会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Digital asset management, targeted searching and desktop searching using digital watermarks
    • 数字资产管理,有针对性的搜索和使用数字水印的桌面搜索
    • US20060018506A1
    • 2006-01-26
    • US11152684
    • 2005-06-13
    • Tony RodriguezSean CalhoonGeoffrey RhoadsJ. Carr
    • Tony RodriguezSean CalhoonGeoffrey RhoadsJ. Carr
    • G06K9/00
    • G06T1/0021G06F17/30997G06F21/10G06F21/554G06F21/6209G06F2221/0737G06F2221/2101
    • The present invention provides methods and systems to improve network searching for watermarked content. In some implementations we employ keyword searching to narrow the universe of possible URL candidates. A resulting URL list is searched for digital watermarking. A system is provided to allow customer input. For example, a customer enters keywords or network locations. The keywords or network locations are provided to a watermark-enabled web browser which accesses locations associated with the keywords or network locations. Some implementations of the present invention employ a plurality of distributed watermark-enabled web browsers. Other aspects of the invention provide methods and system to facilitate desktop searching and automated metadata gathering and generating. In one implementation a digital watermark is used to determine whether metadata associated with an image or audio file is current or fresh. The metadata is updated when it is out of date. Watermarks can also be used to link to or facilitate so-called on-line “blogs” (or online conversations).
    • 本发明提供了改进水印内容的网络搜索的方法和系统。 在一些实现中,我们使用关键词搜索来缩小可能的URL候选者的范围。 搜索得到的URL列表以获得数字水印。 提供了一个允许客户输入的系统。 例如,客户输入关键字或网络位置。 关键字或网络位置被提供给访问与关键字或网络位置相关联的位置的启用水印的网络浏览器。 本发明的一些实施方案采用多个分布式水印启用的网络浏览器。 本发明的其他方面提供了方便和系统以便于桌面搜索和自动元数据收集和生成。 在一个实现中,使用数字水印来确定与图像或音频文件相关联的元数据是当前还是新鲜。 元数据在过期时更新。 水印也可用于链接或促进所谓的在线“博客”(或在线对话)。
    • 4. 发明申请
    • Metadata management and generation using digital watermarks
    • 使用数字水印的元数据管理和生成
    • US20060115108A1
    • 2006-06-01
    • US11152685
    • 2005-06-13
    • Tony RodriguezSean CalhoonAlastair Reed
    • Tony RodriguezSean CalhoonAlastair Reed
    • G06K9/00G06F17/30
    • G06F17/30265G06F17/3028G06T1/0021H04N1/32149H04N1/32352
    • The present invention provides methods and systems to improve network searching for watermarked content. In some implementations we employ keyword searching to narrow the universe of possible URL candidates. A resulting URL list is searched for digital watermarking. A system is provided to allow customer input. For example, a customer enters keywords or network locations. The keywords or network locations are provided to a watermark-enabled web browser which accesses locations associated with the keywords or network locations. Some implementations of the present invention employ a plurality of distributed watermark-enabled web browsers. Other aspects of the invention provide methods and system to facilitate desktop searching and automated metadata gathering and generating. In one implementation a digital watermark is used to determine whether metadata associated with an image or audio file is current or fresh. The metadata is updated when it is out of date. Watermarks can also be used to link to or facilitate so-called on-line “blogs” (or online conversations).
    • 本发明提供了改进水印内容的网络搜索的方法和系统。 在一些实现中,我们使用关键词搜索来缩小可能的URL候选者的范围。 搜索得到的URL列表以获得数字水印。 提供了一个允许客户输入的系统。 例如,客户输入关键字或网络位置。 关键字或网络位置被提供给访问与关键字或网络位置相关联的位置的启用水印的网络浏览器。 本发明的一些实施方案采用多个分布式水印启用的网络浏览器。 本发明的其他方面提供了方便和系统以便于桌面搜索和自动元数据收集和生成。 在一个实现中,使用数字水印来确定与图像或音频文件相关联的元数据是当前还是新鲜。 元数据在过期时更新。 水印也可用于链接或促进所谓的在线“博客”(或在线对话)。
    • 10. 发明申请
    • Watermark payload encryption methods and systems
    • 水印有效载荷加密方法和系统
    • US20050271246A1
    • 2005-12-08
    • US11082179
    • 2005-03-15
    • Ravi SharmaDaniel RamosTony RodriguezKenneth Levy
    • Ravi SharmaDaniel RamosTony RodriguezKenneth Levy
    • G06K9/00G06T1/00H04L9/00H04L9/32H04N1/32
    • G06T1/0071G06Q20/3823H04L9/3236H04L9/3247H04L2209/34H04L2209/608H04N1/32144H04N2201/3205H04N2201/3236H04N2201/327H04N2201/3281H04N2201/3284
    • The present invention provides a method of securing messages steganographically embedded in media (e.g., printed or electronic objects, audio and video). In one implementation, a message includes a first portion and a second portion. The first portion includes a first message and a first checksum, which are encrypted with a private key. The encrypted first portion is combined with the second portion. The second portion includes a second message and as second checksum. The combined encrypted first portion and the second portion form a signature. The signature is encrypted with a common or universal key, perhaps after error correction coding. The private key is uniquely associated with an entity such as a document issuing jurisdiction. In another implementation, a method appends information to a watermark message received from a remote device. The information preferably corresponds to the remote device or to a user of the remote device. In yet another implementation, a method provides standardized watermark payloads from various input data, regardless of the size of the input data.
    • 本发明提供了一种确保隐藏在媒体(例如,印刷或电子对象,音频和视频)中的消息的方法。 在一个实现中,消息包括第一部分和第二部分。 第一部分包括用私钥加密的第一消息和第一校验和。 加密的第一部分与第二部分组合。 第二部分包括第二消息和第二校验和。 组合加密的第一部分和第二部分形成签名。 签名使用公共密钥或通用密钥进行加密,也许在纠错编码之后。 私钥与诸如发布管辖区的文档等实体唯一相关联。 在另一实现中,一种方法将信息附加到从远程设备接收的水印消息。 信息优选地对应于远程设备或远程设备的用户。 在又一实现中,一种方法提供来自各种输入数据的标准化水印有效载荷,而与输入数据的大小无关。