WO2008027361A3 - Contenu affiché authentifiable - Google Patents

Contenu affiché authentifiable Download PDF

Info

Publication number
WO2008027361A3
WO2008027361A3 PCT/US2007/018886 US2007018886W WO2008027361A3 WO 2008027361 A3 WO2008027361 A3 WO 2008027361A3 US 2007018886 W US2007018886 W US 2007018886W WO 2008027361 A3 WO2008027361 A3 WO 2008027361A3
Authority
WO
WIPO (PCT)
Prior art keywords
authenticatable
displayed content
human
computing environment
selected watermark
Prior art date
Application number
PCT/US2007/018886
Other languages
English (en)
Other versions
WO2008027361A2 (fr
Inventor
Alexander J Cohen
Edward K Y Jung
Royce A Levien
Robert W Lord
Mark A Malamud
William Henry Mangione-Smith
John D Rinaldo Jr
Lowell L Wood Jr
Original Assignee
Searete Llc
Alexander J Cohen
Edward K Y Jung
Royce A Levien
Robert W Lord
Mark A Malamud
William Henry Mangione-Smith
John D Rinaldo Jr
Lowell L Wood Jr
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/515,221 external-priority patent/US8555396B2/en
Priority claimed from US11/515,495 external-priority patent/US8640248B2/en
Priority claimed from US11/515,375 external-priority patent/US8327155B2/en
Application filed by Searete Llc, Alexander J Cohen, Edward K Y Jung, Royce A Levien, Robert W Lord, Mark A Malamud, William Henry Mangione-Smith, John D Rinaldo Jr, Lowell L Wood Jr filed Critical Searete Llc
Priority to GB0904765A priority Critical patent/GB2455029A/en
Publication of WO2008027361A2 publication Critical patent/WO2008027361A2/fr
Publication of WO2008027361A3 publication Critical patent/WO2008027361A3/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Artificial Intelligence (AREA)
  • Evolutionary Biology (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Storage Device Security (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Image Processing (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

Certains modes de réalisation de l'invention concernent un procédé, un dispositif de calcul, et un produit de programme informatique. Un autre mode de réalisation de l'invention concerne un procédé mis en oeuvre dans un environnement de calcul. Ce procédé consiste à recevoir une indication d'un filigrane sélectionné. Il consiste également à incorporer une manifestation pouvant être perçue par un être humain du filigrane sélectionné dans chaque zone visuelle d'au moins deux zones visuelles humaines affichant une sortie d'un programme autorisé exécuté dans l'environnement de calcul.
PCT/US2007/018886 2006-08-31 2007-08-27 Contenu affiché authentifiable WO2008027361A2 (fr)

Priority Applications (1)

Application Number Priority Date Filing Date Title
GB0904765A GB2455029A (en) 2006-08-31 2007-08-27 Authenticatable displayed content

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
US11/515,221 US8555396B2 (en) 2006-08-31 2006-08-31 Authenticatable displayed content
US11/515,495 US8640248B2 (en) 2006-08-31 2006-08-31 Handling masquerading elements
US11/515,375 US8327155B2 (en) 2006-08-31 2006-08-31 Screening for masquerading content
US11/515,221 2006-08-31
US11/515,495 2006-08-31
US11/515,375 2006-08-31

Publications (2)

Publication Number Publication Date
WO2008027361A2 WO2008027361A2 (fr) 2008-03-06
WO2008027361A3 true WO2008027361A3 (fr) 2008-06-26

Family

ID=39136507

Family Applications (3)

Application Number Title Priority Date Filing Date
PCT/US2007/018753 WO2008027317A2 (fr) 2006-08-31 2007-08-24 Gestion d'éléments de déguisement
PCT/US2007/018886 WO2008027361A2 (fr) 2006-08-31 2007-08-27 Contenu affiché authentifiable
PCT/US2007/019243 WO2008027577A2 (fr) 2006-08-31 2007-08-31 Balayage de contenu de déguisement

Family Applications Before (1)

Application Number Title Priority Date Filing Date
PCT/US2007/018753 WO2008027317A2 (fr) 2006-08-31 2007-08-24 Gestion d'éléments de déguisement

Family Applications After (1)

Application Number Title Priority Date Filing Date
PCT/US2007/019243 WO2008027577A2 (fr) 2006-08-31 2007-08-31 Balayage de contenu de déguisement

Country Status (2)

Country Link
GB (3) GB2455028A (fr)
WO (3) WO2008027317A2 (fr)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5943422A (en) * 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US6345256B1 (en) * 1998-08-13 2002-02-05 International Business Machines Corporation Automated method and apparatus to package digital content for electronic distribution using the identity of the source content
US20020104006A1 (en) * 2001-02-01 2002-08-01 Alan Boate Method and system for securing a computer network and personal identification device used therein for controlling access to network components
US20030044006A1 (en) * 2001-09-06 2003-03-06 Clwt, Llc Media protection system and method
US6614914B1 (en) * 1995-05-08 2003-09-02 Digimarc Corporation Watermark embedder and reader

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000106625A (ja) * 1998-07-27 2000-04-11 Fuji Photo Film Co Ltd 画像プリント方法および装置並びに記憶媒体
JP2001328325A (ja) * 2000-03-03 2001-11-27 Brother Ind Ltd 画像形成制御装置、画像形成装置、画像形成装置の制御方法および記憶媒体

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6614914B1 (en) * 1995-05-08 2003-09-02 Digimarc Corporation Watermark embedder and reader
US5943422A (en) * 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US6345256B1 (en) * 1998-08-13 2002-02-05 International Business Machines Corporation Automated method and apparatus to package digital content for electronic distribution using the identity of the source content
US20020104006A1 (en) * 2001-02-01 2002-08-01 Alan Boate Method and system for securing a computer network and personal identification device used therein for controlling access to network components
US20030044006A1 (en) * 2001-09-06 2003-03-06 Clwt, Llc Media protection system and method

Also Published As

Publication number Publication date
GB0904765D0 (en) 2009-05-06
GB2455028A (en) 2009-06-03
WO2008027317A3 (fr) 2008-09-04
GB2455250A (en) 2009-06-10
GB0904767D0 (en) 2009-05-06
WO2008027577A3 (fr) 2008-11-20
WO2008027361A2 (fr) 2008-03-06
GB0904764D0 (en) 2009-05-06
WO2008027317A2 (fr) 2008-03-06
WO2008027577A2 (fr) 2008-03-06
GB2455029A (en) 2009-06-03

Similar Documents

Publication Publication Date Title
WO2007098206A3 (fr) Systèmes et méthodes de placement de publicités
WO2007099544A3 (fr) Procédés et appareil permettant d'utiliser du contenu web sur divers types de dispositifs
WO2006044103A3 (fr) Systeme et procede facilitant le commerce de plusieurs objets commercialisables dans un environnement de commerce electronique
WO2007134115A3 (fr) Animation interactive
WO2011130228A3 (fr) Défilement dans un grand ensemble de données hébergé
WO2009129294A3 (fr) Placement des articles
WO2007070791A3 (fr) Annotation web decentralisee
WO2007084852A3 (fr) Systèmes et procédés de génération de résultats de recherche triés
WO2007056758A3 (fr) Systeme de distribution d'offres groupees et de chaines vers un dispositif
SG10201808477TA (en) A display device and content display system
WO2007111796A3 (fr) Systèmes et procédés d'affichage dynamique d'indices de révision
WO2008021280A3 (fr) Procédé et système de diffusion de vidéo combinée
WO2007085595A3 (fr) Rendre le texte d'une application dans une ou plusieurs secondes langues
WO2008003062A3 (fr) Génération dynamique d'interfaces utilisateurs personnalisées
WO2014037876A3 (fr) Réalité augmentée pour système vidéo
WO2009079190A3 (fr) Communication d'un contenu visuel variable
WO2008063819A3 (fr) Publicité en ligne indiquée par l'utilisateur
WO2008061068A3 (fr) Portails basés sur des serveurs 3d à affichages multicouches
WO2012068542A3 (fr) Glissement orthogonal sur des barres de défilement
WO2008111040A3 (fr) Dispositifs d'affichage et dispositifs d'entrée d'informations
EP1783636A4 (fr) Affichage d'images, procede d'affichage d'images et programme informatique
WO2008005502A3 (fr) Système et procédé pour la génération et la gestion de publicités contextuelles par catégorie
WO2009155047A3 (fr) Pages web pour appareils de jeux de hasard
WO2005086090A3 (fr) Pipeline graphique et procede a detection rapide de profondeur
WO2007127143A3 (fr) Navigation dynamique au sein des données

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07837407

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 0904765

Country of ref document: GB

Kind code of ref document: A

Free format text: PCT FILING DATE = 20070827

WWE Wipo information: entry into national phase

Ref document number: 0904765.5

Country of ref document: GB

NENP Non-entry into the national phase

Ref country code: RU

122 Ep: pct application non-entry in european phase

Ref document number: 07837407

Country of ref document: EP

Kind code of ref document: A2