WO2003055222A3 - Increasing integrity of watermarks using robust features - Google Patents

Increasing integrity of watermarks using robust features Download PDF

Info

Publication number
WO2003055222A3
WO2003055222A3 PCT/IB2002/005251 IB0205251W WO03055222A3 WO 2003055222 A3 WO2003055222 A3 WO 2003055222A3 IB 0205251 W IB0205251 W IB 0205251W WO 03055222 A3 WO03055222 A3 WO 03055222A3
Authority
WO
WIPO (PCT)
Prior art keywords
watermarks
information signal
robust features
payload
watermark pattern
Prior art date
Application number
PCT/IB2002/005251
Other languages
French (fr)
Other versions
WO2003055222A2 (en
Inventor
Job C Oostveen
Antonius A C M Kalker
Original Assignee
Koninkl Philips Electronics Nv
Job C Oostveen
Antonius A C M Kalker
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninkl Philips Electronics Nv, Job C Oostveen, Antonius A C M Kalker filed Critical Koninkl Philips Electronics Nv
Priority to AU2002366822A priority Critical patent/AU2002366822A1/en
Priority to EP02805442A priority patent/EP1459557A2/en
Priority to JP2003555812A priority patent/JP2005523592A/en
Priority to KR10-2004-7009864A priority patent/KR20040070268A/en
Priority to US10/498,965 priority patent/US7478242B2/en
Publication of WO2003055222A2 publication Critical patent/WO2003055222A2/en
Publication of WO2003055222A3 publication Critical patent/WO2003055222A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/0028Adaptive watermarking, e.g. Human Visual System [HVS]-based watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/0085Time domain based watermarking, e.g. watermarks spread over several images
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B19/00Driving, starting, stopping record carriers not specifically of filamentary or web form, or of supports therefor; Control thereof; Control of operating function ; Driving both disc and head
    • G11B19/02Control of operating function, e.g. switching from recording to reproducing
    • G11B19/12Control of operating function, e.g. switching from recording to reproducing by sensing distinguishing features of or on records, e.g. diameter end mark
    • G11B19/122Control of operating function, e.g. switching from recording to reproducing by sensing distinguishing features of or on records, e.g. diameter end mark involving the detection of an identification or authentication mark
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00094Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers
    • G11B20/00123Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers the record carrier being identified by recognising some of its unique characteristics, e.g. a unique defect pattern serving as a physical signature of the record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00681Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which prevent a specific kind of data access
    • G11B20/00695Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which prevent a specific kind of data access said measures preventing that data are read from the recording medium
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00681Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which prevent a specific kind of data access
    • G11B20/00702Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which prevent a specific kind of data access said measures preventing that data are recorded on the recording medium
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00731Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction
    • G11B20/00746Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number
    • G11B20/00753Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags
    • G11B20/00768Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a digital rights management system for enforcing a usage restriction wherein the usage restriction can be expressed as a specific number wherein the usage restriction limits the number of copies that can be made, e.g. CGMS, SCMS, or CCI flags wherein copy control information is used, e.g. for indicating whether a content may be copied freely, no more, once, or never, by setting CGMS, SCMS, or CCI flags
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00884Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/10Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding
    • H04N19/134Methods or arrangements for coding, decoding, compressing or decompressing digital video signals using adaptive coding characterised by the element, parameter or criterion affecting or controlling the adaptive coding
    • H04N19/136Incoming video signal characteristics or properties
    • H04N19/14Coding unit complexity, e.g. amount of activity or edge presence estimation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N19/00Methods or arrangements for coding, decoding, compressing or decompressing digital video signals
    • H04N19/46Embedding additional information in the video signal during the compression process
    • H04N19/467Embedding additional information in the video signal during the compression process characterised by the embedded information being invisible, e.g. watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0064Image watermarking for copy protection or copy management, e.g. CGMS, copy only once, one-time copy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0065Extraction of an embedded watermark; Reliable detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0083Image watermarking whereby only watermarked image required at decoder, e.g. source-based, blind, oblivious
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B2220/00Record carriers by type
    • G11B2220/20Disc-shaped record carriers
    • G11B2220/25Disc-shaped record carriers characterised in that the disc is based on a specific recording technology
    • G11B2220/2537Optical discs
    • G11B2220/2562DVDs [digital versatile discs]; Digital video discs; MMCDs; HDCDs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3236Details of authentication information generation

Abstract

This invention relates to a method of embedding a watermark pattern with a payload in a time dependent information signal, comprising the steps of determining a number of robust signatures in the information signal, creating the payload being dependent of at least one of the number of robust signatures and a predefined message, embedding the watermark pattern according to the payload in the information signal. The invention also relates to a corresponding method and arrangement for detecting a watermark pattern in an information signal.
PCT/IB2002/005251 2001-12-21 2002-12-09 Increasing integrity of watermarks using robust features WO2003055222A2 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
AU2002366822A AU2002366822A1 (en) 2001-12-21 2002-12-09 Increasing integrity of watermarks using robust features
EP02805442A EP1459557A2 (en) 2001-12-21 2002-12-09 Increasing integrity of watermarks using robust features
JP2003555812A JP2005523592A (en) 2001-12-21 2002-12-09 Improving watermark integrity using robust properties
KR10-2004-7009864A KR20040070268A (en) 2001-12-21 2002-12-09 Increasing integrity of watermarks using robust features
US10/498,965 US7478242B2 (en) 2001-12-21 2002-12-09 Increasing integrity of watermarks using robust features

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP01205141.3 2001-12-21
EP01205141 2001-12-21

Publications (2)

Publication Number Publication Date
WO2003055222A2 WO2003055222A2 (en) 2003-07-03
WO2003055222A3 true WO2003055222A3 (en) 2003-11-06

Family

ID=8181535

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2002/005251 WO2003055222A2 (en) 2001-12-21 2002-12-09 Increasing integrity of watermarks using robust features

Country Status (7)

Country Link
US (1) US7478242B2 (en)
EP (1) EP1459557A2 (en)
JP (1) JP2005523592A (en)
KR (1) KR20040070268A (en)
CN (1) CN100534181C (en)
AU (1) AU2002366822A1 (en)
WO (1) WO2003055222A2 (en)

Families Citing this family (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7644282B2 (en) 1998-05-28 2010-01-05 Verance Corporation Pre-processed information embedding system
US6737957B1 (en) 2000-02-16 2004-05-18 Verance Corporation Remote control signaling using audio watermarks
EP1552454B1 (en) 2002-10-15 2014-07-23 Verance Corporation Media monitoring, management and information system
US9055239B2 (en) 2003-10-08 2015-06-09 Verance Corporation Signal continuity assessment using embedded watermarks
US7369677B2 (en) 2005-04-26 2008-05-06 Verance Corporation System reactions to the detection of embedded watermarks in a digital host content
US20060239501A1 (en) 2005-04-26 2006-10-26 Verance Corporation Security enhancements of digital watermarks for multi-media content
US7616776B2 (en) * 2005-04-26 2009-11-10 Verance Corproation Methods and apparatus for enhancing the robustness of watermark extraction from digital host content
TWI288873B (en) * 2004-02-17 2007-10-21 Mitsubishi Electric Corp Method for burying watermarks, method and device for inspecting watermarks
KR101092445B1 (en) * 2005-02-25 2011-12-13 엘지전자 주식회사 Copy protection method for digital contents
EP1880344A4 (en) * 2005-04-26 2012-12-05 Verance Corp Security enhancements of digital watermarks for multi-media content
US8020004B2 (en) 2005-07-01 2011-09-13 Verance Corporation Forensic marking using a common customization function
US8781967B2 (en) 2005-07-07 2014-07-15 Verance Corporation Watermarking in an encrypted domain
US8259938B2 (en) 2008-06-24 2012-09-04 Verance Corporation Efficient and secure forensic marking in compressed
US9607131B2 (en) 2010-09-16 2017-03-28 Verance Corporation Secure and efficient content screening in a networked environment
US8682026B2 (en) 2011-11-03 2014-03-25 Verance Corporation Efficient extraction of embedded watermarks in the presence of host content distortions
US8533481B2 (en) 2011-11-03 2013-09-10 Verance Corporation Extraction of embedded watermarks from a host content based on extrapolation techniques
US8923548B2 (en) 2011-11-03 2014-12-30 Verance Corporation Extraction of embedded watermarks from a host content using a plurality of tentative watermarks
US8615104B2 (en) 2011-11-03 2013-12-24 Verance Corporation Watermark extraction based on tentative watermarks
US8745403B2 (en) 2011-11-23 2014-06-03 Verance Corporation Enhanced content management based on watermark extraction records
US9547753B2 (en) 2011-12-13 2017-01-17 Verance Corporation Coordinated watermarking
US9323902B2 (en) 2011-12-13 2016-04-26 Verance Corporation Conditional access using embedded watermarks
US9571606B2 (en) 2012-08-31 2017-02-14 Verance Corporation Social media viewing system
US9106964B2 (en) 2012-09-13 2015-08-11 Verance Corporation Enhanced content distribution using advertisements
US8869222B2 (en) 2012-09-13 2014-10-21 Verance Corporation Second screen content
US8726304B2 (en) 2012-09-13 2014-05-13 Verance Corporation Time varying evaluation of multimedia content
US9262793B2 (en) 2013-03-14 2016-02-16 Verance Corporation Transactional video marking system
US9251549B2 (en) 2013-07-23 2016-02-02 Verance Corporation Watermark extractor enhancements based on payload ranking
US9208334B2 (en) 2013-10-25 2015-12-08 Verance Corporation Content management using multiple abstraction layers
EP3117626A4 (en) 2014-03-13 2017-10-25 Verance Corporation Interactive content acquisition using embedded codes
CN112001833A (en) * 2020-08-14 2020-11-27 浪潮电子信息产业股份有限公司 Image secure transmission method, system and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000075925A1 (en) * 1999-06-08 2000-12-14 Intertrust Technologies Corp. Method and systems for protecting data using digital signature and watermark
WO2001039121A1 (en) * 1999-11-23 2001-05-31 Koninklijke Philips Electronics N.V. Watermark embedding and detection
WO2001047278A2 (en) * 1999-12-20 2001-06-28 The Trustees Of Columbia University In The City Of New York Methods and systems for generating multimedia signature
WO2002009328A1 (en) * 2000-07-21 2002-01-31 Koninklijke Philips Electronics N.V. Multimedia monitoring by combining watermarking and characteristic signature of signal

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020009208A1 (en) * 1995-08-09 2002-01-24 Adnan Alattar Authentication of physical and electronic media objects using digital watermarks
US8505108B2 (en) * 1993-11-18 2013-08-06 Digimarc Corporation Authentication using a digital watermark
US5606609A (en) * 1994-09-19 1997-02-25 Scientific-Atlanta Electronic document verification system and method
US7007166B1 (en) * 1994-12-28 2006-02-28 Wistaria Trading, Inc. Method and system for digital watermarking
US7143290B1 (en) * 1995-02-13 2006-11-28 Intertrust Technologies Corporation Trusted and secure techniques, systems and methods for item delivery and execution
US5822432A (en) * 1996-01-17 1998-10-13 The Dice Company Method for human-assisted random key generation and application for digital watermark system
US20030056103A1 (en) * 2000-12-18 2003-03-20 Levy Kenneth L. Audio/video commerce application architectural framework
US5889868A (en) * 1996-07-02 1999-03-30 The Dice Company Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7159116B2 (en) * 1999-12-07 2007-01-02 Blue Spike, Inc. Systems, methods and devices for trusted transactions
US7130442B2 (en) * 1996-10-28 2006-10-31 International Business Machines Corporation Protecting images with an image watermark
US7941534B2 (en) * 1997-04-14 2011-05-10 Carlos De La Huerga System and method to authenticate users to computer systems
US6532541B1 (en) * 1999-01-22 2003-03-11 The Trustees Of Columbia University In The City Of New York Method and apparatus for image authentication
KR100865247B1 (en) * 2000-01-13 2008-10-27 디지맥 코포레이션 Authenticating metadata and embedding metadata in watermarks of media signals
US20010034835A1 (en) * 2000-02-29 2001-10-25 Smith Robert E. Applied digital and physical signatures over telecommunications media
AU2001272886A1 (en) * 2000-10-11 2002-04-22 Trustcopy Pte Ltd. Remote printing of secure and/or authenticated documents
US6940993B2 (en) * 2000-12-13 2005-09-06 Eastman Kodak Company System and method for embedding a watermark signal that contains message data in a digital image
AU2002232817A1 (en) * 2000-12-21 2002-07-01 Digimarc Corporation Methods, apparatus and programs for generating and utilizing content signatures
US6965683B2 (en) * 2000-12-21 2005-11-15 Digimarc Corporation Routing networks for use with watermark systems
UY26500A1 (en) * 2000-12-22 2001-01-31 Carlos Manuel Lopez Vazquez METHOD FOR INSERTING HIDDEN DATA IN DIGITAL FILES WITH TRAILERS AND DETECTION PROCEDURES
US7607016B2 (en) * 2001-04-20 2009-10-20 Digimarc Corporation Including a metric in a digital watermark for media authentication
US7046819B2 (en) * 2001-04-25 2006-05-16 Digimarc Corporation Encoded reference signal for digital watermarks
US7496197B2 (en) * 2001-06-14 2009-02-24 Portauthority Technologies Inc. Method and system for robust embedding of watermarks and steganograms in digital video content
US20030012374A1 (en) * 2001-07-16 2003-01-16 Wu Jian Kang Electronic signing of documents
SG111920A1 (en) * 2001-09-03 2005-06-29 Trusted Hub Pte Ltd Authentication of electronic documents

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000075925A1 (en) * 1999-06-08 2000-12-14 Intertrust Technologies Corp. Method and systems for protecting data using digital signature and watermark
WO2001039121A1 (en) * 1999-11-23 2001-05-31 Koninklijke Philips Electronics N.V. Watermark embedding and detection
WO2001047278A2 (en) * 1999-12-20 2001-06-28 The Trustees Of Columbia University In The City Of New York Methods and systems for generating multimedia signature
WO2002009328A1 (en) * 2000-07-21 2002-01-31 Koninklijke Philips Electronics N.V. Multimedia monitoring by combining watermarking and characteristic signature of signal

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
DEPOVERE G ET AL: "Secret key watermarking with changing keys", PROCEEDINGS 2000 INTERNATIONAL CONFERENCE ON IMAGE PROCESSING (CAT. NO.00CH37101), PROCEEDINGS OF 7TH IEEE INTERNATIONAL CONFERENCE ON IMAGE PROCESSING, VANCOUVER, BC, CANADA, 10-13 SEPT. 2000, vol. 1, 10 September 2000 (2000-09-10), pages 427 - 429, XP010530642 *
FRIDRICH J: "ROBUST BIT EXTRACTION FROM IMAGES", PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON MULTIMEDIA COMPUTING AND SYSTEMS, LOS ALAMITOS, CA, US, vol. 2, June 1999 (1999-06-01), pages 536 - 540, XP000939253 *
OOSTVEEN J ET AL: "VISUAL HASHING OF DIGITAL VIDEO: APPLICATIONS AND TECHNIQUES", PROCEEDINGS OF THE SPIE, SPIE, BELLINGHAM, VA, US, vol. 4472, December 2001 (2001-12-01), pages 121 - 131, XP001078972 *

Also Published As

Publication number Publication date
US20050120220A1 (en) 2005-06-02
CN100534181C (en) 2009-08-26
EP1459557A2 (en) 2004-09-22
KR20040070268A (en) 2004-08-06
US7478242B2 (en) 2009-01-13
AU2002366822A1 (en) 2003-07-09
CN1739295A (en) 2006-02-22
WO2003055222A2 (en) 2003-07-03
JP2005523592A (en) 2005-08-04
AU2002366822A8 (en) 2003-07-09

Similar Documents

Publication Publication Date Title
WO2003055222A3 (en) Increasing integrity of watermarks using robust features
EP1032205A3 (en) Additional information embedding and detecting method and apparatus
WO2007078934A3 (en) Method and apparatus for counterfeiting protection
WO2007078935A3 (en) Method and apparatus for counterfeiting protection
WO2007076151A3 (en) Method and apparatus for counterfeiting protection
WO2007078936A3 (en) Method and apparatus for counterfeiting protection
EP0967783A3 (en) Information processing apparatus, method and memory medium therefor
MXPA03011970A (en) Message reconstruction from partial detection.
EP1387581A4 (en) Digital watermark burying method and device, and digital watermark detecting method and device
WO2007120247A3 (en) Method and apparatus for counterfeiting protection
WO2005052763A3 (en) System for automatically integrating a digital map system
AU1578202A (en) Web-based method and system for applying a legally enforceable signature on an electronic document
EP1174879A3 (en) Information signal processing apparatus, information signal processing method, and information signal recording apparatus
EP1333658A3 (en) Apparatus and method for producing a watermarked document and for authenticating the same
EP1619604A3 (en) Code type determining method and code boundary detecting method
EP1143698A3 (en) Data processing apparatus and method, and storage medium
EP1296291A3 (en) Apparatus for processing a sheet
WO2003090050A3 (en) System and method for detecting malicicous code
EP1647934A3 (en) Secure image authentication with discrete level tamper localization
EP1231768A3 (en) Camera, printer, print system, control method, memory medium, and program therefor
WO2002039713A3 (en) Method and apparatus for determining digital a/v content distribution terms based on detected piracy levels
EP1903533A3 (en) Method and terminal for receiving traffic information and method for providing traffic information
EP1439488A3 (en) Image processing system, method and program
EP1006722A3 (en) Method of and apparatus for restricting copy of digital information, and apparatus for recording digital information
WO2002021458A3 (en) Document sensing apparatus and method

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ OM PH PL PT RO RU SC SD SE SG SK SL TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR IE IT LU MC NL PT SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2002805442

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2003555812

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 10498965

Country of ref document: US

WWE Wipo information: entry into national phase

Ref document number: 20028256670

Country of ref document: CN

Ref document number: 1020047009864

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2002805442

Country of ref document: EP