会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 21. 发明申请
    • Embedding data in material
    • 将资料嵌入资料
    • US20020118859A1
    • 2002-08-29
    • US10006294
    • 2001-12-06
    • Jonathan James StoneJason Charles PellyStephen Mark Keating
    • G06K009/00
    • G06T1/005G06T1/0028G06T2201/0052G06T2201/0081G06T2201/0083G06T2201/0202G06T2201/0203H04N1/32154H04N1/3217H04N1/32347H04N2201/328
    • A method of embedding data in material comprises the steps of: embedding data in original material to produce data embedded material; removing the watermark from the data embedded material to produce recovered material; comparing the original and recovered material to determine the differences and locations of differences therebetween; and storing the said locations and corrections which correct the said differences. A method of removing the data embedded in the material. comprises the steps of: removing the data from the material to produce recovered material: deriving the said corrections and locations from the said store; and using the corrections to correct the recovered material at the said locations. A method of embedding data in material, preferably comprises the steps of: producing transform coefficients Ci representing a spatial frequency transform of the material, and combining the coefficients Ci with the data bits Ri to produce a modified coefficient Cinull where CinullnullCinullnulli Ri the method further comprising determining nulli for each unmodified coefficient Ci as a function FnullCnnulli of a predetermined set nullCnnulli of transform coefficients Cn which set excludes the coefficient Ci.
    • 将数据嵌入材料的方法包括以下步骤:将数据嵌入到原始材料中以产生数据嵌入材料; 从数据嵌入材料中去除水印以产生回收的材料; 比较原始和回收的材料以确定其间的差异和位置; 并存储所述位置和校正来校正所述差异。 一种删除材料中嵌入的数据的方法。 包括以下步骤:从所述材料中去除所述数据以产生回收的材料:从所述商店导出所述校正和位置; 并使用校正来校正所述位置处的回收材料。 将数据嵌入材料中的方法优选地包括以下步骤:产生表示材料的空间频率变换的变换系数Ci,并将系数Ci与数据位Ri组合以产生修正系数Ci',其中<段落lv1 =“ 该方法还包括:将每个未修改系数Ci确定为预定集合{Cn的函数F {Cn} i的矩阵 所设置的变换系数Cn的i i不包括系数Ci。
    • 23. 发明授权
    • Method and apparatus for embedding data, including watermarks, in human
perceptible sounds
    • 用于将数据(包括水印)嵌入到人类可感知的声音中的方法和装置
    • US6061793A
    • 2000-05-09
    • US918891
    • 1997-08-27
    • Ahmed H. TewfikMitchell D. SwansonBin ZhuLaurence Boney
    • Ahmed H. TewfikMitchell D. SwansonBin ZhuLaurence Boney
    • G06T1/00G10L19/02H04N1/32H04N7/26H04N7/30H04N7/167
    • H04N21/8358G10L19/02H04N1/32165H04N1/3217H04N1/32187H04N1/32192H04N19/154H04N21/23892H04N2201/3233H04N2201/327
    • A technique for hiding of data, including watermarks, in human-perceptible sounds, that is, audio host data, is disclosed. In one embodiment a method comprises three steps. In the first step, data to be embedded is inputted. In the case of a watermark, this data is a unique signature, and may be a pseudo-noise (PN) code. In the case of hidden data to be embedded in the host data, this data is the hidden data itself, or the hidden data as spread against the frequency spectrum by a pseudo-noise (PN) code. In the second step, the inputted data is embedded within the host data, in accordance with a perceptual mask of the host data. The perceptual mask determines the optimal locations within the host data to insert the inputted data. In the case of sounds, these optimal locations are determined by reference to the human auditory system. In the third step, the host data, with the embedded data, is further masked by a non-frequency mask. In the case of audio data, the non-frequency mask is a temporal mask.
    • 公开了一种在人类可感知的声音中隐藏数据(包括水印)的技术,即音频主机数据。 在一个实施例中,一种方法包括三个步骤。 在第一步中,输入要嵌入的数据。 在水印的情况下,该数据是唯一的签名,并且可以是伪噪声(PN)码。 在嵌入在主机数据中的隐藏数据的情况下,该数据是隐藏数据本身,或通过伪噪声(PN)码对频谱扩散的隐藏数据。 在第二步骤中,根据主机数据的感知掩码将输入的数据嵌入在主机数据内。 感知掩码确定主机数据内的最佳位置以插入输入的数据。 在声音的情况下,这些最佳位置是通过参考人类听觉系统确定的。 在第三步中,具有嵌入数据的主机数据被非频率掩码进一步屏蔽。 在音频数据的情况下,非频率掩码是时间掩码。
    • 24. 发明授权
    • Watermark information embedding device, watermark information processing system, watermark information embedding method, and program
    • 水印信息嵌入装置,水印信息处理系统,水印信息嵌入方法和程序
    • US08498443B2
    • 2013-07-30
    • US13376025
    • 2010-06-02
    • Satoshi OnoShigeru NakayamaMakoto Tsutsumi
    • Satoshi OnoShigeru NakayamaMakoto Tsutsumi
    • G06K9/00
    • H04N1/32154G06T1/0028G06T2201/0052H04N1/3217H04N1/32315
    • The present invention provides a watermark information embedding device, a watermark information processing system, a watermark information embedding method and program that can provide a two-dimensional code enabling detection of copying. The watermark information embedding device comprises a first wavelet transform unit (12), a watermark information embedding unit (14) and an inverse wavelet transform unit (150). The first wavelet transform unit (12) performs a discrete wavelet transform on an original image of a two-dimensional code and decomposes this into various frequency components, namely an LL component, an LH component, an HL component and an HH component. The watermark information embedding unit (14) embeds the watermark information in the HH component as a high-frequency component in an oblique direction. The inverse wavelet transform unit (150) recomposes the two-dimensional code by performing an inverse discrete wavelet transform on the HH component in which the watermark information is embedded, and on each of the frequency components namely the LL component, the LH component and the HL component.
    • 本发明提供一种水印信息嵌入装置,水印信息处理系统,水印信息嵌入方法和程序,其能够提供能够检测复制的二维码。 水印信息嵌入装置包括第一小波变换单元(12),水印信息嵌入单元(14)和逆小波变换单元(150)。 第一小波变换单元(12)对二维码的原始图像执行离散小波变换,并将其分解为各种频率分量,即LL分量,LH分量,HL分量和HH分量。 水印信息嵌入单元(14)将HH分量中的水印信息作为倾斜方向的高频分量嵌入。 逆小波变换单元(150)通过对其中嵌入有水印信息的HH分量执行逆离散小波变换来重构二维码,并且在每个频率分量即LL分量,LH分量和 HL组件。
    • 25. 发明授权
    • Method and system to process a digital image
    • 处理数字图像的方法和系统
    • US08442262B2
    • 2013-05-14
    • US11016366
    • 2004-12-17
    • Wong Hoo SimDesmond Toh Onn Hii
    • Wong Hoo SimDesmond Toh Onn Hii
    • G06K9/00
    • G06T1/0028G06T2201/0052G10L19/00G10L19/018G10L19/038H04N1/3217H04N1/32187H04N19/154H04N19/162H04N19/17H04N19/467H04N19/60H04N19/63H04N2201/3264H04N2201/3283
    • A method and an apparatus to process a digital image is provided. The method may comprise receiving host image data, receiving audio data and embedding the audio data within the host image data to provide an embedded image wherein the audio data if freely recoverable from the embedded image. The method may comprise processing the audio data using a Short Term Fourier Transformation (STFT) prior to embedding the audio data within the host image data. The method may reduce an amount of digital data that represents an audio signal included in the audio data prior to embedding the audio data within the host image. In one embodiment, the method comprises quantizing magnitude data and discarding phase data of the audio signal to provide the audio data for embedding. The method may comprise quantizing the audio data to match a shell of a D4 Lattice.
    • 提供了一种处理数字图像的方法和装置。 该方法可以包括接收主机图像数据,接收音频数据,并将音频数据嵌入主机图像数据内以提供嵌入图像,其中音频数据可从嵌入图像中自由恢复。 该方法可以包括在将音频数据嵌入主机图像数据之前使用短期傅里叶变换(STFT)来处理音频数据。 该方法可以在将音频数据嵌入主机图像之前减少表示音频数据中包括的音频信号的数字数据量。 在一个实施例中,该方法包括量化幅度数据并丢弃音频信号的相位数据以提供用于嵌入的音频数据。 该方法可以包括量化音频数据以匹配D4晶格的壳。
    • 29. 发明申请
    • METHOD FOR EMBEDDING WATERMARK INTO AN IMAGE AND DIGITAL VIDEO RECORDER USING SAID METHOD
    • 使用方法将水印嵌入图像和数字视频记录器
    • US20100266157A1
    • 2010-10-21
    • US12759633
    • 2010-04-13
    • Dong-Hwan SHINKyong-Soon KimWon-Ha LeeJong-Uk Choi
    • Dong-Hwan SHINKyong-Soon KimWon-Ha LeeJong-Uk Choi
    • G06K9/00
    • H04N5/76H04N1/32154H04N1/32165H04N1/3217H04N1/32277H04N5/765H04N5/77H04N5/775H04N5/781H04N5/85H04N7/1675H04N9/8042H04N19/467H04N19/48H04N19/61H04N19/63H04N21/23892H04N2005/91335H04N2005/91342H04N2201/3233
    • The present invention relates to a method for embedding and detecting watermark wherein forgery/alternation of image can be identified and the location of forgery/alternation can be verified by embedding and detecting watermark into a digital image which is shot in real time. Watermark is generated by using a quantized coefficient after frequency transform used in the compression process. By embedding this into an image, image can be compressed simultaneously with embedding watermark. The present invention discloses a method for embedding robust watermark which embeds a random sequence circular shifted from an original pseudo random sequence by the distance d as watermark into an image. The present invention discloses a technology for generating and embedding watermark by using a DCT coefficient quantized during the process for MPEG compressing the image, wherein said watermark can be generated and embedded in a unit of macro blocks or slices. The present invention discloses a technology for generating and embedding watermark by using a wavelet coefficient quantized during the process for wavelet compressing the image. Further, the present invention discloses a digital video recorder recording the image which is shot in real time embedded with watermark in accordance with the above method for embedding watermark.
    • 本发明涉及一种嵌入和检测水印的方法,其中可以识别图像的伪造/替换,并且可以通过将水印嵌入和检测到实时拍摄的数字图像中来验证伪造/替换的位置。 通过在压缩处理中使用频率变换后的量化系数来生成水印。 通过将其嵌入到图像中,可以与嵌入水印同时压缩图像。 本发明公开了一种用于嵌入鲁棒水印的方法,该方法将从原始伪随机序列移位的随机序列循环移位距离d作为水印作为图像。 本发明公开了一种通过使用在MPEG压缩图像的处理期间量化的DCT系数来生成和嵌入水印的技术,其中所述水印可以以宏块或片的单位生成和嵌入。 本发明公开了一种利用在小波压缩图像处理过程中量化的小波系数来生成和嵌入水印的技术。 此外,本发明公开了一种根据上述嵌入水印方法,记录实时嵌入水印的图像的数字录像机。