe Photo Practices and System
US11868460B2 (en) 2021-03-05 2024-01-09 International Business Machines Corporation Authorized encryption
US11580064B2 (en) 2021-06-22 2023-02-14 Cypherpunk Llc Methods and systems for encoding URI for arbitrary payload data based on alphanumeric encoding methods

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030056102A1 (en) * 2001-09-20 2003-03-20 International Business Machines Corporation Method and apparatus for protecting ongoing system integrity of a software product using digital signatures
US20040017913A1 (en) * 2002-07-24 2004-01-29 Hawkes Philip Michael Efficient encryption and authentication for data processing systems
US20040039706A1 (en) * 2002-06-19 2004-02-26 Skowron John M. System and method for digitally authenticating facility management reports

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8505108B2 (en) * 1993-11-18 2013-08-06 Digimarc Corporation Authentication using a digital watermark
US6614914B1 (en) 1995-05-08 2003-09-02 Digimarc Corporation Watermark embedder and reader
US6122403A (en) 1995-07-27 2000-09-19 Digimarc Corporation Computer system linked by using information in data objects
US5862260A (en) * 1993-11-18 1999-01-19 Digimarc Corporation Methods for surveying dissemination of proprietary empirical data
US6738495B2 (en) * 1995-05-08 2004-05-18 Digimarc Corporation Watermarking enhanced to withstand anticipated corruptions
US7412072B2 (en) * 1996-05-16 2008-08-12 Digimarc Corporation Variable message coding protocols for encoding auxiliary data in media signals

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030056102A1 (en) * 2001-09-20 2003-03-20 International Business Machines Corporation Method and apparatus for protecting ongoing system integrity of a software product using digital signatures
US20040039706A1 (en) * 2002-06-19 2004-02-26 Skowron John M. System and method for digitally authenticating facility management reports
US20040017913A1 (en) * 2002-07-24 2004-01-29 Hawkes Philip Michael Efficient encryption and authentication for data processing systems

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP1726117A4 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104350520A (en) * 2012-05-31 2015-02-11 弗勒德里斯集团有限责任公司 Cryptic notes and related apparatus and methods

Also Published As

Publication number Publication date
EP1726117A2 (en) 2006-11-29
WO2005091547A2 (en) 2005-09-29
EP1726117A4 (en) 2012-03-14

Similar Documents

Publication Publication Date Title
WO2005091547A3 (en) Watermark payload encryption methods and systems
CN101145906B (en) Method and system for authenticating legality of receiving terminal in unidirectional network
WO2005065358A3 (en) E-mail certification service
WO2005026921A3 (en) Method and system for authenticating a message sender using domain keys
TW200746773A (en) Security considerations for the LTE of UMTS
WO2008091768A3 (en) Methods and systems for digital authentication using digitally signed images
WO2002101974A8 (en) Secure ephemeral decryptability
GB0713877D0 (en) Authenticated encryption method and apparatus
TW200617712A (en) Method for securely binding content protection information to a content and method for verifying this binding
JP2007500464A (en) Broadcast media content identification display
WO2007027241A3 (en) Multi-key cryptographically generated address
WO2007101076A3 (en) Safeguarding private information through digital watermarking
WO2006115996A3 (en) Mediated key exchange between source and target of communication
WO2007057813A3 (en) Perpetual masking for secure watermark embedding
JP2007318745A (en) Content distribution system
JP4734324B2 (en) Access authorization across multiple devices
WO2007008834A3 (en) Systems and methods for distributing private placement documents
ATE506797T1 (en) DATA AUTHENTICATION METHOD AND AGENT BASED SYSTEM
AU2003227934A1 (en) System and method for digital watermarking of data repository
TW200629843A (en) System and method for updating message trust status
JP2010068527A (en) Authentication method of content file producer
JP2016524828A (en) Method and apparatus for embedding a watermark in uncompressed video data
JP4923388B2 (en) Content certification system
Naji et al. " Stego-Analysis Chain, Session One" Investigations on Steganography Weakness vs Stego-Analysis System for Multimedia File
US20090285402A1 (en) Service induced privacy with synchronized noise insertion

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
REEP Request for entry into the european phase

Ref document number: 2005729199

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2005729199

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Ref document number: DE

WWP Wipo information: published in national office

Ref document number: 2005729199

Country of ref document: EP