会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and system for protecting digital data from unauthorized copying
    • 保护数字数据免遭未经授权复制的方法和系统
    • US06539475B1
    • 2003-03-25
    • US09215960
    • 1998-12-18
    • Ingemar J. CoxMatthew L. Miller
    • Ingemar J. CoxMatthew L. Miller
    • H04N716
    • H04N7/24G06T1/0021H04N1/4413H04N1/4486H04N5/913H04N7/1675H04N21/4405H04N21/8358H04N2005/91335H04N2005/9135H04N2005/91364
    • Data is protected from unauthorized copying by rescrambling an unauthorized version of the data, but descrambling an authorized version of the data. This is done using a trigger signal. One property of the trigger signal is that it is preserved through signal transformations, such as one or more of compression, decompression, analog to digital conversion, and digital to analog conversion. As a result of this property the trigger signal can be detected in either scrambled or descrambled data. The trigger signal is embedded into the data to form watermarked data. The watermarked data is passed through a descrambler, where the trigger signal, if present, is extracted. A descrambling key and a descrambling algorithm are applied to the watermarked data if the trigger signal is present, but not applied to the watermarked data if the trigger signal is not present.
    • 通过对未经授权的数据进行解密,但是对数据的授权版本进行解扰,可防止数据受到未经授权的复制。 这是使用触发信号完成的。 触发信号的一个特性是通过信号转换来保存,如压缩,解压缩,模数转换和数模转换中的一个或多个。 作为该属性的结果,可以在加扰或解扰数据中检测触发信号。 触发信号嵌入到数据中以形成水印数据。 水印数据通过解扰器,其中提取触发信号(如果存在)。 如果存在触发信号,则对加密的数据应用解密密钥和解扰算法,但是如果触发信号不存在则不应用于水印数据。
    • 2. 发明授权
    • Method for increasing the functionality of a media player/recorder device or an application program
    • 用于增加媒体播放器/记录器设备或应用程序的功能的方法
    • US06456725B1
    • 2002-09-24
    • US09339541
    • 1999-06-24
    • Ingemar J. CoxMatthew L. Miller
    • Ingemar J. CoxMatthew L. Miller
    • G06K900
    • G06F21/10G06F2221/0737G06T1/0021G06T2201/0064G11B20/00086G11B20/00884H04N5/913H04N2005/91335
    • A method for utilizing a title signal contained in digital data through a comparison of the title signal to a player signal stored in a player device. The method includes the steps of: downloading the digital data having the title signal via an Internet connection; possibly transferring the downloaded digital data to the player device; detecting, at the player device, the title signal in the data: comparing the title signal to the player signal stored at the player device; and performing an action based upon the comparison. In a preferred implementation of the present invention, the player device is a personal computer and the digital data is either image, video, audio or multimedia data or is an application program for running on the personal computer. Preferably, the player device is a personal computer. In other embodiments the title signal is contained in or part of an application program or is contained in data to be input into the application program.
    • 一种通过将标题信号与存储在播放器装置中的播放器信号进行比较来利用包含在数字数据中的标题信号的方法。 该方法包括以下步骤:通过因特网连接下载具有标题信号的数字数据; 可能将下载的数字数据传送到播放器设备; 在播放器设备处检测数据中的标题信号:将标题信号与存储在播放器设备中的播放器信号进行比较; 并基于该比较执行动作。 在本发明的优选实现中,播放器设备是个人计算机,数字数据是图像,视频,音频或多媒体数据,或者是用于在个人计算机上运行的应用程序。 优选地,播放器设备是个人计算机。 在其他实施例中,标题信号包含在应用程序的一部分中或包含在要输入到应用程序中的数据中。
    • 3. 发明授权
    • Rotation, scale, and translation resilient public watermarking for images using a log-polar fourier transform
    • 旋转,缩放和翻译使用对数极化傅立叶变换的图像的弹性公共水印
    • US06282300B1
    • 2001-08-28
    • US09489752
    • 2000-01-21
    • Jeffrey A. BloomIngemar J. CoxMatthew L. MillerMin WuChing-Yung LinYui Man Lui
    • Jeffrey A. BloomIngemar J. CoxMatthew L. MillerMin WuChing-Yung LinYui Man Lui
    • H04K100
    • G06T1/0064H04N1/00005H04N1/00037H04N1/00074H04N1/32154H04N1/3216H04N1/32267H04N1/3232H04N2201/3233H04N2201/327
    • A method for detecting a watermark signal in digital image data. The detecting method includes the steps of: computing a log-polar Fourier transform of the image data to obtain a log-polar Fourier spectrum; projecting the log-polar Fourier spectrum down to a lower dimensional space to obtain an extracted signal; comparing the extracted signal to a target watermark signal; and declaring the presence or absence of the target watermark signal in the image data based on the comparison. Also provided is a method for inserting a watermark signal in digital image data to obtain a watermarked image. The inserting method includes the steps of: computing a log-polar Fourier transform of the image data to obtain a log-polar Fourier spectrum; projecting the log-polar Fourier spectrum down to a lower dimensional space to obtain an extracted signal; modifying the extracted signal such that it is similar to a target watermark; performing a one-to-many mapping of the modified signal back to log-polar Fourier transform space to obtain a set of watermarked coefficients; and performing an inverse log-polar Fourier transform on the set of watermarked coefficients to obtain a watermarked image.
    • 一种用于检测数字图像数据中的水印信号的方法。 检测方法包括以下步骤:计算图像数据的对数极傅立叶变换以获得对数极傅立叶频谱; 将对数极傅立叶频谱投影到较低维空间以获得提取的信号; 将提取的信号与目标水印信号进行比较; 并基于该比较来声明图像数据中的目标水印信号的存在或不存在。 还提供了一种在数字图像数据中插入水印信号以获得水印图像的方法。 插入方法包括以下步骤:计算图像数据的对数极傅立叶变换以获得对数极傅立叶频谱; 将对数极傅立叶频谱投影到较低维空间以获得提取的信号; 修改提取的信号,使其类似于目标水印; 将经修改的信号的一对多映射返回到对数极傅立叶变换空间以获得一组水印系数; 对该水印系数组进行反对数极坐标傅里叶变换,得到水印图像。
    • 4. 发明授权
    • Robust digital watermarking
    • 强大的数字水印
    • US06278792B1
    • 2001-08-21
    • US09559808
    • 2000-04-26
    • Ingemar J. CoxMatthew L. MillerRyoma Oami
    • Ingemar J. CoxMatthew L. MillerRyoma Oami
    • G06K900
    • G06T1/0028G06T1/0064G06T2201/0052H04N1/32154H04N1/32165H04N1/32192H04N1/32277H04N1/32304H04N7/24H04N19/467H04N21/8358H04N2201/3233H04N2201/327
    • A watermarking procedure that is applicable to images, audio, video and multimedia data to be watermarked divides the data to be watermarked into a set of n×n blocks, such as the 8×8 blocks of MPEG. The same watermark signal can be distributed throughout the set of blocks in a large variety of ways. This allows the insertion algorithm to be changed without affecting the decoders. The decoding procedure first sums together the DCT coefficients of N sets of 8×8 blocks to form a set of N summed 8×8 blocks and then extracts the watermark from the summed block. Since the sum of the DCT blocks is equal to the DCT of the sum of the intensity blocks, efficient decoding can occur in both the spatial and frequency domains. The symmetric nature of the decoding process allows geometric distortions to be handled in the spatial domain and other signal distortions to be handled in the frequency domain. Moreover, insertion of a watermark signal into image data and the subsequent extraction of the watermark from watermarked image data which has been subject to distortion between the times of insertion and extraction involves the insertion of multiple watermarks designed to survive predefined distortions of the image data, such as panscan or letterbox mode transformations. Alternatively, a registration pattern in the image data, after the image data containing the registration pattern is subject to an unknown distortion, is used to compensate for distortion of the watermarked image data.
    • 适用于要加密水印的图像,音频,视频和多媒体数据的水印程序将要加密的数据划分成一组nxn块,例如MPEG的8×8块。 相同的水印信号可以以各种方式分布在整个块集合中。 这允许改变插入算法而不影响解码器。 解码过程首先将N个8×8块的DCT系数合在一起,以形成一组N个相加的8×8块,然后从求和块中提取水印。 由于DCT块的和等于强度块的和的DCT,所以在空间域和频域两者都可以进行有效的解码。 解码过程的对称性质允许在空间域中处理几何失真并且在频域中处理其他信号失真。 此外,水印信号插入到图像数据中,并且随后从插入和提取时间之间遭受失真的水印图像数据中提取水印涉及插入被设计为存活图像数据的预定失真的多个水印, 如平底锅或信箱模式转换。 或者,使用包含登记图案的图像数据之后的图像数据中的注册图案进行未知的失真,以补偿水印图像数据的失真。
    • 10. 发明授权
    • Method for increasing the functionality of a media player/recorder device
    • 用于增加媒体播放器/记录装置的功能的方法
    • US06510234B1
    • 2003-01-21
    • US09310409
    • 1999-05-12
    • Ingemar J. CoxMatthew L. Miller
    • Ingemar J. CoxMatthew L. Miller
    • G06K900
    • G06F21/10G06F2221/0737G06T1/0021G06T2201/0064G11B20/00086G11B20/00884H04N5/913H04N2005/91335
    • A method for utilizing a title signal contained in data through a comparison of the title signal to a player signal stored in a player device is provided. Preferably, the data is digital image, video, or audio data. The method includes the steps of: providing data having the title signal; detecting, at the player device, the title signal in the data: comparing the title signal to the player signal stored at the player device; and performing an action based upon the comparison. In a preferred implementation, the action is performed if the title signal matches the player signal, and the action is to inform the device user of the match and the winning of a prize. In another preferred implementation, the title signal is a subsignal of a watermark signal encoded in the digital data, in which case the method further comprises the steps of: extracting the watermark signal from the digital data; and decoding the subsignal. Also provided are devices, such as DVD players/recorders, for carrying out the methods of the present invention.
    • 提供了一种通过将标题信号与存储在播放器设备中的播放器信号进行比较来利用包含在数据中的标题信号的方法。 优选地,数据是数字图像,视频或音频数据。 该方法包括以下步骤:提供具有标题信号的数据; 在播放器设备处检测数据中的标题信号:将标题信号与存储在播放器设备中的播放器信号进行比较; 并基于该比较执行动作。 在优选实现中,如果标题信号与播放器信号匹配,则执行动作,并且动作是通知设备用户匹配和获奖。 在另一个优选实施例中,标题信号是在数字数据中编码的水印信号的子信号,在这种情况下,该方法还包括以下步骤:从数字数据中提取水印信号; 并解码子信号。 还提供了用于执行本发明的方法的装置,例如DVD播放器/记录器。