WO2008107973A1 - 画像加工方法及び画像検査方法 - Google Patents

画像加工方法及び画像検査方法 Download PDF

Info

Publication number
WO2008107973A1
WO2008107973A1 PCT/JP2007/054317 JP2007054317W WO2008107973A1 WO 2008107973 A1 WO2008107973 A1 WO 2008107973A1 JP 2007054317 W JP2007054317 W JP 2007054317W WO 2008107973 A1 WO2008107973 A1 WO 2008107973A1
Authority
WO
WIPO (PCT)
Prior art keywords
image
processing method
image processing
digital image
morphologic operation
Prior art date
Application number
PCT/JP2007/054317
Other languages
English (en)
French (fr)
Inventor
Hitoshi Kiya
Kiyoshi Nishikawa
Masaaki Fujiyoshi
Yoichi Hata
Toshiaki Kakii
Yoshimitsu Goto
Original Assignee
Sumitomo Electric Industries, Ltd.
Tokyo Metropolitan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sumitomo Electric Industries, Ltd., Tokyo Metropolitan University filed Critical Sumitomo Electric Industries, Ltd.
Priority to JP2009502390A priority Critical patent/JP4865851B2/ja
Priority to CN2007800520023A priority patent/CN101622858B/zh
Priority to KR1020097019052A priority patent/KR101426870B1/ko
Priority to US12/529,868 priority patent/US8553928B2/en
Priority to PCT/JP2007/054317 priority patent/WO2008107973A1/ja
Priority to EP07737864A priority patent/EP2120446A4/en
Publication of WO2008107973A1 publication Critical patent/WO2008107973A1/ja

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/387Composing, repositioning or otherwise geometrically modifying originals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00002Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C5/00Ciphering apparatus or methods not provided for in the preceding groups, e.g. involving the concealment or deformation of graphic data such as designs, written or printed messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00002Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for
    • H04N1/00005Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for relating to image data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00002Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for
    • H04N1/00026Methods therefor
    • H04N1/00037Detecting, i.e. determining the occurrence of a predetermined state
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/00002Diagnosis, testing or measuring; Detecting, analysing or monitoring not otherwise provided for
    • H04N1/00026Methods therefor
    • H04N1/00047Methods therefor using an image not specifically designed for the purpose
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3235Checking or certification of the authentication information, e.g. by comparison with data stored independently
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3236Details of authentication information generation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3269Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs
    • H04N2201/327Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs which are undetectable to the naked eye, e.g. embedded codes

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Image Processing (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Analysis (AREA)
  • Storage Device Security (AREA)

Abstract

 この発明は、ディジタル画像に対する真正性証明を効率的かつ高精度に可能にする、汎用性の高い画像加工方法及び画像検査方法に関する。当該画像加工方法は、改ざん可能な環境下に一時的又は継続的に存在する可能性のあるディジタル画像の少なくとも一部に、所定の構造要素を用いて1回目のモルフォロジー演算を施すことにより、該ディジタル画像を加工する。画像検査方法は、加工された該ディジタル画像に1回目と同じ構造要素を用いて2回目のモルフォロジー演算を施す。モルフォロジー演算はべき等性を有しており、この2回目のモルフォロジー演算前後における画像の同一性を判定することにより、改ざん有無の検出が可能になる。
PCT/JP2007/054317 2007-03-06 2007-03-06 画像加工方法及び画像検査方法 WO2008107973A1 (ja)

Priority Applications (6)

Application Number Priority Date Filing Date Title
JP2009502390A JP4865851B2 (ja) 2007-03-06 2007-03-06 画像加工方法及び画像検査方法
CN2007800520023A CN101622858B (zh) 2007-03-06 2007-03-06 图像加工方法及图像检查方法
KR1020097019052A KR101426870B1 (ko) 2007-03-06 2007-03-06 화상 가공 방법, 컴퓨터 프로그램을 기록한 컴퓨터 판독 가능한 기록 매체, 및 화상 검사 방법
US12/529,868 US8553928B2 (en) 2007-03-06 2007-03-06 Image processing method and image inspecting method
PCT/JP2007/054317 WO2008107973A1 (ja) 2007-03-06 2007-03-06 画像加工方法及び画像検査方法
EP07737864A EP2120446A4 (en) 2007-03-06 2007-03-06 PICTURE PROCESSING METHOD AND PICTURE EXAMINATION METHOD

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2007/054317 WO2008107973A1 (ja) 2007-03-06 2007-03-06 画像加工方法及び画像検査方法

Publications (1)

Publication Number Publication Date
WO2008107973A1 true WO2008107973A1 (ja) 2008-09-12

Family

ID=39737878

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2007/054317 WO2008107973A1 (ja) 2007-03-06 2007-03-06 画像加工方法及び画像検査方法

Country Status (6)

Country Link
US (1) US8553928B2 (ja)
EP (1) EP2120446A4 (ja)
JP (1) JP4865851B2 (ja)
KR (1) KR101426870B1 (ja)
CN (1) CN101622858B (ja)
WO (1) WO2008107973A1 (ja)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2018051877A (ja) * 2016-09-28 2018-04-05 株式会社Screenホールディングス 3次元造形物の製造方法

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9092928B2 (en) * 2005-07-01 2015-07-28 The Invention Science Fund I, Llc Implementing group content substitution in media works
US9583141B2 (en) 2005-07-01 2017-02-28 Invention Science Fund I, Llc Implementing audio substitution options in media works
US8910033B2 (en) 2005-07-01 2014-12-09 The Invention Science Fund I, Llc Implementing group content substitution in media works
US9426387B2 (en) 2005-07-01 2016-08-23 Invention Science Fund I, Llc Image anonymization
US9230601B2 (en) 2005-07-01 2016-01-05 Invention Science Fund I, Llc Media markup system for content alteration in derivative works
US9065979B2 (en) 2005-07-01 2015-06-23 The Invention Science Fund I, Llc Promotional placement in media works
US9215512B2 (en) 2007-04-27 2015-12-15 Invention Science Fund I, Llc Implementation of media content alteration
KR101788598B1 (ko) * 2010-09-01 2017-11-15 엘지전자 주식회사 이동 단말기 및 그의 정보보안 설정방법
US9672647B2 (en) * 2013-05-23 2017-06-06 Adobe Systems Incorporated Image effect extraction
CN107736010A (zh) * 2015-06-24 2018-02-23 奥林巴斯株式会社 图像处理装置、摄像装置、图像处理方法、图像处理程序和存储介质
GB2551396B (en) * 2016-06-17 2018-10-10 Imagination Tech Ltd Augmented reality occlusion
CN109583287B (zh) * 2017-09-29 2024-04-12 浙江莲荷科技有限公司 实物识别方法及验证方法
CN108268619B (zh) 2018-01-08 2020-06-30 阿里巴巴集团控股有限公司 内容推荐方法及装置
CN108446817B (zh) 2018-02-01 2020-10-02 阿里巴巴集团控股有限公司 确定业务对应的决策策略的方法、装置和电子设备
CN110569856B (zh) 2018-08-24 2020-07-21 阿里巴巴集团控股有限公司 样本标注方法及装置、损伤类别的识别方法及装置
CN110569696A (zh) 2018-08-31 2019-12-13 阿里巴巴集团控股有限公司 用于车辆部件识别的神经网络系统、方法和装置
CN110570316A (zh) 2018-08-31 2019-12-13 阿里巴巴集团控股有限公司 训练损伤识别模型的方法及装置
CN110569864A (zh) 2018-09-04 2019-12-13 阿里巴巴集团控股有限公司 基于gan网络的车损图像生成方法和装置

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000341632A (ja) 1999-05-26 2000-12-08 Matsushita Electric Ind Co Ltd 画像記録再生装置と画像再生装置と不正利用防止方法
JP2003150934A (ja) * 2001-08-28 2003-05-23 Nippon Telegr & Teleph Corp <Ntt> 画像処理装置及び画像処理方法
JP2006325160A (ja) * 2005-05-20 2006-11-30 Sony Corp 文書原本性保証装置、文書原本性保証方法、文書原本性保証プログラム及び文書原本性検証装置

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6763122B1 (en) * 1999-11-05 2004-07-13 Tony Rodriguez Watermarking an image in color plane separations and detecting such watermarks
JP2001078013A (ja) 1999-09-03 2001-03-23 Fuji Photo Film Co Ltd 電子透かし合成装置及び画像改ざん判定装置
KR100343604B1 (ko) * 2000-01-20 2002-07-11 소정숙 셔플링을 이용한 객체 기반 디지털 워터마크 삽입 방법
US6813367B1 (en) 2000-09-11 2004-11-02 Seiko Epson Corporation Method and apparatus for site selection for data embedding
KR20010067778A (ko) * 2001-03-23 2001-07-13 원치선 영상/비디오 처리 방법 및 영상/비디오 객체 분할 방법
EP1300803A3 (en) * 2001-08-28 2007-10-24 Nippon Telegraph and Telephone Corporation Image processing method and apparatus
CN1279490C (zh) * 2004-01-09 2006-10-11 清华大学 图像处理中的快速形态学腐蚀、膨胀方法
JP4652717B2 (ja) 2004-04-26 2011-03-16 株式会社ミツトヨ 画像処理装置及び方法並びにプログラム
US7532767B2 (en) * 2006-05-31 2009-05-12 Xerox Corporation Removing ringing and blocking artifacts from JPEG compressed document images
CN100433795C (zh) * 2006-09-01 2008-11-12 上海大学 基于变换域数学形态学的图像降噪方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000341632A (ja) 1999-05-26 2000-12-08 Matsushita Electric Ind Co Ltd 画像記録再生装置と画像再生装置と不正利用防止方法
JP2003150934A (ja) * 2001-08-28 2003-05-23 Nippon Telegr & Teleph Corp <Ntt> 画像処理装置及び画像処理方法
JP2006325160A (ja) * 2005-05-20 2006-11-30 Sony Corp 文書原本性保証装置、文書原本性保証方法、文書原本性保証プログラム及び文書原本性検証装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP2120446A4

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2018051877A (ja) * 2016-09-28 2018-04-05 株式会社Screenホールディングス 3次元造形物の製造方法

Also Published As

Publication number Publication date
JP4865851B2 (ja) 2012-02-01
JPWO2008107973A1 (ja) 2010-06-10
KR101426870B1 (ko) 2014-09-19
EP2120446A1 (en) 2009-11-18
US20100128923A1 (en) 2010-05-27
CN101622858A (zh) 2010-01-06
EP2120446A4 (en) 2012-11-14
US8553928B2 (en) 2013-10-08
CN101622858B (zh) 2012-09-26
KR20100015314A (ko) 2010-02-12

Similar Documents

Publication Publication Date Title
WO2008107973A1 (ja) 画像加工方法及び画像検査方法
WO2012167056A3 (en) System and method for non-signature based detection of malicious processes
WO2011034561A8 (en) Method and system for processing an image received from a remote source
WO2014024043A3 (en) System and method for determining graph relationships using images
SG10201705823YA (en) Apparatus And Method For Monitoring Preparation Of A Food Product
EP3923037A4 (en) FOREIGN OBJECT DETECTION METHOD, FOREIGN OBJECT DETECTION DEVICE, AND ELECTRONIC APPARATUS
WO2009077539A3 (fr) Methode de traitement d&#39;une image tri dimensionnelle de la surface d&#39;un pneumatique en vue de son utilisation pour l&#39;inspection de ladite surface
WO2013079778A3 (en) Method, apparatus and computer program product for capturing images
BRPI0813400A2 (pt) Aparelho de processamento de imagem, método de processamento de imagem, e, programa.
WO2014158327A3 (en) Advanced calibration for analyte sensors
WO2008109504A3 (en) Processing system and method for performing high throughput non-plasma processing
WO2010036462A3 (en) Method and apparatus for responder accounting
EP2160019A4 (en) IMAGING DEVICE, METHOD, SYSTEM INTEGRATED CIRCUIT AND PROGRAM
WO2014053613A3 (en) Method and apparatus for providing incremental database updates based on delta pages
MY184775A (en) Systems and methods for inspecting cargoes
WO2009004916A1 (ja) なりすまし検知システム、なりすまし検知方法およびなりすまし検知用プログラム
WO2008133092A1 (ja) 破断予測方法、演算処理装置、プログラム及び記録媒体
EP2996087A3 (en) Image processing method and electronic apparatus
WO2007035834A3 (en) Methods and systems for creating a recipe for a defect review process
EP3809315A4 (en) APPARATUS AND METHOD FOR FINGERPRINT DETECTION, AND ELECTRONIC DEVICE
EP3431920A4 (en) DEVICE, SYSTEM, AND METHOD FOR INSPECTING CRANKSHAFT SHAPE
EP2500177A3 (en) Printed layer formation processing device and printed layer formation processing method
EP1857938A4 (en) DEVICE FOR INFORMATION PROCESSING AND INFORMATION PROCESSING METHOD
WO2011032142A3 (en) System and method for pleographic recognition, matching, and identification of images and objects
WO2012164233A3 (en) Screen printing machine and method

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 200780052002.3

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07737864

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2009502390

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 2007737864

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 1020097019052

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 12529868

Country of ref document: US