WO2009031082A1 - Appareil et procédés pour transférer du contenu numérique - Google Patents

Appareil et procédés pour transférer du contenu numérique Download PDF

Info

Publication number
WO2009031082A1
WO2009031082A1 PCT/IB2008/053480 IB2008053480W WO2009031082A1 WO 2009031082 A1 WO2009031082 A1 WO 2009031082A1 IB 2008053480 W IB2008053480 W IB 2008053480W WO 2009031082 A1 WO2009031082 A1 WO 2009031082A1
Authority
WO
WIPO (PCT)
Prior art keywords
entity
digital content
watermark
transfer control
key
Prior art date
Application number
PCT/IB2008/053480
Other languages
English (en)
Inventor
Stefan Katzenbeisser
Aweke N. Lemma
Mehmet U. Celik
Minne Van Der Veen
Original Assignee
Koninklijke Philips Electronics N.V.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics N.V. filed Critical Koninklijke Philips Electronics N.V.
Publication of WO2009031082A1 publication Critical patent/WO2009031082A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3
    • H04L9/0656Pseudorandom key sequence combined element-for-element with data sequence, e.g. one-time-pad [OTP] or Vernam's cipher

Definitions

  • Digital content such as audio, video, text, data, multimedia files and the like, can be easily shared or distributed e.g. over a computer network. Forensic watermarking is increasingly being used to protect distributed digital content.
  • the service provider e.g. the content owner
  • the service provider is completely trustworthy i.e. performs the watermark insertion honestly and does not frame an innocent customer by trying to falsely identify him as a copyright infringer.
  • problems can occur if the service provider is not trustworthy.
  • the service provider watermarks the distributed digital content
  • the service provider has access to the watermarked piece of content distributed to each customer. Consequently, the service provider is able, at least theoretically, to distribute this watermarked content illegally. Following the unauthorized distribution of the content containing the forensic watermark, any investigations could incorrectly identify the customer as the source of the leak, due to the watermark embedded within the content.
  • the service provider chooses the watermark identifying a specific customer. Thus, the service provider could potentially insert such a watermark in any piece of content, and subsequently pretend that the customer (to which the watermark payload points) has distributed the content illegally.
  • digital content could be distributed in an unauthorized manner, and the unauthorized distribution attributed to a customer, without the customer even ever having seen or obtained a copy of that content.
  • the service provider often has no financial motivation to frame an innocent customer.
  • problems can arise if a malicious customer invokes the possibility that the service provider/content owner has framed the customer, potentially as a means to discredit the forensic information provided by the watermark.
  • the central tool for construction of that solution, as well as for subsequent improvements on that solution, is an additive homomorphic public-key encryption scheme, which allows insertion of encrypted watermarks directly into the encrypted content without prior decryption.
  • Such schemes are very inefficient in practice as they encrypt each sample of the content (or at least those samples to be watermarked) individually.
  • the protocol often expands the data due to the use of public-key encryption, and requires a high communication bandwidth. For example, a public-key encrypted coefficient can take up hundreds, if not thousands, of bits.
  • the present invention provides a method of transferring digital content from a first entity to a second entity, comprising the steps of: a transfer control entity transmitting a transmission key to a first entity; the first entity applying the transmission key to digital content to encrypt the digital content; the first entity transmitting the encrypted digital content to a second entity; the transfer control entity transmitting a receive key for receipt by the second entity; the second entity applying the receive key to the encrypted digital content to generate decrypted data comprising the decrypted digital content embedded with a watermark; and wherein the transfer control entity transmits a degraded version of the watermark to an entity for watermark detection.
  • the method may further comprise checking for unauthorized distribution of digital content by: performing watermark detection on suspect digital content using the degraded version of the watermark.
  • Said receive key may be arranged to simultaneously decrypt the encrypted digital content and embed the watermark in said digital content, when applied to the encrypted digital content.
  • the degraded version of the watermark may be a distorted version of the watermark.
  • the degraded version of the watermark may be a linearly distorted version of the watermark.
  • the degraded version of the watermark may be obtained by application of a random function to the watermark.
  • the step of the transfer control entity transmitting a receive key for receipt by the second entity may comprise: the transfer control entity transmitting an encrypted version of the receive key for receipt by the second entity; and the second entity decrypting the encrypted version of the receive key, for application of the receive key to the digital content.
  • the transmission key may be arranged to encrypt the digital content and remove a predetermined watermark embedded within the digital content, when applied to said digital content.
  • the present invention provides a method of transmitting digital content, comprising the steps of: a first entity storing digital content; the first entity receiving a transmission key from a transfer control entity; the first entity applying the transmission key to the digital content to encrypt the digital content; the first entity transmitting the encrypted digital content to a second entity; and wherein the first entity receives a degraded version of a watermark from the transfer control entity.
  • the present invention provides a carrier medium carrying computer readable code configured to cause a computer to carry out the method as described herein.
  • the present invention provides an apparatus comprising means arranged to perform the method as described herein.
  • Fig. 1 is a schematic diagram of a prior art digital content distribution architecture
  • Fig. 2 is a schematic diagram illustrating the transfer of digital content between two entities, in accordance with an embodiment of the present invention
  • TTP trusted third party
  • the TTP also provides or generates a receive key, which is used for decrypting the encrypted digital content at the customer (second entity) and also watermarking the digital content.
  • the TTP thus acts as a transfer control entity.
  • the TTP transmits the receive key for receipt by the customer (second entity).
  • the term "for receipt by” covers the concept that the receive key is sent in a transmission from the TTP to the second entity, and it also covers the alternative concept that the receive key is sent in a transmission from the TTP to a different entity, for subsequent later transmission to the customer.
  • the TTP can send the receive key directly to the customer.
  • the TTP can transmit the receive key to the customer via the service provider, as long as the receive key is encrypted (with an encryption agreed with the customer) during the transmission process.
  • the service provider is capable of performing checks on the authenticity of watermarked content (e.g. to detect unauthorized distribution of digital content), by performing watermark detection using the degraded version of the watermark. If a positive detection result is achieved, then the suspect digital content can be determined as being an unauthorized copy. For example, the degraded version of the watermark may be compared with a watermark embedded in the digital content. If the similarity between the degraded version of the watermark and the watermark embedded in the digital content is high enough (e.g. above a predetermined threshold) then the embedded watermark is determined as being the same as the (original, undegraded) watermark. If the relevant digital content embedded with the watermark is thus obtained from a source or entity other than the customer, then unauthorized copying can be assumed/determined. Preferred embodiments of the present invention will now be described with reference to Figs. 2 & 3. A first embodiment will be described with reference to Fig. 2 and a second embodiment with reference to Fig. 3.
  • the digital content will take the form of audio, video, text, data or multimedia files or the like. In most instances (but not necessarily all), such data will be stored in a data file.
  • the device/computer (of at least each entity) would typically be arranged to display, play or edit the digital content, or store the digital content for download to a suitable display device or playing device, or editing device, or a combination of the aforesaid.
  • a computer could be arranged to both edit the audio file and play the audio file, as well as store the audio file for download to an MP3 player.
  • the TTP and first and second entities are each separate, discrete entities.
  • the transfer control entity (TTP) allows the secure transfer of digital content from the first entity to the second entity.
  • each entity 50, 60, 70 can communicate with the other two entities.
  • the transfer control entity (TTP 50) and the first entity 60 could each be a server, each connected to one or more communications networks.
  • Each network can comprise a computer network, such as the Internet or an Intranet.
  • the second entity (which could correspond to a user or a group of users) 60, 70 could be a personal computer, or a mobile device such as a mobile phone, media player, Personal Digital Assistant etc.
  • Each of the first and second entities is preferably connectable to the same communications network (e.g.
  • both the first and second entities can only communicate with the transfer control entity over one or more communications networks.
  • the first entity can also communicate with the second entity (e.g. send digital content), over a communications link.
  • This could be a communications link over a communications network, or it could be a direct link between the two entities such as a wireless link (e.g. a Bluetooth link or an Infrared link) or a wired link (e.g. a cable connecting the two entities together).
  • the TTP 50 will typically be a trusted watermark generation authority, the first entity a content provider (e.g. the service provider, seller, or content owner), and the second entity a consumer or buyer.
  • the resulting watermark in the final digital content is a forensic watermark providing information indicative of the identity of the second entity 70
  • the transfer control entity i.e. TTP 50
  • the first entity 60 will transmit data indicative of the identity of the second entity 70 to the TTP 50.
  • the first entity 60 will store digital content Ci[n]. It is desirable to transmit this information from the first entity 60 to the second entity 70. It is also desirable that the digital content the second entity 70 subsequently stores is watermarked, preferably with a forensic watermark.
  • the TTP 50 provides a transmission key ki [n] to the first entity. The transmission key is arranged to encrypt the digital content for transmission.
  • the TTP 50 also provides the second entity 70 with a receive key k 2 [n].
  • the receive key k 2 [n] is arranged to, when applied to the encrypted digital content from the first entity, simultaneously decrypt the digital content and embed the digital content with a watermark w[n].
  • the watermark w[n] can be a forensic watermark, indicative of the identity ID2 of the second entity 70.
  • the TTP 50 can generate both the transmission key ki[n], and the receive key k 2 [n].
  • the receive key can be generated using ID2.
  • the TTP 50 can store the watermark w[n], information indicative of the identity of the second entity 70 (e.g. ID2), and/or any of the information that it transmits to the first or second entities e.g. ki[n], k 2 [n], and w'[n].
  • the transmission key and the receive key are sent, respectively, to the first entity 60 and the second entity 70 by the TTP 50.
  • the watermarking scheme is assumed to be additive in the sense that the watermark is added to the content to obtain the watermarked version. Further, to encrypt the digital content, the transmission key is subtracted from the initial content.
  • the transmission key could be a random series of numbers r[n].
  • the first entity 60 applies the transmission key ki [n] to the digital content Ci[n] to form the encrypted digital content:
  • the function r'[n] could be a similar function to r[n], e.g. the same type of function, but with different values.
  • the degraded watermarked version w'[n] can be a noisy variant of the watermark.
  • the first entity can store the degraded watermarked version w'[n], in conjunction with information (e.g. ID2) indicative of the identity of the second entity, so as to facilitate management of digital rights.
  • information e.g. ID2
  • the first entity 60 does not have a copy of the original watermark w[n]
  • the TTP 50 does not need memory for storing long term copies of the information/data it receives, or generates or transmits.
  • the first entity 60 generates an identifier for the exchange of digital content ID seS s, with that identifier (e.g. a transaction number transmitted from the first entity 60 to the second entity 70.
  • the second entity 70 uses the session key K to decrypt the encrypted receive key.
  • the TTP 50 encrypted not only the receive key k 2 [n] in E(k 2 [n]), but also the session identifier ID seS s. If so, then when the second entity 70 uses the session key K to decrypt the encrypted receive key, then the second entity 70 will extract not only the receive key k 2 [n] but also the relevant session identifier; such a session identifier should match the original ID seS s provided to the second entity by the first entity. If the session identifier does not match the original ID seS s, then the second entity 70 can abort. Use of the session identifier thus acts as an extra security measure within the method.
  • the watermark detector is a correlation detector that bases its decision on the correlation between the suspect content c' and the watermark.
  • the first entity 60 can access the degraded version w'[n].
  • this degraded or distorted version of the watermark will be linearly distorted.
  • the random sequence r'[n] is chosen at random, then the correlation between the degraded version of the watermark w'[n] and the unauthorized content c', will give a rough estimation of the correlation between w[n] and the embedded watermark.
  • a protocol is proposed that allows the secure transmission of digital content between two different entities (e.g. a buyer and a seller), that compared with prior art techniques that use homomorphic public-key encryption techniques reduces the necessary computational resources and transmission bandwidth. Further, by providing a degraded version of the watermark to the first entity (e.g. the seller), that entity can determine whether the watermark is likely to be present in suspect digital content, but without having access to the original watermark.
  • a method of transferring digital content from a first entity to a second entity includes the transfer control entity transmitting a transmission key to the first entity.
  • the first entity applies the transmission key to digital content, to encrypt the digital content.
  • the first entity transmits the encrypted digital content to the second entity.
  • the transfer control entity transmits a receive key for receipt by the second entity.
  • the second entity applies the receive key to the encrypted digital content to generate decrypted data comprising the decrypted digital content embedded with a watermark.
  • the transfer control entity transmits a degraded version of the watermark to an entity for watermark detection.

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

La présente invention concerne des procédés et un appareil pour le transfert de contenu numérique. Un procédé de transfert de contenu numérique d'une première entité (60) à une seconde entité (70) comprend une entité de commande de transfert (50) transmettant une clé de transmission k1[n] à la première entité. La première entité applique la clé de transmission au contenu numérique, pour crypter le contenu numérique. La première entité transmet le contenu numérique crypté à la seconde entité. L'entité de commande de transfert transmet une clé de réception k2[n] pour la réception par la seconde entité. La seconde entité applique la clé de réception au contenu numérique crypté pour générer des données décryptées comprenant le contenu numérique décrypté incorporant un filigrane numérique w[n]. L'entité de commande de transfert transmet une version déclassée w'[n] du filigrane numérique à une entité de détection du filigrane numérique.
PCT/IB2008/053480 2007-09-03 2008-08-28 Appareil et procédés pour transférer du contenu numérique WO2009031082A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP07115508.9 2007-09-03
EP07115508 2007-09-03

Publications (1)

Publication Number Publication Date
WO2009031082A1 true WO2009031082A1 (fr) 2009-03-12

Family

ID=40186076

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2008/053480 WO2009031082A1 (fr) 2007-09-03 2008-08-28 Appareil et procédés pour transférer du contenu numérique

Country Status (2)

Country Link
TW (1) TW200925923A (fr)
WO (1) WO2009031082A1 (fr)

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013001346A1 (fr) * 2011-06-28 2013-01-03 De Laat Marc Procédé et système pour la détection de violation de droits de propriété intellectuelle d'un fichier numérique
WO2014068336A1 (fr) * 2012-11-04 2014-05-08 Julian Fells Protection de contenu
WO2014102371A1 (fr) * 2012-12-28 2014-07-03 Koninklijke Kpn N.V. Tatouage sécurisé d'un contenu
EP2774385A4 (fr) * 2011-11-03 2015-05-27 Verance Corp Extraction de filigrane basée sur des filigranes provisoires
US9189955B2 (en) 2000-02-16 2015-11-17 Verance Corporation Remote control signaling using audio watermarks
US9208334B2 (en) 2013-10-25 2015-12-08 Verance Corporation Content management using multiple abstraction layers
US9251322B2 (en) 2003-10-08 2016-02-02 Verance Corporation Signal continuity assessment using embedded watermarks
US9251549B2 (en) 2013-07-23 2016-02-02 Verance Corporation Watermark extractor enhancements based on payload ranking
US9262794B2 (en) 2013-03-14 2016-02-16 Verance Corporation Transactional video marking system
US9298891B2 (en) 2011-11-23 2016-03-29 Verance Corporation Enhanced content management based on watermark extraction records
US9323902B2 (en) 2011-12-13 2016-04-26 Verance Corporation Conditional access using embedded watermarks
US9485089B2 (en) 2013-06-20 2016-11-01 Verance Corporation Stego key management
US9596521B2 (en) 2014-03-13 2017-03-14 Verance Corporation Interactive content acquisition using embedded codes
US9602891B2 (en) 2014-12-18 2017-03-21 Verance Corporation Service signaling recovery for multimedia content using embedded watermarks
WO2017059743A1 (fr) * 2015-10-10 2017-04-13 西安西电捷通无线网络通信股份有限公司 Procédé et dispositif multi-ttp pour vérifier la validité de l'identité d'une entité
US9639911B2 (en) 2014-08-20 2017-05-02 Verance Corporation Watermark detection using a multiplicity of predicted patterns
US9706235B2 (en) 2012-09-13 2017-07-11 Verance Corporation Time varying evaluation of multimedia content
US9769543B2 (en) 2014-11-25 2017-09-19 Verance Corporation Enhanced metadata and content delivery using watermarks
US9942602B2 (en) 2014-11-25 2018-04-10 Verance Corporation Watermark detection and metadata delivery associated with a primary content
EP3346636A4 (fr) * 2015-08-31 2019-04-03 Mitsubishi Electric Corporation Système de gestion d'informations de carte
US10257567B2 (en) 2015-04-30 2019-04-09 Verance Corporation Watermark based content recognition improvements
US10477285B2 (en) 2015-07-20 2019-11-12 Verance Corporation Watermark-based data recovery for content with multiple alternative components
US10504200B2 (en) 2014-03-13 2019-12-10 Verance Corporation Metadata acquisition using embedded watermarks
US10902093B2 (en) 2016-05-12 2021-01-26 Koninklijke Philips N.V. Digital rights management for anonymous digital content sharing
US11297398B2 (en) 2017-06-21 2022-04-05 Verance Corporation Watermark-based metadata acquisition and processing
US11368766B2 (en) 2016-04-18 2022-06-21 Verance Corporation System and method for signaling security and database population
US11468149B2 (en) 2018-04-17 2022-10-11 Verance Corporation Device authentication in collaborative content screening
US11722741B2 (en) 2021-02-08 2023-08-08 Verance Corporation System and method for tracking content timeline in the presence of playback rate changes

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
AWEKE LEMMA ET AL: "Secure Watermark Embedding Through Partial Encryption", 1 January 2006, DIGITAL WATERMARKING LECTURE NOTES IN COMPUTER SCIENCE;;LNCS, SPRINGER, BERLIN, DE, PAGE(S) 433 - 445, ISBN: 978-3-540-48825-5, XP019051024 *
IBRAHIM M IBRAHIM ET AL: "An Effective and Secure Buyer-Seller Watermarking Protocol", 1 August 2007, INFORMATION ASSURANCE AND SECURITY, 2007. IAS 2007. THIRD INTERNATIONA L SYMPOSIUM ON, IEEE, PI, PAGE(S) 21 - 28, ISBN: 978-0-7695-2876-2, XP031132831 *
MARC A KAPLAN: "IBM Cryptolopes, SuperDistribution and Digital Rights Management", 31 December 1996, XP002132994 *
MEMON N ET AL: "A BUYER-SELLER WATERMARKING PROTOCOL BASED ON AMPLITUDE MODULATION AND THE E1 GAMAL PUBLIC KEY CRYPTO SYSTEM", 25 January 1999, PROCEEDINGS OF THE SPIE, SPIE, BELLINGHAM, VA; US, PAGE(S) 289 - 294, XP000949149 *

Cited By (46)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9189955B2 (en) 2000-02-16 2015-11-17 Verance Corporation Remote control signaling using audio watermarks
US9704211B2 (en) 2003-10-08 2017-07-11 Verance Corporation Signal continuity assessment using embedded watermarks
US9558526B2 (en) 2003-10-08 2017-01-31 Verance Corporation Signal continuity assessment using embedded watermarks
US9251322B2 (en) 2003-10-08 2016-02-02 Verance Corporation Signal continuity assessment using embedded watermarks
US9990688B2 (en) 2003-10-08 2018-06-05 Verance Corporation Signal continuity assessment using embedded watermarks
US9275199B2 (en) 2011-06-28 2016-03-01 Link-Busters IP B.V. Method and system for detecting violation of intellectual property rights of a digital file
WO2013001346A1 (fr) * 2011-06-28 2013-01-03 De Laat Marc Procédé et système pour la détection de violation de droits de propriété intellectuelle d'un fichier numérique
EP2774385A4 (fr) * 2011-11-03 2015-05-27 Verance Corp Extraction de filigrane basée sur des filigranes provisoires
US9298891B2 (en) 2011-11-23 2016-03-29 Verance Corporation Enhanced content management based on watermark extraction records
US9323902B2 (en) 2011-12-13 2016-04-26 Verance Corporation Conditional access using embedded watermarks
US9706235B2 (en) 2012-09-13 2017-07-11 Verance Corporation Time varying evaluation of multimedia content
WO2014068336A1 (fr) * 2012-11-04 2014-05-08 Julian Fells Protection de contenu
US11010452B2 (en) 2012-11-04 2021-05-18 Mining Ip Limited Content protection
WO2014102371A1 (fr) * 2012-12-28 2014-07-03 Koninklijke Kpn N.V. Tatouage sécurisé d'un contenu
US9262794B2 (en) 2013-03-14 2016-02-16 Verance Corporation Transactional video marking system
US9262793B2 (en) 2013-03-14 2016-02-16 Verance Corporation Transactional video marking system
US9485089B2 (en) 2013-06-20 2016-11-01 Verance Corporation Stego key management
US9251549B2 (en) 2013-07-23 2016-02-02 Verance Corporation Watermark extractor enhancements based on payload ranking
US9208334B2 (en) 2013-10-25 2015-12-08 Verance Corporation Content management using multiple abstraction layers
US9681203B2 (en) 2014-03-13 2017-06-13 Verance Corporation Interactive content acquisition using embedded codes
US10499120B2 (en) 2014-03-13 2019-12-03 Verance Corporation Interactive content acquisition using embedded codes
US10504200B2 (en) 2014-03-13 2019-12-10 Verance Corporation Metadata acquisition using embedded watermarks
US9596521B2 (en) 2014-03-13 2017-03-14 Verance Corporation Interactive content acquisition using embedded codes
US10110971B2 (en) 2014-03-13 2018-10-23 Verance Corporation Interactive content acquisition using embedded codes
US9854331B2 (en) 2014-03-13 2017-12-26 Verance Corporation Interactive content acquisition using embedded codes
US9854332B2 (en) 2014-03-13 2017-12-26 Verance Corporation Interactive content acquisition using embedded codes
US10354354B2 (en) 2014-08-20 2019-07-16 Verance Corporation Content synchronization using watermark timecodes
US9805434B2 (en) 2014-08-20 2017-10-31 Verance Corporation Content management based on dither-like watermark embedding
US10445848B2 (en) 2014-08-20 2019-10-15 Verance Corporation Content management based on dither-like watermark embedding
US9639911B2 (en) 2014-08-20 2017-05-02 Verance Corporation Watermark detection using a multiplicity of predicted patterns
US10178443B2 (en) 2014-11-25 2019-01-08 Verance Corporation Enhanced metadata and content delivery using watermarks
US9769543B2 (en) 2014-11-25 2017-09-19 Verance Corporation Enhanced metadata and content delivery using watermarks
US9942602B2 (en) 2014-11-25 2018-04-10 Verance Corporation Watermark detection and metadata delivery associated with a primary content
US9602891B2 (en) 2014-12-18 2017-03-21 Verance Corporation Service signaling recovery for multimedia content using embedded watermarks
US10277959B2 (en) 2014-12-18 2019-04-30 Verance Corporation Service signaling recovery for multimedia content using embedded watermarks
US10848821B2 (en) 2015-04-30 2020-11-24 Verance Corporation Watermark based content recognition improvements
US10257567B2 (en) 2015-04-30 2019-04-09 Verance Corporation Watermark based content recognition improvements
US10477285B2 (en) 2015-07-20 2019-11-12 Verance Corporation Watermark-based data recovery for content with multiple alternative components
EP3346636A4 (fr) * 2015-08-31 2019-04-03 Mitsubishi Electric Corporation Système de gestion d'informations de carte
EP4096153A1 (fr) * 2015-08-31 2022-11-30 Mitsubishi Electric Corporation Système de gestion des informations cartographiques
WO2017059743A1 (fr) * 2015-10-10 2017-04-13 西安西电捷通无线网络通信股份有限公司 Procédé et dispositif multi-ttp pour vérifier la validité de l'identité d'une entité
US11368766B2 (en) 2016-04-18 2022-06-21 Verance Corporation System and method for signaling security and database population
US10902093B2 (en) 2016-05-12 2021-01-26 Koninklijke Philips N.V. Digital rights management for anonymous digital content sharing
US11297398B2 (en) 2017-06-21 2022-04-05 Verance Corporation Watermark-based metadata acquisition and processing
US11468149B2 (en) 2018-04-17 2022-10-11 Verance Corporation Device authentication in collaborative content screening
US11722741B2 (en) 2021-02-08 2023-08-08 Verance Corporation System and method for tracking content timeline in the presence of playback rate changes

Also Published As

Publication number Publication date
TW200925923A (en) 2009-06-16

Similar Documents

Publication Publication Date Title
WO2009031082A1 (fr) Appareil et procédés pour transférer du contenu numérique
US10461930B2 (en) Utilizing data reduction in steganographic and cryptographic systems
Memon et al. A buyer-seller watermarking protocol
Katzenbeisser et al. A buyer–seller watermarking protocol based on secure embedding
JP5346024B2 (ja) コンテンツの暗号処理
US7123718B1 (en) Utilizing data reduction in stegnographic and cryptographic systems
US20100082478A1 (en) Apparatus & methods for digital content distribution
EP0905967A1 (fr) Procédé de génération de filigrames numériques et d'échange de données comportant des filigrames
JP2009545229A (ja) コンテンツを安全に配信する方法、装置およびシステム
JP2004193843A (ja) コンテンツ配信装置、コンテンツ配信方法、コンテンツ配信プログラムおよびコンテンツ再生装置、コンテンツ再生方法、コンテンツ再生プログラム
Thomas et al. Joint watermarking scheme for multiparty multilevel DRM architecture
Coppersmith et al. Fragile imperceptible digital watermark with privacy control
JP3917395B2 (ja) コンテンツ配布方法、コンテンツ配布装置、コンテンツ違法コピー検査方法、コンテンツ違法コピー検査装置、コンテンツ配布プログラム、コンテンツ違法コピー検査プログラム及びそれらのプログラムを記録したコンピュータ読み取り可能な記録媒体
Katzenbeisser On the design of copyright protection protocols for multimedia distribution using symmetric and public-key watermarking
Kumar et al. A new and efficient buyer-seller digital Watermarking protocol using identity based technique for copyright protection
Huang et al. A new buyer-seller watermarking protocol without multiple watermarks insertion
Cheung et al. Rights protection for digital contents redistribution over the Internet
Cheung et al. The use of digital watermarking for intelligence multimedia document distribution
Cheung et al. A commutative encrypted protocol for the privacy protection of watermarks in digital contents
CN110348177B (zh) 媒体文件的版权保护方法及其系统
Eslami et al. Proxy signatures and buyer–seller watermarking protocols for the protection of multimedia content
Memon et al. Buyer-seller watermarking protocol based on amplitude modulation and the El Gamal Public Key Crypto System
Soriano et al. Mobile digital rights management: Security requirements and copy detection mechanisms
Yong et al. An efficient fingerprinting scheme with symmetric and commutative encryption
Shih et al. A robust copyright and ownership protection mechanism for music

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08807477

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08807477

Country of ref document: EP

Kind code of ref document: A1