DE60123198D1 - System zur Authentifizierung von Bilddaten - Google Patents

System zur Authentifizierung von Bilddaten

Info

Publication number
DE60123198D1
DE60123198D1 DE60123198T DE60123198T DE60123198D1 DE 60123198 D1 DE60123198 D1 DE 60123198D1 DE 60123198 T DE60123198 T DE 60123198T DE 60123198 T DE60123198 T DE 60123198T DE 60123198 D1 DE60123198 D1 DE 60123198D1
Authority
DE
Germany
Prior art keywords
image data
authentication system
data authentication
image
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60123198T
Other languages
English (en)
Other versions
DE60123198T2 (de
Inventor
Satoru Wakao
Keiichi Iwamura
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Canon Inc
Original Assignee
Canon Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Canon Inc filed Critical Canon Inc
Publication of DE60123198D1 publication Critical patent/DE60123198D1/de
Application granted granted Critical
Publication of DE60123198T2 publication Critical patent/DE60123198T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32128Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title attached to the image data, e.g. file header, transmitted message header, information on the same page or in the same computer file as the image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3204Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium
    • H04N2201/3205Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium of identification information, e.g. name or ID code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3235Checking or certification of the authentication information, e.g. by comparison with data stored independently
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3236Details of authentication information generation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3274Storage or retrieval of prestored additional information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3278Transmission
DE60123198T 2000-11-17 2001-11-16 System zur Authentifizierung von Bilddaten Expired - Lifetime DE60123198T2 (de)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
JP2000351529 2000-11-17
JP2000351529 2000-11-17
JP2001346689A JP4280439B2 (ja) 2000-11-17 2001-11-12 画像検証システム、検証データ変換装置、プログラム及び記録媒体
JP2001346689 2001-11-12

Publications (2)

Publication Number Publication Date
DE60123198D1 true DE60123198D1 (de) 2006-11-02
DE60123198T2 DE60123198T2 (de) 2007-09-06

Family

ID=26604210

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60123198T Expired - Lifetime DE60123198T2 (de) 2000-11-17 2001-11-16 System zur Authentifizierung von Bilddaten

Country Status (4)

Country Link
US (1) US7535488B2 (de)
EP (1) EP1209847B1 (de)
JP (1) JP4280439B2 (de)
DE (1) DE60123198T2 (de)

Families Citing this family (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4280439B2 (ja) 2000-11-17 2009-06-17 キヤノン株式会社 画像検証システム、検証データ変換装置、プログラム及び記録媒体
JP4493246B2 (ja) * 2001-09-06 2010-06-30 オリンパス株式会社 デジタルカメラ
JP2003228631A (ja) * 2001-11-28 2003-08-15 Canon Inc 情報処理システム、情報処理装置、情報処理方法、プログラム及び記録媒体
JP2003259112A (ja) * 2001-12-25 2003-09-12 Canon Inc 透かし情報抽出装置及びその制御方法
JP3884955B2 (ja) * 2001-12-28 2007-02-21 キヤノン株式会社 画像検証システムおよび画像検証装置
US20030152231A1 (en) * 2002-02-07 2003-08-14 Minolta Co., Ltd. Verification system, server, and electronic instrument
US7194630B2 (en) * 2002-02-27 2007-03-20 Canon Kabushiki Kaisha Information processing apparatus, information processing system, information processing method, storage medium and program
JP4072448B2 (ja) * 2002-03-14 2008-04-09 キヤノン株式会社 電子透かし抽出方法及び装置及びプログラム及び記憶媒体
US20030210803A1 (en) * 2002-03-29 2003-11-13 Canon Kabushiki Kaisha Image processing apparatus and method
JP2004023565A (ja) * 2002-06-18 2004-01-22 Canon Inc 電子透かし埋め込み装置、電子透かし抽出装置、及びそれらの方法
JP2004040307A (ja) * 2002-07-01 2004-02-05 Canon Inc 画像生成装置
JP4235426B2 (ja) * 2002-09-20 2009-03-11 キヤノン株式会社 撮像装置
JP4454920B2 (ja) * 2002-09-24 2010-04-21 キヤノン株式会社 画像検証システムおよび画像検証プログラム
CN100525386C (zh) 2002-09-24 2009-08-05 佳能株式会社 图像摄取装置
JP4280475B2 (ja) * 2002-09-24 2009-06-17 キヤノン株式会社 撮像装置
JP2004185312A (ja) * 2002-12-03 2004-07-02 Canon Inc 文書管理装置
JP2004297778A (ja) * 2003-03-07 2004-10-21 Canon Inc 画像データ暗号化方法及び装置、並びにコンピュータプログラム及びコンピュータ可読記憶媒体
JP4717329B2 (ja) 2003-03-14 2011-07-06 キヤノン株式会社 デジタル署名生成装置
JP2004312267A (ja) * 2003-04-04 2004-11-04 Sony Corp 画像伝送システム,撮像装置,撮像装置ユニット,鍵生成装置,およびプログラム
JP2004310386A (ja) 2003-04-04 2004-11-04 Canon Inc 画像検証装置、画像検証方法、コンピュータプログラム、及びコンピュータ読み取り可能な記録媒体
JP4298365B2 (ja) 2003-04-25 2009-07-15 キヤノン株式会社 画像処理装置、コンピュータプログラムおよびコンピュータ読み取り可能な記録媒体
JP4217524B2 (ja) 2003-04-30 2009-02-04 キヤノン株式会社 制御装置、制御方法、プログラムおよび記録媒体
JP4676724B2 (ja) * 2003-08-12 2011-04-27 株式会社リコー 情報処理装置、情報処理方法、情報処理プログラム、及び記録媒体
JP2005143094A (ja) 2003-10-14 2005-06-02 Canon Inc 画像検証システム、管理方法、及びコンピュータ読み取り可能な記憶媒体
JP4250586B2 (ja) * 2003-12-26 2009-04-08 キヤノン株式会社 画像検証システム
US7716728B2 (en) * 2004-02-16 2010-05-11 Microsoft Corproation Security scopes and profiles
US7640573B2 (en) * 2004-02-16 2009-12-29 Microsoft Corporation Generic security claim processing model
US7873831B2 (en) * 2004-02-26 2011-01-18 Microsoft Corporation Digests to identify elements in a signature process
KR100675836B1 (ko) * 2004-12-10 2007-01-29 한국전자통신연구원 Epon 구간내에서의 링크 보안을 위한 인증 방법
CN100361437C (zh) * 2005-05-08 2008-01-09 中国科学院计算技术研究所 一种数字图像哈希签名方法
US8751264B2 (en) 2005-07-28 2014-06-10 Beraja Ip, Llc Fraud prevention system including biometric records identification and associated methods
US8583454B2 (en) 2005-07-28 2013-11-12 Beraja Ip, Llc Medical claims fraud prevention system including photograph records identification and associated methods
US20160328812A9 (en) * 2005-07-28 2016-11-10 Roberto Beraja Medical decision system including question mapping and cross referencing system and associated methods
US7688995B2 (en) * 2005-08-04 2010-03-30 Siemens Medical Solutions Usa, Inc. System and method for quality assurance for distributed computer aided diagnosis solutions
JP4865282B2 (ja) * 2005-09-09 2012-02-01 キヤノン株式会社 画像処理装置の制御方法、画像処理装置、プログラムコード及び記憶媒体
JP2007334701A (ja) * 2006-06-16 2007-12-27 Fuji Xerox Co Ltd 印刷物検品システム、印刷検品装置、画像形成装置、検品装置、印刷検品プログラム、画像形成プログラム、及び検品プログラム
JP5007564B2 (ja) * 2006-12-28 2012-08-22 株式会社ニコン 画像転送システム
JP2008312065A (ja) * 2007-06-15 2008-12-25 Canon Inc 画像処理装置およびその方法
US7961224B2 (en) * 2008-01-25 2011-06-14 Peter N. Cheimets Photon counting imaging system
JP5341615B2 (ja) * 2008-06-27 2013-11-13 キヤノン株式会社 情報処理装置及びその制御方法
JP4854723B2 (ja) * 2008-11-07 2012-01-18 キヤノン株式会社 撮像装置
JP5473471B2 (ja) * 2009-08-11 2014-04-16 キヤノン株式会社 通信システム、通信装置およびその制御方法
US20110112850A1 (en) * 2009-11-09 2011-05-12 Roberto Beraja Medical decision system including medical observation locking and associated methods
CN102148686B (zh) * 2010-02-08 2014-05-28 中山大学 一种基于角色变形的图形密码认证方法
JP2012003679A (ja) * 2010-06-21 2012-01-05 Kyocera Mita Corp 画像形成装置用追加アプリケーションのセキュリティ確保方法、画像形成システム及び画像形成装置
US11714923B2 (en) * 2013-09-26 2023-08-01 Salesforce, Inc. Methods and systems for protecting data integrity
US10630483B2 (en) 2017-10-23 2020-04-21 Legitipix, LLC Anonymous image/video digital signature insertion and authentication
CN109214425B (zh) * 2018-08-07 2022-04-12 歌尔股份有限公司 图片验证方法、图片处理方法、设备及系统
US11537701B2 (en) * 2020-04-01 2022-12-27 Toyota Motor North America, Inc. Transport related n-factor authentication

Family Cites Families (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0635956B1 (de) 1993-07-20 2003-10-22 Canon Kabushiki Kaisha Verfahren und Kommunikationssystem unter Verwendung einer Verschlüsselungseinrichtung
US5499294A (en) * 1993-11-24 1996-03-12 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Digital camera with apparatus for authentication of images produced from an image file
DE69434422T2 (de) 1993-11-30 2006-04-20 Canon K.K. Verfahren und Anordnung zur Verschlüsselung/Entschlüsselung auf der Basis des Montgomery-Verfahrens unter Verwendung von effizienter modularer Multiplikation
US5666720A (en) * 1995-06-26 1997-09-16 Smith; Larry Apparatus for stuffing a snailed endless pre-inked ribbon into a ribbon cartridge
JPH0973337A (ja) 1995-09-05 1997-03-18 Canon Inc 課金装置、情報受信装置及び通信システム
JP3260270B2 (ja) 1996-01-12 2002-02-25 キヤノン株式会社 映像入力装置および映像入力システム
US6587949B1 (en) * 1998-06-26 2003-07-01 Fotonation Holdings, Llc Secure storage device for transfer of data via removable storage
JPH10198272A (ja) 1996-12-27 1998-07-31 Canon Inc 階層を有する鍵管理方法及び暗号システム、分散デジタル署名システム
US5875249A (en) 1997-01-08 1999-02-23 International Business Machines Corporation Invisible image watermark for image verification
US5898779A (en) 1997-04-14 1999-04-27 Eastman Kodak Company Photograhic system with selected area image authentication
FR2772530B1 (fr) * 1997-12-17 2001-10-05 Thomson Multimedia Sa Procede d'authentification d'images numeriques et dispositif mettant en oeuvre le procede
US6513118B1 (en) 1998-01-27 2003-01-28 Canon Kabushiki Kaisha Electronic watermarking method, electronic information distribution system, image filing apparatus and storage medium therefor
US6064764A (en) 1998-03-30 2000-05-16 Seiko Epson Corporation Fragile watermarks for detecting tampering in images
US6256736B1 (en) 1998-04-13 2001-07-03 International Business Machines Corporation Secured signal modification and verification with privacy control
JP4097773B2 (ja) 1998-04-20 2008-06-11 オリンパス株式会社 デジタル画像編集システム
US7084903B2 (en) 1998-05-18 2006-08-01 International Business Machines Corporation Image capturing system and method for automatically watermarking recorded parameters for providing digital image verification
US6642956B1 (en) * 1998-05-29 2003-11-04 Agilent Technologies, Inc. Digital image processor for a digital camera
US6269446B1 (en) * 1998-06-26 2001-07-31 Canon Kabushiki Kaisha Authenticating images from digital cameras
JP4764536B2 (ja) 1998-11-17 2011-09-07 株式会社リコー 画像計測機器
US6332193B1 (en) * 1999-01-18 2001-12-18 Sensar, Inc. Method and apparatus for securely transmitting and authenticating biometric data over a network
JP3342677B2 (ja) 1999-06-22 2002-11-11 インターナショナル・ビジネス・マシーンズ・コーポレーション コンテンツデータ鑑定装置
JP2001100632A (ja) 1999-09-30 2001-04-13 Seiko Epson Corp 情報認証装置及び認証局
US7124094B1 (en) * 1999-10-27 2006-10-17 Konica Corporation Print system, service system, data server, master server, print client system and printer
JP4392926B2 (ja) 1999-12-27 2010-01-06 キヤノン株式会社 画像処理装置、画像処理方法及び記憶媒体
US6769061B1 (en) * 2000-01-19 2004-07-27 Koninklijke Philips Electronics N.V. Invisible encoding of meta-information
US6826315B1 (en) * 2000-09-13 2004-11-30 Hewlett-Packard Development Company, L.P. Digital imaging device with image authentication capability
CN1394319A (zh) 2000-11-02 2003-01-29 密刻爱你有限公司 用于防止伪造或更改数字成像的水印系统和方法
JP4280439B2 (ja) 2000-11-17 2009-06-17 キヤノン株式会社 画像検証システム、検証データ変換装置、プログラム及び記録媒体
US20040071311A1 (en) 2000-12-09 2004-04-15 Jong-Uk Choi Network camera apparatus, network camera server and digital video recorder for preventing forgery and alteration of a digital image, and apparatus for authenticating the digital image from said apparatus, and method thereof
AUPR960601A0 (en) 2001-12-18 2002-01-24 Canon Kabushiki Kaisha Image protection
JP3893970B2 (ja) * 2001-12-28 2007-03-14 キヤノン株式会社 画像検証システムおよび画像検証装置
JP3997085B2 (ja) 2001-12-28 2007-10-24 キヤノン株式会社 画像生成装置
JP2003198540A (ja) 2001-12-28 2003-07-11 Canon Inc 画像生成装置および検証データ生成方法
JP3884955B2 (ja) * 2001-12-28 2007-02-21 キヤノン株式会社 画像検証システムおよび画像検証装置

Also Published As

Publication number Publication date
US20020060736A1 (en) 2002-05-23
DE60123198T2 (de) 2007-09-06
EP1209847B1 (de) 2006-09-20
JP4280439B2 (ja) 2009-06-17
US7535488B2 (en) 2009-05-19
EP1209847A1 (de) 2002-05-29
JP2002244924A (ja) 2002-08-30

Similar Documents

Publication Publication Date Title
DE60123198D1 (de) System zur Authentifizierung von Bilddaten
DE60107692D1 (de) System zur erfassung von naheliegenden objekten
DE60130073D1 (de) Gerät zur Erfassung von Fingerabdruckbildern
DE60002422D1 (de) System zur Überschreibung von Steuerinformationen
DE602004001887D1 (de) System zur Übertragung von Gesichtsinformation
DE60129215D1 (de) Kartensystem mit Bereitstellung von Karteninformationen
DE69931967D1 (de) Methode zur sicherung von elektronischer information
DE60107512D1 (de) Sicherheitssystem
DE60120806D1 (de) Server zur Bereitstellung von Navigationsinformationen
DE10195870T1 (de) Computersicherheitssystem
DE60100408D1 (de) System zur Verwaltung von vernetztem Gerät
DK1423826T3 (da) Sikkerhedssystem
DE60109260D1 (de) Drucksystem
DE60202341D1 (de) System zur Fahrspurerkennung
DE60032038D1 (de) Bildlesegerät
NO20041765L (no) Krypteringssystem for datasikkerhet
DE60224608D1 (de) Drucksystem
DE60033236D1 (de) System zur vermeidung von heckcrashs bei flugzeugen
DE60234231D1 (de) Vorrichtung zur Übertragung von reproduzierten Bildern
DE60117915D1 (de) Bilddatenverarbeitungsverfahren
DE60134818D1 (de) Informationbereitstellungssystem
DE69920090D1 (de) Markierungs-Überprüfungssystem
DE60108929D1 (de) System zur Datenübermittlung
DE60136672D1 (de) Bilddatenkomprimierung
DE60126329D1 (de) Datenverteilungssystem

Legal Events

Date Code Title Description
8364 No opposition during term of opposition