WO2009101491A3 - Scalable encoding method and system - Google Patents

Scalable encoding method and system Download PDF

Info

Publication number
WO2009101491A3
WO2009101491A3 PCT/IB2008/055686 IB2008055686W WO2009101491A3 WO 2009101491 A3 WO2009101491 A3 WO 2009101491A3 IB 2008055686 W IB2008055686 W IB 2008055686W WO 2009101491 A3 WO2009101491 A3 WO 2009101491A3
Authority
WO
WIPO (PCT)
Prior art keywords
encoding method
scalable encoding
layer
watermarking
watermarked
Prior art date
Application number
PCT/IB2008/055686
Other languages
French (fr)
Other versions
WO2009101491A2 (en
WO2009101491A8 (en
Inventor
Shiguo Lian
Zhongxuan Liu
Zhen Ren
Original Assignee
France Telecom
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by France Telecom filed Critical France Telecom
Publication of WO2009101491A2 publication Critical patent/WO2009101491A2/en
Publication of WO2009101491A8 publication Critical patent/WO2009101491A8/en
Publication of WO2009101491A3 publication Critical patent/WO2009101491A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/0028Adaptive watermarking, e.g. Human Visual System [HVS]-based watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • G06T1/0071Robust watermarking, e.g. average attack or collusion attack resistant using multiple or alternating watermarks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0051Embedding of the watermark in the spatial domain
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0061Embedding of the watermark in each block of the image, e.g. segmented watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0083Image watermarking whereby only watermarked image required at decoder, e.g. source-based, blind, oblivious
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/103Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for protecting copy right
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Image Processing (AREA)
  • Editing Of Facsimile Originals (AREA)

Abstract

The present relates to a method for watermarking a set of data, said method comprising the acts of partitioning the set of data into a plurality of layers and transforming a first layer into a first watermarked layer with a watermarking function using a watermarking key and a watermark, wherein the watermark is generated from a hash function applied to a second watermarked layer.
PCT/IB2008/055686 2007-12-28 2008-12-18 Scalable encoding method and system WO2009101491A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN2007071358 2007-12-28
CNPCT/CN2007/071358 2007-12-28

Publications (3)

Publication Number Publication Date
WO2009101491A2 WO2009101491A2 (en) 2009-08-20
WO2009101491A8 WO2009101491A8 (en) 2009-11-05
WO2009101491A3 true WO2009101491A3 (en) 2009-12-30

Family

ID=40852648

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2008/055686 WO2009101491A2 (en) 2007-12-28 2008-12-18 Scalable encoding method and system

Country Status (1)

Country Link
WO (1) WO2009101491A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2010238503B2 (en) * 2010-10-29 2013-08-29 Canon Kabushiki Kaisha Two dimensional information symbol

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000075925A1 (en) * 1999-06-08 2000-12-14 Intertrust Technologies Corp. Method and systems for protecting data using digital signature and watermark
WO2002017214A2 (en) * 2000-08-24 2002-02-28 Digimarc Corporation Watermarking recursive hashes into frequency domain regions and wavelet based feature modulation watermarks
WO2004102464A2 (en) * 2003-05-08 2004-11-25 Digimarc Corporation Reversible watermarking and related applications
US20050185819A1 (en) * 2002-01-22 2005-08-25 Delp Edward J. Synchronization of digital watermarks
WO2007085632A1 (en) * 2006-01-27 2007-08-02 Thomson Licensing Method of watermarking digital data

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000075925A1 (en) * 1999-06-08 2000-12-14 Intertrust Technologies Corp. Method and systems for protecting data using digital signature and watermark
WO2002017214A2 (en) * 2000-08-24 2002-02-28 Digimarc Corporation Watermarking recursive hashes into frequency domain regions and wavelet based feature modulation watermarks
US20050185819A1 (en) * 2002-01-22 2005-08-25 Delp Edward J. Synchronization of digital watermarks
WO2004102464A2 (en) * 2003-05-08 2004-11-25 Digimarc Corporation Reversible watermarking and related applications
WO2007085632A1 (en) * 2006-01-27 2007-08-02 Thomson Licensing Method of watermarking digital data

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
SHIGUO LIAN ET AL: "Commutative Encryption and Watermarking in Video Compression", IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS FOR VIDEO TECHNOLOGY, IEEE SERVICE CENTER, PISCATAWAY, NJ, US, vol. 17, no. 6, 1 June 2007 (2007-06-01), pages 774 - 778, XP011182749, ISSN: 1051-8215 *

Also Published As

Publication number Publication date
WO2009101491A2 (en) 2009-08-20
WO2009101491A8 (en) 2009-11-05

Similar Documents

Publication Publication Date Title
WO2006116270A3 (en) Security enhancements of digital watermarks for multi-media content
WO2010048027A3 (en) Atomic multiple modification of data in a distributed storage system
WO2008008338A3 (en) Pitch reduction technology using alternating spacer depositions during the formation of a semiconductor device and systems including same
WO2012106245A3 (en) Unique watermarking for digital media
WO2009051426A3 (en) Sensory effect media generating and consuming method and apparatus thereof
EP2487610A3 (en) A method for generating a randomized data structure for representing sets, based on bloom filters
BR112014010311A2 (en) layer decomposition in hierarchical vdr encoding
WO2008013894A3 (en) Signal continuity assessment using embedded watermarks
WO2007098051A3 (en) Perceptual image preview
WO2008027413A3 (en) Texture compression techniques
WO2007106567A9 (en) Protecting the integrity of electronically derivative works
WO2007078566A3 (en) System and method for creating and utilizing metadata regarding the structure of program content stored on a dvr
MX2008013102A (en) Multilayer-based video encoding method and apparatus thereof.
WO2008016533A3 (en) Image layout constraint generation
WO2009102819A3 (en) Simple non-autonomous peering environment watermarking, authentication and binding
WO2008068655A3 (en) Privacy enhanced comparison of data sets
TW200743339A (en) Method and apparatus for encrypting encoded audio signal
WO2007072372A3 (en) Efficient secure forensic watermarking
GB0418279D0 (en) System for providing access to operation information
WO2011012893A3 (en) Security document
WO2009047833A1 (en) Electronic watermark embedding method, electronic watermark embedding apparatus, program, and computer-readable recording medium
WO2009101491A8 (en) Scalable encoding method and system
WO2007122574A3 (en) Renewable watermark for theatrical content
TW200744202A (en) Image sensor and methods of fabricating the same
WO2012028974A3 (en) System and method for conducting operations to subterranean formations

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08872426

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 08872426

Country of ref document: EP

Kind code of ref document: A2