会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Digital rights domain management for secure content distribution in a local network
    • 用于本地网络中安全内容分发的数字版权域管理
    • US09253165B2
    • 2016-02-02
    • US13810886
    • 2011-07-20
    • Petr PeterkaNiels Thorwirth
    • Petr PeterkaNiels Thorwirth
    • H04L29/06G06F21/10H04N21/254H04N21/266H04N21/436H04N21/4363H04N21/4627
    • H04L63/10G06F21/10G06F2221/0717H04L49/35H04L63/0428H04L67/32H04L67/42H04N21/2541H04N21/26613H04N21/43615H04N21/4363H04N21/4627
    • Systems and methods for secure content distribution to playback devices connected to a local network via a residential gateway using secure links are disclosed. One embodiment of the invention includes a content server, a rights management server, a residential gateway configured to communicate with the content server and the rights management server via a network, and a playback device configured to communicate with the residential gateway via a local network. In addition, the residential gateway is configured to receive protected content from the content server, the playback device is configured to request access to the protected content from the residential gateway, the residential gateway is configured to request access to the protected content from the rights management server and the request includes information uniquely identifying the playback device, the rights management server is configured to provide access information to the residential gateway when the information uniquely identifying the playback device satisfies at least one predetermined criterion with respect to playback devices associated with the residential gateway, the residential gateway and the playback device are configured to create a secure link between the residential gateway and the playback device via the local network, and the residential gateway is configured to decrypt the protected content using the access information provided by the rights management server and to encrypt the decrypted content for distribution to the playback device via the secure link.
    • 公开了用于通过使用安全链路的住宅网关将安全内容分发给连接到本地网络的回放设备的系统和方法。 本发明的一个实施例包括内容服务器,权限管理服务器,被配置为经由网络与内容服务器和权限管理服务器通信的住宅网关,以及被配置为经由本地网络与住宅网关通信的回放设备。 此外,住宅网关被配置为从内容服务器接收受保护的内容,回放设备被配置为请求从住宅网关访问受保护内容,住宅网关被配置为请求从权限管理访问受保护内容 服务器,并且请求包括唯一地识别回放设备的信息,权限管理服务器被配置为当唯一标识回放设备的信息满足关于与住宅网关相关联的回放设备的至少一个预定标准时,向住宅网关提供访问信息 住宅网关和回放设备被配置为经由本地网络在住宅网关和回放设备之间创建安全链路,并且住宅网关被配置为使用由权限管理服务器提供的访问信息来解密受保护的内容 并且经解密的内容加密以经由安全链路分发到播放设备。
    • 2. 发明授权
    • Apparatus and methods for improving detection of watermarks in content that has undergone a lossy transformation
    • 用于改善经历有损变换的内容中水印检测的装置和方法
    • US06782116B1
    • 2004-08-24
    • US10287206
    • 2002-11-04
    • Jian ZhaoJustin PicardNiels Thorwirth
    • Jian ZhaoJustin PicardNiels Thorwirth
    • G06K900
    • G06T1/0028G06T1/005G06T2201/0065G06T2201/0081G07D7/0032G07D7/20
    • Techniques for improving detection of watermarks in content that has undergone a lossy transformation. One of the techniques is used when the message that is contained in a watermark belonging to a digital representation that is derived from an original watermarked digital representation cannot be decoded. The technique obtains information about the watermark by comparing the watermark vector for the watermark that cannot be decoded with a replica of the watermark vector from the original watermarked digital representation. The replica is made using the message. Depending on the degree of similarity, the watermark's presence and some of its characteristics may be determined. Another technique improves the robustness of watermarks that are used for authentication by employing a short (even single-bit) watermark vector to make the watermark and using the message needed for the authentication to determine where the watermark is located in the digital representation. Authentication of a digital representation is done by determining whether the watermark is present in the digital representation. In another technique, detection of the presence of a watermark is used to determine what areas of a digital representation have been subject to alteration. Techniques for synchronizing digital representations for watermark detection and other purposes include adding marks whose locations can be automatically detected only with the help of information that is external to the digital representation, such as a key, and adding marks to a sequence of digital representations and detecting the marks by summing the sequence.
    • 用于改进内容中经过有损变换的水印检测技术。 当包含在属于从原始水印数字表示导出的数字表示的水印中的消息不能被解码时,使用其中一种技术。 该技术通过将不能解码的水印的水印向量​​与来自原始水印数字表示的水印矢量的副本进行比较来获得关于水印的信息。 副本是使用消息。 根据相似度,可以确定水印的存在和其一些特征。 另一种技术通过采用短(甚至单位)水印向量来制作水印并使用认证所需的消息来确定水印在数字表示中的位置,从而提高了用于认证的水印的鲁棒性。 通过确定水印是否存在于数字表示中来完成数字表示的认证。 在另一种技术中,使用检测水印的存在来确定数字表示的哪些区域已被改变。 用于水印检测和其他目的的用于同步数字表示的技术包括添加标记,其位置可以仅借助于数字表示外部的信息(例如键)自动检测,并将标记添加到数字表示序列和检测 通过对序列进行求和来标记。
    • 3. 发明授权
    • Apparatus and methods for improving detection of watermarks in content that has undergone a lossy transformation
    • 用于改善经历有损变换的内容中水印检测的装置和方法
    • US07630511B2
    • 2009-12-08
    • US10923946
    • 2004-08-23
    • Jian ZhaoJustin PicardNiels Thorwirth
    • Jian ZhaoJustin PicardNiels Thorwirth
    • G06K9/00
    • G06T1/0028G06T1/005G06T2201/0065G06T2201/0081G07D7/0032G07D7/20
    • Techniques for watermarking sequences of digital representations and detecting the watermarks in the digital representations. One of the techniques is used when the message that is contained in a watermark belonging to a digital representation that is derived from an original watermarked digital representation cannot be decoded. The technique obtains information about the watermark by comparing the watermark vector for the watermark that cannot be decoded with a replica of the watermark vector from the original watermarked digital representation. The replica is made using the message. Depending on the degree of similarity, the watermark's presence and some of its characteristics may be determined. Another technique improves the robustness of watermarks that are used for authentication by employing a short (eve single-bit) watermark vector to make the watermark and using the message needed for the authentication to determine where the watermark is located in the digital representation.
    • 用于水印数字表示序列和检测数字表示中的水印的技术。 当包含在属于从原始水印数字表示导出的数字表示的水印中的消息不能被解码时,使用其中一种技术。 该技术通过将不能解码的水印的水印向量​​与来自原始水印数字表示的水印矢量的副本进行比较来获得关于水印的信息。 副本是使用消息。 根据相似度,可以确定水印的存在和其一些特征。 另一种技术通过采用短(前夕单位)水印向量来制作水印并使用认证所需的消息来确定水印在数字表示中的位置,从而提高了用于认证的水印的鲁棒性。
    • 4. 发明申请
    • Visible authentication patterns for printed document
    • 打印文件的可见认证模式
    • US20060109515A1
    • 2006-05-25
    • US10514271
    • 2003-05-14
    • Jian ZhaoJustin PicardNiels Thorwirth
    • Jian ZhaoJustin PicardNiels Thorwirth
    • G06K9/00
    • G09C5/00G07D7/0032G07D7/20H04L9/3226H04L2209/608
    • Techniques for determining authenticity of analog forms such as packaging or documents (117). One of the techniques determines whether the analog form has been made directly from a digital representation (903) or by photocopying or scanning an analog form. The technique makes the determination by comparing (911) an original digital representation of a portion of the analog form with a digital recording (203) of the portion from the analog form and measuring differences in features that are affected by the operations of photocopying or scanning. The original digital representation (105) and the analog form may have a “noisy”, i.e., random or pseudo random pattern. Such noisy patterns may further be used for other authentication purposes, such as determining whether the portion of the analog form that has the noisy pattern has been altered and to carry hidden messages. The noisy pattern may carry a logo or may be part or all of a barcode.
    • 用于确定诸如包装或文件的模拟形式的真实性的技术(117)。 其中一种技术决定了模拟形式是直接从数字表示形式(903)还是通过复印或扫描模拟形式。 该技术通过将模拟形式的一部分的原始数字表示与来自模拟形式的部分的数字记录(203)进行比较(911)来进行确定,并且测量受复印或扫描操作影响的特征的差异 。 原始数字表示(105)和模拟形式可以具有“噪声”,即随机或伪随机模式。 这样的噪声模式可以进一步用于其他认证目的,例如确定具有噪声模式的模拟形式的部分是否已被改变并且携带隐藏消息。 嘈杂的图案可能携带标志,或可能是条形码的一部分或全部。
    • 5. 发明授权
    • Covert and robust mark for media identification
    • 隐藏和强大的媒体识别标记
    • US07853040B2
    • 2010-12-14
    • US12240582
    • 2008-09-29
    • Niels Thorwirth
    • Niels Thorwirth
    • G06K9/00
    • G06T1/0028G06T1/005G06T2201/0083G06T2201/0202H04N1/32144H04N1/32229H04N21/23892H04N21/44236H04N21/8358
    • Systems and methods are described for repeatedly embedding information in media that is recoverable by emphasizing subtle variations between the media. In many embodiments perceptual models are used to identify portions of the media in which the embedded information is unlikely to be apparent to a human observer. One embodiment of the invention includes rendering the information in the form of a media, selecting a plurality of portions of media from the carrier media, combining at least part of the rendered media with each of the selected portions of the carrier media to form modified media portions, where the modifications to the modified media portions are not apparent to a human observer and creating a modified carrier medium using the modified media portions.
    • 描述了系统和方法,用于将信息重复地嵌入到通过强调介质之间的微妙变化而可恢复的媒体中。 在许多实施例中,感知模型用于识别媒体的部分,其中嵌入的信息对于人类观察者不太可能是明显的。 本发明的一个实施例包括以介质的形式呈现信息,从载波介质中选择多个媒体部分,将至少部分渲染的媒体与载波媒体的所选部分中的每一个组合,以形成修改的媒体 其中对修改的介质部分的修改对于人类观察者不是明显的,并且使用修改的介质部分创建修改的载体介质。
    • 6. 发明授权
    • Covert and robust mark for media identification
    • 隐藏和强大的媒体识别标记
    • US07430302B2
    • 2008-09-30
    • US11489754
    • 2006-07-19
    • Niels Thorwirth
    • Niels Thorwirth
    • G06K9/00
    • G06T1/0028G06T1/005G06T2201/0083G06T2201/0202H04N1/32144H04N1/32229H04N21/23892H04N21/44236H04N21/8358
    • Systems and methods are described for repeatedly embedding information in media that is recoverable by emphasizing subtle variations between the media. In many embodiments perceptual models are used to identify portions of the media in which the embedded information is unlikely to be apparent to a human observer. One embodiment of the invention includes rendering the information in the form of a media, selecting a plurality of portions of media from the carrier media, combining at least part of the rendered media with each of the selected portions of the carrier media to form modified media portions, where the modifications to the modified media portions are not apparent to a human observer and creating a modified carrier medium using the modified media portions.
    • 描述了系统和方法,用于将信息重复地嵌入到通过强调介质之间的微妙变化而可恢复的媒体中。 在许多实施例中,感知模型用于识别媒体的部分,其中嵌入的信息对于人类观察者不太可能是显而易见的。 本发明的一个实施例包括以介质的形式呈现信息,从载波介质中选择多个媒体部分,将至少部分渲染的媒体与载波媒体的所选部分中的每一个组合,以形成修改的媒体 其中对修改的介质部分的修改对于人类观察者不是明显的,并且使用修改的介质部分创建修改的载体介质。
    • 7. 发明申请
    • Covert and robust mark for media identification
    • 隐藏和强大的媒体识别标记
    • US20070019836A1
    • 2007-01-25
    • US11489754
    • 2006-07-19
    • Niels Thorwirth
    • Niels Thorwirth
    • G06K9/00
    • G06T1/0028G06T1/005G06T2201/0083G06T2201/0202H04N1/32144H04N1/32229H04N21/23892H04N21/44236H04N21/8358
    • Systems and methods are described for repeatedly embedding information in media that is recoverable by emphasizing subtle variations between the media. In many embodiments perceptual models are used to identify portions of the media in which the embedded information is unlikely to be apparent to a human observer. One embodiment of the invention includes rendering the information in the form of a media, selecting a plurality of portions of media from the carrier media, combining at least part of the rendered media with each of the selected portions of the carrier media to form modified media portions, where the modifications to the modified media portions are not apparent to a human observer and creating a modified carrier medium using the modified media portions.
    • 描述了系统和方法,用于将信息重复地嵌入到通过强调介质之间的微妙变化而可恢复的媒体中。 在许多实施例中,感知模型用于识别媒体的部分,其中嵌入的信息对于人类观察者不太可能是显而易见的。 本发明的一个实施例包括以介质的形式呈现信息,从载波介质中选择多个媒体部分,将至少部分渲染的媒体与载波媒体的所选部分中的每一个组合,以形成修改的媒体 其中对修改的介质部分的修改对于人类观察者不是明显的,并且使用修改的介质部分创建修改的载体介质。
    • 8. 发明申请
    • Apparatus and methods for improving detection of watermarks in content that has undergone a lossy transformation
    • 用于改善经历有损变换的内容中水印检测的装置和方法
    • US20050025338A1
    • 2005-02-03
    • US10923946
    • 2004-08-23
    • Jian ZhaoJustin PicardNiels Thorwirth
    • Jian ZhaoJustin PicardNiels Thorwirth
    • B41J5/30G06K9/00G06T1/00G06T7/00G07D7/12G07D7/20H04N1/387
    • G06T1/0028G06T1/005G06T2201/0065G06T2201/0081G07D7/0032G07D7/20
    • Techniques for improving detection of watermarks in content that has undergone a lossy transformation. One of the techniques is used when the message that is contained in a watermark belonging to a digital representation that is derived from an original watermarked digital representation cannot be decoded. The technique obtains information about the watermark by comparing the watermark vector for the watermark that cannot be decoded with a replica of the watermark vector from the original watermarked digital representation. The replica is made using the message. Depending on the degree of similarity, the watermark's presence and some of its characteristics may be determined. Another technique improves the robustness of watermarks that are used for authentication by employing a short (even single-bit) watermark vector to make the watermark and using the message needed for the authentication to determine where the watermark is located in the digital representation. Authentication of a digital representation is done by determining whether the watermark is present in the digital representation. In another technique, detection of the presence of a watermark is used to determine what areas of a digital representation have been subject to alteration. Techniques for synchronizing digital representations for watermark detection and other purposes include adding marks whose locations can be automatically detected only with the help of information that is external to the digital representation, such as a key, and adding marks to a sequence of digital representations and detecting the marks by summing the sequence.
    • 用于改进内容中经过有损变换的水印检测技术。 当包含在属于从原始水印数字表示导出的数字表示的水印中的消息不能被解码时,使用其中一种技术。 该技术通过将不能解码的水印的水印向量​​与来自原始水印数字表示的水印矢量的副本进行比较来获得关于水印的信息。 副本是使用消息。 根据相似度,可以确定水印的存在和其一些特征。 另一种技术通过采用短(甚至单位)水印向量来制作水印并使用认证所需的消息来确定水印在数字表示中的位置,从而提高了用于认证的水印的鲁棒性。 通过确定水印是否存在于数字表示中来完成数字表示的认证。 在另一种技术中,使用检测水印的存在来确定数字表示的哪些区域已被改变。 用于水印检测和其他目的的用于同步数字表示的技术包括添加标记,其位置可以仅借助于数字表示外部的信息(例如键)自动检测,并将标记添加到数字表示序列和检测 通过对序列进行求和来标记。
    • 9. 发明授权
    • Visible authentication patterns for printed document
    • 打印文件的可见认证模式
    • US07809152B2
    • 2010-10-05
    • US10514271
    • 2003-05-14
    • Jian ZhaoJustin PicardNiels Thorwirth
    • Jian ZhaoJustin PicardNiels Thorwirth
    • G06K9/00
    • G09C5/00G07D7/0032G07D7/20H04L9/3226H04L2209/608
    • Techniques for determining authenticity of analog forms such as packaging or documents (117). One of the techniques determines whether the analog form has been made directly from a digital representation (903) or by photocopying or scanning an analog form. The technique makes the determination by comparing (911) an original digital representation of a portion of the analog form with a digital recording (203) of the portion from the analog form and measuring differences in features that are affected by the operations of photocopying or scanning. The original digital representation (105) and the analog form may have a “noisy”, i.e., random or pseudo random pattern. Such noisy patterns may further be used for other authentication purposes, such as determining whether the portion of the analog form that has the noisy pattern has been altered and to carry hidden messages. The noisy pattern may carry a logo or may be part or all of a barcode.
    • 用于确定诸如包装或文件的模拟形式的真实性的技术(117)。 其中一种技术决定了模拟形式是直接从数字表示形式(903)还是通过复印或扫描模拟形式。 该技术通过将模拟形式的一部分的原始数字表示与来自模拟形式的部分的数字记录(203)进行比较(911)来进行确定,并且测量受复印或扫描操作影响的特征的差异 。 原始数字表示(105)和模拟形式可以具有“噪声”,即随机或伪随机模式。 这种噪声模式可以进一步用于其他认证目的,例如确定具有噪声模式的模拟形式的部分是否已被改变并且携带隐藏消息。 嘈杂的图案可能携带标志,或可能是条形码的一部分或全部。
    • 10. 发明授权
    • Techniques for reducing the computational cost of embedding information in digital representations
    • 用于降低数字表示中嵌入信息的计算成本的技术
    • US07555650B1
    • 2009-06-30
    • US10390215
    • 2003-03-17
    • Jian ZhaoNiels Thorwirth
    • Jian ZhaoNiels Thorwirth
    • H04L9/00H04K1/00G06F11/30G06F11/14H04N7/167G09C3/00G09C5/00G06K9/00
    • H04N21/8358H04N21/23892
    • The computational cost of embedding information in a digital representation is reduced by making a set of at least two copies of the digital representation and altering subdivisions of the copies so that corresponding subdivisions in the copies are distinguishable from each other. The subdivisions may be arbitrary or may be functional subdivisions of the digital representation. The subdivisions may be distinguishable by features such as watermarks that do not affect the way in which the digital representation is normally used. The marked copy in which the information is embedded is then made by selecting a given subdivision in the marked copy from one of the set of copies. Selection may be done using a selection string that has an element for each subdivision. The value of the element indicates which of the set of digital representations the subdivision corresponding to the element is to be selected from. The result of this procedure is a sequence of distinguishable subdivisions in the marked copy, and the sequence carries the embedded information. Each marked copy may have a unique sequence, in which case the sequence functions as a fingerprint for the copy. The sequence may also encode information. Examples are an identification of the recipient of the copy, information about the transaction that resulted in the copy being made, or encoded information about the content of the marked copy.
    • 通过制作一组数字表示的至少两个副本并更改副本的细分来减少数字表示中嵌入信息的计算成本,使得副本中的相应细分彼此可区分。 细分可以是任意的,也可以是数字表示的功能细分。 细分可以通过诸如不影响数字表示正常使用方式的水印的特征来区分。 然后,通过从该组副本中的一个拷贝中选择标记的副本中的给定细分来进行嵌入信息的标记副本。 可以使用具有每个细分的元素的选择字符串来进行选择。 该元素的值指示要从该元素中选择的细分中的哪个数字表示中的哪一个。 该过程的结果是标记的副本中的可区分的子序列,并且序列携带嵌入的信息。 每个标记的拷贝可以具有唯一的序列,在这种情况下,序列作为拷贝的指纹。 序列还可以编码信息。 示例是副本的接收者的识别,关于导致副本的交易的信息,或关于标记的副本的内容的编码信息。