会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Methods and systems for encoding and protecting data using digital signature and watermarking techniques
    • 使用数字签名和水印技术编码和保护数据的方法和系统
    • US08099601B2
    • 2012-01-17
    • US12788118
    • 2010-05-26
    • Xavier Serret-AvilaGilles Boccon-Gibod
    • Xavier Serret-AvilaGilles Boccon-Gibod
    • G06F21/00
    • G06F21/10G06F2221/07G06T1/0071G11B20/00086G11B20/00123G11B20/00884G11B20/00898H04L9/3236H04L9/3247H04L2209/608H04N1/32144H04N1/32208H04N1/32283H04N1/32288H04N1/32293H04N1/32304H04N1/3232H04N5/913H04N7/162H04N19/00H04N19/467H04N21/23892H04N21/4627H04N21/8358H04N2005/91335H04N2201/3235
    • Systems and methods are provided for protecting and managing electronic data signals that are registered in accordance with a predefined encoding scheme, while allowing access to unregistered data signals. In one embodiment a relatively hard-to-remove, easy-to-detect, strong watermark is inserted in a data signal. The data signal is divided into a sequence of blocks, and a digital signature for each block is embedded in the signal via a watermark. The data signal is then stored and distributed on, e.g., a compact disc, a DVD, or the like. When a user attempts to access or use a portion of the data signal, the signal is checked for the presence of a watermark containing the digital signature for the desired portion of the signal. If the watermark is found, the digital signature is extracted and used to verify the authenticity of the desired portion of the signal. If the signature-containing watermark is not found, the signal is checked for the presence of the strong watermark. If the strong watermark is found, further use of the signal is inhibited, as the presence of the strong watermark, in combination with the absence or corruption of the signature-containing watermark, provides evidence that the signal has been improperly modified. If, on the other hand, the strong mark is not found, further use of the data signal can be allowed, as the absence of the strong mark indicates that the data signal was never registered with the signature-containing watermark.
    • 提供了系统和方法,用于保护和管理根据预定编码方案注册的电子数据信号,同时允许访问未注册的数据信号。 在一个实施例中,相对难以移除的易于检测的强水印被插入到数据信号中。 数据信号被分成块序列,每个块的数字签名通过水印被嵌入在信号中。 然后将数据信号存储并分布在例如光盘,DVD等上。 当用户尝试访问或使用数据信号的一部分时,检查信号是否存在包含用于信号的期望部分的数字签名的水印。 如果发现水印,则提取数字签名并用于验证信号所需部分的真实性。 如果没有找到包含签名的水印,则检查该信号是否存在强水印。 如果发现强水印,则抑制了信号的进一步使用,因为强水印的存在与含签名的水印的不存在或破坏相结合,提供了信号被不正确地修改的证据。 另一方面,如果没有发现强标记,则可以允许进一步使用数据信号,因为没有强标记表示数据信号从未向含有签名的水印注册。
    • 9. 发明授权
    • Trick-play control for pre-encoded video
    • 预编码视频的特技播放控制
    • US6064794A
    • 2000-05-16
    • US894569
    • 1997-08-22
    • David Lionel McLarenGilles Boccon-Gibod
    • David Lionel McLarenGilles Boccon-Gibod
    • H04N5/91
    • H04N5/91
    • An inventive method provides various reproduction modes by controlled selection of replay locations. Selection within a video stream or between separate video streams derived for selected trick-play speeds may be facilitated. The method allows selections to be decoded and displayed independently of previously video stream selections. The method comprises the steps of: identifying (step 200) a digitally encoded set of signals (NP, TP1, -TP1, TP2, -TP2) in a storage medium (10) for each one of a plurality of video programs (P1, P2, P+n) for reproduction of each one of said plurality of programs at a plurality of reproduction speeds; reproducing one of the encoded signals (NP, TP1, -TP1, TP2, -TP2) from the store (10) responsive to a program selection and a reproduction speed; calculating an address (step 375) for initiating reproduction of a different one of the encoded signals (NP, TP1, -TP1, TP2, -TP2) responsive to a new reproduction speed; reproducing (step 600) the different one of the encoded signals (NP, -TP1, TP2, -TP2) from the address in the store (10); and, decoding the reproduced signals for display of the selected program at the selected new reproduction speed.
    • PCT No.PCT / US96 / 02645 Sec。 371日期1997年8月22日 102(e)日期1997年8月22日PCT提交1996年3月8日PCT公布。 公开号WO96 / 31066 日期1996年10月3日本发明方法通过控制选择重放位置提供各种再现模式。 视频流内的选择或针对所选择的特技播放速度导出的各个视频流之间的选择可以被促进。 该方法允许独立于以前的视频流选择来解码和显示选择。 该方法包括以下步骤:针对多个视频节目(P1,...,P2)中的每一个的存储介质(10)识别(步骤200)数字编码的信号集合(NP,TP1,-TP1,TP2,-TP2) P2,P + n),用于以多个再现速度再现所述多个节目中的每一个节目; 响应于节目选择和再现速度,从商店(10)再现编码信号(NP,TP1,-TP1,TP2,-TP2)之一; 计算用于响应于新的再现速度开始再现不同的编码信号(NP,TP1,-TP1,TP2,-TP2)的地址(步骤375) 从商店(10)中的地址再现(步骤600)编码信号(NP,-TP1,TP2,-TP2)中的不同的一个; 并且以所选择的新再现速度解码用于显示所选择的节目的再现信号。