DE60307454D1 - System und methode zum verwenden von digitalen wasserzeichen für ein daten-repository - Google Patents

System und methode zum verwenden von digitalen wasserzeichen für ein daten-repository

Info

Publication number
DE60307454D1
DE60307454D1 DE60307454T DE60307454T DE60307454D1 DE 60307454 D1 DE60307454 D1 DE 60307454D1 DE 60307454 T DE60307454 T DE 60307454T DE 60307454 T DE60307454 T DE 60307454T DE 60307454 D1 DE60307454 D1 DE 60307454D1
Authority
DE
Germany
Prior art keywords
data repository
digital watermark
database
establishing
secret information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60307454T
Other languages
English (en)
Other versions
DE60307454T2 (de
Inventor
Rakesh Agrawal
George Kiernan
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
International Business Machines Corp
Original Assignee
International Business Machines Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by International Business Machines Corp filed Critical International Business Machines Corp
Application granted granted Critical
Publication of DE60307454D1 publication Critical patent/DE60307454D1/de
Publication of DE60307454T2 publication Critical patent/DE60307454T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Evolutionary Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Storage Device Security (AREA)
  • Editing Of Facsimile Originals (AREA)
DE60307454T 2002-05-15 2003-05-14 System und methode zum verwenden von digitalen wasserzeichen für ein daten-repository Expired - Lifetime DE60307454T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US10/147,741 US7752446B2 (en) 2002-05-15 2002-05-15 System and method for digital watermarking of data repository
US147741 2002-05-15
PCT/GB2003/002065 WO2003098406A2 (en) 2002-05-15 2003-05-14 System and method for digital watermarking of data repository

Publications (2)

Publication Number Publication Date
DE60307454D1 true DE60307454D1 (de) 2006-09-21
DE60307454T2 DE60307454T2 (de) 2007-08-16

Family

ID=29419095

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60307454T Expired - Lifetime DE60307454T2 (de) 2002-05-15 2003-05-14 System und methode zum verwenden von digitalen wasserzeichen für ein daten-repository

Country Status (13)

Country Link
US (1) US7752446B2 (de)
EP (1) EP1506467B1 (de)
JP (1) JP4726482B2 (de)
KR (1) KR100602339B1 (de)
CN (1) CN1304914C (de)
AT (1) ATE336037T1 (de)
AU (1) AU2003227934A1 (de)
BR (1) BR0310002A (de)
CA (1) CA2483992A1 (de)
DE (1) DE60307454T2 (de)
ES (1) ES2268361T3 (de)
IL (2) IL164721A0 (de)
WO (1) WO2003098406A2 (de)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4370800B2 (ja) * 2003-04-21 2009-11-25 ヤマハ株式会社 音楽コンテンツ利用装置及びプログラム
CN100437560C (zh) * 2003-12-12 2008-11-26 中国人民解放军总参谋部第六十一研究所 一种向关系数据库嵌入和提取数字水印的方法
US7539870B2 (en) * 2004-02-10 2009-05-26 Microsoft Corporation Media watermarking by biasing randomized statistics
US8473451B1 (en) 2004-07-30 2013-06-25 At&T Intellectual Property I, L.P. Preserving privacy in natural language databases
US8234638B2 (en) * 2004-12-28 2012-07-31 Hercules Software, Llc Creating a relatively unique environment for computing platforms
CN100369039C (zh) * 2005-06-15 2008-02-13 武汉大学 一种用数字水印技术保护数据库数据版权的方法及其应用
US7877398B2 (en) 2007-11-19 2011-01-25 International Business Machines Corporation Masking related sensitive data in groups
US20140157440A1 (en) * 2012-11-30 2014-06-05 Nikolay Georgiev Methods, apparatus, and articles of manufacture to encode auxiliary data into numeric data and methods, apparatus, and articles of manufacture to obtain encoded data from numeric data
US9087459B2 (en) 2012-11-30 2015-07-21 The Nielsen Company (Us), Llc Methods, apparatus, and articles of manufacture to encode auxilary data into text data and methods, apparatus, and articles of manufacture to obtain encoded data from text data
US9990478B2 (en) 2012-11-30 2018-06-05 The Nielsen Company (Us), Llc Methods, apparatus, and articles of manufacture to encode auxiliary data into relational database keys and methods, apparatus, and articles of manufacture to obtain encoded data from relational database keys
US9042554B2 (en) 2012-11-30 2015-05-26 The Nielsen Company (Us), Llc Methods, apparatus, and articles of manufacture to encode auxilary data into text data and methods, apparatus, and articles of manufacture to obtain encoded data from text data
US20140365230A1 (en) * 2013-06-11 2014-12-11 Thomson Licensing Method and apparatus for maximizing a limited set of identifiers for audio watermarking
US9948655B1 (en) * 2016-04-15 2018-04-17 AtScale, Inc. Data access authorization for dynamically generated database structures
CN108614961B (zh) * 2017-12-21 2020-09-04 神龙汽车有限公司 一种数据库数字水印嵌入和保护方法
CN111125750B (zh) * 2019-11-25 2021-02-26 中国科学院信息工程研究所 一种基于双层椭圆模型的数据库水印嵌入、检测方法及***
CN111177786A (zh) * 2020-01-02 2020-05-19 合肥工业大学 基于随机响应机制本地差分隐私的数据库水印***
US11216581B1 (en) * 2021-04-30 2022-01-04 Snowflake Inc. Secure document sharing in a database system

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69636084T2 (de) 1995-09-28 2006-09-14 Nec Corp. Verfahren und Vorrichtung zum Einfügen eines Spreizspektrumwasserzeichens in Multimediadaten
US7107451B2 (en) 1996-07-02 2006-09-12 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
US6061793A (en) 1996-08-30 2000-05-09 Regents Of The University Of Minnesota Method and apparatus for embedding data, including watermarks, in human perceptible sounds
US6282299B1 (en) 1996-08-30 2001-08-28 Regents Of The University Of Minnesota Method and apparatus for video watermarking using perceptual masks
US6031914A (en) 1996-08-30 2000-02-29 Regents Of The University Of Minnesota Method and apparatus for embedding data, including watermarks, in human perceptible images
US5915027A (en) 1996-11-05 1999-06-22 Nec Research Institute Digital watermarking
EP1095517A1 (de) 1998-04-21 2001-05-02 Verance Corporation Multimediaadoptives verschlüsselungssystem
US6330673B1 (en) 1998-10-14 2001-12-11 Liquid Audio, Inc. Determination of a best offset to detect an embedded pattern
US6320965B1 (en) 1998-10-14 2001-11-20 Liquid Audio, Inc. Secure watermark method and apparatus for digital signals
JP2000209097A (ja) 1999-01-14 2000-07-28 Sony Corp 信号処理装置とその方法、信号記録装置、信号再生装置および記録媒体
US6813368B1 (en) * 1999-12-15 2004-11-02 Lucent Technologies Inc. Methods and apparatus for watermarking maps and other structured data
US7228425B1 (en) 2000-02-07 2007-06-05 Koninklijke Philips Electronics N. V. Protecting content from illicit reproduction by proof of existence of a complete data set via self-referencing sections
US6865676B1 (en) * 2000-03-28 2005-03-08 Koninklijke Philips Electronics N.V. Protecting content from illicit reproduction by proof of existence of a complete data set via a linked list
JP4649760B2 (ja) * 2000-05-31 2011-03-16 ソニー株式会社 コンテンツ・コピー管理システム及び方法、情報処理装置及び方法、並びに、記憶媒体
US20010054144A1 (en) * 2000-06-16 2001-12-20 Michael Epstein Confirming the existence of a complete data set under multiple control scenarios
WO2002009328A1 (en) * 2000-07-21 2002-01-31 Koninklijke Philips Electronics N.V. Multimedia monitoring by combining watermarking and characteristic signature of signal
US7369677B2 (en) * 2005-04-26 2008-05-06 Verance Corporation System reactions to the detection of embedded watermarks in a digital host content
US20060239501A1 (en) * 2005-04-26 2006-10-26 Verance Corporation Security enhancements of digital watermarks for multi-media content
US7616776B2 (en) * 2005-04-26 2009-11-10 Verance Corproation Methods and apparatus for enhancing the robustness of watermark extraction from digital host content
US7720250B2 (en) * 2005-05-23 2010-05-18 George Mason University Method and apparatus for watermarking stream data

Also Published As

Publication number Publication date
KR20040105871A (ko) 2004-12-16
CN1304914C (zh) 2007-03-14
CA2483992A1 (en) 2003-11-27
IL164721A0 (en) 2005-12-18
BR0310002A (pt) 2005-02-15
DE60307454T2 (de) 2007-08-16
EP1506467B1 (de) 2006-08-09
KR100602339B1 (ko) 2006-07-18
JP2005531828A (ja) 2005-10-20
EP1506467A2 (de) 2005-02-16
WO2003098406A3 (en) 2004-03-18
US20030217272A1 (en) 2003-11-20
WO2003098406A2 (en) 2003-11-27
CN1647008A (zh) 2005-07-27
JP4726482B2 (ja) 2011-07-20
US7752446B2 (en) 2010-07-06
ATE336037T1 (de) 2006-09-15
ES2268361T3 (es) 2007-03-16
AU2003227934A1 (en) 2003-12-02
IL164721A (en) 2010-06-16

Similar Documents

Publication Publication Date Title
DE60307454D1 (de) System und methode zum verwenden von digitalen wasserzeichen für ein daten-repository
TW200802110A (en) Method of coded marking of a product of small size, and marked product obtained according to said method
DE60239718D1 (de) Informationsverarbeitungsgerät und seine Steuerverfahren, Computerprogramm, und Speichermedium
ATE465442T1 (de) Verfahren und ger?t zum kopierschutz f?r digitale daten
DE69829742D1 (de) Verfahren und vorrichtung für ein robustes und schnelles kryptosystem
MXPA02002557A (es) Autentificacion utilizando una marca de agua digital.
ATE440337T1 (de) System und verfahren zum validieren eines digitalen bildes und entsprechender daten
TW200709635A (en) Method and apparatus for certificate roll-over
ATE281739T1 (de) Verfahren zum bedindgten zugriff auf nutzdaten zur unterstützung der werbefinanzierung von multimedia-inhalten
DE60236498D1 (de) Verfahren und vorrichtung zum tarnen von daten, informationen und funktionstransformationen
ATE355671T1 (de) Vorrichtung und verfahren zur informationsverarbeitung
TW200741456A (en) Information processing apparatus, information recording medium manufacturing apparatus, and information recording medium
DE50214966D1 (de) Verfahren zur authentizitätssicherung von dokumenten
DE59610282D1 (de) Verfahren zum rechnergestützten austausch kryptographischer schlüssel zwischen einer ersten computereinheit und einer zweiten computereinheit
TW200704095A (en) Data processing apparatus, system, and method
ATE521928T1 (de) Verfahren zum unsichtbaren einbetten der lizenzidentifikation der erzeugenden lizensierten software in ein textdokument
NO20053932L (no) Fremgangsmate for a verifisere gyldigheten av digitale frankeringsmerker og anordning for a utfore den nevnte fremgangsmate.
ATE309586T1 (de) Verfahren und vorrichtung zur symmetrischen schlüsselerzeugung in einer persönlichen sicherheitsvorrichtung mit begrenzten vertrauensbeziehungen
MY143445A (en) Recording medium, and method and apparatus for recording defect management information on the recording medium
DE60141514D1 (de) Verfahren zur gesicherten biometrischen authentifizierung oder identifizierung, erfassungsmodul und modul zur prüfung biometrischer daten
EA200500347A1 (ru) Способ создания и обработки потоков данных, которые содержат зашифрованные и дешифрованные данные
ATE315802T1 (de) Verfahren und gerät zur verhinderung von unauthorisierten kopien von digitaler information
ATE504145T1 (de) Verfahren und system zur kommunikationsüberwachung
CN111831983B (zh) 基于脱敏数据的水印嵌入方法、水印读取方法及水印***
ATE377881T1 (de) Netzwerkgerät, system und verfahren zur authentifizierung

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8320 Willingness to grant licences declared (paragraph 23)