会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • ADAPTIVE PREDICTION FILTERING FOR ENCODING/DECODING DIGITAL SIGNALS IN MEDIA CONTENT
    • 用于编码/解码媒体内容中的数字信号的自适应预测滤波
    • US20100303283A1
    • 2010-12-02
    • US12750579
    • 2010-03-30
    • Brett A. Bradley
    • Brett A. Bradley
    • G06K9/00
    • G06T1/0064G06T2201/0051G06T2201/0061G06T2201/0065H04N1/32149H04N1/32331
    • A method computes signal characteristics of a host signal in which a digital signal is encoded, and analyzes the characteristics to determine an extent to which the signal characteristics correspond to characteristics of the digital signal. The method adapts parameters of a predictive filter or prediction function applied to the host signal based on the extent to which the signal characteristics correspond to the characteristics of the digital signal. In one embodiment, different filters or filter parameters are selected to match different signal characteristics of the host signal with the characteristics of the digital signal. These predictive filtering techniques also enable optimized encoding of digital signals that adapt the encoding of digital signals to take advantage of predictive filtering in the decoding process.
    • 一种方法计算其中编码数字信号的主机信号的信号特性,并且分析特性以确定信号特性对应于数字信号的特性的程度。 该方法基于信号特性对应于数字信号的特性的程度来适应应用于主机信号的预测滤波器或预测功能的参数。 在一个实施例中,选择不同的滤波器或滤波器参数以匹配具有数字信号的特性的主机信号的不同信号特性。 这些预测滤波技术还能够实现数字信号的优化编码,从而适应数字信号的编码以利用解码过程中的预测滤波。
    • 10. 发明授权
    • Authentication watermarks for printed objects and related applications
    • 用于打印对象和相关应用程序的认证水印
    • US06823075B2
    • 2004-11-23
    • US09775934
    • 2001-02-02
    • Burt W. Perry
    • Burt W. Perry
    • G06K9100
    • H04N21/8358G06F21/10G06F21/6209G06F21/71G06F21/78G06F21/79G06F21/80G06F2221/2135G06Q10/00G06T1/0021G06T1/0042G06T1/0071G06T2201/0064G07D7/0034H04N1/32144H04N1/32283H04N1/32288H04N1/32331H04N21/2347H04N21/2351H04N21/26613H04N21/4117H04N21/4223H04N21/4408H04N21/8352H04N2201/3205H04N2201/3235H04N2201/3236H04N2201/3238H04N2201/3239H04N2201/3269H04N2201/327H04N2201/3271H04N2201/3281
    • The disclosure describes systems for creating and authenticating printed objects using authentication and copy detection watermarks. For example, one verification system includes a watermark decoder and a verification module. The watermark decoder detects a copy detection watermark in a printed object to determine whether the printed object has been reproduced. The verification module processes a message decoded from an authentication watermark on the printed object to authenticate the printed object or bearer of the printed object. The authentication and copy detection watermarks may be implemented as the same or different watermarks. For example, the copy detection watermark may be a fragile watermark that carries the message and that degrades in response to a reproduction operation, such as photocopying or scanning and then reprinting the object. Alternatively, the authentication and copy detection watermarks may be separate watermarks embedded in an image that is printed on the object. The authentication watermark, in some applications, includes an identifier that links the object to a database entry with related information about the object. This related information can be used to check the bearer of the object by comparing it with attributes of the bearer (such as a user ID or photo) or the validity of the object by comparing it with attributes that are visible or machine readable on the object.
    • 本公开描述了使用认证和复制检测水印来创建和认证打印对象的系统。 例如,一个验证系统包括水印解码器和验证模块。 水印解码器检测打印对象中的拷贝检测水印,以确定打印对象是否被再现。 验证模块处理从打印对象上的认证水印解码的消息,以验证打印对象或打印对象的承载。 认证和复制检测水印可以被实现为相同或不同的水印。 例如,复制检测水印可以是携带消息的脆弱水印,并且响应于诸如复印或扫描的再现操作而降级,然后重新打印对象。 或者,认证和复制检测水印可以是嵌入在打印在对象上的图像中的单独的水印。 在一些应用中,认证水印包括将对象链接到具有关于对象的相关信息的数据库条目的标识符。 该相关信息可以用于通过将对象与对象的属性(例如用户ID或照片)进行比较或对象的有效性与对象的可见或机器可读性的属性进行比较来检查对象的承载 。