DE60304207D1 - Wasserzeicheneinbettung auf der Paketebene - Google Patents

Wasserzeicheneinbettung auf der Paketebene

Info

Publication number
DE60304207D1
DE60304207D1 DE60304207T DE60304207T DE60304207D1 DE 60304207 D1 DE60304207 D1 DE 60304207D1 DE 60304207 T DE60304207 T DE 60304207T DE 60304207 T DE60304207 T DE 60304207T DE 60304207 D1 DE60304207 D1 DE 60304207D1
Authority
DE
Germany
Prior art keywords
stream
watermarks
generated
watermark
watermark embedding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60304207T
Other languages
English (en)
Inventor
Ulfar Erlingsson
Xavier Boyen
Darrell Anderson
Wayne Gray
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Green Border Technologies Inc
Original Assignee
Green Border Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Green Border Technologies Inc filed Critical Green Border Technologies Inc
Application granted granted Critical
Publication of DE60304207D1 publication Critical patent/DE60304207D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/80Generation or processing of content or additional data by content creator independently of the distribution process; Content per se
    • H04N21/83Generation or processing of protective or descriptive data associated with content; Content structuring
    • H04N21/835Generation of protective data, e.g. certificates
    • H04N21/8358Generation of protective data, e.g. certificates involving watermark
DE60304207T 2002-07-26 2003-07-25 Wasserzeicheneinbettung auf der Paketebene Expired - Lifetime DE60304207D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US39856402P 2002-07-26 2002-07-26
PCT/US2003/023302 WO2004012416A2 (en) 2002-07-26 2003-07-25 Transparent configuration authentication of networked devices

Publications (1)

Publication Number Publication Date
DE60304207D1 true DE60304207D1 (de) 2006-05-11

Family

ID=31188418

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60304207T Expired - Lifetime DE60304207D1 (de) 2002-07-26 2003-07-25 Wasserzeicheneinbettung auf der Paketebene

Country Status (6)

Country Link
US (3) US8090951B2 (de)
EP (1) EP1547337B1 (de)
AT (1) ATE321412T1 (de)
AU (1) AU2003259240A1 (de)
DE (1) DE60304207D1 (de)
WO (1) WO2004012416A2 (de)

Families Citing this family (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7362775B1 (en) 1996-07-02 2008-04-22 Wistaria Trading, Inc. Exchange mechanisms for digital information packages with bandwidth securitization, multichannel digital watermarks, and key management
US5613004A (en) 1995-06-07 1997-03-18 The Dice Company Steganographic method and device
US6205249B1 (en) 1998-04-02 2001-03-20 Scott A. Moskowitz Multiple transform utilization and applications for secure digital watermarking
US7664263B2 (en) * 1998-03-24 2010-02-16 Moskowitz Scott A Method for combining transfer functions with predetermined key creation
US7095874B2 (en) * 1996-07-02 2006-08-22 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7177429B2 (en) * 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US5889868A (en) * 1996-07-02 1999-03-30 The Dice Company Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7159116B2 (en) 1999-12-07 2007-01-02 Blue Spike, Inc. Systems, methods and devices for trusted transactions
US7346472B1 (en) 2000-09-07 2008-03-18 Blue Spike, Inc. Method and device for monitoring and analyzing signals
US7457962B2 (en) 1996-07-02 2008-11-25 Wistaria Trading, Inc Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7730317B2 (en) * 1996-12-20 2010-06-01 Wistaria Trading, Inc. Linear predictive coding implementation of digital watermarks
US7664264B2 (en) 1999-03-24 2010-02-16 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
US7475246B1 (en) 1999-08-04 2009-01-06 Blue Spike, Inc. Secure personal content server
US7096381B2 (en) * 2001-05-21 2006-08-22 Self Repairing Computer, Inc. On-the-fly repair of a computer
US20060277433A1 (en) * 2000-05-19 2006-12-07 Self Repairing Computers, Inc. Computer having special purpose subsystems and cyber-terror and virus immunity and protection features
US7137034B2 (en) 2000-05-19 2006-11-14 Vir2Us, Inc. Self repairing computer having user accessible switch for modifying bootable storage device configuration to initiate repair
US7111201B2 (en) * 2000-05-19 2006-09-19 Self Repairing Computers, Inc. Self repairing computer detecting need for repair and having switched protected storage
US7127615B2 (en) 2000-09-20 2006-10-24 Blue Spike, Inc. Security based on subliminal and supraliminal channels for data objects
US7392541B2 (en) * 2001-05-17 2008-06-24 Vir2Us, Inc. Computer system architecture and method providing operating-system independent virus-, hacker-, and cyber-terror-immune processing environments
US7849360B2 (en) * 2001-05-21 2010-12-07 Vir2Us, Inc. Computer system and method of controlling communication port to prevent computer contamination by virus or malicious code
US7536598B2 (en) * 2001-11-19 2009-05-19 Vir2Us, Inc. Computer system capable of supporting a plurality of independent computing environments
EP3401794A1 (de) 2002-01-08 2018-11-14 Seven Networks, LLC Verbindungsarchitektur für ein mobiles netzwerk
US7788699B2 (en) * 2002-03-06 2010-08-31 Vir2Us, Inc. Computer and method for safe usage of documents, email attachments and other content that may contain virus, spy-ware, or malicious code
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US8090951B2 (en) 2002-07-26 2012-01-03 Google Inc. Systems and methods for transparent configuration authentication of networked devices
EP1589716A1 (de) * 2004-04-20 2005-10-26 Ecole Polytechnique Fédérale de Lausanne (EPFL) Verfahren zur Detektion des anomalen Benutzerverhaltens in einem Rechnernetzwerk
FR2880441B1 (fr) * 2004-12-31 2010-06-18 Trusted Logic Chargement dynamique securise
US7809215B2 (en) 2006-10-11 2010-10-05 The Invention Science Fund I, Llc Contextual information encoded in a formed expression
US7826687B2 (en) 2005-03-18 2010-11-02 The Invention Science Fund I, Llc Including contextual information with a formed expression
US8599174B2 (en) * 2005-03-18 2013-12-03 The Invention Science Fund I, Llc Verifying a written expression
US20070047590A1 (en) * 2005-08-26 2007-03-01 Nokia Corporation Method for signaling a device to perform no synchronization or include a synchronization delay on multimedia stream
JP2009512939A (ja) * 2005-10-21 2009-03-26 ヴァー2アス インコーポレイテッド 複数のオペレーティングシステムのインスタンスが単一のマシン資源を安全に共有することを可能とする、オペレーティングシステムの仮想化、を有するコンピュータセキュリティ方法
US8555396B2 (en) * 2006-08-31 2013-10-08 The Invention Science Fund I, Llc Authenticatable displayed content
US9747426B2 (en) 2006-08-31 2017-08-29 Invention Science Fund I, Llc Handling masquerading elements
US8640248B2 (en) 2006-08-31 2014-01-28 The Invention Science Fund I, Llc Handling masquerading elements
US8327155B2 (en) 2006-08-31 2012-12-04 The Invention Science Fund I, Llc Screening for masquerading content
GB0619179D0 (en) * 2006-09-29 2006-11-08 Ip Access Ltd Telecommunications access control system and method
WO2008092031A2 (en) 2007-01-24 2008-07-31 Vir2Us, Inc. Computer system architecture having isolated file system management for secure and reliable data processing
MX2009008876A (es) * 2007-02-21 2009-08-28 Koninkl Philips Electronics Nv Sistema de acceso condicional.
US7602817B2 (en) * 2007-02-22 2009-10-13 Cisco Technology, Inc. Low deviation field modulation for transfer of information
US7990947B2 (en) 2007-06-12 2011-08-02 Robert W. Twitchell, Jr. Network watermark
US8464256B1 (en) 2009-04-10 2013-06-11 Open Invention Network, Llc System and method for hierarchical interception with isolated environments
US11538078B1 (en) 2009-04-10 2022-12-27 International Business Machines Corporation System and method for usage billing of hosted applications
US8555360B1 (en) 2009-04-10 2013-10-08 Open Invention Network Llc System and method for on-line and off-line streaming application isolation
US10419504B1 (en) 2009-04-10 2019-09-17 Open Invention Network Llc System and method for streaming application isolation
US8418236B1 (en) * 2009-04-10 2013-04-09 Open Invention Network Llc System and method for streaming application isolation
US9063805B2 (en) * 2009-11-25 2015-06-23 Freescale Semiconductor, Inc. Method and system for enabling access to functionality provided by resources outside of an operating system environment
US9239910B2 (en) * 2011-04-04 2016-01-19 Markany Inc. System and method for preventing the leaking of digital content
US8687814B2 (en) * 2011-05-20 2014-04-01 Citrix Systems, Inc. Securing encrypted virtual hard disks
US8978143B2 (en) * 2013-01-02 2015-03-10 Verisign, Inc. Reverse authorized SYN cookie
US9294503B2 (en) 2013-08-26 2016-03-22 A10 Networks, Inc. Health monitor based distributed denial of service attack mitigation
US9606605B2 (en) 2014-03-07 2017-03-28 Apple Inc. Dynamic voltage margin recovery
US9462087B2 (en) * 2014-05-09 2016-10-04 Unisys Corporation Avoiding collisions in internet protocol (IP) packet identification numbers
US11507663B2 (en) 2014-08-11 2022-11-22 Sentinel Labs Israel Ltd. Method of remediating operations performed by a program and system thereof
US9710648B2 (en) 2014-08-11 2017-07-18 Sentinel Labs Israel Ltd. Method of malware detection and system thereof
US9756071B1 (en) 2014-09-16 2017-09-05 A10 Networks, Inc. DNS denial of service attack protection
US9537886B1 (en) * 2014-10-23 2017-01-03 A10 Networks, Inc. Flagging security threats in web service requests
US9584318B1 (en) 2014-12-30 2017-02-28 A10 Networks, Inc. Perfect forward secrecy distributed denial of service attack defense
US9900343B1 (en) 2015-01-05 2018-02-20 A10 Networks, Inc. Distributed denial of service cellular signaling
US9848013B1 (en) 2015-02-05 2017-12-19 A10 Networks, Inc. Perfect forward secrecy distributed denial of service attack detection
US10063591B1 (en) 2015-02-14 2018-08-28 A10 Networks, Inc. Implementing and optimizing secure socket layer intercept
US10108579B2 (en) * 2015-04-28 2018-10-23 Comcast Cable Communications, Llc Remote messaging using target memory location
US9923929B2 (en) * 2015-11-20 2018-03-20 Nasdaq, Inc. Systems and methods for in-session refresh of entitlements associated with web applications
US10469594B2 (en) 2015-12-08 2019-11-05 A10 Networks, Inc. Implementation of secure socket layer intercept
US10505984B2 (en) 2015-12-08 2019-12-10 A10 Networks, Inc. Exchange of control information between secure socket layer gateways
US10210715B2 (en) * 2016-02-04 2019-02-19 Lrb Patents Llc Lottery transaction mechanisms
US10116634B2 (en) 2016-06-28 2018-10-30 A10 Networks, Inc. Intercepting secure session upon receipt of untrusted certificate
US10158666B2 (en) 2016-07-26 2018-12-18 A10 Networks, Inc. Mitigating TCP SYN DDoS attacks using TCP reset
US10673893B2 (en) * 2016-08-31 2020-06-02 International Business Machines Corporation Isolating a source of an attack that originates from a shared computing environment
US11695800B2 (en) * 2016-12-19 2023-07-04 SentinelOne, Inc. Deceiving attackers accessing network data
US11616812B2 (en) 2016-12-19 2023-03-28 Attivo Networks Inc. Deceiving attackers accessing active directory data
US10599842B2 (en) * 2016-12-19 2020-03-24 Attivo Networks Inc. Deceiving attackers in endpoint systems
JP2020530922A (ja) 2017-08-08 2020-10-29 センチネル ラボ, インコーポレイテッドSentinel Labs, Inc. エッジネットワーキングのエンドポイントを動的にモデリングおよびグループ化する方法、システム、およびデバイス
CN107483461B (zh) * 2017-08-30 2020-06-12 奇安信科技集团股份有限公司 一种nat环境下的终端准入控制方法及装置
US11470115B2 (en) 2018-02-09 2022-10-11 Attivo Networks, Inc. Implementing decoys in a network environment
CN111382398B (zh) * 2018-12-27 2023-11-14 阿里巴巴集团控股有限公司 信息处理、隐藏信息解析和嵌入的方法、装置及设备
EP3973427A4 (de) 2019-05-20 2023-06-21 Sentinel Labs Israel Ltd. Systeme und verfahren zur ausführbaren codedetektion, automatische merkmalsextraktion und positionsunabhängige codedetektion
US11579857B2 (en) 2020-12-16 2023-02-14 Sentinel Labs Israel Ltd. Systems, methods and devices for device fingerprinting and automatic deployment of software in a computing network using a peer-to-peer approach
US11899782B1 (en) 2021-07-13 2024-02-13 SentinelOne, Inc. Preserving DLL hooks

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5175765A (en) * 1989-05-09 1992-12-29 Digital Equipment Corporation Robust data broadcast over a distributed network with malicious failures
US5151899A (en) * 1991-02-11 1992-09-29 Digital Equipment Corporation Tracking sequence numbers in packet data communication system
US6408331B1 (en) * 1995-07-27 2002-06-18 Digimarc Corporation Computer linking methods using encoded graphics
US20030056103A1 (en) * 2000-12-18 2003-03-20 Levy Kenneth L. Audio/video commerce application architectural framework
US6330672B1 (en) * 1997-12-03 2001-12-11 At&T Corp. Method and apparatus for watermarking digital bitstreams
US6430184B1 (en) * 1998-04-10 2002-08-06 Top Layer Networks, Inc. System and process for GHIH-speed pattern matching for application-level switching of data packets
US6647424B1 (en) * 1998-05-20 2003-11-11 Nortel Networks Limited Method and apparatus for discarding data packets
US6282650B1 (en) * 1999-01-25 2001-08-28 Intel Corporation Secure public digital watermark
DE19926783A1 (de) * 1999-06-11 2000-12-14 Richard Roehrhoff Verfahren zum Versand authentisierter Informationen in Datennetzen
US7363497B1 (en) * 1999-07-20 2008-04-22 Immediatek, Inc. System for distribution of recorded content
EP2352120B1 (de) * 2000-01-13 2016-03-30 Digimarc Corporation Netzbasierter Zugriff auf Zusatzdaten basierend auf steganografischer Information
TW518864B (en) * 2000-05-12 2003-01-21 Ibm Methods and system for defeating TCP SYN flooding attacks
JP3784635B2 (ja) * 2000-11-10 2006-06-14 富士通株式会社 データ運用方法
US20020118692A1 (en) * 2001-01-04 2002-08-29 Oberman Stuart F. Ensuring proper packet ordering in a cut-through and early-forwarding network switch
JP4934923B2 (ja) * 2001-08-09 2012-05-23 ソニー株式会社 情報記録装置、情報再生装置、および情報記録方法、情報再生方法、並びにコンピュータ・プログラム
US7260722B2 (en) * 2001-12-28 2007-08-21 Itt Manufacturing Enterprises, Inc. Digital multimedia watermarking for source identification
US7194630B2 (en) * 2002-02-27 2007-03-20 Canon Kabushiki Kaisha Information processing apparatus, information processing system, information processing method, storage medium and program
US7287275B2 (en) * 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US8090951B2 (en) 2002-07-26 2012-01-03 Google Inc. Systems and methods for transparent configuration authentication of networked devices
US7751587B2 (en) * 2006-02-09 2010-07-06 Hitachi, Ltd. Data production method and apparatus

Also Published As

Publication number Publication date
ATE321412T1 (de) 2006-04-15
AU2003259240A1 (en) 2004-02-16
EP1547337B1 (de) 2006-03-22
US20120036367A1 (en) 2012-02-09
AU2003259240A8 (en) 2004-02-16
US8522034B2 (en) 2013-08-27
WO2004012416A2 (en) 2004-02-05
US20130311782A1 (en) 2013-11-21
US8090951B2 (en) 2012-01-03
US20040083369A1 (en) 2004-04-29
EP1547337A2 (de) 2005-06-29
US9246926B2 (en) 2016-01-26
WO2004012416A3 (en) 2004-04-08

Similar Documents

Publication Publication Date Title
DE60304207D1 (de) Wasserzeicheneinbettung auf der Paketebene
TW200509637A (en) Method to create and manage a local network
JP4836493B2 (ja) リアルタイム転送プロトコル(rtp)パケット認証のための方法
TW200742354A (en) Method of encrypting/decrypting transport stream having a plurality of packets and related apparatus thereof
AU2002329814A1 (en) Stream cipher, hash, and pseudo-random number generator
CY1108561T1 (el) Αρχιτεκτονικη ασφαλους εκπομπης δεδομενων σε πακετα
DE602004030357D1 (de) Sichere Multicast-Übertragung
MY137892A (en) Method and device for securing content delivery over a network
EP1990999A3 (de) Inhaltsgeschützte digitale Verbindung über eine Einzelsignalleitung
WO1999057845A1 (es) Sistema de aleatorizacion-encriptacion
BRPI0307539A8 (pt) Método de embaralhamento de dados de pacote utilizando comprimento variável de slot e aparelho do mesmo
GB2403095B (en) Security in area networks
FR2823936B1 (fr) Procede et systeme d'acces conditionnel a des services ip
CN104660591B (zh) 基于ip地址的包长度反馈网络隐蔽通信方法
TWI265711B (en) Enciphering procedure based on the DES algorithm
Zhang et al. MSAC and multi-flow attacks resistant spread spectrum watermarks for network flows
Ganivev et al. Improving data hiding methods in network steganography based on packet header manipulation
GB2402583B (en) Cryptographic communication method in communication system
KR101575050B1 (ko) 이종 통신 인터페이스를 지원하는 2.5계층 보안 시스템
EP1471750A3 (de) Vorrichtung und zugehöriges Verfahren zur Übermittlung von Signalisierungsdaten in gesicherter Form in einem Signalisierungsnetz
AR030761A1 (es) Aparato, sistema y metodo para validar la integridad de los datos transmitidos
GB0422202D0 (en) Data transmission systems
JP2006330566A5 (de)
TW200509583A (en) System using parity check bit for data transmission protection and method thereof
WO2008060824A3 (en) Method and system for secure communication in a communication network

Legal Events

Date Code Title Description
8332 No legal effect for de