会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明公开
    • CONTENT MANAGEMENT BASED ON DITHER-LIKE WATERMARK EMBEDDING
    • 基于二进制水印嵌入的内容管理
    • EP3183882A1
    • 2017-06-28
    • EP15833725.3
    • 2015-08-19
    • Verance Corporation
    • PETROVIC, RadeZHAO, JianWINOGRAD, Joseph M.
    • H04N21/2389H04N21/8358
    • G06T1/0028G06F21/16G06K9/00744G06T1/005G06T1/0085G06T2201/005G06T2201/0065H04N5/08H04N19/467H04N21/00H04N21/4307H04N21/4627H04N21/8358
    • Methods, devices and computer program products allow embedding and detection of watermarks into and from a multimedia content. One watermark embedding method includes selecting a content segment that lacks inherent features for embedding of watermarks without producing perceptible artifacts, and obtaining a first dither pattern corresponding to a first watermark symbol of a watermark symbol alphabet, where each symbol is associated with a particular dither pattern. Further, each particular dither pattern, upon combination with the multimedia content segment that lacks inherent features, produces a composite content segment without perceptible artifacts. By combining the first dither pattern with the multimedia content segment that lacks inherent features, a first composite content segment with the first embedded watermark symbol is produced. The detection of watermarks messages can be carried out quickly by examining a small portions of the multimedia because even the featureless content segments include embedded watermarks.
    • 方法,设备和计算机程序产品允许改进多个内容之间的同步。 一种公开的方法包括接收第一和第二内容并且执行水印提取以恢复第一时间码作为嵌入到该内容的片段中的水印的一部分。 第一时间码符合第一种类型的定时系统。 接下来,确定与第二内容相关联的定时系统,并且获得允许第一和第二定时系统之间的时间码转换的映射。 使用该映射来同步第二内容的呈现与第一内​​容的呈现。 因此,即使在诸如格式转换和转码的处理操作导致携带定时信息的元数据流被移除时,多个内容的同步也被适当地保持。
    • 5. 发明公开
    • ENHANCED METADATA AND CONTENT DELIVERY USING WATERMARKS
    • 使用水印增强元数据和内容交付
    • EP3225034A1
    • 2017-10-04
    • EP15863968.2
    • 2015-11-24
    • Verance Corporation
    • PETROVIC, RadeZHAO, JianWINOGRAD, Joseph, M.
    • H04N21/8358H04N21/2389
    • H04N21/8358H04N19/467H04N19/65H04N21/2187H04N21/2353H04N21/23892H04N21/4622H04N21/4722H04N21/812H04N21/84H04N21/8586
    • Methods, systems and devices enable enhanced delivery of metadata, as well as auxiliary programs and services associated with a primary content. In one method, a primary content with pre-existing watermarks is received at a content distributor device. The pre-existing watermark include specific fields that allow retrieval of a first metadata. The values and boundary locations of the symbols of the pre-existing watermark messages are determined, and symbols of a new watermark message are embedded in the primary content to render the pre-existing watermarks undetectable. The new watermark message includes symbol values that different from those in the pre-existing watermark messages and enable retrieval of a second metadata. Upon transmission of the primary content to a client device, detection of the new watermark message, and initiation of a request by the client device, access to the first or the metadata, as well as associated programs or services, are enabled.
    • 方法,系统和设备能够增强元数据的交付,以及与主要内容相关的辅助程序和服务。 在一种方法中,在内容分发者设备处接收具有预先存在的水印的主内容。 预先存在的水印包括允许检索第一元数据的特定字段。 确定预先存在的水印消息的符号的值和边界位置,并且将新的水印消息的符号嵌入主要内容中以使得预先存在的水印不可检测。 新的水印消息包括与预先存在的水印消息中的那些不同的符号值并且能够检索第二元数据。 在将主要内容传输到客户端设备时,启用对新的水印消息的检测以及客户端设备的请求的启动,对第一或元数据以及相关联的程序或服务的访问。
    • 6. 发明公开
    • WATERMARK EXTRACTOR ENHANCEMENTS BASED ON PAYLOAD RANKING
    • VERBESSERUNGEN BEI EINEM WASSERZEICHENEXTRAKTOR AUF DER BASIS VON NUTZDATENEINSTUFUNG
    • EP3025507A1
    • 2016-06-01
    • EP14830040.3
    • 2014-07-23
    • Verance Corporation
    • PETROVIC, RadeWINOGRAD, Joseph M.DOWNES, Patrick, George
    • H04N21/8358H04N21/80
    • G06T1/005G06T1/0028G06T2201/0065G06T2201/0202
    • Methods, devices, systems and computer program products improve the detection of watermarks that are embedded in a host content by providing information indicative of a ranking of watermark payloads to watermark extractors, A watermark extractor device obtains information indicative of a ranking of a plurality of watermark payload values, where such information designates each watermark payload value within a first subset of the plurality of watermark payload values as having an associated rank value. Based at least in-part on the information indicative of the ranking, the watermark extractor device is configured to prioritize resource allocation for extraction of payload values that are designated as belonging to the first subset over payload values that are not designated as belonging to the first subset. The watermark extractor then extracts a payload value, designated as belonging to the first subset, from one or more watermarks embedded in the host content.
    • 方法,设备,系统和计算机程序产品通过向水印提取器提供指示水印有效负载的信息的信息来改进嵌入在主机内容中的水印的检测。 水印提取器装置获取指示多个水印有效负载值的排序的信息,其中这样的信息将多个水印有效载荷值的第一子集内的每个水印有效载荷值指定为具有相关联的等级值。 至少部分地基于指示排名的信息,水印提取器设备被配置为优先化资源分配以提取被指定为属于第一子集的有效载荷值,该有效载荷值未被指定为属于第一 子集。 然后,水印提取器从嵌入在主机内容中的一个或多个水印提取被指定为属于第一子集的有效载荷值。
    • 8. 发明公开
    • CONTENT SYNCHRONIZATION USING WATERMARK TIMECODES
    • 内容同步使用水印时间码
    • EP3183888A1
    • 2017-06-28
    • EP15834491.1
    • 2015-08-20
    • Verance Corporation
    • ZHAO, JianWINOGRAD, Joseph M.PETROVIC, Rade
    • H04N21/8547H04N21/8358
    • G06T1/0028G06F21/16G06K9/00744G06T1/005G06T1/0085G06T2201/005G06T2201/0065H04N5/08H04N19/467H04N21/00H04N21/4307H04N21/4627H04N21/8358
    • Methods, devices and computer program products allow embedding and detection of watermarks into and from a multimedia content. One watermark embedding method includes selecting a content segment that lacks inherent features for embedding of watermarks without producing perceptible artifacts, and obtaining a first dither pattern corresponding to a first watermark symbol of a watermark symbol alphabet, where each symbol is associated with a particular dither pattern. Further, each particular dither pattern, upon combination with the multimedia content segment that lacks inherent features, produces a composite content segment without perceptible artifacts. By combining the first dither pattern with the multimedia content segment that lacks inherent features, a first composite content segment with the first embedded watermark symbol is produced. The detection of watermarks messages can be carried out quickly by examining a small portions of the multimedia because even the featureless content segments include embedded watermarks.
    • 方法,设备和计算机程序产品允许改进多个内容之间的同步。 一种公开的方法包括接收第一和第二内容并且执行水印提取以恢复第一时间码作为嵌入到该内容的片段中的水印的一部分。 第一时间码符合第一种类型的定时系统。 接下来,确定与第二内容相关联的定时系统,并且获得允许第一和第二定时系统之间的时间码转换的映射。 使用该映射来同步第二内容的呈现与第一内​​容的呈现。 因此,即使在诸如格式转换和转码的处理操作导致携带定时信息的元数据流被移除时,多个内容的同步也被适当地保持。
    • 9. 发明公开
    • WATERMARK DETECTION USING A MULTIPLICITY OF PREDICTED PATTERNS
    • 水印检测使用多重预测模式
    • EP3183883A1
    • 2017-06-28
    • EP15833741.0
    • 2015-08-19
    • Verance Corporation
    • PETROVIC, RadeZHAO, JianWINOGRAD, Joseph M.
    • H04N21/2389H04N21/8358
    • G06T1/0028G06F21/16G06K9/00744G06T1/005G06T1/0085G06T2201/005G06T2201/0065H04N5/08H04N19/467H04N21/00H04N21/4307H04N21/4627H04N21/8358
    • Methods, devices and computer program products allow embedding and detection of watermarks into and from a multimedia content. One watermark embedding method includes selecting a content segment that lacks inherent features for embedding of watermarks without producing perceptible artifacts, and obtaining a first dither pattern corresponding to a first watermark symbol of a watermark symbol alphabet, where each symbol is associated with a particular dither pattern. Further, each particular dither pattern, upon combination with the multimedia content segment that lacks inherent features, produces a composite content segment without perceptible artifacts. By combining the first dither pattern with the multimedia content segment that lacks inherent features, a first composite content segment with the first embedded watermark symbol is produced. The detection of watermarks messages can be carried out quickly by examining a small portions of the multimedia because even the featureless content segments include embedded watermarks.
    • 方法,设备和计算机程序产品允许改进多个内容之间的同步。 一种公开的方法包括接收第一和第二内容并且执行水印提取以恢复第一时间码作为嵌入到该内容的片段中的水印的一部分。 第一时间码符合第一种类型的定时系统。 接下来,确定与第二内容相关联的定时系统,并且获得允许第一和第二定时系统之间的时间码转换的映射。 使用该映射来同步第二内容的呈现与第一内​​容的呈现。 因此,即使在诸如格式转换和转码的处理操作导致携带定时信息的元数据流被移除时,多个内容的同步也被适当地保持。
    • 10. 发明公开
    • INTERACTIVE CONTENT ACQUISITION USING EMBEDDED CODES
    • ERFASSUNG VON INTERAKTIVEM INHALT MITTELS EINGEBETTETER代码
    • EP3117626A1
    • 2017-01-18
    • EP15762332.3
    • 2015-03-12
    • Verance Corporation
    • WINOGRAD, Joseph M.ZHAO, JianPETROVIC, Rade
    • H04N21/8358H04N21/2389
    • H04N21/8358G06F21/10H04N21/2265H04N21/2668H04N21/435H04N21/437H04N21/44008H04N21/44204
    • Methods and devices are provided to obtain associated information for a multimedia content. One such method includes receiving a content at a receiver device equipped with a watermark detector, performing watermark detection on the received content to extract a payload of an embedded watermark. The payload comprises a first field that includes a server identifier and a second field that includes an interval identifier associated with the server identifier. The first field provides a mapping to an Internet address accessible to retrieve metadata associated with content segments identified by the watermark payload. In this method, based on the detected watermark payload, a query is formed and transmitted to a server identified by the Internet address, and a response to the query is received from the server that includes metadata associated with the content.
    • 提供方法和设备以获得关于多媒体内容的相关信息。 一种这样的方法包括在配备有水印检测器的接收机设备处接收内容,对所接收的内容执行水印检测以提取嵌入水印的有效载荷。 有效载荷包括包括服务器标识符的第一字段和包括与服务器标识符相关联的间隔标识符的第二字段。 第一个字段提供可访问的互联网地址的映射,以检索与由水印有效载荷标识的内容段相关联的元数据。 在该方法中,基于检测到的水印有效载荷,形成查询并将其发送到由因特网地址标识的服务器,并从服务器接收到包含与该内容相关联的元数据的对该查询的响应。