会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • 電子情報埋め込み方法及びその抽出方法、電子情報埋め込み装置及びその抽出装置、並びにそのプログラム
    • 电子信息收集方法和提取方法,电子信息处理设备和提取设备及其程序
    • WO2003051034A1
    • 2003-06-19
    • PCT/JP2001/010904
    • 2001-12-12
    • 国際航業株式会社金井 理中根達英栗崎直子北村伊久裕
    • 金井 理中根達英栗崎直子北村伊久裕
    • H04N1/387
    • H04N1/32187G01C11/00H04N1/3216H04N2201/3233H04N2201/327
    • When digital watermark data is buried in point group data obtained by three−dimensional measurement, an x−y plane area where the point group data is defined is divided into pre−defined small areas to create point groups contained in the small areas, and the x− and y−coordinate values are so offset for every point group that the center of gravity of the point groups may be the origin, thereby converting the values into offset point group. Each offset point group is subjected to discrete Fourier transform to determine a Fourier coefficient series, and the Fourier coefficient series is changed according to the digital watermark data into watermarked Fourier coefficient series. The watermarked Fourier coefficient series is subjected to inverse discrete Fourier transform to create watermarked complex series, to determine an optimum watermark burying strength satisfying the tolerance of the coordinate errors caused by the burying, of the watermarked complex series. On the basis of the optimum burying strength, the Fourier coefficient series is changed again into a watermarked Fourier coefficient series. The watermarked Fourier coefficient series are inversely offset into watermarked point group data.
    • 当将数字水印数据埋藏在通过三维测量获得的点组数据中时,将定义点组数据的x-y平面区域划分为预定义的小区域以创建包含在小区域中的点组,并且 对于每个点组,x和y坐标值都是偏移的,因为点组的重心可能是原点,从而将这些值转换为偏移点组。 对每个偏移点组进行离散傅立叶变换以确定傅立叶系数序列,并且将傅立叶系数序列根据数字水印数据改变为水印傅里叶系数序列。 对水印傅里叶系数序列进行离散傅里叶逆变换,以产生水印复杂序列,以确定满足水印复杂序列的埋藏引起的坐标误差公差的最佳水印埋藏强度。 在最优埋藏强度的基础上,傅里叶系数序列再次变化为水印傅立叶系数序列。 水印傅立叶系数序列被逆向偏移到水印点组数据中。
    • 4. 发明申请
    • IMAGE PROCESSING METHOD AND IMAGE PROCESSING APPARATUS
    • 图像处理方法和图像处理装置
    • WO2010064333A1
    • 2010-06-10
    • PCT/JP2008/072722
    • 2008-12-08
    • KABUSHIKI KAISHA TOSHIBAYAMAGUCHI, TakashiMIKI, TakeoMIYAZAKI, Kenji
    • YAMAGUCHI, TakashiMIKI, TakeoMIYAZAKI, Kenji
    • H04N1/387B41J2/325B41J29/46
    • H04N1/32309G03G15/507G03G21/043H04N1/00005H04N1/00015H04N1/00023H04N1/00031H04N1/00047H04N1/0005H04N1/00063H04N1/00076H04N1/29H04N1/3216
    • An image processing apparatus (100) inspects an image printed on a recording medium (105) or an intermediate transfer body. In the image processing apparatus (100), a synthesizing portion (103) creates synthetic image information in which information is synthesized with main image information in a visible state which can be perceived with the human eyes, in an invisible state which is hard to perceive with the human eyes. A print portion (104) prints the synthetic image information created by the synthesizing portion (103) on a medium and an inspection image input portion (106) reads a synthetic image printed on the recording medium or the intermediate transfer body as an inspection image. The extracting portion (107) carries out an extraction processing of extracting information synthesized with the main image information in the inspection image inputted by the inspection image input portion (106) and a fault determining portion (108) determines a fault of the image printed on the recording medium or the intermediate transfer body, based on an extraction result of the information by the extracting portion (107).
    • 图像处理装置(100)检查印刷在记录介质(105)或中间转印体上的图像。 在图像处理装置(100)中,合成部(103)创建合成图像信息,其中以与人眼可感知的可见状态的主图像信息合成为难以察觉的不可见状态 与人的眼睛。 打印部分(104)将由合成部分(103)创建的合成图像信息打印在介质上,检查图像输入部分(106)读取印刷在记录介质或中间转印体上的合成图像作为检查图像。 提取部分(107)执行在由检查图像输入部分(106)输入的检查图像中提取与主图像信息合成的信息的提取处理,并且故障确定部分(108)确定打印在图像上的图像的故障 记录介质或中间传送体,基于提取部分(107)的信息的提取结果。
    • 6. 发明申请
    • METHOD AND ARRANGEMENT FOR DETECTING A WATERMARK IN AN INFORMATION SIGNAL
    • 用于检测信息信号中的水印的方法和装置
    • WO2002065753A1
    • 2002-08-22
    • PCT/IB2002/000414
    • 2002-02-11
    • KONINKLIJKE PHILIPS ELECTRONICS N.V.KALKER, Antonius, A., C., M.
    • KALKER, Antonius, A., C., M.
    • H04N1/32
    • H04N5/913G06T1/0071G11B20/00086G11B20/00884H04N1/32149H04N1/3216H04N1/32293H04N1/32304H04N21/8358H04N2005/91335
    • A pseudo-symmetric watermark is watermark pattern that is built up from a finite number of basic pattern by tiling. The well-known WaterCast pattern that is built up from one single pattern is a special case of this, and is referred to as a symmetric watermark pattern. It is well known that symmetric patterns allow an efficient detection method that consist of two phases, viz. first an accumulation phase, followed by a cyclic sliding correlation with the basic pattern over the accumulated data. The invention provides a detection method for pseudo-symmetric watermarks with a similar reduction in complexity as with symmetric watermarks, i.e. an accumulation phase followed by one or more cyclic sliding correlation steps (using the finite number of basic patterns). Let W 1 , ...., W N be the set of basic patterns, all of size M. The suspect signal is folded (31) as if there was only a single basic pattern. The fold buffer will have the sum pattern W = W 1 + .... + W N (39) as a strong component. The presence of the watermark can then be detected by a cyclic sliding correlating with W.
    • 伪对称水印是通过平铺从有限数量的基本模式构建的水印图案。 由单一图案构成的众所周知的WaterCast图案是一种特殊情况,被称为对称水印图案。 众所周知,对称模式允许一个由两个阶段组成的有效检测方法,即 首先是累积阶段,其次是与累积数据之间的基本模式的循环滑动相关。 本发明提供了一种具有与对称水印相似的复杂度降低的伪对称水印的检测方法,即累积阶段后跟一个或多个循环滑动相关步骤(使用有限数量的基本模式)。 令W1,...,WN为基本模式集,大小为M.可疑信号被折叠(31),就好像只有一个基本模式一样。 折叠缓冲区将具有总和模式W = W1 + .... + WN(39)作为强分量。 然后可以通过与W相关的循环滑动来检测水印的存在。
    • 7. 发明申请
    • EMBEDDING A WATERMARK IN AN INFORMATION SIGNAL
    • 在信息信号中嵌入水印
    • WO01057868A1
    • 2001-08-09
    • PCT/EP2001/000356
    • 2001-01-12
    • G11B20/00G11B20/10H04N5/913
    • G11B20/00891G11B20/00086G11B20/10527H04N1/3216H04N2005/91335
    • Disclosed is a method and an arrangement for embedding a watermark in an information signal, in particular an audio signal. The method is based on modification of the magnitude (not the phase) of Fourier coefficients and does not require the original signal for detection. The embedder divides (10) the signal into frames of a given length, and subjects each frame to a Fast Fourier Transform (11). The Fourier coefficients X(k) are modified (20,21) as a function of a predetermined secret watermark W. A payload (P) is encoded in the embedded watermark by cyclically shifting (41) the watermark W by a number (v) of samples representing said payload.
    • 公开了一种用于在信息信号中特别是音频信号中嵌入水印的方法和装置。 该方法基于傅立叶系数的幅度(而不是相位)的修改,并且不需要用于检测的原始信号。 嵌入器将(10)信号划分成给定长度的帧,并将每帧进行快速傅里叶变换(11)。 傅立叶系数X(k)作为预定的秘密水印W的函数被修改(20,21)。通过将水印W循环移位数字(v),将有效载荷(P)编码在嵌入的水印中, 表示所述有效载荷的样本。