CN100428107C - Digital watermarking infrastructure - Google Patents

Digital watermarking infrastructure Download PDF

Info

Publication number
CN100428107C
CN100428107C CNB2004100394230A CN200410039423A CN100428107C CN 100428107 C CN100428107 C CN 100428107C CN B2004100394230 A CNB2004100394230 A CN B2004100394230A CN 200410039423 A CN200410039423 A CN 200410039423A CN 100428107 C CN100428107 C CN 100428107C
Authority
CN
China
Prior art keywords
works
information
digital
rhid
hashid
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB2004100394230A
Other languages
Chinese (zh)
Other versions
CN1558303A (en
Inventor
姜楠
杨义先
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Posts and Telecommunications
Original Assignee
Beijing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Posts and Telecommunications filed Critical Beijing University of Posts and Telecommunications
Priority to CNB2004100394230A priority Critical patent/CN100428107C/en
Publication of CN1558303A publication Critical patent/CN1558303A/en
Application granted granted Critical
Publication of CN100428107C publication Critical patent/CN100428107C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Abstract

The present invention discloses a digital watermark foundation facility which is a digital work copyright protection system based on digital watermarks. Two watermarks signed by CA are embedded in a legal digital work purchased by a user, one watermark is used for identifying issuers (copyright information), and the other watermark is used for identifying buyers (digital fingerprints). When a network detector or a memory medium of a mobile agent discovers the illegal copy of digital works to, two watermarks can be extracted to determine which copier illegally propagates the digital works so as to provide proofs for investigating illegal copies. The copyright information watermark contains an issuer ID and a work ID, the digital fingerprint watermark contains a buyer ID, and the two watermarks are the random sequence generated by the corresponding ID which is signed by CA to be used as a seed. The system borrows the related concept of a PKI system, can trace the illegal copy, and have the advantages of simplicity, practicality, strong reliability and expandability.

Description

Digital watermarking infrastructure
Technical field
The invention belongs to the copyright protection field, be specifically related to a kind of system constituting method that utilizes digital watermark technology that copyright is carried out copyright protection and follow the trail of illegal copies.
Background technology
Prevailing of Internet technology, especially the progress of multimedia storage and transmission technology has brought increasing rapidly of digital media applications.The access that is digitized as multimedia messages of multi-medium data provides great convenience, the efficient and the accuracy of information representation have also greatly been improved simultaneously, be easy to edit as digital signal, can make things convenient for, cheap, undistorted being replicated, digital audio, text, image and video are easy to (CD-ROM) system transmission and the distribution etc. rapidly efficiently at a low price by (network) of electronics or physics.But the problem of Chu Xianing is also very serious thereupon: works infringements is more prone to, and distorts also conveniently, and the copyright invasion phenomenon remains incessant after repeated prohibition.Famous consumer electronics manufacturer Sony was reported in the trimestral time in March, 2002 to June, because the pirate loss that is caused is up to 1,600,000,000 dollars.Domestic piracy is savage especially.Therefore how to protect the intellecture property of Digital Medias such as image, text, sound and video just to become very urgent better.How combating copyright piracy, protect publisher's legitimate rights and interests to obtain very big attention, also is all unusual problems of headache of national governments, and the copyright protection of Digitized Works has become one of key problem of information age copyright protection.
In order to solve digital copyright protection problem, successively technology such as encryption technology, digital signature technology, credible soft or hard module are applied in this field, but these technology all have certain defective:
(1) encryption technology: can stop direct visit, have only authorized user to conduct interviews to content by providing decruption key to make to copy.But it only provides communication channel protection, in case the deciphering copyright will expose fully, without any safeguard measure, can copy arbitrarily and propagate and be not subjected to any restriction.
(2) digital signature technology: the authenticity verification to the reliability and the content of information source can be provided.But digital signature and copyright are separated, and be easy to remove, and as long as copyright is revised a little, it are just invalid to sign.
(3) trusted module: tamper resistant hardware normally can be used for other copyright protection strategy of protecting decruption key or publisher to formulate.Trusted module requires each user all corresponding hardware will be arranged to each copyright, and this is unpractical.If tamperproof software, existing software analysis technology is easy to make its " tamperproof " characteristic to lose efficacy.
Therefore need a kind of copyright of brand-new technology protection copyright, digital watermark technology arises at the historic moment, and copyright protection is the driving source that digital watermarking produces.Digital watermark technology is meant and embeds unconspicuous mark in digitized data content.The mark that is embedded into is normally invisible maybe can not be examined, but can be detected or be extracted by some calculating operations.Watermark and source data are combined closely and are hidden wherein, become the inseparable part of source data, and can experience some not destroy the operation of source data use value or commercial value and survive.As a kind of copyright protection technology; watermark can identify author, copyright owner, publisher, user etc.; and carrying copyright protection information and authentication information, purpose is the digital product that identifies bootlegging and usurp, the legal copies and the propagation of protection digital product.It is generally acknowledged that digital watermarking system is the embedding of dimeric watermark one by one and the detection/extraction of watermark.Type according to carrier can be divided into digital watermarking image watermark, audio frequency watermark, video watermark, text watermark, software watermark etc.
But isolated digital watermark technology itself can not prove the works copyright ownership, and it just provides a kind of strong instrument for the digital copyright protection, must have the complete system of a cover to match this instrument of digital watermarking is played a role.This system should possess two functions at least: copyright is confirmed and follow the trail of in the illegal copies source.In addition also should possess some additional functions, as acquisition of watermark embedding, watermark extracting, illegal copies etc. for realizing that these two basic functions increase.
A more influential digital copyright protection system is intellectual property protection (IPR) authentication and the protection system standard of being planned the network digital product of formulation by the DGIII of European commission, notes by abridging to be IMPRIMATUR.Defined the relation between publisher, buyer and the credible third party in this system, credible third party wherein has product ID distributing mechanism, authentication center, IPR information database etc.The product ID distributing mechanism mainly is responsible for digital product and produces the uniquely identified sequence number; Authentication center is the inspection body of digital watermarking, is responsible for providing watermarking algorithm and distribution watermark keys simultaneously; The IPR information database is legally empowered authoritative institution, the information of the network multimedia product supplier of the copyright information of responsible registration product, copyright owner's information, process copyright owner permission.This system does not solve how to find this key issue of illegal copies technically, and system is too complicated, realizes that cost increases thereupon.
Mobile agent (Mobile Agent) is new in recent years notion and the technology that proposes, and the agency is a software entity, and it can independently be worked in particular environment continuously, can react intelligently flexibly along with the variation of external condition.A desirable agency should have good inheritance, and can communicate with other agencies in the system, but also can finish aforesaid operations in constantly moving.Mobile agent is a program that replaces people or other program to carry out certain task, and it can independently move to another main frame from a main frame in the network system of complexity, and this program can be selected when, where to move.When mobile, this program can be hung up its operation as requested, and other place of transferring to network is then restarted or continued its execution, last return results and message.It is the work of an initiative that mobile agent is applied in the copyright protection.
Summary of the invention
The present invention provides a kind of system architecture of utilizing digital watermark technology to realize the digital copyright protection, the DWI of digital watermarking infrastructure just (Digital Watermark Infrastructure) from point of practical application.Digital watermarking infrastructure is the notion of an initiative, and it is meant a security infrastructure with versatility of realizing and provide the security service of multimedia digital works with digital watermarking algorithm principle and technology.What its was protected is the copyright of copyright.This system uses PKI system related notion, and can carry out the tracking of copyright affirmation, illegal copies and come source acknowledgement, and simple and practical, good reliability, have extensibility.
Three entities are arranged: credible third party CA, publisher RH, user P among the present invention.Be embedded with two watermarks through the CA signature in the legal copyright that the user buys, one is used for identifying publisher's (copyright information), and another is used for identifying buyer's (digital finger-print); When finding the copyright illegal copies by mobile agent or storage medium, can determine that who is illegally propagating according to two watermarks that extract, produce evidence for tracing illegal copies.Wherein, comprise publisher ID (RHID) and works ID (HASHID) in the copyright information watermark, the digital finger-print watermark comprises buyer ID (PID), and two watermarks are the random seriess that produced as seed through CA signature back by corresponding ID.
Digital watermarking infrastructure comprises five basic modules, is respectively that copyright information generates, digital finger-print generates, copyright is confirmed, illegal copies come source acknowledgement and illegal copies are followed the trail of.The publisher will obtain (for example downloading, directly obtain from CA mounting disc etc. from the website of CA) client software earlier from CA before requiring the copyright of oneself to CA, comprising calculating the cryptographic hash function, signature function, two different watermarks embedding functions.
Want the publisher RH of copyright to calculate the hash value of original figure works and use private key signature, send to CA together with application information.CA searches RH information bank and works information storehouse, guarantees that these works do not repeat to apply for copyright, and this also is the process of an examination copyright legitimacy simultaneously.If it is qualified to examine, CA produces RHID and HashID to two information encodings, and deposits relevant information (full name of applicant, perfect instrument number, date of application, works hash value etc.) in RH information bank and works information storehouse.CA will through oneself the signature message SignCA (RHID HashID) sends to RH.(RHID HashID) embeds in the original figure works as watermark RH, produces the sandwich digit works with message SignCA.
Send the hash value of original figure works rather than send the danger that original figure works itself can guarantee not take place to leak the original figure works, and can guarantee that every works only apply for copyright one time, the situation of applying for can not take place unrestrictedly to repeat; RHID and HashID embedded in the copyright as watermark can effectively reduce the watermark data amount, thereby reduce requirement greatly watermarking algorithm.
Buyer P shows purchase intention to information P and paying that RH provides oneself.RH issues P oneself together with CA message forms SignRH with private key signature, and (P, SignCA (RHID, HashID)) sends to CA.CA forms PID to the P numbering, deposits purchase information in the buyer information bank, and the message SignCA (PID) of CA signature is sent to RH.RH utilizes watermarking algorithm that message SignCA (PID) is embedded in the sandwich digit works as fingerprint, forms final copyright and sends to the buyer.
Fingerprint also is a kind of watermark in fact, only embeds different watermarks in each legal copies, so being called of image " fingerprint ".
When dispute appears in digital copyright, need carry out copyright and confirm, determine copyright ownership.CA obtains the application information submitted to when controversial copyright, original artwork and confirmation request person apply for copyright, obtains RHID and HashID from disputable works, obtains corresponding information according to RHID and HashID from RH information bank and works information storehouse.If obtain RHID and HashID failure, think that then copyright is not just when copyright, otherwise calculate the Hash of original figure works, with the Hash contrast that from database, obtains, and contrast application information of submitting to now and the application information that from the CA database, obtains.If twice contrast all draws the result who is consistent, can confirm copyright return confirmation request person all; Otherwise do not return him to own.
Having only as can be seen when dispute appears in the works copyright just need provide the original figure works, and can determine that by the character of hash function the original figure works do not forge.Need two kinds of information of contrast be equivalent to on the copyright dual fail-safe.
When finding suspicious illegal copies, give CA with suspicious copyright.CA therefrom extracts RHID, HashID and PID, divides following three kinds of situations to handle respectively:
(1) can extract RHID, HashID, can not extract PID: illegal blazer is RH oneself;
(2) can extract PID, can not extract RHID, HashID: be one and do not apply for copyright work;
(3) RHID, HashID and PID all can extract: illegal blazer is P or RH.
These evidences have been arranged, made that to trace illegal copies easy to be many.
The illegal copies that exist with forms such as CDs need manpower to find, the illegal copies that are dispersed on the network just need have been found with mobile agent.Network probe based on mobile Agent is a distributed suspicious copyright detection module, it on network, carry out initiatively, in real time based on the detection of digital watermarking with follow the trail of illegal copies and provide support.A plurality of detection Agent link to each other by network, collaborative work under the help of communication Agent and database maintenance Agent.Detecting Agent is Mobile Agent, and it receives from CA and detects the task and goal address, moves to this new destination host, finishes the detection task to suspicious copyright; Perhaps a plurality of mobile Agents are worked in coordination, and the suspicious works on the network are carried out inch-by-inch search.Deposit suspicious works and the relevant information (as finding ground IP, discovery time etc.) thereof found in suspicious works storehouse, carry out illegal copies for CA and come source acknowledgement.
Use mobile agent to carry out illegal copies and detect and made full use of mobile Agent and independently carry out, the characteristics of dynamically adapting can alleviate offered load and reduce network delay, reduce the internal system traffic, realize real time automatic detection.
Description of drawings
Fig. 1: system schematic.
Fig. 2: copyright information generates.
Fig. 3: digital finger-print generates.
Fig. 4: copyright is confirmed.
Fig. 5: illegal copies come source acknowledgement.
Fig. 6: illegal copies are followed the trail of.
Fig. 7: detect the Agent structure.
Embodiment
Disclosed the relation between three entities of total system in Fig. 1, be embedded with two watermarks through the CA signature in the legal copyright that the user buys, one is used for identifying publisher's (copyright information), and another is used for identifying buyer's (digital finger-print); When finding the copyright illegal copies by mobile agent or storage medium, can determine that who is illegally propagating according to two watermarks that extract, produce evidence for tracing illegal copies.Wherein, comprise publisher ID and works ID in the copyright information watermark, the digital finger-print watermark comprises buyer ID, and two watermarks are the random seriess that produced as seed through CA signature back by corresponding ID.
Fig. 2 has shown the copyright information generative process.Want the publisher RH of copyright to calculate the hash value of original figure works and use private key signature, send to CA together with application information.CA searches RH information bank and works information storehouse, guarantees that these works do not repeat to apply for copyright, and this also is the process of an examination copyright legitimacy simultaneously.If it is qualified to examine, CA produces RHID and HashID to two information encodings, and deposits relevant information (full name of applicant, perfect instrument number, date of application, works hash value etc.) in RH information bank and works information storehouse.CA will through oneself the signature message SignCA (RHID HashID) sends to RH.(RHID HashID) embeds in the original figure works as watermark RH, produces the sandwich digit works with message SignCA.
Fig. 3 is the digital finger-print generative process, just buyer's purchasing process.Buyer P shows purchase intention to information P and paying that RH provides oneself.RH issues P oneself together with CA message forms SignRH with private key signature, and (P, SignCA (RHID, HashID)) sends to CA.CA forms PID to the P numbering, deposits purchase information in the buyer information bank, and the message SignCA (PID) of CA signature is sent to RH.RH utilizes watermarking algorithm that message SignCA (PID) is embedded in the sandwich digit works as fingerprint, forms final copyright and sends to the buyer.
Show that in Fig. 4 how carrying out copyright confirms.When dispute appears in digital copyright, need carry out copyright and confirm, determine copyright ownership.CA obtains the application information submitted to when controversial copyright, original artwork and confirmation request person apply for copyright, obtains RHID and HashID from disputable works, obtains corresponding information according to RHID and HashID from RH information bank and works information storehouse.If obtain RHID and HashID failure, think that then copyright is not just when copyright, otherwise calculate the Hash of original figure works, with the Hash contrast that from database, obtains, and contrast application information of submitting to now and the application information that from the CA database, obtains.If twice contrast all draws the result who is consistent, can confirm copyright return confirmation request person all; Otherwise do not return him to own.
Fig. 5 is that illegal copy comes the source acknowledgement process.When finding suspicious illegal copies, give CA with suspicious copyright.CA therefrom extracts RHID, HashID and PID, and divide following three kinds of situations to handle respectively: (1) can extract RHID, HashID, can not extract PID: illegal blazer is RH oneself; (2) can extract PID, can not extract RHID, HashID: be one and do not apply for copyright work; (3) RHID, HashID and PID all can extract: illegal blazer is P or RH.These evidences have been arranged, made that to trace illegal copies easy to be many.
Disclosed among Fig. 6 and how to have carried out the illegal copies tracking, the detection Agent structure of this process and Fig. 7 is closely related.Detect Agent and receive detection task and goal address, move to this new destination host, finish detection task suspicious copyright from CA; Perhaps a plurality of mobile Agents are worked in coordination, and the suspicious works on the network are carried out inch-by-inch search.Deposit suspicious works and the relevant information (as finding ground IP, discovery time etc.) thereof found in suspicious works storehouse, carry out illegal copies for CA and come source acknowledgement.Detailed process is as follows:
Detection/extraction Agent resides on the server or router in the network, and it screens all multimedia data files that reside in its place server.Communicate by letter with other Agent with CA by communication means, search local and remote database, determine whether to exist the relative recording of this multi-medium data, if do not have, the work of flip-flop toggle control member, input interface obtains relevant information by communication means from system, and whether control member calls trace routine is the result of suspicious works.Output interface deposits suspicious works and relevant information (as finding ground IP, discovery time etc.) in database, carries out illegal copies for CA and comes source acknowledgement.

Claims (3)

1, digital watermarking infrastructure is characterized in that, described infrastructure contains following five basic modules:
(1) copyright information generation module: the information that is used to generate the sign copyright; Publisher RH calculates the cryptographic hash Hash of original figure works and uses private key signature, sends to CA together with application information; CA searches RH information bank and works information storehouse, guarantees that these works do not repeat to apply for copyright; If examine qualified CA, produce RHID and HashID, and deposit information in RH information bank and works information storehouse two information encodings; CA will through oneself the signature message SignCA (RHID HashID) sends to RH; (RHID HashID) embeds in the original figure works as watermark RH, produces the sandwich digit works with message SignCA;
(2) digital finger-print generation module: the information that is used to generate the sign buyer; Buyer P provides information P and the paying of oneself to RH; RH issues P oneself together with CA message with private key signature form SignRH (P, SignCA (RHID, HashID)) sends to CA; CA forms PID to the P numbering, deposits purchase information in the buyer information bank, and the message SignCA (PID) of CA signature is sent to RH; RH utilizes watermarking algorithm that message SignCA (PID) is embedded in the sandwich digit works, forms final copyright and sends to the buyer;
(3) copyright is confirmed module: be used for carrying out copyright when dispute appears in digital copyright and confirm, determine copyright ownership; CA obtains the application information submitted to when controversial copyright, original artwork and affirmant apply for copyright, obtains RHID and HashID from disputable works, obtains corresponding information according to RHID and HashID from RH information bank and works information storehouse; If obtain RHID and HashID failure, think that then copyright is not just when copyright; Otherwise calculate the Hash of original figure works, with the Hash contrast that obtains from database, application information and original application information that contrast is submitted to now are if twice contrast all draws identical result, can confirm copyright return confirmation request person all, otherwise do not return he all;
(4) illegal copies come the source acknowledgement module: the source that is used for determining illegal copies; CA extracts RHID, HashID and PID from suspicious copyright, divide following three kinds of situations to handle respectively:
A. can extract RHID, HashID, can not extract PID: illustrate that illegal blazer is RH;
B. can extract PID, can not extract RHID, HashID: illustrate that these works are works of not applying for copyright;
C.RHID, HashID and PID all can extract: illustrate that illegal blazer is P or RH;
(5) online illegal copies tracing module: be used for the tracking of online illegal copies; Utilization is based on the network probe of mobile agent, and it receives from CA and detects the task and goal address, moves to this new destination host, finishes the detection task to suspicious copyright; A plurality of mobile agents are worked in coordination, and the suspicious works on the network are carried out inch-by-inch search; Deposit suspicious works and the relevant information thereof found in suspicious works storehouse, carry out illegal copies for CA and come source acknowledgement.
2, digital watermarking infrastructure according to claim 1, it is characterized in that the publisher before requiring the copyright of oneself to CA, will obtain a client software from CA earlier, this software has the cryptographic hash of calculating function, signature function, two different watermarks embed function.
3, digital watermarking infrastructure according to claim 1 is characterized in that embedding two watermarks in every formal copyright of selling, is used for representing publisher and buyer respectively.
CNB2004100394230A 2004-02-11 2004-02-11 Digital watermarking infrastructure Expired - Fee Related CN100428107C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2004100394230A CN100428107C (en) 2004-02-11 2004-02-11 Digital watermarking infrastructure

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2004100394230A CN100428107C (en) 2004-02-11 2004-02-11 Digital watermarking infrastructure

Publications (2)

Publication Number Publication Date
CN1558303A CN1558303A (en) 2004-12-29
CN100428107C true CN100428107C (en) 2008-10-22

Family

ID=34352316

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2004100394230A Expired - Fee Related CN100428107C (en) 2004-02-11 2004-02-11 Digital watermarking infrastructure

Country Status (1)

Country Link
CN (1) CN100428107C (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103235908A (en) * 2013-02-22 2013-08-07 北京密安网络技术股份有限公司 Digital safety protection algorithm

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100555299C (en) * 2007-12-28 2009-10-28 中国科学院计算技术研究所 A kind of digital literary property protection method and system
CN101452553B (en) * 2008-12-22 2012-06-27 武汉大学 Trading method for protecting database copyright based on digital watermarking
US9135948B2 (en) * 2009-07-03 2015-09-15 Microsoft Technology Licensing, Llc Optical medium with added descriptor to reduce counterfeiting
CN101556675B (en) * 2009-05-12 2014-08-13 中兴通讯股份有限公司 Method for protecting digital product based on asymmetric digital fingerprint and system thereof
WO2012088663A1 (en) * 2010-12-28 2012-07-05 北京邮电大学 Digital watermark works with characteristics of copyright protection and generation method thereof
CN102566572B (en) * 2011-12-06 2017-07-11 山东交通学院 A kind of many software robot evolution localization methods based on bayes method
CN103294937A (en) * 2013-06-28 2013-09-11 玉林师范学院 Software protection system and software protection method
CN106096335A (en) * 2016-06-08 2016-11-09 北京小米移动软件有限公司 Copyright information detection method, copyright information detection device and electronic equipment
CN107026841B (en) 2016-11-24 2021-07-30 创新先进技术有限公司 Method and device for publishing works in network
CN111339501B (en) * 2020-02-20 2022-10-14 百度在线网络技术(北京)有限公司 Copyright protection method, device, equipment and medium based on block chain
CN113486309A (en) * 2021-07-20 2021-10-08 阳光电源股份有限公司 Technical document processing method, digital watermark server and processing system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1323490A (en) * 1998-07-14 2001-11-21 皇家菲利浦电子有限公司 Use of a watermark for the purpose of copy protection
WO2001097128A1 (en) * 2000-06-10 2001-12-20 Markany Inc. System and method of providing and authenticating works of authorship based on watermark technique
JP2002259346A (en) * 2001-02-28 2002-09-13 Ntt Communications Kk System/device for protecting copyright, recording medium with copyright protection program recorded and copyright protection program
WO2002101519A2 (en) * 2001-06-08 2002-12-19 Cloakware Corporation Method and system for generating sustainable digital watermarks
US6499105B1 (en) * 1997-06-05 2002-12-24 Hitachi, Ltd. Digital data authentication method
CN1447233A (en) * 2003-01-23 2003-10-08 同济大学 Multi-media data protection method
CN1455578A (en) * 2003-05-10 2003-11-12 合肥工业大学 Image waterprint method for copyright protection

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6499105B1 (en) * 1997-06-05 2002-12-24 Hitachi, Ltd. Digital data authentication method
CN1323490A (en) * 1998-07-14 2001-11-21 皇家菲利浦电子有限公司 Use of a watermark for the purpose of copy protection
WO2001097128A1 (en) * 2000-06-10 2001-12-20 Markany Inc. System and method of providing and authenticating works of authorship based on watermark technique
JP2002259346A (en) * 2001-02-28 2002-09-13 Ntt Communications Kk System/device for protecting copyright, recording medium with copyright protection program recorded and copyright protection program
WO2002101519A2 (en) * 2001-06-08 2002-12-19 Cloakware Corporation Method and system for generating sustainable digital watermarks
CN1447233A (en) * 2003-01-23 2003-10-08 同济大学 Multi-media data protection method
CN1455578A (en) * 2003-05-10 2003-11-12 合肥工业大学 Image waterprint method for copyright protection

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103235908A (en) * 2013-02-22 2013-08-07 北京密安网络技术股份有限公司 Digital safety protection algorithm

Also Published As

Publication number Publication date
CN1558303A (en) 2004-12-29

Similar Documents

Publication Publication Date Title
Zhao A WWW service to embed and prove digital copyright watermarks
Piva et al. Managing copyright in open networks
Zhao Applying digital watermarking techniques to online multimedia commerce
CN101794363B (en) Network multimedia copyright active following and monitoring system
US20040021549A1 (en) System and method of providing and autheticating works and authorship based on watermark technique
CN101196970A (en) Digital copyright management system based on digital watermarking and mobile proxy
WO2012088663A1 (en) Digital watermark works with characteristics of copyright protection and generation method thereof
CN100428107C (en) Digital watermarking infrastructure
CN105303069A (en) Digital rights management system and method
KR20210037274A (en) Apparatus and method for managing contents
Naz et al. Watermarking as a service (WaaS) with anonymity
Cheung et al. Rights protection for digital contents redistribution over the Internet
Cheung et al. The use of digital watermarking for intelligence multimedia document distribution
Jones Wet Footprints-Digital Watermarks: A Trail to the Copyright Infringer on the Internet
Kim Taming the Electronic Frontier: Software Copyright Protection in the Wake of United States v. LaMacchia
He et al. Digital right management model based on cryptography and digital watermarking
Mandal et al. Watermark based digital rights management
Kaushik et al. Securing the transfer and controlling the piracy of digital files using Blockchain
Kwok et al. Intellectual property protection for electronic commerce applications.
CN103235908A (en) Digital safety protection algorithm
Vasiu et al. Criminal Copyright Infringement: Forms, Extent, and Prosecution in the United States
KR20010087808A (en) System and method of providing and authenticating works of authorship based on watermarking technique
Arsenova Technical aspects of digital rights management
US20040093310A1 (en) Transaction system and method
Dittmann et al. Digital watermarks enabling e-commerce strategies: conditional and user specific access to services and resources

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20081022

Termination date: 20100211