会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 8. 发明授权
    • Connected audio and other media objects
    • 连接的音频和其他媒体对象
    • US07711564B2
    • 2010-05-04
    • US10186175
    • 2002-06-27
    • Kenneth L. LevyGeoffrey B. RhoadsHugh L. Brunk
    • Kenneth L. LevyGeoffrey B. RhoadsHugh L. Brunk
    • G10L11/00G10L21/00
    • G10L19/018H04N21/42203H04N21/8106H04N21/84
    • The presently claimed invention relates generally to steganography and fingerprinting or hashing. In one embodiment, a method includes: obtaining a first set of plural-bit data, the first set of plural-bit data corresponding to at least a portion of steganographically encoded data in a media signal in the form of a digital watermark; obtaining a second set of plural-bit data, the second set of pural-bit data corresponding to a fingerprint or hash of the media signal. THe fingerprint or hash includes a reduced-bit representation of the media signal, and the first set of plural-bit data is not dependent on information in the second set of plural-bit data. The method further includes carrying out a first action associated with the first set of plural-bit data; and carrying out a second action associated with the second set of plural-bit data. Other embodiments are described and claimed as well.
    • 目前要求保护的发明一般涉及隐写术和指纹或散列。 在一个实施例中,一种方法包括:获得第一组多位数据,第一组多位数据对应于数字水印形式的媒体信号中的隐写编码数据的至少一部分; 获得第二组多位数据,第二组平均位数据对应于媒体信号的指纹或散列。 指纹或散列包括媒体信号的缩减比特表示,并且第一组多位数据不依赖于第二组多位数据中的信息。 该方法还包括执行与第一组多位数据相关联的第一动作; 以及执行与所述第二组多位数据相关联的第二动作。 其他实施例也被描述和要求保护。