SG11202002100TA - Copyright protection based on hidden copyright information - Google Patents

Copyright protection based on hidden copyright information

Info

Publication number
SG11202002100TA
SG11202002100TA SG11202002100TA SG11202002100TA SG11202002100TA SG 11202002100T A SG11202002100T A SG 11202002100TA SG 11202002100T A SG11202002100T A SG 11202002100TA SG 11202002100T A SG11202002100T A SG 11202002100TA SG 11202002100T A SG11202002100T A SG 11202002100TA
Authority
SG
Singapore
Prior art keywords
hidden
protection based
information
copyright protection
copyright information
Prior art date
Application number
SG11202002100TA
Inventor
Zhiguo Li
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11202002100TA publication Critical patent/SG11202002100TA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1066Hiding content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Databases & Information Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Computing Systems (AREA)
  • Development Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Image Processing (AREA)
  • Editing Of Facsimile Originals (AREA)
SG11202002100TA 2019-05-20 2019-05-20 Copyright protection based on hidden copyright information SG11202002100TA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/087643 WO2019141296A2 (en) 2019-05-20 2019-05-20 Copyright protection based on hidden copyright information

Publications (1)

Publication Number Publication Date
SG11202002100TA true SG11202002100TA (en) 2020-04-29

Family

ID=67301254

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202002100TA SG11202002100TA (en) 2019-05-20 2019-05-20 Copyright protection based on hidden copyright information

Country Status (5)

Country Link
US (2) US10789339B1 (en)
EP (1) EP3673392B1 (en)
CN (1) CN110869927B (en)
SG (1) SG11202002100TA (en)
WO (1) WO2019141296A2 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB201918729D0 (en) * 2019-12-18 2020-01-29 Jaj Tech Pte Ltd Computer-implemented system and method
CN111382400B (en) * 2020-03-09 2022-10-21 北京马上游科技有限责任公司 DCI-based block chain copyright implementation method and system
CN111651779B (en) * 2020-05-29 2022-03-18 广西师范大学 Privacy protection method for encrypted image retrieval in block chain
CN111881425A (en) * 2020-07-28 2020-11-03 平安科技(深圳)有限公司 Picture copyright authentication method and device and storage medium
CN111930809A (en) * 2020-09-17 2020-11-13 支付宝(杭州)信息技术有限公司 Data processing method, device and equipment
CN113296773B (en) * 2021-05-28 2023-07-25 北京思特奇信息技术股份有限公司 Copyright labeling method and system for cascading style sheets
WO2023050012A1 (en) * 2021-09-30 2023-04-06 Ureeqa Inc. Groups a and b: system and method for decentralized timestamping of a submission of content onto a blockchain group c: method for timestamping verification of a submission of content onto a blockchain
CN113872772B (en) * 2021-12-03 2022-07-15 杭州宇链科技有限公司 Video segment shooting device and time recording method and corresponding verification method
CN114598508B (en) * 2022-02-21 2023-06-27 北京航空航天大学 Hidden information transmission method and device based on Ethernet transaction
CN116305017B (en) * 2023-03-10 2023-11-03 西安工程大学 Image copyright protection method based on mask and identification hidden embedding
CN117708878B (en) * 2023-12-08 2024-05-03 中科科界(北京)科技有限公司 ORAM (object oriented authentication and privacy preserving) function-based copyright information trusted retrieval method

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6700994B2 (en) * 1998-01-09 2004-03-02 Koninklijke Philips Electronics N.V. Embedding and detecting a watermark in images
US7426750B2 (en) * 2000-02-18 2008-09-16 Verimatrix, Inc. Network-based content distribution system
AU2001264360A1 (en) * 2000-06-10 2001-12-24 Markany Inc. System and method of providing and authenticating works of authorship based on watermark technique
US7307761B2 (en) 2002-12-12 2007-12-11 Electronics For Imaging, Inc. Methods and apparatus for watermarking digitally printed documents
CN1933391A (en) * 2005-09-16 2007-03-21 北京书生国际信息技术有限公司 Hidden code inserting and detecting method
JP2011076523A (en) * 2009-10-01 2011-04-14 Canon Inc Copyright management system
US9104845B2 (en) * 2010-03-31 2015-08-11 Nec Corporation Digital content management system, verification device, programs thereof, and data processing method
KR101311286B1 (en) * 2011-10-11 2013-09-25 주식회사 파수닷컴 Apparatus and method for displaying a watermark on screen
US9317899B2 (en) * 2012-01-13 2016-04-19 Sony Corporation Information processing apparatus and information processing method, and computer program
GB2502551A (en) * 2012-05-30 2013-12-04 Barclays Bank Plc Consumer tailored mobile wallet system
KR102096059B1 (en) * 2013-02-19 2020-04-01 주식회사 소니 인터랙티브 엔터테인먼트 Information processing system
US9563927B2 (en) * 2014-03-25 2017-02-07 Digimarc Corporation Screen watermarking methods and arrangements
US10049421B2 (en) * 2015-02-27 2018-08-14 The Sixth Flag, Inc. Secure content and document watermarking
US20190036895A1 (en) * 2015-03-16 2019-01-31 The MaidSafe Foundation Data distribution over nodal elements
CN108604234A (en) * 2015-07-15 2018-09-28 查比公司 System and method for screenshot capture link
US10068071B2 (en) * 2015-09-09 2018-09-04 Airwatch Llc Screen shot marking and identification for device security
US11172093B2 (en) * 2015-12-07 2021-11-09 Disney Enterprises, Inc. System and method for creating a temporal-based dynamic watermark
US9935772B1 (en) * 2016-02-19 2018-04-03 Vijay K Madisetti Methods and systems for operating secure digital management aware applications
US10521566B2 (en) * 2016-05-12 2019-12-31 Markany Inc. Method and apparatus of DRM systems for protecting enterprise confidentiality
CN107679045B (en) * 2016-08-01 2021-08-31 华为技术有限公司 Copyright authorization management method and system
US10592639B2 (en) * 2016-09-06 2020-03-17 Intel Corporation Blockchain-based shadow images to facilitate copyright protection of digital content
CN107967416B (en) * 2016-10-19 2021-07-09 华为技术有限公司 Copyright right-maintaining detection method, device and system
US10176309B2 (en) * 2016-10-28 2019-01-08 Acronis International Gmbh Systems and methods for authenticating video using watermarks
US20180285818A1 (en) * 2017-04-04 2018-10-04 Inersi Inc. Collaboration platform
CN107743123A (en) * 2017-09-30 2018-02-27 北京北信源软件股份有限公司 A kind of screen watermark handling method and device
US10289915B1 (en) * 2018-06-05 2019-05-14 Eight Plus Ventures, LLC Manufacture of image inventories
US10628906B2 (en) * 2018-06-18 2020-04-21 General Motors Llc Embedding blockchain information in digital images
US10885159B2 (en) * 2018-07-09 2021-01-05 Dish Network L.L.C. Content anti-piracy management system and method
CN109711120A (en) * 2018-12-17 2019-05-03 浙江大学 A kind of digital resource infringement method for tracing and system based on block chain digital watermarking

Also Published As

Publication number Publication date
CN110869927B (en) 2023-10-17
EP3673392A4 (en) 2020-07-22
EP3673392A2 (en) 2020-07-01
WO2019141296A3 (en) 2020-04-02
WO2019141296A2 (en) 2019-07-25
US10909223B2 (en) 2021-02-02
EP3673392B1 (en) 2021-08-04
CN110869927A (en) 2020-03-06
US20200372139A1 (en) 2020-11-26
US10789339B1 (en) 2020-09-29

Similar Documents

Publication Publication Date Title
SG11202002700PA (en) Copyright protection based on hidden copyright information
SG11202002100TA (en) Copyright protection based on hidden copyright information
PL3549303T3 (en) System and method for information protection
ZA201902471B (en) System and method for information protection
ZA201902473B (en) System and method for information protection
ZA201902472B (en) System and method for information protection
GB201911858D0 (en) Protecting property
ZA201903109B (en) System and method for information protection
ZA201902459B (en) System and method for information protection
EP3585023A4 (en) Data protection method and system
EP3320477A4 (en) Protecting data from unauthorized access
GB201906086D0 (en) Data protection
GB2594879B (en) Protecting against data loss
SG11202107386TA (en) Method for creating avatars for protecting sensitive data
EP4018690A4 (en) Providing location information
EP4073659A4 (en) Enhanced page information co-processor
GB202109725D0 (en) Data protection
EP3323079A4 (en) Systems and methods for protecting personal information
EP3890278A4 (en) Data leakage prevention
GB201800469D0 (en) Data protection
GB201710839D0 (en) Data protection
GB201813713D0 (en) Information protection system
GB2584818B (en) Information system
GB202214579D0 (en) Data protection
GB202103237D0 (en) Data Protection