DE102004033992A1 - Verfahren und Systeme, um Multimediadaten unter Verwendung mobiler Kommunikationsendgeräte mit Wasserzeichen zu versehen - Google Patents

Verfahren und Systeme, um Multimediadaten unter Verwendung mobiler Kommunikationsendgeräte mit Wasserzeichen zu versehen Download PDF

Info

Publication number
DE102004033992A1
DE102004033992A1 DE102004033992A DE102004033992A DE102004033992A1 DE 102004033992 A1 DE102004033992 A1 DE 102004033992A1 DE 102004033992 A DE102004033992 A DE 102004033992A DE 102004033992 A DE102004033992 A DE 102004033992A DE 102004033992 A1 DE102004033992 A1 DE 102004033992A1
Authority
DE
Germany
Prior art keywords
multimedia data
systems
methods
mobile communication
communication terminals
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
DE102004033992A
Other languages
English (en)
Inventor
Jin Young Park
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Pantech Co Ltd
Original Assignee
Pantech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from KR1020030051060A external-priority patent/KR100541500B1/ko
Priority claimed from KR1020030051062A external-priority patent/KR100545451B1/ko
Priority claimed from KR20030068733A external-priority patent/KR100613981B1/ko
Application filed by Pantech Co Ltd filed Critical Pantech Co Ltd
Publication of DE102004033992A1 publication Critical patent/DE102004033992A1/de
Ceased legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0062Embedding of the watermark in text images, e.g. watermarking text documents using letter skew, letter distance or row distance
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/324Selecting a particular authentication information from amongst a plurality of different authentication information

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Image Processing (AREA)

Abstract

Es werden Verfahren und Systeme zum Versehen von Multimediadaten mit Wasserzeichen unter Verwendung von mobilen Kommunikationsendgeräten offenbart. Insbesondere werden Verfahren und Systeme zum wahlweisen Versehen der Multimediadaten mit Wasserzeichen offenbart. DOLLAR A Gemäß der Erfindung wird es möglich, den Urheber oder den Bereitsteller von Multimediadaten zurückzuverfolgen und zu überprüfen, ohne dass dazu ein Eingreifen eines Zertifikatausstellers erfolgt, wodurch der Urheberrechtsschutz von Multimediadaten gewährleistet wird und das Problem eines Missbrauchs von Multimediadaten betreffend die Privatsphäre einer anderen Person gelöst wird. Weiter wird es möglich, wirtschaftliche Verluste zu minimieren und zu verhindern, dass die Verarbeitungsgeschwindigkeit mobiler Kommunikationsendgeräte verringert wird.
DE102004033992A 2003-07-24 2004-07-14 Verfahren und Systeme, um Multimediadaten unter Verwendung mobiler Kommunikationsendgeräte mit Wasserzeichen zu versehen Ceased DE102004033992A1 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
KR1020030051060A KR100541500B1 (ko) 2003-07-24 2003-07-24 이동 통신망에서의 워터마킹 시스템
KR1020030051062A KR100545451B1 (ko) 2003-07-24 2003-07-24 이동 통신 단말기를 이용한 멀티미디어 데이터의 워터마킹방법
KR20030068733A KR100613981B1 (ko) 2003-10-02 2003-10-02 이동통신 시스템에서의 멀티미디어 데이터 워터마킹 방법

Publications (1)

Publication Number Publication Date
DE102004033992A1 true DE102004033992A1 (de) 2005-03-10

Family

ID=34084285

Family Applications (1)

Application Number Title Priority Date Filing Date
DE102004033992A Ceased DE102004033992A1 (de) 2003-07-24 2004-07-14 Verfahren und Systeme, um Multimediadaten unter Verwendung mobiler Kommunikationsendgeräte mit Wasserzeichen zu versehen

Country Status (3)

Country Link
US (1) US20050018843A1 (de)
CN (1) CN1577394A (de)
DE (1) DE102004033992A1 (de)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI20045367A (fi) * 2004-10-01 2006-04-02 Nokia Corp Menetelmä, laite ja tietokoneohjelma tuote mediaa sisältävän tiedoston tekijänoikeusinformaation käsittelyyn
US7599515B2 (en) * 2005-03-17 2009-10-06 Interdigital Technology Corporation Wireless communication method and apparatus for generating, watermarking and securely transmitting content
US20060222013A1 (en) * 2005-03-30 2006-10-05 Ban Oliver K Systems, methods, and media for improving security of a packet-switched network
KR100725057B1 (ko) * 2005-11-03 2007-06-08 삼성전자주식회사 휴대용 무선단말기에서 영상 통화 장치 및 방법
JP4188966B2 (ja) * 2005-12-15 2008-12-03 株式会社エヌ・ティ・ティ・ドコモ 通信端末、及び、コンテンツ伝達方法
FR2913166B1 (fr) * 2007-02-23 2009-05-22 Radiotelephone Sfr Procede de tatouage numerique d'un contenu photo ou video permettant une tracabilite de ce contenu
TWM332894U (en) * 2007-10-11 2008-05-21 Kuroom Co Ltd Multimedia videoaudio device
CN101923733B (zh) * 2010-08-16 2015-04-01 中兴通讯股份有限公司 电子门票处理方法及装置
KR101361524B1 (ko) * 2012-11-09 2014-02-25 주식회사 시공미디어 콘텐츠 자동 변환 처리를 통한 워터마크 삽입 장치 및 방법
US20160019538A1 (en) * 2014-05-15 2016-01-21 Koobecafe, Llc Transaction Authorization Employing Drag-And-Drop of a Security-Token-Encoded Image
CN105631252A (zh) * 2015-05-29 2016-06-01 宇龙计算机通信科技(深圳)有限公司 水印嵌入方法、水印嵌入装置和终端
CN109033766B (zh) * 2018-08-03 2021-09-10 合肥工业大学 基于本地差分隐私的数据库水印方法
CN111382398B (zh) * 2018-12-27 2023-11-14 阿里巴巴集团控股有限公司 信息处理、隐藏信息解析和嵌入的方法、装置及设备
KR102337677B1 (ko) * 2020-07-16 2021-12-09 (주)휴먼스케이프 디지털 검증 지문 삽입 시스템 및 그 방법

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7060808B1 (en) * 1995-06-07 2006-06-13 Imclone Systems Incorporated Humanized anti-EGF receptor monoclonal antibody
US6167252A (en) * 1996-08-27 2000-12-26 Nec Electronics, Inc. Security for a mobile or personal communications device having an identification code
US6069914A (en) * 1996-09-19 2000-05-30 Nec Research Institute, Inc. Watermarking of image data using MPEG/JPEG coefficients
US5850445A (en) * 1997-01-31 1998-12-15 Synacom Technology, Inc. Authentication key management system and method
US20030159043A1 (en) * 1999-05-27 2003-08-21 Michael A. Epstein Method and apparatus for use of a watermark and a receiver dependent reference for the purpose of copy pretection
WO2000011871A1 (en) * 1998-08-23 2000-03-02 Open Entertainment, Inc. Transaction system for transporting media files from content provider sources to home entertainment devices
JP3596590B2 (ja) * 1998-11-18 2004-12-02 ソニー株式会社 付随情報付加装置および方法、付随情報検出装置および方法
JP3701148B2 (ja) * 1999-07-28 2005-09-28 株式会社日立製作所 コンテンツの配信方法
US6665420B1 (en) * 1999-12-02 2003-12-16 Verizon Laboratories Inc. Message authentication code with improved error tolerance
US7062279B2 (en) * 2000-06-22 2006-06-13 Openwave Systems Inc. Anonymous positioning of a wireless unit for data network location-based services
US7203314B1 (en) * 2000-07-21 2007-04-10 The Directv Group, Inc. Super encrypted storage and retrieval of media programs with modified conditional access functionality
ATE505905T1 (de) * 2001-02-09 2011-04-15 Canon Kk Informationsverarbeitungsgerät und seine steuerverfahren, computerprogramm, und speichermedium
US6996717B2 (en) * 2001-05-24 2006-02-07 Matsushita Electric Industrial Co., Ltd. Semi-fragile watermarking system for MPEG video authentication
GB2377042A (en) * 2001-06-26 2002-12-31 Nokia Corp Identification of a data entity
US20030061488A1 (en) * 2001-09-25 2003-03-27 Michael Huebler Cloning protection for electronic equipment
US7688975B2 (en) * 2001-10-26 2010-03-30 Authenex, Inc. Method and apparatus for dynamic generation of symmetric encryption keys and exchange of dynamic symmetric key infrastructure
JP3907439B2 (ja) * 2001-10-26 2007-04-18 キヤノン株式会社 携帯端末システム及び携帯端末及び画像処理装置及びその動作方法
US7158929B2 (en) * 2002-02-08 2007-01-02 Trust Media Technology, S.P.R.L. Method of personalizing and identifying communications
US7240836B2 (en) * 2004-04-23 2007-07-10 Virtual Fonlink, Inc. Enhanced system and method for wireless transactions

Also Published As

Publication number Publication date
US20050018843A1 (en) 2005-01-27
CN1577394A (zh) 2005-02-09

Similar Documents

Publication Publication Date Title
DE102004033992A1 (de) Verfahren und Systeme, um Multimediadaten unter Verwendung mobiler Kommunikationsendgeräte mit Wasserzeichen zu versehen
Bernhardt et al. River restoration: the fuzzy logic of repairing reaches to reverse catchment scale degradation
ATE483230T1 (de) Signalkodierung
WO2006012197A3 (en) Method of improving computer security through sandboxing
WO2001065340A3 (en) Information processing system and method
DE60228035D1 (de) Beschichtungszusammensetzung auf Basis eines bimodalen Emulsionscopolymeren, Verfahren zur Fleckenbeseitigung, Deckkraftverbesserung, Blockneigungsreduzierung und Verbesserung der Scherstabilität
DE60235320D1 (de) Verfahren zur zuführung von vorgeformten faserstoffbahnen durch in situ polymerisation
WO2004072778A3 (en) Method and apparatus for evaluating and monitoring collaterialized debt obligations
EP1909205A3 (de) Zeichnungsvalidierungswerkzeug
EP1480163A3 (de) Vorichtung, Verfahren und computerlesbares Medium zum Einbringen von Wasserzeichen basierend auf Bildeigenschaften
EP1690363A4 (de) Verfahren und system zur verbesserung der computernetzwerksicherheit
CN105763529A (zh) 一种网络环境下攻击链获取方法及***
ATE514245T1 (de) Verfahren und vorrichtung zur bestimmung von verwürfelungscodes für die signalübertragung
ATE426858T1 (de) System und verfahren zum erkennen von bísartigem code
DE602004015138D1 (de) System, verfahren und einrichtungen für den zugrife benutzung in einem peer-to-peer-kommunikationsnetz
Jalab et al. Frame selected approach for hiding data within MPEG video using bit plane complexity segmentation
Atapattu Climate Change, International Environmental Law Principles, and the North-South Divide
Postel The forgotten infrastructure: safeguarding freshwater ecosystems
Bermann The self-styled ‘autonomy’of international arbitration
Comesana et al. On a watermarking scheme in the logarithmic domain and its perceptual advantages
CN103778592A (zh) 一种基于进制余码的双彩色图像盲水印方法
CN102609892B (zh) 基于湿纸编码的像素值差(pvd)密写方法
GB0201754D0 (en) Method for binding site identification
WO2007050589A3 (en) Collecting signaling messages associated with prepaid calls
Davis et al. Restoring the Heart of the Everglades: The Challenges and Benefts

Legal Events

Date Code Title Description
OP8 Request for examination as to paragraph 44 patent law
8128 New person/name/address of the agent

Representative=s name: GROSSE, SCHUMACHER, KNAUER, VON HIRSCHHAUSEN, 8033

8131 Rejection