会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 16. 发明申请
    • DATA HIDING TECHNIQUE
    • 数据隐藏技术
    • WO2007136546A3
    • 2008-09-12
    • PCT/US2007011127
    • 2007-05-08
    • THOMSON LICENSINGZOU DEKUNTIAN JUNZHAI JIEFUBLOOM JEFFREY ADAMLLACH JOAN
    • ZOU DEKUNTIAN JUNZHAI JIEFUBLOOM JEFFREY ADAMLLACH JOAN
    • H04N1/32G06T5/00
    • H04N1/32251H04N1/32309H04N2201/3205H04N2201/3214H04N2201/3215H04N2201/323H04N2201/3236H04N2201/3239
    • Information available at a decoder is embedded into image content after decoding by first representing that information by at least one film grain pattern and then blending that at least one film grain pattern with the decoded image content. Such image content is typically in the form of a movie and examples of the information to be embedded include identification of the specific decoding device, the user of the decoding device, the time and date of decoding, the model number of the device, the versions of software running on the device, the status of the device or connections to the device, the contents of device registers or memory locations within the device, among many other possible data. When an unauthorized copy of image content is discovered, the copied image content undergoes a comparison to the decoded image content to generate difference data. Thereafter, the difference data undergoes comparison with a database of film grain patterns to recover the embedded data.
    • 通过首先通过至少一个胶片颗粒图案表示该信息,然后将该至少一个胶片颗粒图案与解码的图像内容进行混合,将解码器可用的信息嵌入到解码之后的图像内容中。 这样的图像内容通常是电影的形式,并且要嵌入的信息的示例包括特定解码设备的识别,解码设备的用户,解码的时间和日期,设备的型号,版本 在设备上运行的软件,设备的状态或与设备的连接,设备寄存器的内容或设备内的存储器位置以及许多其他可能的数据。 当发现图像内容的未授权复制时,复制的图像内容经历与解码的图像内容的比较以产生差异数据。 此后,差分数据与胶片颗粒图案的数据库进行比较以恢复嵌入数据。
    • 17. 发明申请
    • REVERSIBLE WATERMARKING AND RELATED APPLICATIONS
    • 可逆水印及相关应用
    • WO2004102464A3
    • 2006-03-09
    • PCT/US2004014161
    • 2004-05-07
    • DIGIMARC CORPALATTAR ADNAN MSTACH JOHNTIAN JUN
    • ALATTAR ADNAN MSTACH JOHNTIAN JUN
    • G06T1/00G10L19/018G11B20/00H04N1/32G06K9/00
    • G06T1/0092G06T1/0071G06T2201/0051G10L19/018G11B20/00086H04N1/32288H04N1/32309
    • Reversible watermarking methods enable auxiliary data to be embedded in data sets, such as images, audio, video and software. The reversible nature of the method enables the original data set to be perfectly restored. Control systems with feedback loops are used to optimize embedding based on distortion or auxiliary data capacity constraints. The watermarking may be applied recursively to embed several layers, where subsequent layers are embedded into a previously watermarked data set. To recover the original data, each layer is extracted and the data restored in reverse order of the embedding. Sets of elements that are expanded to carry auxiliary data in each layer overlap or are interleaved to maximize embedding capacity or quality of the host data. A reversible watermarking program transforms a host data file into a logical storage unit for auxiliary data files by embedding the auxiliary files in the data stored in the host data file. The reversible watermark modifies host data such as an image, audio, video, or software code, to carry auxiliary data. For perceptual content such as visual or audio media, the reversible watermark can maintain a desired level of perceptual quality, effectively hiding the auxiliary data in the host data. The reversible watermark enables the original host data prior to modifications due to the embedding to be restored.
    • 可逆水印方法使辅助数据能够嵌入数据集中,如图像,音频,视频和软件。 该方法的可逆性使得能够完美地恢复原始数据集。 具有反馈回路的控制系统用于基于失真或辅助数据容量约束优化嵌入。 可以递归地应用水印以嵌入几个层,其中后续层被嵌入到先前水印的数据集中。 为了恢复原始数据,提取每一层,并以与嵌入相反的顺序恢复数据。 扩展以在每个层中传送辅助数据的元素的集合重叠或交织以最大化主机数据的嵌入容量或质量。 可逆水印程序通过将辅助文件嵌入存储在主机数据文件中的数据中,将主机数据文件转换为用于辅助数据文件的逻辑存储单元。 可逆水印修改诸如图像,音频,视频或软件代码的主机数据以携带辅助数据。 对于诸如视觉或音频媒体的感知内容,可逆水印可以保持期望的感知质量水平,有效地将辅助数据隐藏在主机数据中。 由于嵌入被恢复,可逆水印在修改之前能使原始主机数据成为可能。