会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明授权
    • Method and apparatus for detecting a watermark in a signal
    • 用于检测信号中的水印的方法和装置
    • US07489798B2
    • 2009-02-10
    • US10596329
    • 2004-11-24
    • Minne Van Der VeenAweke Negash Lemma
    • Minne Van Der VeenAweke Negash Lemma
    • G06K9/00
    • G10L19/018
    • The invention relates to a system for detecting a watermark using informed detection. A first signal potentially having a watermark embedded is received (601) as is a second signal corresponding to the original signal. The signals are segmented (605) into symbol segments. For each symbol segment a first characteristic is determined (607) for a first section and a second characteristic is determined (609) for a second section in response to the first and second signals in those sections. Specifically, ratios between average envelopes are determined. Thus, the first and second characteristic is indicative of the variations of the envelope during a watermark symbol. A watermark symbol estimate is determined (611) from the first and second characteristic. A sequence of estimated watermark symbols is compared to reference watermark symbols and the presence of a watermark symbol is determined (615) depending on the comparison. The invention is particularly suitable for improved detection of a multiplicative watermark.
    • 本发明涉及使用通知检测来检测水印的系统。 接收到可能具有嵌入水印的第一信号(601),就像对应于原始信号的第二信号一样。 信号被分段(605)成符号段。 对于每个符号段,响应于​​这些部分中的第一和第二信号,确定第一部分的第一特性(607)和第二部分的第二特性(609)。 具体来说,确定平均包络之间的比率。 因此,第一和第二特征指示在水印符号期间的包络的变化。 从第一和第二特征确定水印符号估计(611)。 将估计水印符号的序列与参考水印符号进行比较,并且根据比较确定水印符号的存在(615)。 本发明特别适用于改进的乘法水印的检测。
    • 32. 发明申请
    • Method and System for Enabling Collusion Resistant Watermarking
    • 实现抗串扰水印的方法与系统
    • US20080253476A1
    • 2008-10-16
    • US12066685
    • 2006-09-12
    • Aweke Negash LemmaMinne Van Der Veen
    • Aweke Negash LemmaMinne Van Der Veen
    • H04L25/49
    • G06T1/0071G06T1/005G06T2201/0052G06T2201/0053G06T2201/0063
    • A method and a system for modifying a bitstream signal for enabling collusion resistant bitstream watermarking. The method comprises dividing a bitstream spectral signal X[k] of the bitstream signal bx into a first signal (302) and a second signal (304); multiplying the first signal (302) by a first modification signal (306) and outputting a modified first signal (314); performing a transform operation on said second signal (304) for obtaining a transformed second signal (308); multiplying said transformed second signal (308) by a second modification signal (310) and outputting a second modified signal (312); subtracting said second modified signal (312) from said first modified signal (314) and outputting a modified bitstream spectral signal X′[k] suitable for obtaining a modified bitstream signal b′x of said bitstream signal bx. Thus an efficient manner of applying a collusion resistant property for already encoded contents is provided.
    • 一种用于修改比特流信号以实现防串扰比特流水印的方法和系统。 该方法包括将比特流信号bx的比特流频谱信号X [k]分成第一信号(302)和第二信号(304); 将第一信号(302)乘以第一修改信号(306)并输出修改的第一信号(314); 对所述第二信号(304)执行变换操作以获得变换的第二信号(308); 将所述经变换的第二信号(308)乘以第二修改信号(310)并输出第二修改信号(312); 从所述第一修改信号(314)中减去所述第二修改信号(312),并输出适于获得所述比特流信号bx的修改的位流信号b'x的修改的比特流频谱信号X'[k]。 因此,提供了对已经编码的内容应用防串扰属性的有效方式。
    • 34. 发明申请
    • Method and apparatus for encoding or decoding a bitstream
    • 用于对比特流进行编码或解码的方法和装置
    • US20070064937A1
    • 2007-03-22
    • US10580503
    • 2004-11-23
    • Adriaan Van LeestMinne Van Der VeenAlphons Antonius Maria Bruekers
    • Adriaan Van LeestMinne Van Der VeenAlphons Antonius Maria Bruekers
    • H04N7/167
    • H04N19/59H04N19/13H04N19/132H04N19/14H04N19/176H04N19/18H04N19/40H04N19/467H04N19/48H04N19/93
    • The invention relates to a system for re-encoding bitstreams for content signals. A re-encoder (101) receives a bit-stream comprising e.g. an MPEG-2 encoded signal. The receiver (109) feeds the bitstream to an extraction processor (111) which extracts non-essential information from the bitstream thereby generating a reduced bitstream which is still MPEG-2 compliant. The non-essential information, which specifically may be higher frequency transform coefficients, is re-encoded in a re-encode processor (113) using a non-MPEG-2 encoding principle. The encoding may be optimised for the characteristics of the non-essential information resulting in a more efficient encoding. The re-encoded data is inserted in user data section of the reduced bit stream by a combine processor (115). Thus, an effective reduction in the size of the bitstream may be achieved. A decoder (107) may extract the re-encoded data from the user data section, regenerate the original non-essential information and insert this in the reduced bitstream. Specifically, the original bitstream may be regenerated. The approach may specifically be used for reversible bitstream watermarking that which does not increase the size of the bitstream.
    • 本发明涉及一种用于重新编码内容信号的比特流的系统。 一个重新编码器(101)接收一个比特流,包括例如 MPEG-2编码信号。 接收器(109)将比特流馈送到提取处理器(111),其从比特流中提取非必要信息,从而生成仍然符合MPEG-2标准的缩减比特流。 可以使用非MPEG-2编码原理,在重新编码处理器(113)中重新编码非特定信息,具体可以是更高的频率变换系数。 可以针对非必要信息的特性优化编码,从而产生更有效的编码。 重新编码的数据通过组合处理器(115)插入到缩减比特流的用户数据部分中。 因此,可以实现比特流的大小的有效减小。 解码器(107)可以从用户数据部分提取重新编码的数据,再生原始非必要信息并将其插入到缩减比特流中。 具体地说,可以再生原始比特流。 该方法可以具体用于不增加比特流大小的可逆比特流水印。
    • 37. 发明申请
    • Embedding watermarks for protecting multiple copies of a signal
    • 嵌入水印以保护信号的多个副本
    • US20060161776A1
    • 2006-07-20
    • US10564295
    • 2004-07-02
    • Minne Van Der VeenAntonius Adrianus Kalker
    • Minne Van Der VeenAntonius Adrianus Kalker
    • H04L9/00
    • G11B20/00884G11B20/00086G11B20/00173
    • The present invention relates to methods, devices and a signal related to simplifying the embedding of watermarks in different copies of a media signal (x). The watermarking process is split into two parts, one that is based on signal dependent properties and one that is based on watermark specific properties. The signal dependent properties are determined in advance, while the watermark specific properties are determined at the time of delivery of the media signal. The signal dependent watermarking properties (p) of a media signal (x) are determined in a properties determining unit (14) and stored in a signal properties store (16), such that the signal dependent properties can be used for embedding more than one watermark (WA, WB, WC) in different copies of the media signal. In this way it is possible to embed watermarks in multiple copies of the same media signal with small time delays.
    • 本发明涉及方法,设备和与简化在媒体信号(x)的不同副本中嵌入水印有关的信号。 水印过程被分为两部分,一个是基于信号相关属性,一个基于水印特定属性。 信号相关属性是预先确定的,而在传送媒体信号时确定水印特定属性。 媒体信号(x)的信号相关水印属性(p)在属性确定单元(14)中确定并存储在信号属性存储器(16)中,使得信号相关属性可用于嵌入多于一个 在媒体信号的不同副本中的水印(W SUB,W B,W C C)。 以这种方式,可以以小的时间延迟将水印嵌入相同媒体信号的多个副本中。
    • 38. 发明申请
    • Reversible watermarking of digital signals
    • 数字信号的可逆水印
    • US20060140440A1
    • 2006-06-29
    • US10542139
    • 2004-01-13
    • Minne Van Der VeenAlphons Antonius BruekersAdriaan Van LeestStephane Cavin
    • Minne Van Der VeenAlphons Antonius BruekersAdriaan Van LeestStephane Cavin
    • G06K9/00
    • H04N19/467G10L19/018G11B20/00086
    • The invention relates to methods, devices, a system of devices and a signal where additional information is embedded in media content. The system includes a device (10) providing additional information (O, D) in a signal (y) having media content, comprising a first mapping unit (14) mapping the amplitude values of the media content onto first new values, and a multiplexing unit (16) inserting the additional information into the mapped media content. The system also includes a device (12) for receiving additional information (O, D) in a signal (y) having media content, comprising a demultiplexing unit (22) arranged to receive a signal including media content (xQ) the amplitude values of which have been mapped onto first new values together with additional embedded information (O, D), and remove the additional information from the mapped media content. The invention allows insertion of watermarks into media content such as audio.
    • 本发明涉及方法,设备,设备系统以及其中附加信息被嵌入在媒体内容中的信号。 该系统包括在具有媒体内容的信号(y)中提供附加信息(O,D)的设备(10),包括将媒体内容的幅度值映射到第一新值的第一映射单元(14) 单元(16)将附加信息插入到映射的媒体内容中。 该系统还包括用于在具有媒体内容的信号(y)中接收附加信息(O,D)的设备(12),包括解复用单元(22),其被布置为接收包括媒体内容(x < / SUB>),其幅度值与附加嵌入信息(O,D)一起映射到第一新值上,并从映射的媒体内容中移除附加信息。 本发明允许将水印插入诸如音频的媒体内容中。
    • 39. 发明申请
    • Watermark embedding and retrieval
    • 水印嵌入和检索
    • US20050177738A1
    • 2005-08-11
    • US10513746
    • 2003-04-15
    • Minne Van Der VeenAlphons Antonius Maria Bruekers
    • Minne Van Der VeenAlphons Antonius Maria Bruekers
    • G06T1/00G10L19/00G11B20/00H04N1/387H04N7/26H04L9/32
    • H04N21/8358H04N19/467
    • Fingerprinting is a technique to identify multimedia signals by extracting robust perceptual features of the signal contents and searching the extracted features in a database where titles, artists, etc. are stored. Watermarking is a technique of embedding payload data in a signal in an unobtrusive manner. The invention combines both techniques. A fingerprint (M(i)) is extracted (1) from a host signal (x) and stored in a database (5). A watermark (w(i)) is embedded (2) in the host signal by modifying (21) the signal, such that the fingerprint (M′(i)) of the modified signal (x′) differs slightly from the original fingerprint. The difference is so small that the database considers them to be similar. At the receiver end, the fingerprint is extracted (3) from the watermarked signal and applied to the database, which responds by returning the original fingerprint of the signal. The embedded watermark is retrieved by subtracting (4) the original fingerprint supplied by the database from the fingerprint extracted from the host signal.
    • 指纹是通过提取信号内容的鲁棒感知特征并搜索存储标题,艺术家等的数据库中的提取特征来识别多媒体信号的技术。 水印技术是以不引人注意的方式将有效载荷数据嵌入到信号中。 本发明结合了两种技术。 从主机信号(x)提取指纹(M(i))(1)并存储在数据库(5)中。 通过修改(21)信号将修改信号(x')的指纹(M'(i))与原始指纹略微不同,将水印(w(i))嵌入(2) 。 差异很小,数据库认为它们是相似的。 在接收端,从水印信号中提取指纹(3),并将其应用于数据库,通过返回信号的原始指纹进行响应。 通过从主机信号提取的指纹中减去(4)由数据库提供的原始指纹来检索嵌入水印。