WO1999010858A2 - Method for protecting content using watermarking - Google Patents

Method for protecting content using watermarking Download PDF

Info

Publication number
WO1999010858A2
WO1999010858A2 PCT/US1998/017833 US9817833W WO9910858A2 WO 1999010858 A2 WO1999010858 A2 WO 1999010858A2 US 9817833 W US9817833 W US 9817833W WO 9910858 A2 WO9910858 A2 WO 9910858A2
Authority
WO
WIPO (PCT)
Prior art keywords
watermark
given
document
digital
string
Prior art date
Application number
PCT/US1998/017833
Other languages
French (fr)
Other versions
WO1999010858A3 (en
Inventor
F. Thomson Leighton
Original Assignee
Leighton F Thomson
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Leighton F Thomson filed Critical Leighton F Thomson
Priority to AU92082/98A priority Critical patent/AU9208298A/en
Priority to EP98944572A priority patent/EP1019889A4/en
Publication of WO1999010858A2 publication Critical patent/WO1999010858A2/en
Publication of WO1999010858A3 publication Critical patent/WO1999010858A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • G06T1/0071Robust watermarking, e.g. average attack or collusion attack resistant using multiple or alternating watermarks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32154Transform domain methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32154Transform domain methods
    • H04N1/32165Transform domain methods using cosine transforms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32288Multiple embedding, e.g. cocktail embedding, or redundant embedding, e.g. repeating the additional information at a plurality of locations in the image
    • H04N1/32304Embedding different sets of additional information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0063Image watermarking in relation to collusion attacks, e.g. collusion attack resistant
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0081Image watermarking whereby both original and watermarked images are required at decoder, e.g. destination-based, non-blind, non-oblivious
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0083Image watermarking whereby only watermarked image required at decoder, e.g. source-based, blind, oblivious
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00884Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N5/00Details of television systems
    • H04N5/76Television signal recording
    • H04N5/91Television signal processing therefor
    • H04N5/913Television signal processing therefor for scrambling ; for copy protection
    • H04N2005/91307Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal
    • H04N2005/91335Television signal processing therefor for scrambling ; for copy protection by adding a copy protection signal to the video signal the copy protection signal being a watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3236Details of authentication information generation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/324Selecting a particular authentication information from amongst a plurality of different authentication information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3269Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs
    • H04N2201/327Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs which are undetectable to the naked eye, e.g. embedded codes

Definitions

  • the present invention relates generally to preventing unlawful copying of audio, video and other media that can be digitized and, more particularly, to improved watermarking techniques that are robust even against multiple individuals who conspire together with independent copies.
  • a "watermark” is a visible or preferably invisible identification code that is permanently embedded in the data and thus remains present within the data after any decryption process.
  • a digital watermark would be a visible "seal" placed over an image to identify the copyright owner.
  • the watermark might also contain additional information, including the identity of the purchaser of a particular copy of the material.
  • the third copy of the document produced by the attacker will look like the original versions but the watermark will be destroyed. This is because the "average" of two watermarks does not carry sufficient information to be tied to either of the watermarks individually. Thus, the watermarking scheme can be rendered ineffective by simply averaging two copies of the document.
  • each of a set of copies of the work has a slightly-modified form of a "baseline” watermark that is placed within a critical region of the data.
  • the slight variations in the watermarks are not perceptually visible and do not interfere with the works. If multiple persons collude to attempt to create an "illicit" copy of the work (i.e., a copy without a watermark), however, at least one of the modified watermarks is present in the copy, thereby identifying both the illicit copy and the copier.
  • the work to be protected is digitized into a data file or string of data.
  • a first digital watermark is then inserted in a first copy of the data file, preferably in a critical region of the data.
  • a "critical" region may consist of the entire document or alternatively will be some valuable portion of the work that will end up being significantly corrupted if the watermark is corrupted.
  • a second digital watermark is then inserted in a second copy of the data file in a similar manner, and the process is repeated for additional copies.
  • the first and second digital watermarks are slight variations of a "baseline" watermark, which is kept secret, and one cannot perceive any differences between the first and second copies due to these variations.
  • the baseline watermark may be a digital string that is part of the original data being protected.
  • the variations are "randomized” in such a manner that if two persons were to collude to attempt to create an "illicit" copy of the work (i.e., a copy without a watermark), at least one of the first or second watermarks would still be present in the copy. After the watermark is inserted into the work, the work can be converted back to its original form.
  • the scheme ensures that different possessors of watermarked copies of a work cannot create a "clean" copy that does not include at least one of the slightly-modified watermarks. Indeed, by comparing the watermark of the illicit copy with the baseline watermark, one can determine the identity of the forger.
  • the "variations" are generated using a “random” offset, and in particular a “normal distribution.”
  • FIGURE 1 is a block diagram illustrating the method of inserting a digital watermark into a copy
  • FIGURE 2 is a block diagram illustrating the method for retrieving a digital watermark from a copy and correlating the retrieved watermark with a stored watermark.
  • DETAILED DESCRIPTION According to the invention, the work to be protected may be an image
  • the work in whatever form, is digitized at step 10 into a data file or string of data either as part of the inventive technique or through some known A/D preprocessing.
  • a “baseline” watermark that is preferably stored and not used in making a particular copy of the work (although this step is not necessarily required).
  • This baseline watermark is then processed to create a set of one or more "modified” watermarks, each of which is related to the baseline watermark in a predetermined manner.
  • the "offsets" needed to create the modified watermarks are not fixed, however, but are "randomized.” In this way, a very small amount of "noise” is added to the offsets that does not alter the perception of the watermarked copies but still ensures that possessors of such copies cannot collude to remove all existence of the watermark in at least one illicit copy.
  • collusion-type attacks are prevented according to the invention by constructing a watermark using randomness in a specific way.
  • an n-length digital string: x 1 t x 2 ...,x n is derived at step 12 from the data to be watermarked and stored at step 14 for future reference. This may be referred to as the "baseline" watermark.
  • the string is preferably "critical" to the data in that corruption of the string will corrupt the data in a way that can be perceived and which will diminish the value of the corrupted document.
  • Generation of the baseline watermark can be achieved in many ways, e.g., by digitizing some portion of the document and using the resulting data or some subset thereof. (Whatever method is used is also used in the verification process, as discussed below).
  • An n-length watermark vector W ⁇ ,w 2 , ...w n is then created at step 16 and stored at step 18 for future reference.
  • the vector is preferably created by choosing each Wj from a specified random distribution (preferably the normal distribution).
  • the random distribution used for each Wj may or may not be the same (e.g., depending on whether it is desired to embed some specific serial number data in the watermark).
  • the watermark vector is then added at step 20 to the string X ⁇ ,x 2 , ..., x n , and the result reinserted at step 22 into the original data to be protected.
  • the work may then be converted back to its original form (image, video, audio, etc.) at step 24.
  • step 34 by retrieving the original base line watermark, X ⁇ ,x 2 , ...x n , from memory and subtracting out X ⁇ ,x 2 , ...x n from X ⁇ ',x 2 ', ...x n ' to compute a derived watermark W ⁇ ',w 2 ', ...w n ' at step 36.
  • a correlation value (preferably an inner product) is then calculated between the derived watermark and w 1 ,w 2 , ...
  • the correlation value is compared at step 42 to threshold levels, and if the correlation is high (step 44), then there is a match and a watermark is present. If the correlation is low (step 46), the watermark is not present.
  • the inner product scheme works by computing the absolute value of the sum W ⁇ W ⁇ ' + ... +w n w n ').
  • "m” copies of the work include variations of a baseline watermark such that up to "t” persons who possess those copies cannot collude to create a "clean” copy (i.e., one without any watermark whatsoever). Stated another way, any "t” persons who collude in such a manner will always create an illicit copy that includes one of the modified watermarks. Comparison of the watermark of the illicit copy with the baseline watermark then identifies what party made the copy (assuming there is a record of which party originally got which "version").
  • a first digital watermark is inserted in a first copy of a data file, preferably in a critical region of the data.
  • a second digital watermark is then inserted in a second copy of the data file in a similar manner, and the process is repeated for additional copies.
  • the first and second digital watermarks are slight variations of a "baseline” watermark, which is kept secret, and one cannot perceive any differences between the first and second copies due to these variations.
  • the variations are "randomized” in such a manner that if two persons were to collude to attempt to create an "illicit" copy of the work (i.e., a copy without a watermark), at least one of the first or second watermarks would still be present in the copy.
  • the watermark may consist of a number (e.g., 1000) of randomly generated numbers with a normal distribution having zero mean and unity variance.
  • Wj could be selected according to N( ⁇ , ⁇ ) where ⁇ - t ⁇ n can be a serial number corresponding to the copy being watermarked (or other information that may be embedded).
  • a correlation function cor(W,W) I W» W'l , which is the inner product of two vectors. If W were selected according to the normal N(0,1 ) distribution and W is uncorrelated to W (but of the same order), then the correlation will be small (about " ). If W is closely correlated to W, then the correlation will be large (about n). If W is uncorrelated to W but is of a larger order (e.g., due to intentional or unintentional noise or attempts to hide the watermark), then the correlation might also be large. (Specifically, if W is uncorrelated to W but has B times the magnitude, then the correlation is about B fn .
  • the correlation will be low if the watermark is not present and the work is not destroyed.
  • the correlation will be high if D' was derived from the watermarked document or if the data has been corrupted beyond recognition (the latter condition being determined by inspection).
  • each of the "modified" watermarks be placed in a critical region of the data.
  • the exact location will depend on the nature of the work being protected. It is also helpful if every entry in this region of data is largely uncorrelated with the other data. It has been suggested (by Cox et al) that this can be accomplished by embedding a watermark in the spectrum of an image, the temporal frequency domain of an audio signal, or the spatio-temporal frequency domain of a video sequence.
  • the above techniques are preferred, one may even encode the watermark in other less, desirable places (such as in the low order or least significant bits) of the data and still obtain the advantages of the collusion- resistant feature of the invention where multiple parties may collude to remove the watermark.
  • the original document (or an original baseline watermark vector) is stored in order to determine whether the watermark is present in a copy of the document.
  • the original baseline watermark vector is retrieved at step 34 and subtracted from the derived baseline watermark vector to produce the derived offset watermark vector. This step can be omitted without changing the detection protocol or its results.
  • the derived offset watermark vector may be set equal to the derived baseline watermark vector. This change increases the noise level in the correlation test, but not beyond tolerable levels.
  • the noise levels can be reduced by specially selecting the original offset watermark vectors to have low noise (e.g., by selecting them to be orthogonal to the original baseline watermark vector to which they are being applied) or by running the correlation test on only specific components of the vectors.
  • Another improvement would be to remove the need to store the original offset watermark vector.
  • it is necessary to store a copy of the original offset watermark vectors see, e.g., step 18) so that they can be later retrieved and correlated with the derived offset watermark vectors (see, e.g., step 38).
  • This step can be largely omitted by the following process.
  • the original offset watermark vectors are computed using a secret random hash function H.
  • the sequence of numbers preferably has same structure and function as discussed above and appear to be random, but the sequence is easily reconstructed given the secret function H and the underlying information to be inserted into the document. Hence, a watermark is identified by reconstructing the original offset watermark vector locally instead of retrieving the vector from a database.
  • the text to be embedded may be a simple serial number, and this serial number can be retrieved from the document by checking all possibilities to see if there is a correlation. This check can be done locally if H is available, since all relevant original offset vectors can be regenerated as needed.
  • the correlation test generates the old dot product (which is large, precisely what is desired) plus the dot product of the offset vector and the original picture. Since the offset vector is random, this dot product is small (in the noise range) for any picture. Therefore, one does not need the original picture to do the correlation test.
  • the secret random hash function H one need not store the offset vectors.
  • the function maps a copyright notice or text into a sequence of independent Gaussian offsets (i.e., an offset vector). Then, one may choose the offset vector for some text to be H(text). Now, one need only remember the text, not the whole offset vector. The text may be timestamped so that the same offset vector is only used once, although one can use the same offset vector more than once.
  • This method is provably secure, even against colluders, but has low memory requirements.
  • a two-tiered version wherein there are two hash functions (e.g., one for the sign and one for the magnitude of the offsets) might be used as well. In this way, one of the two (sign or magnitude) would be kept in reserve and not released, even in the secure software.
  • a series of different watermarks might be used and released according to different purposes. For example, a "Do not copy" watermark might be used where the author is not seeking to restrict "access” whereas a "Do not access” watermark might be used where the author desires to receive payment before access is allowed. Alternatively, a series of watermarks may be used to restrict the number of accesses.
  • Another two-tiered approach involves one level of watermark that may be somewhat easy to detect without knowing any secret key and another level that is much more secure but requires a secret key or other secret information to detect.
  • each copy of the watermarking software produces watermarks unique to the copy.
  • the XYZ Corporation watermarking software produces watermarks of the form H(XYZCORP
  • each version of the software could be the same except for a special key unique to the version.
  • the original offset watermark vectors can be derived as a function of the document that is being watermarked in addition to the text that is being embedded into the document.
  • One watermark could be used for each decimal or letter in a serial number.
  • the watermark could be a random string computed by generating a hash H(3,a).
  • the H(a) could be used to generate the watermark, which would then be placed in the third component of the picture. It is also possible to make the watermarking process more resilient to noise as well as more secure. This is achieved as follows.
  • each watermark vector could be used with a different baseline vector, e.g., when each watermark is placed in a different component of the document.
  • One variation requires a user to have a password before being able to read or process a document.
  • the watermark when the watermark is generated by a hash function, such as H(XYZCORP
  • processing of the document is allowed only if the watermark is detected (as opposed to the case when processing is not allowed when a watermark is detected).
  • the user needs to know the password in order for the watermark (which depends on the password) to be detected.
  • Yet another variant facilitates tracing of the history of a document.
  • a watermark is added to the document with the ID of that person. In this way, if the document is released illegally, the last person to touch or possess the document can be determined.
  • each time a watermark is added one could also add a timestamp to determine the last possessor's identity.
  • Another variant is a method to reduce noise in the correlation test (previously described) to thereby decrease the occurrence of false positives and false negatives when checking for a watermark.
  • some normalization on the baseline watermark and/or the offset watermark is carried out. For example, if the ith component of the baseline watermark x_i is replaced by x_i + w_i in the watermarked document, then the procedure involves several steps that are now described:
  • the routine computes basic statistics (such as average value and standard deviation) for each x_i. This can be done by generating x_i for an ensemble of documents and taking the mean and standard deviation of the observed values. It could also be done by generating xj for the single work being protected but from different portions or manifestations of the work. (For example, with a movie, one could compute values for xj by looking over several frames; with a picture, one could look over several portions of the picture.)
  • a further variation is to draw the normalization values from the document itself. This is especially useful in audio or movie applications where one can nearly deduce the original baseline watermark values x_i from the document without having to look them up in a database (because there are often many frames in a movie that are nearly identical). Once one has an approximation to x_i, this approximation can be subtracted before the correlation test is performed (as previously described). In other words, the document contains redundant information that can be used to regenerate the baseline watermark so that it can be subtracted (but without having to look it up in a database).
  • To check for a watermark in one frame one can use the previous frame in place of the original when checking for the watermark, e.g. subtract the previous frame (instead of the original, which is not necessarily available) before doing the correlation test. More generally, this technique can be used whenever one has available a copy of the image that is similar to the original but not identical to the watermarked copy being evaluated.
  • the present invention also contemplates further variants and/or modifications, which are now also described.
  • One of the features of the invention described above involves adding the watermark vector to the baseline watermark. Although this is desirable, instead of merely adding the watermark vector to the baseline watermark, a more complicated combination may be done.
  • x_i + w_i one might compute x_i(1 + w_i). More generally, one can replace xj by a function f_i(X,W). It is also practicable to use scaling, e.g., multiplying the value of wj by a scalar so that the intensity of the watermark can be adjusted.
  • the approach of using a watermarked copy of the original image in place of the original image during a correlation test can also be used to protect the original image after the test is run.
  • An author/creator of a photograph finds a copy of his or her work posted on the World Wide Web, the Internet's multimedia information retrieval system. Assume that the author now desires to prove that it carries one of the author's watermarks. One could reveal the original picture to a judge (or whomever is checking the claim), who would then subtract it from the watermarked copy and run a correlation test with the alleged watermark. The problem with this approach is that the judge has a copy of the original picture without the watermark.
  • a secure memory may be used to store or compute the watermark corresponding to "Do not copy.” Indeed, all known schemes need to have the watermark that is being checked remain secret. This is because once you have the watermark, it is easy to remove it (e.g., subtract it from the watermarked copy to obtain a clean copy). Unfortunately, the correlation test needs to know the watermark in order to run the correlation test. That is why secure hardware in VCR (for example) is used. However, one can overcome the need for the secure hardware as follows.
  • warning(s) can be used, such as "Do not allow access”, “Do not allow access unless a password is given”, “Do not allow processing”, or variations and/or combinations of the above.
  • the watermark be placed in a critical region of the data, e.g., in a spatio-temporal frequency domain of the work.
  • a spectral transform e.g., the discrete cosine transform (DCT) or other transforms
  • DCT discrete cosine transform
  • a “critical region” is a region that, if destroyed, would result in serious degradation of the data.

Abstract

The work to be protected is digitized (10) and a baseline watermark is derived (12). A watermark offset vector is created (16) and then stored (18). The offset vector is added to the baseline watermark vector to generate a modified watermark vector (20). The baseline watermark vector is replaced with the modified watermark in the digitized work (22). And, finally, the watermarked work is returned to the original form (24).

Description

Method For Protecting Content Using Watermarking
This application is a continuation-in-part of prior co-pending application U.S. Serial No. 08/615,534, filed March 12, 1996, now U.S. Patent No. 5,664,018.
TECHNICAL FIELD
The present invention relates generally to preventing unlawful copying of audio, video and other media that can be digitized and, more particularly, to improved watermarking techniques that are robust even against multiple individuals who conspire together with independent copies. BACKGROUND OF THE INVENTION
The proliferation of digitized media (audio, image and video) and the ease with which digital files can be copied has created a need for copyright enforcement schemes. Conventional cryptographic systems permit only valid keyholders access to encrypted data, but once such data is decrypted there is no way to track its reproduction or retransmission. Such schemes thus provide insufficient protection against unauthorized reproduction of information. It is known in the prior art to provide a so-called digital "watermark" on a document to address this problem. A "watermark" is a visible or preferably invisible identification code that is permanently embedded in the data and thus remains present within the data after any decryption process. One example of a digital watermark would be a visible "seal" placed over an image to identify the copyright owner. However, the watermark might also contain additional information, including the identity of the purchaser of a particular copy of the material.
Many schemes have been proposed for watermarking digital data. In a known watermarking procedure, each copy of a document D is varied slightly so as to look the same to the user but also so as to include the identity of the purchaser. The watermark consists of the variations that are unique to each copy. The idea behind such schemes is that the watermark should be hard to remove without destroying the document. Thus, a copy of a watermarked document should be traceable back to the specific version of the original from which it was created.
Although many prior art schemes claim to possess the "unremovable" property, all existing schemes are easily defeated by the following type of attack. Assume the attacker obtains two copies of the document that is being protected by the watermarking scheme. Each copy may have a different watermark, neither of which is supposed to be removable. The attacker now makes a third version of the document (which he hopes will not have a traceable watermark) by averaging his two copies. For a pictorial document, for example, each pixel of the third version would be the average of the corresponding pixels in the watermarked copies.
Using existing approaches to watermarking, the third copy of the document produced by the attacker will look like the original versions but the watermark will be destroyed. This is because the "average" of two watermarks does not carry sufficient information to be tied to either of the watermarks individually. Thus, the watermarking scheme can be rendered ineffective by simply averaging two copies of the document.
There is thus a need to devise a watermarking scheme that is immune to these and other such attacks, especially those in which the adversary obtains multiple copies of the original document. BRIEF SUMMARY OF THE INVENTION
It is the principal object of the invention to describe a digital watermarking scheme wherein the watermark is robust against collusion by multiple individuals who each possess a watermarked copy of the data.
It is another object to describe such a scheme wherein the watermark cannot be removed by an adversary who obtains multiple copies of the original work. It is a more general object of the invention to describe a watermarking method that is secure against any form of attack including, without limitation, averaging attacks.
It is still a further object of the invention to describe a watermarking procedure wherein each of a set of copies of the work has a slightly-modified form of a "baseline" watermark that is placed within a critical region of the data. The slight variations in the watermarks, however, are not perceptually visible and do not interfere with the works. If multiple persons collude to attempt to create an "illicit" copy of the work (i.e., a copy without a watermark), however, at least one of the modified watermarks is present in the copy, thereby identifying both the illicit copy and the copier.
It is still thus another object to describe a watermarking scheme of the type recited above wherein combining copies of the same data set does not destroy the watermark. It is a further object of the invention to describe such a watermarking scheme that may be used to identify one or more of the parties who are colluding to destroy the watermark.
It is another more general object of the invention to describe a digital watermarking process that may be used as evidence in a Court because it is robust against collusion.
According to the preferred embodiment of the invention, the work to be protected is digitized into a data file or string of data. A first digital watermark is then inserted in a first copy of the data file, preferably in a critical region of the data. A "critical" region may consist of the entire document or alternatively will be some valuable portion of the work that will end up being significantly corrupted if the watermark is corrupted. A second digital watermark is then inserted in a second copy of the data file in a similar manner, and the process is repeated for additional copies. According to the invention, the first and second digital watermarks are slight variations of a "baseline" watermark, which is kept secret, and one cannot perceive any differences between the first and second copies due to these variations. The baseline watermark may be a digital string that is part of the original data being protected. Preferably, the variations are "randomized" in such a manner that if two persons were to collude to attempt to create an "illicit" copy of the work (i.e., a copy without a watermark), at least one of the first or second watermarks would still be present in the copy. After the watermark is inserted into the work, the work can be converted back to its original form.
Thus, the scheme ensures that different possessors of watermarked copies of a work cannot create a "clean" copy that does not include at least one of the slightly-modified watermarks. Indeed, by comparing the watermark of the illicit copy with the baseline watermark, one can determine the identity of the forger.
Although not meant to be limiting, preferably the "variations" are generated using a "random" offset, and in particular a "normal distribution." BRIEF DESCRIPTION OF THE DRAWINGS
For a more complete understanding of the present invention and the advantages thereof, reference should be made to the following Detailed Description taken in connection with the accompanying drawings in which:
FIGURE 1 is a block diagram illustrating the method of inserting a digital watermark into a copy; and
FIGURE 2 is a block diagram illustrating the method for retrieving a digital watermark from a copy and correlating the retrieved watermark with a stored watermark. DETAILED DESCRIPTION According to the invention, the work to be protected may be an image
(photographs and graphics), video and/or audio (speech and music). The particular type of work is not relevant to the invention. Referring now to FIGURE 1 , the work, in whatever form, is digitized at step 10 into a data file or string of data either as part of the inventive technique or through some known A/D preprocessing. In the invention, there is a "baseline" watermark that is preferably stored and not used in making a particular copy of the work (although this step is not necessarily required). This baseline watermark is then processed to create a set of one or more "modified" watermarks, each of which is related to the baseline watermark in a predetermined manner. Preferably, the "offsets" needed to create the modified watermarks are not fixed, however, but are "randomized." In this way, a very small amount of "noise" is added to the offsets that does not alter the perception of the watermarked copies but still ensures that possessors of such copies cannot collude to remove all existence of the watermark in at least one illicit copy. In general, collusion-type attacks are prevented according to the invention by constructing a watermark using randomness in a specific way. Preferably, an n-length digital string: x1 tx2 ...,xn is derived at step 12 from the data to be watermarked and stored at step 14 for future reference. This may be referred to as the "baseline" watermark. The string is preferably "critical" to the data in that corruption of the string will corrupt the data in a way that can be perceived and which will diminish the value of the corrupted document. Generation of the baseline watermark can be achieved in many ways, e.g., by digitizing some portion of the document and using the resulting data or some subset thereof. (Whatever method is used is also used in the verification process, as discussed below). An n-length watermark vector Wι,w2, ...wn, is then created at step 16 and stored at step 18 for future reference. The vector is preferably created by choosing each Wj from a specified random distribution (preferably the normal distribution). The random distribution used for each Wj may or may not be the same (e.g., depending on whether it is desired to embed some specific serial number data in the watermark). The watermark vector is then added at step 20 to the string Xι,x2, ..., xn, and the result reinserted at step 22 into the original data to be protected. The work may then be converted back to its original form (image, video, audio, etc.) at step 24.
Assume it is now desired to retrieve the watermark from a copy D'. This can be accomplished, as shown generally in FIGURE 2, by digitizing the copy D' at step 30 and then computing at step 32 the derived values
Figure imgf000008_0001
using the same algorithm used to compute the baseline watermark. Then, the method proceeds at step 34 by retrieving the original base line watermark, Xι,x2, ...xn, from memory and subtracting out Xι,x2, ...xn from Xι',x2', ...xn' to compute a derived watermark Wι',w2', ...wn' at step 36. A correlation value (preferably an inner product) is then calculated between the derived watermark and w1,w2, ... wn, retrieved at step 38, to produce a correlation value at step 40 The correlation value is compared at step 42 to threshold levels, and if the correlation is high (step 44), then there is a match and a watermark is present. If the correlation is low (step 46), the watermark is not present. (The inner product scheme works by computing the absolute value of the sum WιWι' + ... +wnwn').
This scheme is immune to collusion because the watermark is random and because different watermarks are completely uncorrelated. In existing schemes, different watermarks are highly correlated and so it is easy for an attacker to exploit the correlation to destroy the watermark (e.g., by an averaging attack). In the invention method, there is simply not enough information contained in "t" different watermarked copies of the data in order for the adversary to remove the watermark. More specifically, if the attacker obtains "t" copies of watermarked data using the normal distribution to construct the watermarks (with watermarks Wn, ... w1n, through wtι, ... wtn), it will appear to the attacker as if the original baseline watermark is Xi + (wn+...+w1n)/t, ..., xn+(wtι+...+Wtn)/t, which is not the true baseline watermark x1( ...xn. The distinction is important since the former string is correlated with each of the watermarks wn ...wιn through wι ... wtn. In other words, the attacker simply does not have enough information in order to evade the watermark, no matter what sort of attack is used. Hence, one can prove that either the attacker must destroy the data or he must leave a trace of at least one of the component watermarks which will be revealed when the correlation test is run. Only someone with knowledge of the original baseline watermark could remove the watermark without detection.
Therefore, "m" copies of the work include variations of a baseline watermark such that up to "t" persons who possess those copies cannot collude to create a "clean" copy (i.e., one without any watermark whatsoever). Stated another way, any "t" persons who collude in such a manner will always create an illicit copy that includes one of the modified watermarks. Comparison of the watermark of the illicit copy with the baseline watermark then identifies what party made the copy (assuming there is a record of which party originally got which "version").
According to a preferred method, a first digital watermark is inserted in a first copy of a data file, preferably in a critical region of the data. A second digital watermark is then inserted in a second copy of the data file in a similar manner, and the process is repeated for additional copies. As discussed above, the first and second digital watermarks are slight variations of a "baseline" watermark, which is kept secret, and one cannot perceive any differences between the first and second copies due to these variations. Preferably, the variations are "randomized" in such a manner that if two persons were to collude to attempt to create an "illicit" copy of the work (i.e., a copy without a watermark), at least one of the first or second watermarks would still be present in the copy. In the preferred embodiment, a watermark consists of a sequence of numbers W = w1, ... ,wn, where each value w, is chosen independently and approximately according to Λ/(0,O (where Λ/(μ, σ2) denotes a normal distribution with mean μ and variance σ2). The watermark may consist of a number (e.g., 1000) of randomly generated numbers with a normal distribution having zero mean and unity variance. Alternatively, Wj could be selected according to N(μι, σι) where μ-t μn can be a serial number corresponding to the copy being watermarked (or other information that may be embedded). In order to detect the presence of a watermark W in a derived watermark signal W, we preferably use a correlation function cor(W,W) = I W» W'l , which is the inner product of two vectors. If W were selected according to the normal N(0,1 ) distribution and W is uncorrelated to W (but of the same order), then the correlation will be small (about " ). If W is closely correlated to W, then the correlation will be large (about n). If W is uncorrelated to W but is of a larger order ( e.g., due to intentional or unintentional noise or attempts to hide the watermark), then the correlation might also be large. (Specifically, if W is uncorrelated to W but has B times the magnitude, then the correlation is about B fn . If B is large, then the data D' will not resemble D. (The notion of large in this context depends on the application and the level of security/clarity desired). In any event, the watermark is said to be present if cor(W,W) > c n , where c is a predetermined constant that depends on the application and level of security desired (e.g., c=4). The correlation will be low if the watermark is not present and the work is not destroyed. The correlation will be high if D' was derived from the watermarked document or if the data has been corrupted beyond recognition (the latter condition being determined by inspection).
As noted above, it is preferable that each of the "modified" watermarks be placed in a critical region of the data. Of course, the exact location will depend on the nature of the work being protected. It is also helpful if every entry in this region of data is largely uncorrelated with the other data. It has been suggested (by Cox et al) that this can be accomplished by embedding a watermark in the spectrum of an image, the temporal frequency domain of an audio signal, or the spatio-temporal frequency domain of a video sequence. Although the above techniques are preferred, one may even encode the watermark in other less, desirable places (such as in the low order or least significant bits) of the data and still obtain the advantages of the collusion- resistant feature of the invention where multiple parties may collude to remove the watermark. Variations
In the embodiment discussed above, the original document (or an original baseline watermark vector) is stored in order to determine whether the watermark is present in a copy of the document. In the embodiment previously described, the original baseline watermark vector is retrieved at step 34 and subtracted from the derived baseline watermark vector to produce the derived offset watermark vector. This step can be omitted without changing the detection protocol or its results. In particular, the derived offset watermark vector may be set equal to the derived baseline watermark vector. This change increases the noise level in the correlation test, but not beyond tolerable levels. Further, the noise levels can be reduced by specially selecting the original offset watermark vectors to have low noise (e.g., by selecting them to be orthogonal to the original baseline watermark vector to which they are being applied) or by running the correlation test on only specific components of the vectors.
Another improvement would be to remove the need to store the original offset watermark vector. As discussed above, in one embodiment of the invention it is necessary to store a copy of the original offset watermark vectors (see, e.g., step 18) so that they can be later retrieved and correlated with the derived offset watermark vectors (see, e.g., step 38). This step can be largely omitted by the following process.
The original offset watermark vectors are computed using a secret random hash function H. The function H maps copyright and other information that the user desires to embed in he document (e.g., "This picture is the property of XYZ Corp., unauthorized copying is forbidden") to the sequence of numbers W = w_1 , ..., w_n that was used as the original offset watermark vector. The sequence of numbers preferably has same structure and function as discussed above and appear to be random, but the sequence is easily reconstructed given the secret function H and the underlying information to be inserted into the document. Hence, a watermark is identified by reconstructing the original offset watermark vector locally instead of retrieving the vector from a database. More generally, the text to be embedded may be a simple serial number, and this serial number can be retrieved from the document by checking all possibilities to see if there is a correlation. This check can be done locally if H is available, since all relevant original offset vectors can be regenerated as needed.
Thus, according to this variation of the present invention, one need not subtract the original picture before carrying out the dot product form of the correlation test described above in the main embodiment. In such case, the correlation test generates the old dot product (which is large, precisely what is desired) plus the dot product of the offset vector and the original picture. Since the offset vector is random, this dot product is small (in the noise range) for any picture. Therefore, one does not need the original picture to do the correlation test. Moreover, by using the secret random hash function H, one need not store the offset vectors. The function maps a copyright notice or text into a sequence of independent Gaussian offsets (i.e., an offset vector). Then, one may choose the offset vector for some text to be H(text). Now, one need only remember the text, not the whole offset vector. The text may be timestamped so that the same offset vector is only used once, although one can use the same offset vector more than once.
This method is provably secure, even against colluders, but has low memory requirements. A two-tiered version, wherein there are two hash functions (e.g., one for the sign and one for the magnitude of the offsets) might be used as well. In this way, one of the two (sign or magnitude) would be kept in reserve and not released, even in the secure software. More generally, a series of different watermarks might be used and released according to different purposes. For example, a "Do not copy" watermark might be used where the author is not seeking to restrict "access" whereas a "Do not access" watermark might be used where the author desires to receive payment before access is allowed. Alternatively, a series of watermarks may be used to restrict the number of accesses.
Another two-tiered approach involves one level of watermark that may be somewhat easy to detect without knowing any secret key and another level that is much more secure but requires a secret key or other secret information to detect.
The above-described variants can be combined advantageously to provide a scheme to prevent unauthorized copying of certain media such as CD's and VCR videos. In this application, a given text — such as "Do not copy" - is used as the watermark. A VCR can then check for the presence of this watermark before allowing the copying to take place. This would be achieved by having the secret function H embedded in the VCR software or hardware in a secure fashion, e.g., through a secure chip or via a protected software encryption scheme. The value of H would also be embedded securely in the hardware or software that generates the watermarked copy in the first place instance.
In the VCR/CD application, it may only be necessary to use a single watermark for many copies of the document, in which case it may only be necessary to use a single watermark offset vector (e.g., H ("Do not copy")) for different documents. In this variant, the system must be secure against a different kind of collusion; namely, one in which the same watermark is used with different documents instead of the case where the same document is used with different watermarks. Fortunately, the same analysis applies to both scenarios equally well, such that either scheme is secure against collusion. In the above-described variant, the hardware/software that creates the watermarks is in secure hands (so that H remains secret and cannot be misused). For example, if the adversary is allowed to watermark a blank document, then the scheme can lose security. There are several ways, however, that security can be enhanced as is now explained. In one approach, it is assumed that each copy of the watermarking software produces watermarks unique to the copy. For example, the XYZ Corporation watermarking software produces watermarks of the form H(XYZCORP | Do not copy). Then, only the watermarks produced by that software would be compromised if the XYZ software were stolen. (For simplicity, each version of the software could be the same except for a special key unique to the version.) Alternatively, the original offset watermark vectors can be derived as a function of the document that is being watermarked in addition to the text that is being embedded into the document. This has the effect of making watermarks corresponding to "Do not copy" be different for each document in which they appear. For example, one might use H(x_1...X_n | Do not copy) as the original offset watermark vector for a document with features x_1 ,...,x_n into which the "Do not copy" text is embedded. Even further, the string x_1 ,...,x_n may include random numbers so that offset vectors can be further differentiated in an effort to prevent attacks.
In order to confirm the presence of a watermark in the preceding examples, one still needs to know (or guess, perhaps by exhaustive search) the underlying text that was used to generate the original offset vector. This process can be simplified by embedding serial numbers instead of text. Once the serial number is retrieved, a global database is consulted to find out what the text is. However, it is still necessary to be careful how a serial number is embedded since exhaustive search over a space of 12-digit numbers would be costly and difficult. In such a case, it would be much better to separately embed say four (4) serial numbers, each with 3 digits. (Of course, such numbers and their characteristics are merely exemplary). Then, one would only have to search over a space of 1000 numbers (instead of 1 ,000,000,000,000 numbers) four times. (This technique makes use of the fact that the watermarking procedures can be used to embed more than one watermark in a document.) One watermark could be used for each decimal or letter in a serial number. As a specific example, if a given letter of a serial number is "a", and this letter appears in the third position of the number, then the watermark could be a random string computed by generating a hash H(3,a). Alternatively, the H(a) could be used to generate the watermark, which would then be placed in the third component of the picture. It is also possible to make the watermarking process more resilient to noise as well as more secure. This is achieved as follows.
Suppose that one desires to embed the text "Do not copy" in a document. Another good way of doing this is to embed multiple offset watermark vectors in the document. For example, we could use H(y_1 | Do not copy), H(y_2 | Do not copy), ..., H(y_m | Do not copy) for different values of y_1. •••. y_m as the vectors. If any of the watermarks is detected, then copying would not proceed. Such a scheme is more robust since all m vectors would have to be ruined by noise or be removed by an adversary before copying could proceed. If there is a chance p of being able to remove any one of the vectors, then the change of losing all m is pΛm (assuming independence), which is very small (e.g., if p=.01 and m =4, then pΛm = 10Λ{-8}).
There are several multiple watermarks can be embedded in the document. One method would be to combine the multiple watermarks with the same baseline watermark vector, e.g., by simply adding them all together. Alternatively, each watermark vector could be used with a different baseline vector, e.g., when each watermark is placed in a different component of the document.
Additional variants of the present invention are now described. One variation requires a user to have a password before being able to read or process a document. In particular, when the watermark is generated by a hash function, such as H(XYZCORP | Do not copy), the watermark may be of the form H(password **** required for access), where **** is the password. In this case, processing of the document is allowed only if the watermark is detected (as opposed to the case when processing is not allowed when a watermark is detected). In this alternate embodiment, the user needs to know the password in order for the watermark (which depends on the password) to be detected.
Yet another variant facilitates tracing of the history of a document. In particular, whenever a person touches or possesses a document, a watermark is added to the document with the ID of that person. In this way, if the document is released illegally, the last person to touch or possess the document can be determined. Moreover, each time a watermark is added, one could also add a timestamp to determine the last possessor's identity.
Another variant is a method to reduce noise in the correlation test (previously described) to thereby decrease the occurrence of false positives and false negatives when checking for a watermark. In this embodiment, some normalization on the baseline watermark and/or the offset watermark is carried out. For example, if the ith component of the baseline watermark x_i is replaced by x_i + w_i in the watermarked document, then the procedure involves several steps that are now described:
(1 ) The routine computes basic statistics (such as average value and standard deviation) for each x_i. This can be done by generating x_i for an ensemble of documents and taking the mean and standard deviation of the observed values. It could also be done by generating xj for the single work being protected but from different portions or manifestations of the work. (For example, with a movie, one could compute values for xj by looking over several frames; with a picture, one could look over several portions of the picture.)
(2) Modify x_i and w_i by normalizing with respect to the statistics. If one computed the mean of xj, then the routine would subtract this value from the actual x_i. If one computed the standard deviation, then the routine would divide this value into the actual xj. Alternatively, one could multiply the standard deviation times wj. More generally, the watermark value can be scaled by an amount derived from analysis of other pictures or regions of the picture being watermarked. The above processing is useful because it helps all values in the correlation test have substantially equal magnitude and therefore noise (or a particular error) cannot get too much weight.
(3) A further variation is to draw the normalization values from the document itself. This is especially useful in audio or movie applications where one can nearly deduce the original baseline watermark values x_i from the document without having to look them up in a database (because there are often many frames in a movie that are nearly identical). Once one has an approximation to x_i, this approximation can be subtracted before the correlation test is performed (as previously described). In other words, the document contains redundant information that can be used to regenerate the baseline watermark so that it can be subtracted (but without having to look it up in a database).
Thus, one can watermark each frame of a movie separately. To check for a watermark in one frame, one can use the previous frame in place of the original when checking for the watermark, e.g. subtract the previous frame (instead of the original, which is not necessarily available) before doing the correlation test. More generally, this technique can be used whenever one has available a copy of the image that is similar to the original but not identical to the watermarked copy being evaluated.
The present invention also contemplates further variants and/or modifications, which are now also described. One of the features of the invention described above involves adding the watermark vector to the baseline watermark. Although this is desirable, instead of merely adding the watermark vector to the baseline watermark, a more complicated combination may be done. In particular, instead of x_i + w_i, one might compute x_i(1 + w_i). More generally, one can replace xj by a function f_i(X,W). It is also practicable to use scaling, e.g., multiplying the value of wj by a scalar so that the intensity of the watermark can be adjusted. Further , the approach of using a watermarked copy of the original image in place of the original image during a correlation test (for a different watermark) can also be used to protect the original image after the test is run. For example, consider the following scenario. An author/creator of a photograph finds a copy of his or her work posted on the World Wide Web, the Internet's multimedia information retrieval system. Assume that the author now desires to prove that it carries one of the author's watermarks. One could reveal the original picture to a judge (or whomever is checking the claim), who would then subtract it from the watermarked copy and run a correlation test with the alleged watermark. The problem with this approach is that the judge has a copy of the original picture without the watermark. If this copy is stolen, the evaluation cannot be run since the copy does not carry a watermark. However, one could improve the process by giving the judge a copy of the image with a different watermark. This image is very close to the original; thus, it will be sufficient for the judge's purposes. Release of the original picture (i.e., without the author's consent), however, will be avoided.
The approach in the previous example can be carried further in ways that should be especially valuable for the "Do not copy" application. As previously described, a secure memory may be used to store or compute the watermark corresponding to "Do not copy." Indeed, all known schemes need to have the watermark that is being checked remain secret. This is because once you have the watermark, it is easy to remove it (e.g., subtract it from the watermarked copy to obtain a clean copy). Unfortunately, the correlation test needs to know the watermark in order to run the correlation test. That is why secure hardware in VCR (for example) is used. However, one can overcome the need for the secure hardware as follows.
Suppose one wants to test for a watermark vector w in a document X'. In the original procedure, one would process X' and then run a correlation test (e.g., by computing the dot product w * X'). If w was present in X', then the correlation would be high. In the alternative embodiment now described, one does not release w at all. Rather, (w+w')/2 is released and the correlation is run against (w+w')/2, where w' is another watermark vector. Because watermark vectors can be made to appear random, it is not possible for an adversary to learn anything about w from seeing (w+w')/2. However, the correlation test will be positive if and only if w was present. The result of the test will be weaker by a factor of 2, but this is well within tolerance.
In summary, it is possible to run the correlation test without revealing information about the watermark vector, because the watermark vector is "masked" before it is released. The masked watermark vector will still perform well in the correlation test. This idea can be extended by providing each VCR with a different masking of the "Do not copy" watermark vector. Thus if one VCR is compromised, it will not help the adversary remove the watermark for any other VCR. In fact, if the adversary uses his knowledge of (w+w')/2 to modify his picture so that the correlation test with (w+w')/2 is negative (which he can only do by subtracting a multiple of this vector from the image), he will have unwittingly embedded the new watermark w' in the picture (and he will not have removed the original watermark w). Thus, not only will the original watermark still be present, but there will be proof that the adversary tried to cheat; further, the party will know which VCR was opened for this purpose. The "Do not copy" text described above is not meant to be taken by way of limitation. Depending on the particular application, other warning(s) can be used, such as "Do not allow access", "Do not allow access unless a password is given", "Do not allow processing", or variations and/or combinations of the above. As discussed above, it has been suggested that the watermark be placed in a critical region of the data, e.g., in a spatio-temporal frequency domain of the work. One particular advantageous method for achieving this would be use of a spectral transform (e.g., the discrete cosine transform (DCT) or other transforms) to form the baseline watermark of the data. A "critical region" is a region that, if destroyed, would result in serious degradation of the data.

Claims

1. A method of copy protection for a document, comprising the steps of: generating a first digital string from the document to form a baseline watermark; generating a second digital string from given text; generating a watermark having a predetermined relationship to the first and second digital strings; and inserting the watermark into the document to protect the document against illicit copying.
2. The method of copy protection as described in Claim 1 further including the steps of: retrieving a derived watermark from the document to form a third digital string; generating a fourth digital string from the given text; running a correlation test between the third and fourth digital strings; and if the third and fourth digital strings have a predetermined correlation, generating an indication that the given text is present in the document.
3. An access control method, comprising the steps of: during a watermarking phase: generating a first digital string from an object sought to be protected to form a baseline watermark; generating a second digital string from given text; generating a watermark having a predetermined relationship to the first and second digital strings; and inserting the watermark into the object to protect access to the object; upon an access request: retrieving a derived watermark from the object to form a third digital string; generating a fourth digital string from the given text; correlating the third and fourth digital strings; and if the third and fourth digital strings have a predetermined correlation, authorizing access to the object.
4. A method of watermarking an object, comprising the steps of:
generating a first digital string from the object to form a baseline
watermark;
generating a second digital string from given text providing an
indication that a first action with respect to the object is allowed and a
second action with respect to the object is prohibited; generating a watermark having a predetermined relationship to the
given text and the second digital string; and
inserting the watermark into the object.
5. A method for determining whether an object has a given
watermark, comprising the steps of:
processing the object to generate a data string;
correlating the data string with a value that is a function of the
given watermark and a second watermark such that information useful in
determining the given watermark cannot be obtained from the value; and if the data string and the value correlate to a predetermined extent, indicating that the object has been watermarked with the given watermark.
6. A method for determining whether a document has a given
watermark vector embedded therein, comprising the steps of:
processing the document to generate a data string;
correlating the data string with a value that is a function of the
given watermark vector and a second watermark, wherein the second
watermark masks information about the given watermark;
accepting the document as including the given watermark vector if the data string and the value correlate to a predetermined extent.
7. A access protection method operative in a device having
means for outputting given content, comprising the steps of:
retrieving a derived watermark and a derived signal from the given
content;
generating a digital string from the derived signal using a secure
hash function;
correlating the derived watermark and the digital string; and
based on a result of the correlating step, taking a given action.
8. A method for authorizing access to given content that has a
given watermark embedded therein, comprising the steps of:
processing the given content to generate a first data string; generating a second data string by applying a given function to the
first data string;
correlating the first and second data strings; and
if the first and second data strings correlate to a given degree, providing a password to enable further processing of the given content.
9. A method for computing a derived watermark, comprising the
steps of:
processing a given work W to form a first data string x , x2, ... xn,
processing a collection C of works to form a second data string y1 f
y2, ... yn; and
computing the derived watermark z , z2, ... zn by applying a given function f(Xj, y,).
10. A method of access control for a document, comprising the
steps of:
generating a first digital string from the document to form a baseline
watermark;
generating a second digital string from given text;
generating a set of watermarks each having a predetermined
relationship to the first and second digital strings; and
inserting the set of watermarks into the document to protect the document against illicit use.
1 1 . A method for detecting a watermark in a document using
information that, if disclosed, does not compromise security of the
document, comprising the steps of:
processing the document to generate a data string;
correlating the data string with the information; and
accepting the document as including the watermark if the data string and the information correlate to a predetermined extent.
PCT/US1998/017833 1997-08-29 1998-08-28 Method for protecting content using watermarking WO1999010858A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
AU92082/98A AU9208298A (en) 1997-08-29 1998-08-28 Method for protecting content using watermarking
EP98944572A EP1019889A4 (en) 1997-08-29 1998-08-28 Method for protecting content using watermarking

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/920,365 US5949885A (en) 1996-03-12 1997-08-29 Method for protecting content using watermarking
US08/920,365 1997-08-29

Publications (2)

Publication Number Publication Date
WO1999010858A2 true WO1999010858A2 (en) 1999-03-04
WO1999010858A3 WO1999010858A3 (en) 1999-06-24

Family

ID=25443612

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1998/017833 WO1999010858A2 (en) 1997-08-29 1998-08-28 Method for protecting content using watermarking

Country Status (4)

Country Link
US (1) US5949885A (en)
EP (1) EP1019889A4 (en)
AU (1) AU9208298A (en)
WO (1) WO1999010858A2 (en)

Cited By (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000056059A1 (en) * 1999-03-12 2000-09-21 University College London A method and apparatus for generating multiple watermarked copies of an information signal
GB2358100A (en) * 1999-11-30 2001-07-11 Ibm Digital watermarks
WO2001067741A1 (en) * 2000-03-08 2001-09-13 France Telecom Method for transmitting data with digital watermark access control and devices therefor
US6405219B2 (en) 1999-06-22 2002-06-11 F5 Networks, Inc. Method and system for automatically updating the version of a set of files stored on content servers
US6473802B2 (en) 1999-07-15 2002-10-29 F5 Networks, Inc. Method and system for storing load balancing information with an HTTP cookie
WO2005029315A1 (en) * 2002-07-08 2005-03-31 Globespanvirata Incorporated System and method for generating pseudo-random numbers
US7047301B2 (en) 2000-01-31 2006-05-16 F5 Networks, Inc. Method and system for enabling persistent access to virtual servers by an LDNS server
US7146354B1 (en) 1999-06-18 2006-12-05 F5 Networks, Inc. Method and system for network load balancing with a compound data structure
US7343413B2 (en) 2000-03-21 2008-03-11 F5 Networks, Inc. Method and system for optimizing a network by independently scaling control segments and data flow
US7441045B2 (en) 1999-12-13 2008-10-21 F5 Networks, Inc. Method and system for balancing load distribution on a wide area network
US7975025B1 (en) 2008-07-08 2011-07-05 F5 Networks, Inc. Smart prefetching of data over a network
US8769265B1 (en) 2002-09-03 2014-07-01 F5 Networks, Inc. Method and system for providing persistence in a secure network access
US9077554B1 (en) 2000-03-21 2015-07-07 F5 Networks, Inc. Simplified method for processing multiple connections from the same client
US9083760B1 (en) 2010-08-09 2015-07-14 F5 Networks, Inc. Dynamic cloning and reservation of detached idle connections
US9154423B1 (en) 2012-05-01 2015-10-06 F5 Networks, Inc. Minimize SYN-flood issues with flow cache while maintaining performance
US9203771B1 (en) 2012-07-23 2015-12-01 F5 Networks, Inc. Hot service flow hardware offloads based on service priority and resource usage
US9338095B2 (en) 2012-05-01 2016-05-10 F5 Networks, Inc. Data flow segment optimized for hot flows
US9525632B1 (en) 2012-05-01 2016-12-20 F5 Networks, Inc. Minimize recycle SYN issues for split TCP hot flows to improve system reliability and performance
US9985976B1 (en) 2011-12-30 2018-05-29 F5 Networks, Inc. Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
US10015286B1 (en) 2010-06-23 2018-07-03 F5 Networks, Inc. System and method for proxying HTTP single sign on across network domains
USRE47019E1 (en) 2010-07-14 2018-08-28 F5 Networks, Inc. Methods for DNSSEC proxying and deployment amelioration and systems thereof
US10097616B2 (en) 2012-04-27 2018-10-09 F5 Networks, Inc. Methods for optimizing service of content requests and devices thereof
US10122630B1 (en) 2014-08-15 2018-11-06 F5 Networks, Inc. Methods for network traffic presteering and devices thereof
US10157280B2 (en) 2009-09-23 2018-12-18 F5 Networks, Inc. System and method for identifying security breach attempts of a website
US10182013B1 (en) 2014-12-01 2019-01-15 F5 Networks, Inc. Methods for managing progressive image delivery and devices thereof
US10187317B1 (en) 2013-11-15 2019-01-22 F5 Networks, Inc. Methods for traffic rate control and devices thereof
US10230566B1 (en) 2012-02-17 2019-03-12 F5 Networks, Inc. Methods for dynamically constructing a service principal name and devices thereof
US10375155B1 (en) 2013-02-19 2019-08-06 F5 Networks, Inc. System and method for achieving hardware acceleration for asymmetric flow connections
US10404698B1 (en) 2016-01-15 2019-09-03 F5 Networks, Inc. Methods for adaptive organization of web application access points in webtops and devices thereof
US10505792B1 (en) 2016-11-02 2019-12-10 F5 Networks, Inc. Methods for facilitating network traffic analytics and devices thereof
US10721269B1 (en) 2009-11-06 2020-07-21 F5 Networks, Inc. Methods and system for returning requests with javascript for clients before passing a request to a server
US10791119B1 (en) 2017-03-14 2020-09-29 F5 Networks, Inc. Methods for temporal password injection and devices thereof
US10791088B1 (en) 2016-06-17 2020-09-29 F5 Networks, Inc. Methods for disaggregating subscribers via DHCP address translation and devices thereof
US10797888B1 (en) 2016-01-20 2020-10-06 F5 Networks, Inc. Methods for secured SCEP enrollment for client devices and devices thereof
US10812266B1 (en) 2017-03-17 2020-10-20 F5 Networks, Inc. Methods for managing security tokens based on security violations and devices thereof
US10834065B1 (en) 2015-03-31 2020-11-10 F5 Networks, Inc. Methods for SSL protected NTLM re-authentication and devices thereof
US10931662B1 (en) 2017-04-10 2021-02-23 F5 Networks, Inc. Methods for ephemeral authentication screening and devices thereof
US11044200B1 (en) 2018-07-06 2021-06-22 F5 Networks, Inc. Methods for service stitching using a packet header and devices thereof
US11063758B1 (en) 2016-11-01 2021-07-13 F5 Networks, Inc. Methods for facilitating cipher selection and devices thereof
US11122083B1 (en) 2017-09-08 2021-09-14 F5 Networks, Inc. Methods for managing network connections based on DNS data and network policies and devices thereof
US11122042B1 (en) 2017-05-12 2021-09-14 F5 Networks, Inc. Methods for dynamically managing user access control and devices thereof
US11350254B1 (en) 2015-05-05 2022-05-31 F5, Inc. Methods for enforcing compliance policies and devices thereof
US11496438B1 (en) 2017-02-07 2022-11-08 F5, Inc. Methods for improved network security using asymmetric traffic delivery and devices thereof
US11658995B1 (en) 2018-03-20 2023-05-23 F5, Inc. Methods for dynamically mitigating network attacks and devices thereof
US11757946B1 (en) 2015-12-22 2023-09-12 F5, Inc. Methods for analyzing network traffic and enforcing network policies and devices thereof
US11838851B1 (en) 2014-07-15 2023-12-05 F5, Inc. Methods for managing L7 traffic classification and devices thereof
US11895138B1 (en) 2015-02-02 2024-02-06 F5, Inc. Methods for improving web scanner accuracy and devices thereof

Families Citing this family (212)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10361802B1 (en) 1999-02-01 2019-07-23 Blanding Hovenweep, Llc Adaptive pattern recognition based control system and method
US6961442B2 (en) * 2001-03-09 2005-11-01 Digimarc Corporation Watermarking a carrier on which an image will be placed or projected
US6522770B1 (en) 1999-05-19 2003-02-18 Digimarc Corporation Management of documents and other objects using optical devices
US20090097695A9 (en) * 1995-05-08 2009-04-16 Rhoads Geoffrey B Personal document authentication system using watermarking
US7054462B2 (en) * 1995-05-08 2006-05-30 Digimarc Corporation Inferring object status based on detected watermark data
US6744906B2 (en) 1995-05-08 2004-06-01 Digimarc Corporation Methods and systems using multiple watermarks
US7006661B2 (en) * 1995-07-27 2006-02-28 Digimarc Corp Digital watermarking systems and methods
US6577746B1 (en) 1999-12-28 2003-06-10 Digimarc Corporation Watermark-based object linking and embedding
US20030056103A1 (en) 2000-12-18 2003-03-20 Levy Kenneth L. Audio/video commerce application architectural framework
US6229924B1 (en) * 1996-05-16 2001-05-08 Digimarc Corporation Method and apparatus for watermarking video images
JP3601013B2 (en) * 1996-09-10 2004-12-15 達司 溝部 Setting method of access code or security code
US20030009670A1 (en) * 2001-04-02 2003-01-09 Digimarc Corporation Background watermark processing
JP3349910B2 (en) * 1997-02-12 2002-11-25 日本電気株式会社 Image data encoding system
AUPO521897A0 (en) * 1997-02-20 1997-04-11 Telstra R & D Management Pty Ltd Invisible digital watermarks
US6233684B1 (en) * 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
WO1998043431A1 (en) * 1997-03-21 1998-10-01 Canal+ Societe Anonyme Method of downloading of data to an mpeg receiver/decoder and mpeg transmission system for implementing the same
US6735253B1 (en) 1997-05-16 2004-05-11 The Trustees Of Columbia University In The City Of New York Methods and architecture for indexing and editing compressed video over the world wide web
US6427012B1 (en) * 1997-05-19 2002-07-30 Verance Corporation Apparatus and method for embedding and extracting information in analog signals using replica modulation
US6131162A (en) * 1997-06-05 2000-10-10 Hitachi Ltd. Digital data authentication method
JP4064506B2 (en) 1997-09-17 2008-03-19 パイオニア株式会社 Digital watermark superimposing method, detecting method and apparatus
JP4003098B2 (en) * 1997-09-17 2007-11-07 ソニー株式会社 Information addition method and information addition apparatus for image signal
JP3269015B2 (en) * 1997-09-18 2002-03-25 インターナショナル・ビジネス・マシーンズ・コーポレーション Digital watermark system
US6611599B2 (en) * 1997-09-29 2003-08-26 Hewlett-Packard Development Company, L.P. Watermarking of digital object
US7154560B1 (en) * 1997-10-27 2006-12-26 Shih-Fu Chang Watermarking of digital image data
WO1999042996A1 (en) * 1998-02-19 1999-08-26 Sony Corporation Recorder / reproducer, recording / reproducing method, and data processor
DE19816356C2 (en) * 1998-04-03 2001-01-25 Deutsche Telekom Ag Process for inserting tamper-proof digital fingerprints into electronic documents
US6504941B2 (en) * 1998-04-30 2003-01-07 Hewlett-Packard Company Method and apparatus for digital watermarking of images
JP3214555B2 (en) * 1998-05-06 2001-10-02 日本電気株式会社 Digital watermark insertion device
CA2269651A1 (en) 1998-05-12 1999-11-12 Lucent Technologies, Inc. Transform domain image watermarking method and system
US6314192B1 (en) * 1998-05-21 2001-11-06 Massachusetts Institute Of Technology System, method, and product for information embedding using an ensemble of non-intersecting embedding generators
US7644282B2 (en) 1998-05-28 2010-01-05 Verance Corporation Pre-processed information embedding system
US6959288B1 (en) * 1998-08-13 2005-10-25 International Business Machines Corporation Digital content preparation system
KR100341197B1 (en) * 1998-09-29 2002-06-20 포만 제프리 엘 System for embedding additional information in audio data
US7143434B1 (en) 1998-11-06 2006-11-28 Seungyup Paek Video description system and method
ATE289435T1 (en) * 1998-11-19 2005-03-15 Digimarc Corp PRINTING AND VERIFICATION OF SELF-CHECKING SECURITY DOCUMENTS
US7013021B2 (en) * 1999-03-19 2006-03-14 Digimarc Corporation Watermark detection utilizing regions with higher probability of success
JP3472188B2 (en) * 1999-03-31 2003-12-02 キヤノン株式会社 Information processing system, information processing apparatus, information processing method, and storage medium
US6434701B1 (en) 1999-04-06 2002-08-13 Kwan Software Engineering, Inc. System and method for digitally marking a file
US6792535B1 (en) 1999-04-06 2004-09-14 Kwan Software Engineering, Inc. System and method for digitally marking a file with a removable mark
JP2003524932A (en) * 1999-04-06 2003-08-19 クワン・ソフトウェア・エンジニアリング・インコーポレーテッド System and method for digitally marking files with removable marks
US6823455B1 (en) * 1999-04-08 2004-11-23 Intel Corporation Method for robust watermarking of content
US6424998B2 (en) 1999-04-28 2002-07-23 World Theatre, Inc. System permitting the display of video or still image content on selected displays of an electronic display network according to customer dictates
US6343738B1 (en) 1999-05-15 2002-02-05 John W. L. Ogilvie Automatic broker tools and techniques
US20020032734A1 (en) 2000-07-26 2002-03-14 Rhoads Geoffrey B. Collateral data combined with user characteristics to select web site
US6901514B1 (en) * 1999-06-01 2005-05-31 Digital Video Express, L.P. Secure oblivious watermarking using key-dependent mapping functions
US7346695B1 (en) 2002-10-28 2008-03-18 F5 Networks, Inc. System and method for performing application level persistence
US7287084B1 (en) 1999-07-15 2007-10-23 F5 Networks, Inc. Enabling encryption of application level persistence between a server and a client
US7770016B2 (en) 1999-07-29 2010-08-03 Intertrust Technologies Corporation Systems and methods for watermarking software and other media
US6952685B1 (en) 1999-08-27 2005-10-04 Ochoa Optics Llc Music distribution system and associated antipiracy protection
US6647417B1 (en) 2000-02-10 2003-11-11 World Theatre, Inc. Music distribution systems
US8090619B1 (en) 1999-08-27 2012-01-03 Ochoa Optics Llc Method and system for music distribution
US7647618B1 (en) 1999-08-27 2010-01-12 Charles Eric Hunter Video distribution system
US7209900B2 (en) 1999-08-27 2007-04-24 Charles Eric Hunter Music distribution systems
US20060212908A1 (en) 1999-08-27 2006-09-21 Ochoa Optics Llc Video distribution system
GB9922904D0 (en) * 1999-09-28 1999-12-01 Signum Technologies Limited Method of authenticating digital data works
US6850910B1 (en) * 1999-10-22 2005-02-01 Matsushita Electric Industrial Co., Ltd. Active data hiding for secure electronic media distribution
US6769061B1 (en) * 2000-01-19 2004-07-27 Koninklijke Philips Electronics N.V. Invisible encoding of meta-information
US6986048B1 (en) * 2000-01-24 2006-01-10 Koninklijke Philips Electronics N.V. Protecting content from illicit reproduction by proof of existence of a complete data set using security identifiers
US9252898B2 (en) 2000-01-28 2016-02-02 Zarbaña Digital Fund Llc Music distribution systems
EP1143698A3 (en) * 2000-02-09 2005-01-05 Canon Kabushiki Kaisha Data processing apparatus and method, and storage medium
US6737957B1 (en) 2000-02-16 2004-05-18 Verance Corporation Remote control signaling using audio watermarks
US6834308B1 (en) 2000-02-17 2004-12-21 Audible Magic Corporation Method and apparatus for identifying media content presented on a media playing device
EP1137250A1 (en) 2000-03-22 2001-09-26 Hewlett-Packard Company, A Delaware Corporation Improvements relating to digital watermarks
JP2001290938A (en) * 2000-03-24 2001-10-19 Trw Inc Integrated digital production line for full-motion visual product
WO2001076128A2 (en) * 2000-04-04 2001-10-11 Ecd Systems, Inc. Method and system for digital data delivery and reproduction
US7305104B2 (en) 2000-04-21 2007-12-04 Digimarc Corporation Authentication of identification documents using digital watermarks
US7346184B1 (en) 2000-05-02 2008-03-18 Digimarc Corporation Processing methods combining multiple frames of image data
AU2001259391A1 (en) * 2000-05-03 2001-11-12 Shelton E. Harrison Jr. Electronic bond and guaranty process and business method
US7167599B1 (en) * 2000-05-03 2007-01-23 Thomson Licensing Method and device for controlling multimedia data watermark
JP2001339700A (en) * 2000-05-26 2001-12-07 Nec Corp Digital watermark processor, its insertion method and its detection method
US7742993B2 (en) * 2005-10-31 2010-06-22 James Leonard Driessen SCART-card (secure consumer advantaged retail trading)
US7003500B1 (en) 2000-08-01 2006-02-21 James Leonard Driessen Retail point of sale (RPOS) apparatus for internet merchandising
US10304052B2 (en) 2000-06-30 2019-05-28 James Leonard Driessen Retail point of sale (RPOS) apparatus for internet merchandising
US7111167B1 (en) 2000-06-30 2006-09-19 Intel Corporation Digital watermarks with values derived from remote platforms
JP2002033902A (en) * 2000-07-18 2002-01-31 Nikon Corp Image signal processor
US7054256B2 (en) 2000-10-20 2006-05-30 Ochoa Optics Llc High capacity digital data storage by transmission of radiant energy through arrays of small diameter holes
US7562012B1 (en) 2000-11-03 2009-07-14 Audible Magic Corporation Method and apparatus for creating a unique audio signature
US7110541B1 (en) 2000-11-28 2006-09-19 Xerox Corporation Systems and methods for policy based printing
JP4688375B2 (en) * 2000-11-28 2011-05-25 ゼロックス コーポレイション Printing method to prevent document forgery
US6925342B2 (en) * 2000-12-05 2005-08-02 Koninklijke Philips Electronics N.V. System and method for protecting digital media
US7505593B2 (en) * 2002-12-09 2009-03-17 International Business Machines Corporation Method for tracing traitors and preventing piracy of digital content in a broadcast encryption system
US9520993B2 (en) 2001-01-26 2016-12-13 International Business Machines Corporation Renewable traitor tracing
US20020112243A1 (en) * 2001-02-12 2002-08-15 World Theatre Video distribution system
US8112311B2 (en) 2001-02-12 2012-02-07 Ochoa Optics Llc Systems and methods for distribution of entertainment and advertising content
KR100870258B1 (en) 2001-02-13 2008-11-25 코닌클리케 필립스 일렉트로닉스 엔.브이. Processing copy protection signals
US7123739B2 (en) * 2001-02-26 2006-10-17 Koninklijke Philips Electronics N.V. Copy protection via multiple tests
US7043019B2 (en) 2001-02-28 2006-05-09 Eastman Kodak Company Copy protection for digital motion picture image data
US7181017B1 (en) 2001-03-23 2007-02-20 David Felsher System and method for secure three-party communications
US7363278B2 (en) * 2001-04-05 2008-04-22 Audible Magic Corporation Copyright detection and protection system and method
JP3983993B2 (en) * 2001-04-13 2007-09-26 株式会社日立製作所 Method for creating application data with face photo, apparatus for implementing the same, and processing program therefor
US20040189682A1 (en) 2001-12-26 2004-09-30 Lidror Troyansky Method and a system for embedding textual forensic information
US7529659B2 (en) 2005-09-28 2009-05-05 Audible Magic Corporation Method and apparatus for identifying an unknown work
US6968337B2 (en) * 2001-07-10 2005-11-22 Audible Magic Corporation Method and apparatus for identifying an unknown work
US8972481B2 (en) 2001-07-20 2015-03-03 Audible Magic, Inc. Playlist generation method and apparatus
US7877438B2 (en) 2001-07-20 2011-01-25 Audible Magic Corporation Method and apparatus for identifying new media content
US20030016842A1 (en) * 2001-07-23 2003-01-23 Patton Charles M. Digital content with information of latent value to purchaser and method for making the same
WO2003010728A1 (en) * 2001-07-24 2003-02-06 Koninklijke Kpn N.V. Method and system and data source for processing of image data
US7960005B2 (en) 2001-09-14 2011-06-14 Ochoa Optics Llc Broadcast distribution of content for storage on hardware protected optical storage media
US20030069853A1 (en) * 2001-10-04 2003-04-10 Eastman Kodak Company Method and system for managing, accessing and paying for the use of copyrighted electronic media
US7233781B2 (en) 2001-10-10 2007-06-19 Ochoa Optics Llc System and method for emergency notification content delivery
AU2002351310A1 (en) 2001-12-06 2003-06-23 The Trustees Of Columbia University In The City Of New York System and method for extracting text captions from video and generating video summaries
GB2383220B (en) * 2001-12-13 2005-11-30 Sony Uk Ltd Data processing apparatus and method
GB2383148A (en) * 2001-12-13 2003-06-18 Sony Uk Ltd Watermarking
GB2383218A (en) * 2001-12-13 2003-06-18 Sony Uk Ltd Watermarking using cyclic shifting of code words
US7567721B2 (en) * 2002-01-22 2009-07-28 Digimarc Corporation Digital watermarking of low bit rate video
CN1669046B (en) * 2002-05-14 2012-03-14 施赖纳集团两合公司 Visible authentication patterns for printed document
US6782116B1 (en) * 2002-11-04 2004-08-24 Mediasec Technologies, Gmbh Apparatus and methods for improving detection of watermarks in content that has undergone a lossy transformation
US7577841B2 (en) 2002-08-15 2009-08-18 Digimarc Corporation Watermark placement in watermarking of time varying media signals
US20040064702A1 (en) * 2002-09-27 2004-04-01 Yu Hong Heather Methods and apparatus for digital watermarking and watermark decoding
EP1552454B1 (en) * 2002-10-15 2014-07-23 Verance Corporation Media monitoring, management and information system
US20040150794A1 (en) * 2003-01-30 2004-08-05 Eastman Kodak Company Projector with camcorder defeat
US8332326B2 (en) 2003-02-01 2012-12-11 Audible Magic Corporation Method and apparatus to identify a work received by a processing system
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US7702125B2 (en) * 2003-02-05 2010-04-20 Digimarc Corporation Watermarking systems and methods
US7072868B2 (en) 2003-02-20 2006-07-04 First Data Corporation Methods and systems for negotiable-instrument fraud prevention
US20070174623A1 (en) * 2003-02-28 2007-07-26 Kaleidescape, Inc. Detecting collusion among multiple recipients of fingerprinted information
US7793204B2 (en) * 2003-03-13 2010-09-07 Hewlett-Packard Development Company, L.P. Copy protecting documents
US7221759B2 (en) * 2003-03-27 2007-05-22 Eastman Kodak Company Projector with enhanced security camcorder defeat
US7349627B2 (en) 2003-09-12 2008-03-25 Eastman Kodak Company Tracking an image-recording medium using a watermark and associated memory
US20060239501A1 (en) 2005-04-26 2006-10-26 Verance Corporation Security enhancements of digital watermarks for multi-media content
US7403708B2 (en) 2003-11-04 2008-07-22 Eastman Kodak Company Tracking an image-recording medium using an identifying mark and film encodement
US7698557B2 (en) * 2003-12-22 2010-04-13 Guardtime As System and method for generating a digital certificate
US20070239786A1 (en) * 2004-02-24 2007-10-11 First Data Corporation System for maintaining regulatory compliance of communication point data
US20070237315A1 (en) * 2004-02-24 2007-10-11 First Data Corporation System for maintaining type and/or status information for a party - communication point relationship
US20050187842A1 (en) * 2004-02-24 2005-08-25 First Data Corporation System for transaction processing
US7634134B1 (en) 2004-03-15 2009-12-15 Vincent So Anti-piracy image display methods and systems
US7693330B2 (en) * 2004-03-15 2010-04-06 Vincent So Anti-piracy image display methods and systems with sub-frame intensity compensation
US8127137B2 (en) 2004-03-18 2012-02-28 Digimarc Corporation Watermark payload encryption for media including multiple watermarks
US8509472B2 (en) * 2004-06-24 2013-08-13 Digimarc Corporation Digital watermarking methods, programs and apparatus
JP2006025129A (en) * 2004-07-07 2006-01-26 Canon Inc System and method for image processing
US8130746B2 (en) 2004-07-28 2012-03-06 Audible Magic Corporation System for distributing decoy content in a peer to peer network
US7436978B2 (en) * 2005-02-25 2008-10-14 Toshiba Corporation System and method for applying watermarks
WO2006096612A2 (en) 2005-03-04 2006-09-14 The Trustees Of Columbia University In The City Of New York System and method for motion estimation and mode decision for low-complexity h.264 decoder
US8020004B2 (en) 2005-07-01 2011-09-13 Verance Corporation Forensic marking using a common customization function
US8781967B2 (en) 2005-07-07 2014-07-15 Verance Corporation Watermarking in an encrypted domain
CN1897522B (en) * 2005-07-15 2010-05-05 国际商业机器公司 Water mark embedded and/or inspecting method, device and system
ATE511151T1 (en) * 2005-07-19 2011-06-15 Verimatrix Inc COVERED AND ROBUST MARKING FOR MEDIA IDENTIFICATION
US8874477B2 (en) 2005-10-04 2014-10-28 Steven Mark Hoffberg Multifactorial optimization system and method
US20070217612A1 (en) * 2006-03-17 2007-09-20 Vincent So Method and system of key-coding a video
US20070226507A1 (en) * 2006-03-22 2007-09-27 Holzwurm Gmbh Method and System for Depositing Digital Works, A Corresponding Computer Program, and a Corresponding Computer-Readable Storage Medium
US8566452B1 (en) 2006-08-03 2013-10-22 F5 Networks, Inc. Intelligent HTTP based load-balancing, persistence, and application traffic management of SSL VPN tunnels
US7933835B2 (en) 2007-01-17 2011-04-26 The Western Union Company Secure money transfer systems and methods using biometric keys associated therewith
US8818904B2 (en) 2007-01-17 2014-08-26 The Western Union Company Generation systems and methods for transaction identifiers having biometric keys associated therewith
US8504473B2 (en) 2007-03-28 2013-08-06 The Western Union Company Money transfer system and messaging system
US8006314B2 (en) 2007-07-27 2011-08-23 Audible Magic Corporation System for identifying content of digital data
EP2071822A1 (en) * 2007-12-13 2009-06-17 Thomson Licensing Method and apparatus for inserting a removable visible watermark in an image and method and apparatus for removing such watermarks
WO2009126785A2 (en) 2008-04-10 2009-10-15 The Trustees Of Columbia University In The City Of New York Systems and methods for image archaeology
US8806053B1 (en) 2008-04-29 2014-08-12 F5 Networks, Inc. Methods and systems for optimizing network traffic using preemptive acknowledgment signals
WO2009155281A1 (en) 2008-06-17 2009-12-23 The Trustees Of Columbia University In The City Of New York System and method for dynamically and interactively searching media data
US8122501B2 (en) * 2008-06-20 2012-02-21 International Business Machines Corporation Traitor detection for multilevel assignment
US8108928B2 (en) * 2008-06-20 2012-01-31 International Business Machines Corporation Adaptive traitor tracing
US8259938B2 (en) 2008-06-24 2012-09-04 Verance Corporation Efficient and secure forensic marking in compressed
US8422684B2 (en) * 2008-08-15 2013-04-16 International Business Machines Corporation Security classes in a media key block
US8566444B1 (en) 2008-10-30 2013-10-22 F5 Networks, Inc. Methods and system for simultaneous multiple rules checking
US8671069B2 (en) 2008-12-22 2014-03-11 The Trustees Of Columbia University, In The City Of New York Rapid image annotation via brain state decoding and visual pattern mining
US8264707B2 (en) 2009-01-05 2012-09-11 International Business Machines Corporation Enforcing reproduction rights for hard copies of documents
US8571209B2 (en) 2009-01-19 2013-10-29 International Business Machines Recording keys in a broadcast-encryption-based system
US8199651B1 (en) 2009-03-16 2012-06-12 Audible Magic Corporation Method and system for modifying communication flows at a port level
US9313047B2 (en) 2009-11-06 2016-04-12 F5 Networks, Inc. Handling high throughput and low latency network data packets in a traffic management device
US8868961B1 (en) 2009-11-06 2014-10-21 F5 Networks, Inc. Methods for acquiring hyper transport timing and devices thereof
US9141625B1 (en) 2010-06-22 2015-09-22 F5 Networks, Inc. Methods for preserving flow state during virtual machine migration and devices thereof
US8908545B1 (en) 2010-07-08 2014-12-09 F5 Networks, Inc. System and method for handling TCP performance in network access with driver initiated application tunnel
US8630174B1 (en) 2010-09-14 2014-01-14 F5 Networks, Inc. System and method for post shaping TCP packetization
US8886981B1 (en) 2010-09-15 2014-11-11 F5 Networks, Inc. Systems and methods for idle driven scheduling
US8463909B1 (en) 2010-09-15 2013-06-11 F5 Networks, Inc. Systems and methods for managing server resources
US8838978B2 (en) 2010-09-16 2014-09-16 Verance Corporation Content access management using extracted watermark information
US8804504B1 (en) 2010-09-16 2014-08-12 F5 Networks, Inc. System and method for reducing CPU load in processing PPP packets on a SSL-VPN tunneling device
US8526028B2 (en) * 2010-10-28 2013-09-03 International Business Machines Corporation Avoiding redundant printing
US9554276B2 (en) 2010-10-29 2017-01-24 F5 Networks, Inc. System and method for on the fly protocol conversion in obtaining policy enforcement information
WO2012058486A2 (en) 2010-10-29 2012-05-03 F5 Networks, Inc. Automated policy builder
US8627467B2 (en) 2011-01-14 2014-01-07 F5 Networks, Inc. System and method for selectively storing web objects in a cache memory based on policy decisions
US10135831B2 (en) 2011-01-28 2018-11-20 F5 Networks, Inc. System and method for combining an access control system with a traffic management system
US9246819B1 (en) 2011-06-20 2016-01-26 F5 Networks, Inc. System and method for performing message-based load balancing
US8682026B2 (en) 2011-11-03 2014-03-25 Verance Corporation Efficient extraction of embedded watermarks in the presence of host content distortions
US8923548B2 (en) 2011-11-03 2014-12-30 Verance Corporation Extraction of embedded watermarks from a host content using a plurality of tentative watermarks
US8533481B2 (en) 2011-11-03 2013-09-10 Verance Corporation Extraction of embedded watermarks from a host content based on extrapolation techniques
US8615104B2 (en) 2011-11-03 2013-12-24 Verance Corporation Watermark extraction based on tentative watermarks
US8745403B2 (en) 2011-11-23 2014-06-03 Verance Corporation Enhanced content management based on watermark extraction records
US9547753B2 (en) 2011-12-13 2017-01-17 Verance Corporation Coordinated watermarking
US9323902B2 (en) 2011-12-13 2016-04-26 Verance Corporation Conditional access using embedded watermarks
US9172753B1 (en) 2012-02-20 2015-10-27 F5 Networks, Inc. Methods for optimizing HTTP header based authentication and devices thereof
US9231879B1 (en) 2012-02-20 2016-01-05 F5 Networks, Inc. Methods for policy-based network traffic queue management and devices thereof
US9571606B2 (en) 2012-08-31 2017-02-14 Verance Corporation Social media viewing system
US20140075469A1 (en) 2012-09-13 2014-03-13 Verance Corporation Content distribution including advertisements
US8869222B2 (en) 2012-09-13 2014-10-21 Verance Corporation Second screen content
US8726304B2 (en) 2012-09-13 2014-05-13 Verance Corporation Time varying evaluation of multimedia content
US9081778B2 (en) 2012-09-25 2015-07-14 Audible Magic Corporation Using digital fingerprints to associate data with a work
US9224184B2 (en) 2012-10-21 2015-12-29 Digimarc Corporation Methods and arrangements for identifying objects
US9262794B2 (en) 2013-03-14 2016-02-16 Verance Corporation Transactional video marking system
CN104298688B (en) * 2013-07-18 2017-12-22 北大方正集团有限公司 The Webpage display process and system of anti-copy
US9521291B2 (en) 2013-07-19 2016-12-13 Digimarc Corporation Feature-based watermark localization in digital capture systems
US9251549B2 (en) 2013-07-23 2016-02-02 Verance Corporation Watermark extractor enhancements based on payload ranking
US9208334B2 (en) 2013-10-25 2015-12-08 Verance Corporation Content management using multiple abstraction layers
US9596521B2 (en) 2014-03-13 2017-03-14 Verance Corporation Interactive content acquisition using embedded codes
US10015143B1 (en) 2014-06-05 2018-07-03 F5 Networks, Inc. Methods for securing one or more license entitlement grants and devices thereof
US9716807B2 (en) 2014-10-13 2017-07-25 Digimarc Corporation Methods for estimating watermark signal strength, an embedding process using the same, and related arrangements
US20160132317A1 (en) 2014-11-06 2016-05-12 Intertrust Technologies Corporation Secure Application Distribution Systems and Methods
US9892301B1 (en) 2015-03-05 2018-02-13 Digimarc Corporation Localization of machine-readable indicia in digital capture systems
US10198648B1 (en) 2015-04-10 2019-02-05 Digimarc Corporation Decoding 1D-barcodes in digital capture systems
US10505818B1 (en) 2015-05-05 2019-12-10 F5 Networks. Inc. Methods for analyzing and load balancing based on server health and devices thereof
US10217182B1 (en) 2015-10-29 2019-02-26 Digimarc Corporation Construction of signal maps for images with encoded signals
US10262176B1 (en) 2016-02-23 2019-04-16 Digimarc Corporation Scanner with control logic for resolving package labeling
US10198782B1 (en) 2016-09-15 2019-02-05 Digimarc Corporation Detecting conflicts between multiple different encoded signals within imagery
US10972453B1 (en) 2017-05-03 2021-04-06 F5 Networks, Inc. Methods for token refreshment based on single sign-on (SSO) for federated identity environments and devices thereof
US11343237B1 (en) 2017-05-12 2022-05-24 F5, Inc. Methods for managing a federated identity environment using security and access control data and devices thereof
US11303975B2 (en) * 2017-06-05 2022-04-12 Comcast Cable Communications, Llc Content segment variant obfuscation
US10923133B2 (en) * 2018-03-21 2021-02-16 The Nielsen Company (Us), Llc Methods and apparatus to identify signals using a low power watermark
US10880451B2 (en) 2018-06-08 2020-12-29 Digimarc Corporation Aggregating detectability metrics to determine signal robustness
US11361084B1 (en) * 2018-12-18 2022-06-14 NortonLifeLock Inc. Identifying and protecting against a computer security threat while preserving privacy of individual client devices using differential privacy for text documents
US10789438B1 (en) 2019-02-08 2020-09-29 Digimarc Corporation Detecting conflicts between multiple different encoded signals within imagery, using only a subset of available image data
US11250535B1 (en) 2019-02-08 2022-02-15 Digimarc Corporation Detecting conflicts between multiple different encoded signals within imagery, using only a subset of available image data, and robustness checks
CN113574837A (en) 2019-03-12 2021-10-29 思杰系统有限公司 Tracking image senders on client devices

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5488664A (en) 1994-04-22 1996-01-30 Yeda Research And Development Co., Ltd. Method and apparatus for protecting visual information with printed cryptographic watermarks
US5530759A (en) 1995-02-01 1996-06-25 International Business Machines Corporation Color correct digital watermarking of images

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB8806452D0 (en) * 1988-03-18 1988-04-20 Imperial College Digital data security system
US4939515A (en) * 1988-09-30 1990-07-03 General Electric Company Digital signal encoding and decoding apparatus
US5010405A (en) * 1989-02-02 1991-04-23 Massachusetts Institute Of Technology Receiver-compatible enhanced definition television system
CA2174413C (en) * 1993-11-18 2009-06-09 Geoffrey B. Rhoads Steganographic methods and apparatuses
US5664018A (en) * 1996-03-12 1997-09-02 Leighton; Frank Thomson Watermarking process resilient to collusion attacks

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5488664A (en) 1994-04-22 1996-01-30 Yeda Research And Development Co., Ltd. Method and apparatus for protecting visual information with printed cryptographic watermarks
US5530759A (en) 1995-02-01 1996-06-25 International Business Machines Corporation Color correct digital watermarking of images

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
COX ET AL.: "A secure, imperceptible, yet perceptually salient, spread spectrum watermark for multimedia", SOUTHCON/96, USA 25-27 JUNE 1996, IEEE, US, 25 June 1996 (1996-06-25), pages 192 - 197, XP010627269, DOI: doi:10.1109/SOUTHC.1996.535064

Cited By (61)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2363555A (en) * 1999-03-12 2001-12-19 Univ London A method and apparatus for generating multiple watermarked copies of an information signal
WO2000056059A1 (en) * 1999-03-12 2000-09-21 University College London A method and apparatus for generating multiple watermarked copies of an information signal
US7590625B1 (en) 1999-06-18 2009-09-15 F5 Networks, Inc. Method and system for network load balancing with a compound data structure
US7146354B1 (en) 1999-06-18 2006-12-05 F5 Networks, Inc. Method and system for network load balancing with a compound data structure
US7113962B1 (en) 1999-06-22 2006-09-26 F5 Networks, Inc. Method and system for automatically updating content stored on servers connected by a network
US7707182B1 (en) 1999-06-22 2010-04-27 F5 Networks, Inc. Method and system for automatically updating the version of a set of files stored on content servers
US6405219B2 (en) 1999-06-22 2002-06-11 F5 Networks, Inc. Method and system for automatically updating the version of a set of files stored on content servers
US6473802B2 (en) 1999-07-15 2002-10-29 F5 Networks, Inc. Method and system for storing load balancing information with an HTTP cookie
GB2358100A (en) * 1999-11-30 2001-07-11 Ibm Digital watermarks
GB2358100B (en) * 1999-11-30 2004-03-17 Ibm Digital watermarks
US6807634B1 (en) 1999-11-30 2004-10-19 International Business Machines Corporation Watermarks for customer identification
US7441045B2 (en) 1999-12-13 2008-10-21 F5 Networks, Inc. Method and system for balancing load distribution on a wide area network
US7047301B2 (en) 2000-01-31 2006-05-16 F5 Networks, Inc. Method and system for enabling persistent access to virtual servers by an LDNS server
US7707289B1 (en) 2000-01-31 2010-04-27 F5 Networks, Inc. Method and system for enabling persistent access to virtual servers by an LDNS server
FR2806231A1 (en) * 2000-03-08 2001-09-14 France Telecom Digital image data transmission system includes user of digital watermark to carry access control information
WO2001067741A1 (en) * 2000-03-08 2001-09-13 France Telecom Method for transmitting data with digital watermark access control and devices therefor
US7343413B2 (en) 2000-03-21 2008-03-11 F5 Networks, Inc. Method and system for optimizing a network by independently scaling control segments and data flow
US9647954B2 (en) 2000-03-21 2017-05-09 F5 Networks, Inc. Method and system for optimizing a network by independently scaling control segments and data flow
US9077554B1 (en) 2000-03-21 2015-07-07 F5 Networks, Inc. Simplified method for processing multiple connections from the same client
WO2005029315A1 (en) * 2002-07-08 2005-03-31 Globespanvirata Incorporated System and method for generating pseudo-random numbers
US8769265B1 (en) 2002-09-03 2014-07-01 F5 Networks, Inc. Method and system for providing persistence in a secure network access
US9210163B1 (en) 2002-09-03 2015-12-08 F5 Networks, Inc. Method and system for providing persistence in a secure network access
US8326923B1 (en) 2008-07-08 2012-12-04 F5 Networks, Inc. Smart prefetching of data over a network
US7975025B1 (en) 2008-07-08 2011-07-05 F5 Networks, Inc. Smart prefetching of data over a network
US10157280B2 (en) 2009-09-23 2018-12-18 F5 Networks, Inc. System and method for identifying security breach attempts of a website
US11108815B1 (en) 2009-11-06 2021-08-31 F5 Networks, Inc. Methods and system for returning requests with javascript for clients before passing a request to a server
US10721269B1 (en) 2009-11-06 2020-07-21 F5 Networks, Inc. Methods and system for returning requests with javascript for clients before passing a request to a server
US10015286B1 (en) 2010-06-23 2018-07-03 F5 Networks, Inc. System and method for proxying HTTP single sign on across network domains
USRE47019E1 (en) 2010-07-14 2018-08-28 F5 Networks, Inc. Methods for DNSSEC proxying and deployment amelioration and systems thereof
US9083760B1 (en) 2010-08-09 2015-07-14 F5 Networks, Inc. Dynamic cloning and reservation of detached idle connections
US9985976B1 (en) 2011-12-30 2018-05-29 F5 Networks, Inc. Methods for identifying network traffic characteristics to correlate and manage one or more subsequent flows and devices thereof
US10230566B1 (en) 2012-02-17 2019-03-12 F5 Networks, Inc. Methods for dynamically constructing a service principal name and devices thereof
US10097616B2 (en) 2012-04-27 2018-10-09 F5 Networks, Inc. Methods for optimizing service of content requests and devices thereof
US9525632B1 (en) 2012-05-01 2016-12-20 F5 Networks, Inc. Minimize recycle SYN issues for split TCP hot flows to improve system reliability and performance
US9154423B1 (en) 2012-05-01 2015-10-06 F5 Networks, Inc. Minimize SYN-flood issues with flow cache while maintaining performance
US9338095B2 (en) 2012-05-01 2016-05-10 F5 Networks, Inc. Data flow segment optimized for hot flows
US9762492B2 (en) 2012-05-01 2017-09-12 F5 Networks, Inc. Data flow segment optimized for hot flows
US9596184B1 (en) 2012-07-23 2017-03-14 F5 Networks, Inc. Hot service flow hardware offloads based on service priority and resource usage
US9203771B1 (en) 2012-07-23 2015-12-01 F5 Networks, Inc. Hot service flow hardware offloads based on service priority and resource usage
US10375155B1 (en) 2013-02-19 2019-08-06 F5 Networks, Inc. System and method for achieving hardware acceleration for asymmetric flow connections
US10187317B1 (en) 2013-11-15 2019-01-22 F5 Networks, Inc. Methods for traffic rate control and devices thereof
US11838851B1 (en) 2014-07-15 2023-12-05 F5, Inc. Methods for managing L7 traffic classification and devices thereof
US10122630B1 (en) 2014-08-15 2018-11-06 F5 Networks, Inc. Methods for network traffic presteering and devices thereof
US10182013B1 (en) 2014-12-01 2019-01-15 F5 Networks, Inc. Methods for managing progressive image delivery and devices thereof
US11895138B1 (en) 2015-02-02 2024-02-06 F5, Inc. Methods for improving web scanner accuracy and devices thereof
US10834065B1 (en) 2015-03-31 2020-11-10 F5 Networks, Inc. Methods for SSL protected NTLM re-authentication and devices thereof
US11350254B1 (en) 2015-05-05 2022-05-31 F5, Inc. Methods for enforcing compliance policies and devices thereof
US11757946B1 (en) 2015-12-22 2023-09-12 F5, Inc. Methods for analyzing network traffic and enforcing network policies and devices thereof
US10404698B1 (en) 2016-01-15 2019-09-03 F5 Networks, Inc. Methods for adaptive organization of web application access points in webtops and devices thereof
US10797888B1 (en) 2016-01-20 2020-10-06 F5 Networks, Inc. Methods for secured SCEP enrollment for client devices and devices thereof
US10791088B1 (en) 2016-06-17 2020-09-29 F5 Networks, Inc. Methods for disaggregating subscribers via DHCP address translation and devices thereof
US11063758B1 (en) 2016-11-01 2021-07-13 F5 Networks, Inc. Methods for facilitating cipher selection and devices thereof
US10505792B1 (en) 2016-11-02 2019-12-10 F5 Networks, Inc. Methods for facilitating network traffic analytics and devices thereof
US11496438B1 (en) 2017-02-07 2022-11-08 F5, Inc. Methods for improved network security using asymmetric traffic delivery and devices thereof
US10791119B1 (en) 2017-03-14 2020-09-29 F5 Networks, Inc. Methods for temporal password injection and devices thereof
US10812266B1 (en) 2017-03-17 2020-10-20 F5 Networks, Inc. Methods for managing security tokens based on security violations and devices thereof
US10931662B1 (en) 2017-04-10 2021-02-23 F5 Networks, Inc. Methods for ephemeral authentication screening and devices thereof
US11122042B1 (en) 2017-05-12 2021-09-14 F5 Networks, Inc. Methods for dynamically managing user access control and devices thereof
US11122083B1 (en) 2017-09-08 2021-09-14 F5 Networks, Inc. Methods for managing network connections based on DNS data and network policies and devices thereof
US11658995B1 (en) 2018-03-20 2023-05-23 F5, Inc. Methods for dynamically mitigating network attacks and devices thereof
US11044200B1 (en) 2018-07-06 2021-06-22 F5 Networks, Inc. Methods for service stitching using a packet header and devices thereof

Also Published As

Publication number Publication date
US5949885A (en) 1999-09-07
AU9208298A (en) 1999-03-16
EP1019889A2 (en) 2000-07-19
WO1999010858A3 (en) 1999-06-24
EP1019889A4 (en) 2004-04-21

Similar Documents

Publication Publication Date Title
US5949885A (en) Method for protecting content using watermarking
US5664018A (en) Watermarking process resilient to collusion attacks
Celik et al. Hierarchical watermarking for secure image authentication with localization
Voyatzis et al. The use of watermarks in the protection of digital multimedia products
CA2304041C (en) Method for image processing to facilitate copy protection
Fridrich Methods for tamper detection in digital images
Rey et al. A survey of watermarking algorithms for image authentication
US6430301B1 (en) Formation and analysis of signals with common and transaction watermarks
EP1020076B1 (en) Watermarking of digital object
JP2002511201A (en) Signal authentication using watermarks
Bhatt et al. Image steganography and visible watermarking using LSB extraction technique
US8131007B2 (en) Watermarking using multiple watermarks and keys, including keys dependent on the host signal
Piva et al. Self recovery authentication of images in the DWT domain
WO1997034391A1 (en) Watermarking process resilient to collusion attacks
Mahmoud et al. Frequency domain watermarking: An overview.
JP2000156781A (en) Digital watermark imbedding device, illegality detector and computer-readable storage medium
Yeung et al. Digital watermarks: Shedding light on the invisible
Johnson et al. A role for digital watermarking in electronic commerce
Abdelrahman Mohamed Mostafa Overview and Classification of Digital Watermarking Algorithms
Jia et al. Digital watermark-based security technology for geo-spatial graphics data
Piva et al. A watermarking technique for the protection of digital images IPR
Sojan et al. Watermarking in Computer Security
US7197159B2 (en) Amplitude shifted information embedding and detection method based upon the phase equalization
Mooney et al. Optical and digital technique for watermark detection
Tagare et al. Digital image watermarking–an overview

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AU CA JP

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE

121 Ep: the epo has been informed by wipo that ep was designated in this application
AK Designated states

Kind code of ref document: A3

Designated state(s): AU CA JP

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 1998944572

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1998944572

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: CA