WO2001045410A3 - A method and apparatus for watermarking digital content - Google Patents

A method and apparatus for watermarking digital content Download PDF

Info

Publication number
WO2001045410A3
WO2001045410A3 PCT/US2000/033151 US0033151W WO0145410A3 WO 2001045410 A3 WO2001045410 A3 WO 2001045410A3 US 0033151 W US0033151 W US 0033151W WO 0145410 A3 WO0145410 A3 WO 0145410A3
Authority
WO
WIPO (PCT)
Prior art keywords
data segments
subset
encrypted
data
segments
Prior art date
Application number
PCT/US2000/033151
Other languages
French (fr)
Other versions
WO2001045410A2 (en
Inventor
Germano Caronni
Christoph Schuba
Original Assignee
Sun Microsystems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sun Microsystems Inc filed Critical Sun Microsystems Inc
Priority to AU20671/01A priority Critical patent/AU2067101A/en
Publication of WO2001045410A2 publication Critical patent/WO2001045410A2/en
Publication of WO2001045410A3 publication Critical patent/WO2001045410A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • G06T1/0071Robust watermarking, e.g. average attack or collusion attack resistant using multiple or alternating watermarks
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L19/00Speech or audio signals analysis-synthesis techniques for redundancy reduction, e.g. in vocoders; Coding or decoding of speech or audio signals, using source filter models or psychoacoustic analysis
    • G10L19/018Audio watermarking, i.e. embedding inaudible data in the audio signal
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00884Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32267Methods relating to embedding, encoding, decoding, detection or retrieval operations combined with processing of the image
    • H04N1/32272Encryption or ciphering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32288Multiple embedding, e.g. cocktail embedding, or redundant embedding, e.g. repeating the additional information at a plurality of locations in the image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/238Interfacing the downstream path of the transmission network, e.g. adapting the transmission rate of a video stream to network bandwidth; Processing of multiplex streams
    • H04N21/2389Multiplex stream processing, e.g. multiplex stream encrypting
    • H04N21/23892Multiplex stream processing, e.g. multiplex stream encrypting involving embedding information at multiplex stream level, e.g. embedding a watermark at packet level
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0064Image watermarking for copy protection or copy management, e.g. CGMS, copy only once, one-time copy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3239Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark using a plurality of different authentication information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/328Processing of the additional information
    • H04N2201/3281Encryption; Ciphering

Abstract

A method and apparatus for watermarking digital data is described herein whereby the digital data is decomposed into a plurality of original data segments, one or more of the original data segments replicated at least once to generate replica data segments, a set of watermarks is generated, each watermark is applied to a respective data segment to generate watermarked data segments, the data segments are encrypted using encryption keys to generate encrypted data segments. One or more embodiments of the invention include providing a subset of the encryption keys corresponding to a subset of the encrypted data segments, wherein each encrypted data segment in the subset of the encrypted data segments, can be decrypted using a corresponding encryption key in the subset of encryption keys, and wherein the decrypted data segments can be combined to reconstruct the digital data including one or more of the watermarks.
PCT/US2000/033151 1999-12-15 2000-12-06 A method and apparatus for watermarking digital content WO2001045410A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU20671/01A AU2067101A (en) 1999-12-15 2000-12-06 A method and apparatus for watermarking digital content

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US46125999A 1999-12-15 1999-12-15
US09/461,259 1999-12-15

Publications (2)

Publication Number Publication Date
WO2001045410A2 WO2001045410A2 (en) 2001-06-21
WO2001045410A3 true WO2001045410A3 (en) 2001-12-27

Family

ID=23831820

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/033151 WO2001045410A2 (en) 1999-12-15 2000-12-06 A method and apparatus for watermarking digital content

Country Status (2)

Country Link
AU (1) AU2067101A (en)
WO (1) WO2001045410A2 (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7124442B2 (en) 2001-07-25 2006-10-17 440 Pammel, Inc. System and method for insertion and retrieval of microthreads in transmitted data
CN1613228A (en) * 2002-01-11 2005-05-04 皇家飞利浦电子股份有限公司 Generation of a watermark being unique to a receiver of a multicast transmission of multimedia
CN100359914C (en) * 2002-06-03 2008-01-02 皇家飞利浦电子股份有限公司 Encoding and decoding of watermarks in independent channels
GB2400285A (en) * 2003-03-31 2004-10-06 Sony Uk Ltd Digital audio processing
JP4701748B2 (en) * 2005-02-25 2011-06-15 ソニー株式会社 Information processing apparatus, information recording medium manufacturing apparatus, information recording medium and method, and computer program
US8566857B2 (en) 2005-09-20 2013-10-22 Forefront Assets Limited Liability Company Method, system and program product for broadcast advertising and other broadcast content performance verification utilizing digital artifacts
WO2007035817A2 (en) 2005-09-20 2007-03-29 Celodata, Inc. A method, system and program product for the insertion and retrieval of identifying artifacts in transmitted lossy and lossless data
US8966517B2 (en) 2005-09-20 2015-02-24 Forefront Assets Limited Liability Company Method, system and program product for broadcast operations utilizing internet protocol and digital artifacts
US8566858B2 (en) 2005-09-20 2013-10-22 Forefront Assets Limited Liability Company Method, system and program product for broadcast error protection of content elements utilizing digital artifacts
CN108683825A (en) * 2018-05-18 2018-10-19 西安理工大学 Mutually restored without attack image encryption method with the width of interference based on two kinds of random masks
US20240012887A1 (en) * 2020-07-31 2024-01-11 ResMed Pty Ltd System and method to provide dummy data for source attribution for proprietary data transmission

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5365589A (en) * 1992-02-07 1994-11-15 Gutowitz Howard A Method and apparatus for encryption, decryption and authentication using dynamical systems
US5568550A (en) * 1994-10-05 1996-10-22 Shmuel Ur Method and system for identifying documents generated by an unauthorized software copy
US5629770A (en) * 1993-12-20 1997-05-13 Lucent Technologies Inc. Document copying deterrent method using line and word shift techniques
EP0840513A2 (en) * 1996-11-05 1998-05-06 Nec Corporation Digital data watermarking
WO1999041900A1 (en) * 1998-02-10 1999-08-19 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Secure distribution of digital representations

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5365589A (en) * 1992-02-07 1994-11-15 Gutowitz Howard A Method and apparatus for encryption, decryption and authentication using dynamical systems
US5629770A (en) * 1993-12-20 1997-05-13 Lucent Technologies Inc. Document copying deterrent method using line and word shift techniques
US5568550A (en) * 1994-10-05 1996-10-22 Shmuel Ur Method and system for identifying documents generated by an unauthorized software copy
EP0840513A2 (en) * 1996-11-05 1998-05-06 Nec Corporation Digital data watermarking
WO1999041900A1 (en) * 1998-02-10 1999-08-19 Fraunhofer-Gesellschaft zur Förderung der angewandten Forschung e.V. Secure distribution of digital representations

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
BRASSIL J ET AL: "ELECTRONIC MARKING AND IDENTIFICATION TECHNIQUES TO DISCOURAGE DOCUMENT COPYING", TORONTO, JUNE 12 - 16, 1994,LOS ALAMITOS, IEEE COMP. SOC. PRESS,US, 12 June 1994 (1994-06-12), pages 1278 - 1287, XP000496591, ISBN: 0-8186-5572-0 *

Also Published As

Publication number Publication date
AU2067101A (en) 2001-06-25
WO2001045410A2 (en) 2001-06-21

Similar Documents

Publication Publication Date Title
MY128376A (en) Authentication of date transmitted in a digital transmission system
Celik et al. Lossless watermarking for image authentication: a new framework and an implementation
Chang et al. A watermarking-based image ownership and tampering authentication scheme
Suthaharan Fragile image watermarking using a gradient image for improved localization and security
WO1999017537A8 (en) Watermarking of digital object
US20070294536A1 (en) Steganographic method and device
CN100568152C (en) The source code protection Method and kit for
Thampi Information hiding techniques: a tutorial review
EP0952728A3 (en) Method and apparatus for watermarking data sets
EP1039462A3 (en) Processing method and apparatus for encrypted data transfer
EP1110400A4 (en) Method and system for protecting digital data from unauthorized copying
WO2004092887A3 (en) Methods and apparatus for multi-level dynamic security system
WO2001015162A3 (en) Methods and systems of protecting digital content
MY128528A (en) Watermarking system and method for protecting a digital image from forgery or alteration
WO2001045410A3 (en) A method and apparatus for watermarking digital content
EP1189432A3 (en) A hierarchical encryption scheme for secure distribution of predetermined content
AU2003227934A1 (en) System and method for digital watermarking of data repository
EP1172001A1 (en) Utilizing data reduction in steganographic and cryptographic systems
Zhao et al. A generic digital watermarking model
EP1518348A4 (en) Information processing method, information processing apparatus, program, and storage medium
KR100337954B1 (en) Text watermark embedding method and apparatus
EP0940943A3 (en) Method and apparatus for data encryption
CN108735223B (en) Method and system for embedding and extracting digital watermark of audio file
WO1999010859A3 (en) Steganographic encryption system for secure data
Memon et al. Authentication techniques for multimedia content

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP