US20050160271A9 - Identification document and related methods - Google Patents

Identification document and related methods Download PDF

Info

Publication number
US20050160271A9
US20050160271A9 US10/686,495 US68649503A US2005160271A9 US 20050160271 A9 US20050160271 A9 US 20050160271A9 US 68649503 A US68649503 A US 68649503A US 2005160271 A9 US2005160271 A9 US 2005160271A9
Authority
US
United States
Prior art keywords
document
data
watermark
digital
graphic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US10/686,495
Other versions
US20040181671A1 (en
Inventor
Trent Brundage
Mahmood Sher-Jan
Matthew Weaver
Brett Hannigan
Brett Bradley
John Stach
Burt Perry
Robert Durst
Geoffrey Rhoads
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Digimarc Corp
Original Assignee
Digimarc Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/442,780 external-priority patent/US6389151B1/en
Application filed by Digimarc Corp filed Critical Digimarc Corp
Priority to US10/686,495 priority Critical patent/US20050160271A9/en
Assigned to DIGIMARC CORPORATION reassignment DIGIMARC CORPORATION ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: DURST, ROBERT T., SHER-JAN, MAHMOOD, WEAVER, MATHEW M., BRADLEY, BRETT ALAN, BRUNDAGE, TRENT J., STACH, JOHN, HANNIGAN, BARETT T., PERRY, BURT W., RHOADS, GEOFFREY B.
Publication of US20040181671A1 publication Critical patent/US20040181671A1/en
Publication of US20050160271A9 publication Critical patent/US20050160271A9/en
Priority to US11/527,361 priority patent/US8059858B2/en
Priority to US11/877,463 priority patent/US8301893B2/en
Assigned to DIGIMARC CORPORATION (FORMERLY DMRC CORPORATION) reassignment DIGIMARC CORPORATION (FORMERLY DMRC CORPORATION) CONFIRMATION OF TRANSFER OF UNITED STATES PATENT RIGHTS Assignors: L-1 SECURE CREDENTIALING, INC. (FORMERLY KNOWN AS DIGIMARC CORPORATION)
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/20Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof characterised by a particular use or purpose
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/20Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof characterised by a particular use or purpose
    • B42D25/23Identity cards
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/30Identification or security features, e.g. for preventing forgery
    • B42D25/333Watermarks
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/40Manufacture
    • B42D25/45Associating two or more layers
    • B42D25/465Associating two or more layers using chemicals or adhesives
    • B42D25/47Associating two or more layers using chemicals or adhesives using adhesives
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/347Passive cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/0028Adaptive watermarking, e.g. Human Visual System [HVS]-based watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • G06T1/0071Robust watermarking, e.g. average attack or collusion attack resistant using multiple or alternating watermarks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/003Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using security elements
    • G07D7/0034Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency using security elements using watermarks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/086Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means by passive credit-cards adapted therefor, e.g. constructive particularities to avoid counterfeiting, e.g. by inclusion of a physical or chemical security-layer
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/12Card verification
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C5/00Ciphering apparatus or methods not provided for in the preceding groups, e.g. involving the concealment or deformation of graphic data such as designs, written or printed messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K1/00Secret communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32288Multiple embedding, e.g. cocktail embedding, or redundant embedding, e.g. repeating the additional information at a plurality of locations in the image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32288Multiple embedding, e.g. cocktail embedding, or redundant embedding, e.g. repeating the additional information at a plurality of locations in the image
    • H04N1/32304Embedding different sets of additional information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32352Controlling detectability or arrangements to facilitate detection or retrieval of the embedded information, e.g. using markers
    • B42D2035/34
    • BPERFORMING OPERATIONS; TRANSPORTING
    • B42BOOKBINDING; ALBUMS; FILES; SPECIAL PRINTED MATTER
    • B42DBOOKS; BOOK COVERS; LOOSE LEAVES; PRINTED MATTER CHARACTERISED BY IDENTIFICATION OR SECURITY FEATURES; PRINTED MATTER OF SPECIAL FORMAT OR STYLE NOT OTHERWISE PROVIDED FOR; DEVICES FOR USE THEREWITH AND NOT OTHERWISE PROVIDED FOR; MOVABLE-STRIP WRITING OR READING APPARATUS
    • B42D25/00Information-bearing cards or sheet-like structures characterised by identification or security features; Manufacture thereof
    • B42D25/30Identification or security features, e.g. for preventing forgery
    • B42D25/309Photographs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0051Embedding of the watermark in the spatial domain
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/60Digital content management, e.g. content distribution
    • H04L2209/608Watermarking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3204Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium
    • H04N2201/3205Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium of identification information, e.g. name or ID code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3235Checking or certification of the authentication information, e.g. by comparison with data stored independently
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3269Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs
    • H04N2201/327Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs which are undetectable to the naked eye, e.g. embedded codes

Definitions

  • the present invention relates to authenticating and securing identification documents through digital watermarking.
  • Identification documents are used on a daily basis—to prove identity, to verify age, to access a secure area, to evidence driving privileges, to cash a check, and so on. Airplane passengers are required to show an identification document during check in, and sometimes at security screening and prior to boarding their flight. We also live in an ever-evolving cashless society. Identification documents are used to make payments, access an automated teller machine (ATM), debit an account, or make a payment, etc. Many industries require that their employees carry photo ID on the job.
  • ATM automated teller machine
  • identification documents are broadly defined and may include, e.g., credit cards, bank cards, phone cards, passports, driver's licenses, network access cards, employee badges, debit cards, security cards, visas, immigration documentation, national ID cards, citizenship cards, social security cards, security badges, certificates, identification cards or documents, voter registration cards, police ID cards, border crossing cards, legal instruments or documentation, security clearance badges and cards, gun permits, gift certificates or cards, labels or product packaging, membership cards or badges, etc., etc. Also, the terms “document,” “card,” and “documentation” are used interchangeably throughout this patent document. Identification documents are also sometimes interchangeably referred to as “security documents,” “ID documents,” “photo-IDs” and “photo ID documents”.
  • an identification document 10 includes a “card-shaped” substrate 21 , historically made from a material such as paper or plastic, but now even made from synthetics such as Teslin®. (Teslin® is available from PPG Industries, One PPG Place, Pittsburgh, Pa. 15272 USA).
  • Identification document 10 includes a photograph 14 and various data 12 , e.g., such as textual information, graphics, a screened-back or hidden image, bar codes, biometric information (e.g., a fingerprint), text information (e.g., name, address, birth date, ID number, etc.), or the like.
  • data 12 e.g., such as textual information, graphics, a screened-back or hidden image, bar codes, biometric information (e.g., a fingerprint), text information (e.g., name, address, birth date, ID number, etc.), or the like.
  • both sides of substrate 21 can receive printing or engraving.
  • the printed substrate 21 is usually laminated.
  • the laminate typically includes a plastic, polyester or polycarbonate-based top sheet 23 and bottom sheet 25 that respectively overlay the top and bottom of the substrate 21 .
  • Heat and/or adhesives and pressure are used to bond the laminate sheets 23 and 25 with the substrate 21 .
  • a laminate can include a pouch into which the substrate 21 slips. Again, heat and/or adhesives and pressure are used to bond the substrate 21 with a pouch laminate.
  • the laminates provide a protective covering for the printed substrate and provide a level of protection against unauthorized tampering. (For example, a laminate would have to be removed to alter the printed information and then subsequently replaced after the alteration.).
  • a laminate layer 23 or 25 may optionally carry information like a card bearer's signature or security features.
  • information may also be optically or magnetically stored on recording media (e.g., magnetic stripe 27 , or optical memory or electronic circuitry—not shown in FIG. 1 ) carried by the laminate 25 .
  • recording media e.g., magnetic stripe 27 , or optical memory or electronic circuitry—not shown in FIG. 1
  • the recording media can be alternatively carried by substrate 21 or laminate 23 .
  • the present invention encompasses ID documents including more or less features and layers than are illustrated in FIG. 1 .
  • Additional features may include graphics printed in dual color optically variable ink, microprinting text, so-called “ghost images,” information and images printed in UV inks, and security features such as those disclosed in, e.g., assignee's U.S. patent application Ser. No. 10/170,223 (published as US 2003-0031340 A1), which is herein incorporated by reference.
  • Identification documents can also include information such as a bar code (e.g., which may contain information specific to the person whose image appears in the photographic image, and/or information that is the same from ID document to ID document), variable personal information (e.g., such as an address, signature, and/or birth date, biometric information associated with the person whose image appears in the photographic image, e.g., a fingerprint), a magnetic stripe (which, for example, can be on the a side of the ID document that is opposite a side with a photographic image), and various security features (e.g., a security pattern like a printed pattern comprising a tightly printed pattern of finely divided printed and unprinted areas in close proximity to each other, such as a fine-line printed security pattern as is used in the printing of banknote paper, stock certificates, and the like).
  • a bar code e.g., which may contain information specific to the person whose image appears in the photographic image, and/or information that is the same from ID document to ID document
  • variable personal information e.g
  • an identification document is one including a core layer (which can be pre-printed), such as a light-colored, opaque material, e.g., TESLIN, which is available from PPG Industries) or polyvinyl chloride (PVC) material.
  • the core can be laminated with a transparent material, such as clear PVC to form a so-called “card blank”.
  • Information such as variable personal information (e.g., photographic information, address, name, document number, etc.), is printed on the card blank using a method such as Dye Diffusion Thermal Transfer (“D2T2”) printing (e.g., as described in commonly assigned U.S. Pat. No. 6,066,594, which is herein incorporated by reference), laser or ink jet printing, offset printing, etc.
  • D2T2 Dye Diffusion Thermal Transfer
  • the information can, for example, comprise an indicium or indicia, such as the invariant or nonvarying information common to a large number of identification documents, for example the name and logo of the organization issuing the documents. Any known process capable of forming the indicium may be used to form the information.
  • an additional layer of transparent overlaminate can be coupled to the card blank and printed information, as is known by those skilled in the art.
  • Illustrative examples of usable materials for overlaminates include biaxially oriented polyester or other optically clear durable plastic film.
  • An identification document may include a digital watermark.
  • Digital watermarking is a process for modifying physical or electronic media to embed a machine-readable code into the media.
  • the media may be modified such that the embedded code is imperceptible or nearly imperceptible to the user, yet may be detected through an automated detection process.
  • an identification document includes two or more digital watermarks.
  • Digital watermarking systems typically have two primary components: an encoder that embeds the digital watermark in a host media signal, and a decoder that detects and reads the embedded digital watermark from a signal suspected of containing a digital watermark (a suspect signal).
  • the encoder embeds a digital watermark by altering the host media signal.
  • the alterations usually take the form of altered signal values, such as slightly changed pixel values, luminance, colors, changed DCT coefficients, altered signal values or selective placement or signal tweaks, etc.
  • a watermark can also be manifested in other ways, such as changes in the surface microtopology of a medium, localized chemical changes (e.g. in photographic emulsions), localized variations in optical density, localized changes in luminescence, etc.
  • the surface texture of an object may be altered to create a watermark pattern. This may be accomplished by manufacturing an object in a manner that creates a textured surface or by applying material to the surface (e.g., an invisible film or ink) in a subsequent process.
  • the watermark reading component analyzes content to detect whether a watermark pattern is present. In applications where the watermark encodes information, the reading component extracts this information from the detected watermark. The reading component analyzes a suspect signal to detect whether a digital watermark is present.
  • the reading component can be hosted on a wide variety of units ranging from tethered or wireless reader devices, conventional personal computers, network servers, cell phones including cameras, to fully mobile readers with built-in displays. Image data corresponding to a watermarked surface of an identification document is read and decoded by this reader to obtain a watermark's information or “payload”.
  • FIG. 2 depicts a photo-ID card or document 1000 which may be, for example, a passport or visa, driver's license, credit card, government employee identification, or a private industry identification badge.
  • photo ID documents For convenience, such photograph-based identification documents will be collectively referred to as photo ID documents.
  • the photo ID document includes a photograph 1010 that is attached to the document 1000 .
  • Printed, human-readable information 1012 is incorporated in the document 1000 , adjacent to the photograph 1010 .
  • Machine-readable information such as that known as “bar code” may also be included adjacent to the photograph.
  • the photo ID document is constructed so that tampering with the document (for example, swapping the original photograph with another) should cause noticeable damage to the card. Nevertheless, skilled forgers are able to either alter existing documents or manufacture fraudulent photo ID documents in a manner that is extremely difficult to detect.
  • Security associated with the use of photo ID documents is enhanced by supplementing the photographic image with encoded information (which information may or may not be visually perceptible), thereby facilitating the correlation of the photographic image with other information concerning the person, such as the printed information 1012 appearing on the document 1000 .
  • encoded information which information may or may not be visually perceptible
  • a photograph 1010 may be produced from a raw digital image to which is added a master snowy image as described in U.S. Pat. No. 5,841,886.
  • a central network and point-of-sale reading device (which device, in the present embodiment, may be considered as a point-of-entry or point-of-security photo ID reading device), would essentially carry out the same processing as described with that embodiment, including the central network generation of unique numbers to serve as indices to a set of defined orthogonal patterns, the associated dot product operation carried out by the reader, and the comparison with a similar operation carried out by the central network. If the numbers generated from the dot product operation carried out by the reader and the central network match, in this embodiment, the network sends the OK to the reader, indicating a legitimate or unaltered photo ID document.
  • the information encoded into the photograph may correlate to, or be redundant with, the readable information 1012 appearing on the document. Accordingly, such a document could be authenticated by placing the photo ID document on a scanning system, such as would be available at a passport or visa control point.
  • the local computer which may be provided with the universal code for extracting the identification information, displays the extracted information on the local computer screen so that the operator is able to confirm the correlation between the encoded information and the readable information 1012 carried on the document. It will be appreciated that the information encoded with the photograph need not necessarily correlate with other information on an identification document.
  • the scanning system may need only to confirm the existence of the identification code so that the user may be provided with a “go” or “no go” indication of whether the photograph has been tampered with.
  • the local computer using an encrypted digital communications line, could send a packet of information to a central verification facility, which thereafter returns an encrypted “go” or “no go” indication.
  • the identification code embedded in the photograph may be a robust digital image of biometric data, such as a fingerprint of the card bearer, which image, after scanning and display, may be employed for comparison with the actual fingerprint of the bearer in very high security access points where on-the-spot fingerprint recognition systems (or retinal scans, etc.) are employed.
  • One aspect of this invention provides enhanced security and certainty in the use of photo identification documents.
  • Another aspect provides methods and systems for authenticating and securing identification documents using multiple digital watermarks or multiple watermark components.
  • a security document includes a substrate and a first graphic carried by the substrate.
  • the first graphic conveys a photographic image to human viewers thereof, and the first graphic is steganographically encoded to convey first plural bits of data recoverable by computer analysis of the first graphic.
  • the security document also includes a second graphic carried by the substrate.
  • the second graphic conveys a visual image to human viewers thereof, and the second graphic is steganographically encoded to convey second plural bits of data recoverable by computer analysis of said second graphic.
  • the steganographically encoded first plural bits of data and the steganographically encoded second plural bits of data cooperate to verify authenticity of the security document.
  • a method to detect swapping of first artwork from a first identification document with second artwork on a second identification document.
  • the swapping results in the first artwork being carried on the second identification document instead of the second artwork.
  • the first artwork includes a first digital watermark embedded therein
  • the second identification document includes a second digital watermark embedded in a first region.
  • the method includes: receiving scan data associated with at least a portion of the first artwork and at least a portion of the first region; analyzing the scan data to detect the first digital watermark and the second digital watermark; and comparing the first digital watermark with the second digital watermark to detect swapping of the first artwork with the second artwork.
  • a security document including a substrate and a first graphic carried by the substrate.
  • the first graphic conveys a photographic image to human viewers thereof, and the first graphic is steganographically encoded to convey first plural bits of digital data recoverable by computer analysis of said first graphic.
  • the security document also includes a second graphic, the second graphic conveying a visual image to human viewers thereof.
  • the security document also includes a detection trigger. The detection trigger serves to indicate a presence of steganographic encoding.
  • the second graphic is steganographically encoded to convey second plural bits of digital data recoverable by computer analysis of said second graphic, wherein the steganographically encoded first plural bits of digital data and the steganographically encoded second plural bits of digital data cooperate to verify authenticity of the security document.
  • Still another aspect of the present invention is a method of identifying a first area and a second area of a printed document that are likely to include, respectively, a first digital watermark and a second digital watermark.
  • the first digital watermark includes a first orientation component and the second digital watermark includes a second orientation component.
  • the method includes receiving optically scanned image data that corresponds with at least a portion of the printed document; segmenting the image data into a plurality of image portions; determining an orientation measure relative to a predetermined orientation for each of the image portions; identifying the first area by associating image portions having a first orientation measure; and identifying the second area by associating image portions having a second orientation measure
  • FIG. 1 illustrates an identification document
  • FIG. 2 illustrates another identification document.
  • FIG. 3A is a diagram illustrating an authenticating method according to one aspect of the present invention
  • FIG. 3B is a flow diagram illustrating an authenticating aspect of the FIG. 3A diagram.
  • FIG. 4 illustrates an authenticating method according to still another aspect of the present invention.
  • FIG. 5 is a flow diagram illustrating a versatile authentication process, which can operate in different authentication modes depending on a watermark detection trigger.
  • FIG. 6 illustrates an identification document including two areas, with each area hosting a different digital watermark.
  • FIG. 7 illustrates image capture of the FIG. 6 identification document.
  • FIGS. 8A-8C illustrate window-based detection.
  • FIGS. 9A and 9B illustrate histograms, which classify orientations of different image windows.
  • FIGS. 10A-10D illustrate classification of image windows based at least on a watermark orientation component include a translation measure.
  • FIG. 11A illustrates two document areas that likely include watermark information.
  • FIG. 11B illustrates an isolated window
  • FIG. 12 illustrates a histogram classification of image windows based as least in part on digital watermark strength.
  • the main sections include: i) Authenticating Identification Documents with Digital Watermarks; ii) Advantages of Watermarking Identification Documents; iii) Detecting Media Areas Likely of Hosting Watermarks; and iv) Introduction to Appendix A.
  • a photo-ID can be enhanced through embedding data therein.
  • Data can be embedded in, e.g., a graphic or background of the photo-ID. More preferable, however, is to embed the data in a photograph image.
  • the watermark is preferably robust, in that it survives scanning and printing. In some implementations of this embodiment, the watermark is repeated or redundantly embedded throughout an image or document.
  • a watermark can be embedded in a particular region of the document if desired (e.g., only in a photograph or a graphic).
  • a mask to identify areas for embedding (or areas that will not receive embedding).
  • the watermark is embedded in identified areas (or is embedded to avoid areas).
  • the watermark can also include a so-called orientation component.
  • An orientation component is helpful in resolving issues of image distortion such as scaling, rotation, translation, etc. In some cases the orientation component comprises a separate digital watermark.
  • a digital watermark can be used to provide a machine-readable means to detect fraud due to photo swapping and so-called card “simulation.”
  • the watermark preferably includes a payload or message.
  • the message once decoded, can be used to provide a visual check for alterations.
  • the decoded message or payload can be displayed, e.g., via a graphical user interface, for use by an inspector or law enforcement officer. For example, if the payload includes the cardholder's date of birth, the payload date of birth can be checked against the corresponding date of birth as printed on the photo-ID. The crosscheck can even be automated.
  • the payload information can include additional information such as driver's license number, jurisdiction code (e.g., code or text indicating which state, agency or company issued the photo-ID), personal information (address, age, sex, weight, height, etc.), driver's insurance information (or a link thereto), unique identifier, etc.
  • jurisdiction code e.g., code or text indicating which state, agency or company issued the photo-ID
  • personal information e.g., age, sex, weight, height, etc.
  • driver's insurance information or a link thereto
  • unique identifier e.g., etc.
  • An advantage of this implementation is that if a watermarked photograph is copied onto another photo-ID document, the watermark provides a telltale sign pointing to the originating card.
  • the payload can be used to identify the originating document—providing a forensic tracking mechanism. (If the payload includes the originating driver's license number or other unique identifier, such payload information can be used to positively identify the originating document.).
  • a machine record for inspecting the photo-ID can be used as a “proof of compliance” or proof of identification inspection.
  • the watermarked photo-ID is presented to an optical sensor.
  • the optical sensor captures an image of the photo-ID and produces scan data corresponding to such.
  • a watermark detector analyzes the scan data to find and decode the digital watermark embedded in the photo-ID.
  • the detector obtains the payload (e.g., a unique identifier or driver's license number) and a check for the correspondence between the payload and information carried by the card is made.
  • the payload can be stored in a repository or list to evidence that the photo-ID was checked or inspected.
  • first and second digital watermarks are provided on the identification document.
  • a first digital watermark is embedded in first region of the identification document like in a photograph, artwork, graphic, seal, or image (e.g., ghost image).
  • a second digital watermark is provided in a second region of the identification card.
  • the second digital watermark is embedded in a background pattern or tint, line-art (see, e.g., assignee's U.S. Pat. No. 6,449,377) or in text, artwork, seal, images or graphics carried by the identification document.
  • the first and second watermarks also may include a so-called orientation component. An orientation component is helpful to resolve image distortion such as rotation, scale and translation. (We note that the second watermark can be embedded using the same or different embedding protocol as the first watermark.).
  • the first and second watermarks are preferably redundantly embedded or tiled in their respective embedding regions.
  • the first digital watermark preferably includes a first payload or first message bits carrying or relating to a first set of information
  • the second digital watermark preferably includes a second payload or second message bits carrying or relating to a second set of information.
  • the payloads may include plural-bit payload structure.
  • the payloads can have fixed and variable portions and/or error correction bits. In some cases a payload will include a checksum or error bits to ensure the validity of a payload or a cross-correlation between the watermark payloads. Examples of watermark payloads are shown, e.g., in assignee's U.S. published patent application Ser. No. 10/193,719, filed Jul. 10, 2002 (published as US 2003-0033530 A1) and in U.S. Pat. No. 6,614,914. Each of these patent documents is herein incorporated by reference.
  • the first set of information preferably relates to the holder of the identification card (hereafter “cardholder”) and/or to the issuing authority (e.g., state DMV or company) or jurisdiction.
  • the first set of information may include “related information” such as a unique identifier that is associated with the issuer or cardholder, a date of birth, jurisdiction code, identification document number, name, address, physical characteristics (hair color, weight, biometric, sex, etc.), issue date, restrictions (e.g., age restrictions, driving limitations, etc.), a hash (e.g., a reduced-bit representation) of such related information, and/or a combination of the above related information.
  • related information such as a unique identifier that is associated with the issuer or cardholder, a date of birth, jurisdiction code, identification document number, name, address, physical characteristics (hair color, weight, biometric, sex, etc.), issue date, restrictions (e.g., age restrictions, driving limitations, etc.), a hash (e.g.
  • the second set of information which is carried by or related to the second payload, preferably corresponds with the first set of information.
  • the term “corresponds” in this context is used broadly and may range, e.g., from an exact match to a loose association within a predetermined tolerance.
  • the second set of information includes both a subset of the first information and additional information.
  • the subset may include the birth date and document number, while the additional information may correspond with text printed on the document.
  • the subset may include simply the document number (or portion thereof), or the bearer's birth date and date of issue.
  • the sets of information may be targeted to detect an age or name alteration (e.g., by including age or name information in one or both of the sets of information).
  • the sets of information includes hashes or reduced bit representations of information pertaining to the cardholder or printed text information. One hash, perhaps a hash carried by the second set of information, may even represent some or all of the first set of information.
  • a document number is distributed between the first and second sets of information.
  • the first set of information includes a first part of the document number and the second set of information includes the remaining portion of the document number.
  • a checksum or error bit can be included with the first or second sets of information to ensure that the document number portions correspond in the expected manner.
  • a watermark detector reads both watermarks.
  • the first set of information and the second set of information are retrieved from their respective watermark payloads. (We note that typically only one optical scan is needed to generate scan data, from which both the first and second watermarks are detected from, when the first and second watermarks are provided on the same surface of the identification document.).
  • the first and second sets of information are compared to determine a correspondence. If a correspondence occurs, some or all of the watermark information may be provided to an inspector to facilitate a further check against text alteration.
  • both the date of birth and some data to verify against printed text can be provided to the inspector.
  • a signal is generated to indicate the authenticity of the identification document.
  • FIGS. 3A and 3B are diagrams illustrating another authentication technique for an identification document including digital watermarking.
  • An input device captures an image of an identification document.
  • the identification document includes first and second digital watermarks.
  • the input device conveys data corresponding to a captured image to a watermark reader.
  • the watermark reader can be realized as a programmable computer, which executes software instructions to detect and decode the first and second digital watermarks included in the captured image data.
  • the computer can include a handheld device, laptop, desktop or remote server. (although the input device is illustrated as being tethered to the watermark detector/computer, this aspect of the present invention also contemplates that the input device can wirelessly communicate with the computer or communicate via a network instead.
  • a first subset (e.g., birth date) carried by the first watermark is compared against a first subset (e.g., birth date) of the second watermark
  • a second subset (e.g., document number or a portion thereof) of the first watermark is compared against a second subset (e.g., document number or a hash of the document number) of the second digital watermark.
  • the authenticator passes all or a portion of the watermark information to a computer display (e.g., a computer graphical user interface). Displaying some or all of the watermark information allows an inspector or officer to visually compare the watermark information against information printed on the document.
  • the authenticator outputs an authentication signal to indicate the authentication status of the identification document. In some cases the signal is conveyed to the display.
  • the authentication signal can be a simple pass or fail signal, or a more detailed response indicating the reason for the failure (e.g., one watermark found but the second one is undetectable).
  • the watermarks include a subset of bits (e.g., 4-12 bits) to designate which company issued the badges or to which company the badges are associated with (e.g., an issuer or client code).
  • the bits are located in a predetermined payload location, so that a detector or an application cooperating with the detector can grab the subset of bits and make a determination of who issued the badge.
  • the watermark detector interprets the bits as designated for the particular issuer or client. For example, the detector or application can query a data structure, branch into a predetermined block of software code, or interrogate a look-up-table to decide what the bits correspond to.
  • a watermark may similarly carry data (or a signal feature) to indicate that it is a first or second watermark, or an image frame location indicating where a watermark is located is used to distinguish between a first and second watermark.
  • the payloads fields can be designated or interpreted differently for each of the first and second watermarks, even for watermarks issued by the same issuer.
  • a second digital watermark is provided on a different document surface than is the first digital watermark (e.g., the back side of the document).
  • this alternative implementation may require two optical scans to detect both the first and second digital watermarks. This may be less of an issue when the second digital watermark includes information that is used for forensic tracking purposes.
  • the watermark may include information that is tied to the original cardholder. If the second watermark is copied and transferred to a second identification document, the watermark information can be used to trace back to the original cardholder.
  • the second watermark may include information pertaining to the issuing location (e.g., which DMV branch office) or original issuing officer.
  • a method to authenticate an identification document comprising a first digital watermark and a second digital watermark, said method comprising the steps of:
  • combination A2 further comprising the step of displaying through a computer based graphical user interface at least a portion of information carried by either the first or second digital watermark, and comparing the displayed information with text printed on the identification document.
  • A4 The method of combination A1, wherein the first digital watermark includes a first plural bit message, and the second digital watermark includes a second plural bit message.
  • A5. The method of combination A4, wherein said comparing of the first and second digital watermarks to determine if they correspond comprises comparing at least a portion of the first message with at least a portion of the second message.
  • A6 The method of combination A6, wherein at least one of the first message and the second message includes an issuer code, wherein said combination further comprises interpreting the plural bits of at least one of the first message and the second message according to a predetermined format associated with the issuer code.
  • A7 The method of combination A4, wherein the first message comprises a first subset and a second subset, and wherein the second message comprises a third subset and a fourth subset.
  • An identification document comprising a first graphic and a second graphic, the first graphic comprising a first digital watermark embedded therein having a first plural-bit payload, the second graphic comprising a second digital watermark embedded therein having a plural-bit payload, the identification document further comprising indicia thereon, wherein the first plural-bit payload comprises a representation of at least a portion of the indicia, and wherein the second plural-bit payload comprises information corresponding to the first plural-bit payload.
  • a fragile or semi-fragile watermark is provided to any of the first and second embodiments as either a watermark replacement or to augment the above implementations.
  • a fragile watermark may be used as either the first or second watermark or as a third watermark component.
  • a semi-fragile watermark is designed to withstand normal signal processing, but is destroyed or predictably degrades upon malicious attacks.
  • a fragile or semi-fragile watermark adds protection against anticipated fraud scenarios by providing alerts when copies are made. Alteration in conjunction with card copying can be detected from the absence or condition of the fragile watermark.
  • the machine-readable link is preferably provided via a digital watermark payload or identifier.
  • the identifier can include a unique number that is used to interrogate a database or access a remote resource. In some cases the identifier includes a URL or a code that is used to access an appropriate URL.
  • a digital watermark includes a link to an insurance database. The database includes data records evidencing that a cardholder does or does not have car insurance. In other cases, the digital watermark includes a link to a DMV database, to allow verification of information printed on the identification document, and perhaps a photograph of the cardholder. The database cardholder can be compared against the person presently holding the card.
  • a “photo swap” can be further detected from comparison of a database photograph with a photograph carried on the card and a visual inspection of the current cardholder.
  • Our fifth embodiment relates generally to handling ID documents including so-called legacy ID documents.
  • legacy is used to generally refer to documents, which were previously produced with or without a particular feature like a digital watermark, but which differ in some manner from newly produced documents (e.g., they have or lack the feature).
  • renewal dates are spaced far apart (e.g., 10 years).
  • the population of outstanding passports will include both old passports (e.g., legacy documents) and new passports (e.g., which may include digital watermarking).
  • a challenge results for an ID document authentication process that authenticates a population of ID documents including both legacy documents (e.g., with no watermarking) and watermarked documents.
  • legacy documents e.g., with no watermarking
  • watermarked documents e.g., watermarked documents.
  • ID document 100 includes a plurality of features including machine-readable features.
  • the machine-readable features may include, e.g., a barcode (e.g., 1 or 2D barcodes) 60 , magnetic stripe 27 , optical memory (not shown), electronic circuitry (not shown), text for optical character recognition, etc., etc.
  • a machine readable feature includes a watermark search or detection trigger.
  • a watermark search or detection trigger For example, an issue date, or bits corresponding to an issue date, is stored in a magnetic stripe, optical memory, a barcode or other machine-readable indicia.
  • the issued data serves as a “trigger” to evidence whether and ID document should or should not including watermarking.
  • a reader e.g., a barcode reader, a magnetic stripe reader, optical memory reader, optical character recognizer (OCR), etc.
  • a watermark trigger e.g., issue date
  • an operator manually enters the trigger, e.g., manually enters the issue date.
  • other information may trigger a watermark detection process like an expiration date, issuer code or jurisdictional identifier.
  • An authenticator uses the trigger to determine whether to carry out a watermark-based authentication procedure.
  • the issue date may correspond with a date that indicates that a digital watermark or a plurality of digital watermarks should be present on an authentic ID document. If so, the authenticator directs a digital watermark verification process, like is discussed in the above embodiments, to determine whether a digital watermark is present. Or the issue date may indicate that the ID document was produced before digital watermarks were rolled out into production (e.g., indicating a so-called legacy card). The authenticator then skips or disables a watermark detection process and/or authenticates the ID document using a different authentication technique.
  • an authenticator directs a watermark detector to analyze optical scan data corresponding to an ID document.
  • the scan data is searched for a digital watermark or for a plurality of digital watermarks. If the watermark detector is unable to find a digital watermark, the authenticator looks for a legacy indicator. For example, an issue date or expiration date is used to determine whether the ID document is a legacy document; or an operator is prompted to enter an issue or expiration date, or to enter a determination as to whether the ID document is a legacy card.
  • a legacy indicator e.g., issue date
  • This implementation addresses a counterfeiting scenario where a watermarked feature (e.g., a watermarked photograph) is lifted from an authentic watermarked ID document and pasted onto a legacy document that should not include a digital watermark. If a watermark is found, but the legacy indicator suggests that a watermark should not be present, the ID document is considered suspect.
  • a client code can be combined with an issue date or expiration date to indicate which documents should or should not include digital watermarks.
  • a “client code” is broadly used herein and may include, e.g., a code to identify a particular client or a particular type of identification document. The client code can be associated with a particular issue or legacy date, to help identify whether an identification document should or should not include digital watermarking. For example, a client code for a sports arena can be used to signal that all employee badges issued after Jan. 1, 2003 should include a digital watermark or a plurality of digital watermarks. And a client code for an airport tarmac crew can be used to signal that all security badges issued after, e.g., Apr.
  • a magnetic stripe or barcode (or other machine-readable feature) carries the client code.
  • An authenticator uses the client code to make a determination, for a particular client, as to whether a digital watermark should be present.
  • An authenticator can manage various client codes and relevant legacy dates via, e.g., a look-up table, software programming or by accessing a local or remote database.).
  • an authenticator receives the airport's tarmac crew client code from a security badge. The issue date for the security badge is Mar. 11, 2003. The authenticator then knows that a digital watermark should not be present. Or the authenticator receives a client code corresponding to the sports arena. The corresponding employee badge was issued on Jun. 23, 2003. The authenticator then expects to find digital watermarking on the employee badge.
  • client codes can be assigned to other entities, like states, nations, companies, etc.
  • An authenticator is provided in another implementation to operate primarily between two different modes.
  • a versatile authentication process toggles between two authentication branches depending on a watermark detection trigger.
  • the process is carried out, e.g., through a processor or electronic processing circuitry controlled by software.
  • the trigger is analyzed to determine whether an ID document is expected to include digital watermarking embedded therein. If watermarking is expected, optical scan data is analyzed to recover the watermarking.
  • payload data is obtained from each of the two watermarks.
  • the payload data, or subsets of the payload data is compared to determine whether the document is authentic. Of course, if the watermarking is not recoverable, the document is considered suspect (e.g., potentially a counterfeit or unauthorized document).
  • the ID document is authenticated using a non-watermarking technique.
  • the issue or expiration date (with perhaps a client code) is used as a trigger.
  • another authentication clue like a bearer's birth date, is obtained from the ID document.
  • a birth date can be machine-read, e.g., from a magnetic stripe, optical memory, electronic circuitry, and/or barcode (e.g., PDF-417, 1-D barcode, etc.).
  • the birth date can also be obtained from a remote repository, e.g., which is interrogated with a document number (e.g., driver's license number).
  • a birth date obtained from such methods is referred to as a “stored birth date.”
  • the stored birth date is then cross-correlated with a birth date that is printed or otherwise carried on the ID document.
  • the printed or otherwise carried birth date is called a “carried birth date.”
  • the carried birth date is carried via a machine-readable feature.
  • the stored birth date is conveyed through a barcode, while the carried birth date is carried by a magnetic stripe.
  • Retrieving the carried birth date for cross-correlation with the stored birth date can be machine-aided (e.g., with OCR input of a printed birth date), or can be aided by an operator entering the birth date as printed on the ID document.
  • the cross-correlation correlates the stored birth date with the carried birth date.
  • the document is considered authentic when the carried and the stored birth dates correspond. Of course, if either (or both) of the carried or stored birth dates is not recoverable, or is not obtained, the document is considered suspect.
  • this implementation provides a watermark readable/non-readable authenticator. (Instead of a birth date, other bearer or document specific information like an address (or a hash of an address), name (or hash of a name) or document number (or hash of a document number) can be suitably interchanged.
  • the term “hash” in this context implies a reduced-bit representation of a larger number, value or character string.
  • most of the security features detailed in Appendix A can be used to signal the presence of a digital watermark.
  • a feature that can be pattern recognized For example, we add a graphic that resembles a triangle. After capturing image data, a pattern recognizer searches the image data for the expected triangle. If found, the triangle signals an expected presence of digital watermarking.
  • a document bearer's printed name or employee number can be spatially shifted with respect to the bearer's photograph.
  • the spatial distance between a starting point of text and a photograph e.g., a lower right hand corner of the photograph
  • we trigger off of an identification document number For example, the number may include an extra character (e.g., the seventh or eighth character in) or a leading one or zero can be used to indicate digital watermarking.
  • a plurality of characters e.g., the last four characters or every other character to indicate the presence of digital watermarking.
  • An identification document authenticator operable to authenticate an identification document through a digital watermarking authentication process or through a non-digital watermarking authentication process, a process being selected depending on a detection trigger, said authenticator comprising:
  • C6 The authenticator of C5, wherein the machine-readable feature comprises at least one of a barcode, magnetic stripe, optical memory and electronic circuitry.
  • C16 The authenticator of C1, wherein the memory comprises at least one of removable memory and fixed memory.
  • the authenticator of C1 further comprising an input device.
  • C20 The authenticator of C17, wherein the input device comprises at least one of a key pad, mouse, magnetic stripe reader, optical memory reader, optical sensor, barcode reader, touch screen and smart card reader.
  • a method to determine whether to authenticate an identification document through a digital watermark authentication process, wherein the identification document comprises a detection trigger comprising the steps of:
  • D4 The method of any one of D1-D3, wherein the document comprises a magnetic stripe, and wherein the trigger is stored by the magnetic stripe.
  • D5. The method of any one of D1-D3, wherein the document comprises electronic circuitry, and wherein the trigger is stored in the electronic circuitry.
  • D6 The method of any one of D1-D3, wherein the document comprises a machine-readable feature, and wherein the trigger is conveyed through the machine-readable feature.
  • D8 The method of D1, wherein the trigger comprises a client code.
  • D9 The method of D8, wherein the trigger further comprises at least one of a document issue date and a document expiration date.
  • D10 The method of D1, wherein the providing an indication comprises disabling or foregoing a watermark detection process.
  • D11 The method of D1, wherein the providing an indication comprises outputting a signal to indicate that the document is a legacy document.
  • D12 The method of D11, wherein the signal is displayed through a graphical user interface.
  • Steganographic calibration signals (sometimes termed “marker signals,” reference signals,” “grid signals,” or “orientation components,” etc.) are sometimes included with digital watermarking signals so that subsequent distortion of the object thereby marked (e.g., a digital image file, audio clip, document, etc.) can later be discerned and compensated for. Such arrangements are detailed in the related applications.
  • One type of watermark orientation component is an image signal that comprises a set of impulse functions in a transform domain, like a Fourier magnitude domain, e.g., each with pseudorandom phase.
  • a watermark decoder converts the watermarked image to the Fourier magnitude domain and then performs, e.g., a log polar resampling of the Fourier magnitude image.
  • a generalized matched filter correlates a known orientation component with the re-sampled watermarked signal to find the rotation and scale parameters providing the highest correlation.
  • the watermark decoder performs additional correlation operations between the phase information of the known orientation signal and watermarked signal to determine translation parameters, which identify an origin of the watermark signal. Having determined the rotation, scale and translation of the watermark signal, the watermark reader then adjusts the image data to compensate for this distortion, and extracts the watermark message signal.
  • different orientation components can be used in differently watermarked excerpts of the content.
  • An image may be segmented into blocks, pre-filtered, and then converted into the Fourier domain.
  • the Fourier representation for all the component blocks can be accumulated, filtered, and remapped into the log-polar domain.
  • some watermarking implementations include a printed document having a plurality of digital watermarks embedded thereon.
  • Message decoding efforts can focus on areas identified as likely candidates of including a digital watermark.
  • RFID radio frequency identification circuitry
  • smart card chips or circuitry optical memory
  • magnetic memory etc.
  • our techniques apply to other objects and media (e.g., digital images and video) as well.
  • FIG. 6 illustrates a printed ID document 100 .
  • ID document 100 preferably includes a photographic representation 102 of a bearer of the ID document 100 .
  • the photographic representation 102 may include, e.g., a background portion 102 a and a likeness of the bearer portion 102 b .
  • the ID document 100 will typically include printed indicia like text (e.g., name, address, jurisdiction, document number, birth date, etc.), machine-readable code (e.g., 1 or 2-D barcodes—not shown in FIG. 6 ), graphics, background patterns, seals, emblems, artwork, etc. Sometimes the printed indicia is printed with visible or invisible (e.g., UV or IR) inks.
  • visible or invisible e.g., UV or IR
  • the ID document 100 may include a wide variety of other features like optical or magnetic memory, microprinting, holograms, Kinograms®, electronic circuitry (e.g., a so-called smart card), ghost or faintly reproduced images, etc., etc.
  • ID document 100 includes a plurality of watermarks embedded thereon. To simplify the discussion ID document 100 includes two (2) digital watermarks. It should be appreciated, however, that our techniques apply to documents including one and three (3) or more digital watermarks as well.
  • a first digital watermark is embedded in the photographic representation 102 ( FIG. 6 ).
  • the first digital watermark can be embedded in the background portion 102 a , embedded in the likeness portion 102 b , or embedded in both portions 102 a and 102 b .
  • the first digital watermark typically includes an orientation component (hereafter called a “first orientation component”) and a first message component.
  • the first orientation component is embedded at (or is embedded so as to represent) a first orientation.
  • the first orientation corresponds to a first scale, rotation and/or translation.
  • Translation can be a measure or reflection of a distance or relationship to a predetermined origin or spatial location (e.g., the upper left corner of the identification document).
  • An orientation component may also reflect a particular message starting position or location. If the first digital watermark is redundantly embedded throughout the photographic representation 102 , the redundant instances of the first orientation component preferably include the same (or at least closely similar) first orientation.
  • a second digital watermark is embedded in area 104 .
  • Area 104 includes a graphic, seal, background area, artwork, ghost image, photographic image, hologram, Kineogram® or line art, etc. (hereafter generally referred to as “artwork”), in which the second digital watermark is embedded.
  • the artwork may overlap with text or other document features. While area 104 is illustrated as a bounded and limited area, area 104 can alternatively occupy much larger or smaller document 100 areas. In our preferred implementations we redundantly embed the second digital watermark throughout area 104 .
  • the second digital watermark typically includes an orientation component (hereafter called a “second orientation component”) and a message component.
  • the second orientation component differs from the first orientation component. The difference may be subtle such as a difference in embedding scale, rotation or translation, or may explicitly differ in terms of a different calibration technique or embedding protocol.
  • the second orientation component is preferably embedded at (or is embedded so as to represent) a second orientation, e.g., at a second scale, rotation and/or translation. If the second digital watermark is redundantly embedded throughout area 104 , the redundant instances of the second orientation component preferably include the same second orientation.
  • the first and second digital watermarks each preferably include an orientation component that differs from one another (e.g., the orientation components differ in terms of scale, rotation and/or translation, etc.) or differs relative to a know or predetermined orientation component.
  • ID document 100 is presented to a sensor 110 ( FIG. 7 ).
  • Sensor 110 can take a variety of forms.
  • sensor 110 may include a flatbed scanner, an optical senor or array, a CCD optical sensor, a handheld device, web camera, a digital camera (e.g., as is commonly associated with today's cell phones or handhelds), etc.
  • Sensor 110 captures scan data (or “image data”) that represents ID document 100 or a portion of the ID document 100 .
  • the captured scan data is communicated to a watermark detector 120 (e.g., electronic processing circuitry controlled by software).
  • Watermark detector 120 is configured to analyze windows or image areas (e.g., blocks, image portions or segments), in search of watermark orientation components or in search of characteristics that are associated with watermark orientation components. For example, the watermark detector 120 analyzes scan data associated with a first window 60 a ( FIG. 8A ).
  • the window sizes can vary according to detector specifications. To illustrate, we select a window, e.g., having 32 ⁇ 32 pixels, 64 ⁇ 64 pixels or 128 ⁇ 128 pixels.
  • the watermark detector 120 analyzes image area 60 a , it analyzes an adjacent, perhaps even overlapping, window area 60 b , and so on until it analyzes a last window 60 n for a first window row ( FIG. 8B ).
  • the window can be repositioned to analyze additional windows (e.g., 62 a - 62 n ) until it analyzes a last row of windows ( 64 a - 64 n ) as illustrated in FIG. 8C .
  • the detector 120 can alternatively select windows at random (or pseudo-random), or select windows corresponding to a central area of the ID document 100 .
  • a first window 60 a need not be selected from the upper left hand corner of the ID document 100 , but can be selected from other starting image portions as well.
  • the detector analyzes adjacent windows, and then branches out from the adjacent windows.
  • the watermark detector 120 preferably analyzes all of the captured image data. (Alternative implementations only look at a subset of the captured image data.). To illustrate, e.g., if the scan data corresponds with a 1024 ⁇ 1280 pixel area, and if 64 ⁇ 64 pixel windows overlap by 50 percent, about 1280 windows are analyzed. Of course the number of windows will decrease as the window size increases and/or as the overlap area decreases.
  • Each window or image portion is preferably classified in terms of its orientation characteristics.
  • the detector 120 compares an orientation of each image window or block (some of which may include no watermark signal at all) to that of a predetermined orientation (e.g., an orientation corresponding to an expected watermark orientation component).
  • a metric or measure can be used to classify each image portion in terms of its determined orientation or in terms of its determined orientation relative to the predetermined orientation.
  • An orientation measure may include factors such as rotation, scale, translation, etc.
  • the detector 120 (or a computer cooperating with the detector 120 ) remembers or groups together those windows or image portions which have the same metric or orientation measures.
  • the term “same metric” is broadly used and may include an exact sameness or the metric may include a tolerance. For example, orientations falling within plus-or-minus 1-10 degrees (for rotation) may be grouped together, or those falling within plus-or-minus 2-10% scale or translation might similarly be grouped.
  • the detector (or a cooperating computer) sifts through the groupings to identify predominate groups. The two most predominate groups will likely correspond to one of a first watermark orientation component and a second watermark orientation component.
  • FIG. 9A shows a histogram illustrating a relationship between classified blocks (where the z axis represents a number of image windows having a particular orientation) in terms of scale (x axis—in terms of a scale relative to a predetermined scale) and rotation (y axis—in terms of rotation angle in degrees from a predetermined angle).
  • the histogram includes two strong peaks, each at different orientations. To be more precise, the two peaks share the same rotation, but differ in terms of scale.
  • the peaks correspond to the first watermark orientation component at a first rotation and first scale, and a second watermark orientation component at the first rotation, but second and different scale.
  • the histogram provides a tidy graphical analysis to determine blocks with the same (or closely similar) orientation values.
  • the small peaks in FIG. 9A correspond to image windows that include various orientation values (e.g., images areas that do not have a digital watermark orientation component embedded therein).
  • FIG. 10A shows an identification document including two watermarks redundantly embedded therein (shown by the two “grids”—one solid and one dashed—where each grid tile represents a redundant instance of a watermark or watermark component).
  • Each of the watermarks includes a different translation with respect to an upper left corner (or other predetermined origin) of the identification document.
  • a watermark detector analyses the document as discussed with reference to FIGS. 8A-8C it may determine a particular translation value for each window. Since the redundant instances will have the same translation values (perhaps after adjustment for relative tile positioning within the first or second grids), watermarked areas can be determined.
  • FIGS. 10B and 10C illustrate document areas having the same relative translation in terms of x-translation and y-translation. Windows can be grouped together based on similar translation values as shown by the histogram in FIG. 10D . The predominate two groups identify likely locations of the first and second watermarks, since they have common translation values.
  • document areas 80 and 82 shown in FIG. 11A can be identified.
  • the identification may involve, e.g., determining which image portions have an orientation corresponding to predominate orientations or which image portions fall within the predominate groups.
  • Areas 80 and 82 , or image windows corresponding to areas 80 and 82 can be further analyzed to detect a watermark message.
  • reas 80 and 82 in FIG. 11A are intentionally drawn with jagged or varying boundaries. The variation may be caused in some implementations, e.g., where the sample windows do not precisely correspond with embedding areas boundaries.).
  • an isolated window 84 identified as shown in FIG. 11B .
  • the isolated window may be identified as likely including a watermark because is has an image or noise orientation that is similar to one of the selected watermark orientation components.
  • We optionally test for isolation to jettison such an isolated block 84 since the isolated block is not likely to include watermark information, but rather reflects noise having a similar orientation.
  • One method tests each selected window to ensure that it has at least one or more neighboring selected windows. If it does not, the isolated window 84 is disregarded.
  • a watermark “strength” is determined for each window.
  • Each image window then has an orientation metric and a strength metric associated therewith.
  • the strength metric is a representation of a watermark characteristic, or a relative correlation between an expected watermark signal and the detected watermark signal.
  • Windows are grouped according to their orientation metrics, but are represented according to a collective strength of all of the windows in a group (e.g., we add together the strength metric for each window within a group). Groups are then represented in terms of collective group strength and not in terms of the number of windows within a group.
  • a strength metric provides an even more prominent indication of watermarked windows, e.g., as shown by the histogram peaks in FIG. 12 .
  • our techniques may be used as a copy detection tool.
  • a common counterfeiting technique “cuts and pastes” (perhaps digitally) features from one check to another check. For example, a counterfeiter may cut and paste a bank seal or logo from one check onto another.
  • Each of the first and second digital watermarks includes a first and second orientation component, respectively.
  • the first and second orientation components have a known relationship to one another or a known relationship to a predetermined orientation component.
  • the first orientation component has a scale that is 82% of an expected scale
  • the second orientation component has a scale that is 78% of an expected scale.
  • a watermark detector can expects to find the relative scales for the first and second orientation components in order to authenticate Bill's check. (Of course, the detector can account for any optical sensor discrepancies, such as unwanted scaling relative to the printed check.).
  • each bank (or client type) includes a unique orientation component relationship between its watermarks. For example, if the customer or account is associated with a commercial endeavor, then the orientation components are related according to a first predetermined relationship. But if the customer or account is associated with a government endeavor then the orientation components are related according to a second predetermined relationship, and so on.
  • a third watermark or watermark component can be used to convey the predetermined relationship or a watermark detector can be configured to expect a certain relationship.
  • a first watermark is embedded in a photograph, and a second watermark is embedded in a background or artwork.
  • Each of the first and second watermarks includes an orientation component.
  • the orientation components have a predetermined relationship to one another or to a control orientation component.
  • Scan data is collected and orientation parameters are determined.
  • the determined orientation parameters are analyzed to detect a counterfeit document or photo swap.
  • Different issuers e.g., state or country
  • a financial document or ID document includes a visible fiducial or overt structure printed or engraved thereon.
  • Orientation parameters are determined relative to the visible fiducial or structure. For example, a scale or rotation of a watermark orientation component is determined relative to the fiducial, and image portions are classified by their relative relationship (or any deviation from an expected relationship) to the fiducial.
  • E2 The method of E1 wherein the printed document comprises a financial document.
  • E3 The method of E1 wherein the printed document comprises an identification document, and wherein the first area corresponds with a photographic representation of a bearer of the identification document.
  • a method of determining areas of media that have a likelihood of including digital watermark information comprising:
  • F2 The method of F1, wherein the media comprises a digital image.
  • F3 The method of F1, wherein the media comprises video.
  • F4 The method of F1, wherein the media comprises a printed document.
  • F5. The method of F4, wherein the printed document comprises at least one of an identification document and a financial document.
  • F6 The method of F1, further comprising analyzing portions that correspond to the identified orientation measures to recover the digital watermark information
  • Appendix A details various additional identification document security features that can be used in combination with digital watermarking, including multiple digital watermarks. Indeed, use of these additional security features provides a layer-security approach—making it even more difficult for a potential forger to successfully replicate an identification document.
  • a radio frequency-based security feature may include a code for comparison with (or to unlock or decrypt) a code or message carried by a digital watermark, or vice versa.
  • a fragile or semi-fragile digital watermark can be embedded or laser engraved in a security laminate. If the laminate is tampered with (e.g., manipulated, removed and/or replaced) the fragile watermark will be destroyed or predictably degraded.
  • a watermark may be embedded in many of the security features discussed in Appendix A, like fine line printing (background), holograms, optical watermarks, seals and spot colors, to name but a few.
  • one or more digital watermark may be embedded with ultra-violet inks, optically variable inks, specialized inks, infrared inks, etc.
  • ultra-violet inks optically variable inks
  • specialized inks infrared inks
  • the two digital watermarks may cooperate with each other, or may correspond with text (or microprinting) that is providing on an identification document substrate.
  • a watermark can also cooperate with biometric information carried by the identification document.
  • the digital watermark includes a payload having a key to decrypt or decode biometric information stored in a 2-D barcode or magnetic or RF storage carried on the card.
  • the digital watermark includes information that is redundant with biometric information carried by another security feature. Comparison of the digital watermark information and the biometric information reveals whether the identification document is authentic.
  • the digital watermark includes at least a portion of a biometric template. Once decoded, the biometric template is used to help authenticate the identification document or to convey information.
  • the combination will include digital watermarking, and in other combinations they will not include digital watermarking.
  • a security document comprising:
  • H2 The security document of H1, wherein the steganographically encoded first plural bits of digital data and the steganographically encoded second plural bits of digital data cooperate to verify authenticity of the security document.
  • H3 The security document of H1, wherein the security feature comprises at least one of a deliberate error, a known flaw, fine line background, ghost image, laser encoded optical image, laser engraving, laser perforation, microprinting, a Moiré Pattern, overlapping data, rainbow printing, and security code printing.
  • H5. The method of H4, wherein the steganographically encoded first plural bits of digital data and the steganographically encoded second plural bits of digital data cooperate to verify authenticity of the security document, and wherein at least one of the first plural bits of digital data and the second plural bits of digital data cooperate with the security feature to verify the authenticity of the security document.
  • section headings in this document are provided for the reader's convenience, and are not intended to impose limitations on the present invention. Features disclosed under one section (or embodiment) heading can be readily combined with features disclosed under another section (or embodiment) heading.
  • an alternative implementation embeds a single watermark having a first payload component and a second payload component.
  • the first payload component can be embedded, e.g., in a photograph and the second payload component can be embedded, e.g., in a graphic or artwork.
  • the first payload component and the second payload component can be cross-correlated or intertwined to evidence an authentic identification document, as discussed in the above implementations and embodiments.

Abstract

The present invention provides methods and systems for authenticating identification documents. We also teach an identification document including two or more digital watermarks. The watermarks correspond with each other or with indicia carried by the identification document. The correspondence can be verified to determine authenticity. We also provide digital watermark detection methods and systems to identify the different watermarks through embedded orientation components. We then focus watermark message-decoding efforts on areas identified as likely including watermark orientation components. In one implementation we provide a watermark detection trigger to identify so-called legacy documents. The trigger may indicate the presence or expected absence of a digital watermark. In other implementations we provide a versatile document authenticator to toggle between watermarking and non-watermarking authentication processes depending on a detection trigger.

Description

    RELATED APPLICATION DATA
  • The present application claims the benefit of U.S. Provisional Patent Application Nos. 60/418,762, filed Oct. 15, 2002, 60/421,254, filed Oct. 25, 2002, 60/494,709, filed Aug. 12, 2003, 60/495,236, filed Aug. 13, 2003 and 60/495,373, filed Aug. 14, 2003. Each of these patent documents is herein incorporated by reference.
  • This application is also related to assignee's U.S. patent application Ser. No. 09/945,244, filed Aug. 31, 2001 (published as 20020057823 A1), Ser. No. 09/503,881 (now U.S. Pat. No. 6,614,914), Ser. No. 09/452,023 (now U.S. Pat. No. 6,408,082), Ser. No. 10/366,541, filed Feb. 12, 2003 (published as US 2003-0179903 A1), Ser. No. 09/433,104, filed Nov. 3, 1999 (allowed), Ser. No. 10/032,282, filed Dec. 20, 2001 (published as US 2002-0114491 A1), and Ser. No. 09/498,223, filed Feb. 3, 2000 (now U.S. Pat. No. 6,574,350), and U.S. Pat. No. 6,389,151. The Ser. No. 10/366,541 application is a grandchild of assignee's U.S. Pat. No. 5,841,886. This application is also related to assignee's concurrently filed U.S. patent application titled “DIGITAL WATERMARKING FOR IDENTIFICATION DOCUMENTS” (Attorney Docket No. P0869—Inventors J. Scott Carr, et al.). Each of these patent documents is herein incorporated by reference.
  • FIELD OF THE INVENTION
  • The present invention relates to authenticating and securing identification documents through digital watermarking.
  • BACKGROUND AND SUMMARY OF THE INVENTION
  • The use of identification documents is pervasive. Identification documents are used on a daily basis—to prove identity, to verify age, to access a secure area, to evidence driving privileges, to cash a check, and so on. Airplane passengers are required to show an identification document during check in, and sometimes at security screening and prior to boarding their flight. We also live in an ever-evolving cashless society. Identification documents are used to make payments, access an automated teller machine (ATM), debit an account, or make a payment, etc. Many industries require that their employees carry photo ID on the job.
  • For the purposes of this disclosure, identification documents are broadly defined and may include, e.g., credit cards, bank cards, phone cards, passports, driver's licenses, network access cards, employee badges, debit cards, security cards, visas, immigration documentation, national ID cards, citizenship cards, social security cards, security badges, certificates, identification cards or documents, voter registration cards, police ID cards, border crossing cards, legal instruments or documentation, security clearance badges and cards, gun permits, gift certificates or cards, labels or product packaging, membership cards or badges, etc., etc. Also, the terms “document,” “card,” and “documentation” are used interchangeably throughout this patent document. Identification documents are also sometimes interchangeably referred to as “security documents,” “ID documents,” “photo-IDs” and “photo ID documents”.
  • With reference to FIG. 1, an identification document 10 includes a “card-shaped” substrate 21, historically made from a material such as paper or plastic, but now even made from synthetics such as Teslin®. (Teslin® is available from PPG Industries, One PPG Place, Pittsburgh, Pa. 15272 USA). Identification document 10 includes a photograph 14 and various data 12, e.g., such as textual information, graphics, a screened-back or hidden image, bar codes, biometric information (e.g., a fingerprint), text information (e.g., name, address, birth date, ID number, etc.), or the like. Of course both sides of substrate 21 can receive printing or engraving. Other suitably interchangeable features and materials are found, e.g., in assignee's U.S. patent application Ser. No. 10/330,032, filed Dec. 24, 2002 (published as US 2003-0173406 A1), which is herein incorporated by reference.
  • The printed substrate 21 is usually laminated. The laminate typically includes a plastic, polyester or polycarbonate-based top sheet 23 and bottom sheet 25 that respectively overlay the top and bottom of the substrate 21. Heat and/or adhesives and pressure are used to bond the laminate sheets 23 and 25 with the substrate 21. Or a laminate can include a pouch into which the substrate 21 slips. Again, heat and/or adhesives and pressure are used to bond the substrate 21 with a pouch laminate. The laminates provide a protective covering for the printed substrate and provide a level of protection against unauthorized tampering. (For example, a laminate would have to be removed to alter the printed information and then subsequently replaced after the alteration.). A laminate layer 23 or 25 may optionally carry information like a card bearer's signature or security features.
  • In some implementations, information may also be optically or magnetically stored on recording media (e.g., magnetic stripe 27, or optical memory or electronic circuitry—not shown in FIG. 1) carried by the laminate 25. Of course the recording media can be alternatively carried by substrate 21 or laminate 23.
  • We note that the present invention encompasses ID documents including more or less features and layers than are illustrated in FIG. 1. Additional features may include graphics printed in dual color optically variable ink, microprinting text, so-called “ghost images,” information and images printed in UV inks, and security features such as those disclosed in, e.g., assignee's U.S. patent application Ser. No. 10/170,223 (published as US 2003-0031340 A1), which is herein incorporated by reference.
  • Identification documents can also include information such as a bar code (e.g., which may contain information specific to the person whose image appears in the photographic image, and/or information that is the same from ID document to ID document), variable personal information (e.g., such as an address, signature, and/or birth date, biometric information associated with the person whose image appears in the photographic image, e.g., a fingerprint), a magnetic stripe (which, for example, can be on the a side of the ID document that is opposite a side with a photographic image), and various security features (e.g., a security pattern like a printed pattern comprising a tightly printed pattern of finely divided printed and unprinted areas in close proximity to each other, such as a fine-line printed security pattern as is used in the printing of banknote paper, stock certificates, and the like). Of course, an identification document can include more or less features.
  • Another example of an identification document is one including a core layer (which can be pre-printed), such as a light-colored, opaque material, e.g., TESLIN, which is available from PPG Industries) or polyvinyl chloride (PVC) material. The core can be laminated with a transparent material, such as clear PVC to form a so-called “card blank”. Information, such as variable personal information (e.g., photographic information, address, name, document number, etc.), is printed on the card blank using a method such as Dye Diffusion Thermal Transfer (“D2T2”) printing (e.g., as described in commonly assigned U.S. Pat. No. 6,066,594, which is herein incorporated by reference), laser or ink jet printing, offset printing, etc. The information can, for example, comprise an indicium or indicia, such as the invariant or nonvarying information common to a large number of identification documents, for example the name and logo of the organization issuing the documents. Any known process capable of forming the indicium may be used to form the information.
  • To protect the information that is printed, an additional layer of transparent overlaminate can be coupled to the card blank and printed information, as is known by those skilled in the art. Illustrative examples of usable materials for overlaminates include biaxially oriented polyester or other optically clear durable plastic film.
  • Of course, there are many other identification documents that include different structures, features and materials. These other identification documents can be suitably interchanged with the identification documents described herein. The inventive digital watermarking techniques disclosed herein will similarly benefit these other documents as well.
  • An identification document may include a digital watermark. Digital watermarking is a process for modifying physical or electronic media to embed a machine-readable code into the media. The media may be modified such that the embedded code is imperceptible or nearly imperceptible to the user, yet may be detected through an automated detection process. In some of our preferred embodiments, an identification document includes two or more digital watermarks.
  • Digital watermarking systems typically have two primary components: an encoder that embeds the digital watermark in a host media signal, and a decoder that detects and reads the embedded digital watermark from a signal suspected of containing a digital watermark (a suspect signal). The encoder embeds a digital watermark by altering the host media signal. The alterations usually take the form of altered signal values, such as slightly changed pixel values, luminance, colors, changed DCT coefficients, altered signal values or selective placement or signal tweaks, etc. However, a watermark can also be manifested in other ways, such as changes in the surface microtopology of a medium, localized chemical changes (e.g. in photographic emulsions), localized variations in optical density, localized changes in luminescence, etc. The surface texture of an object may be altered to create a watermark pattern. This may be accomplished by manufacturing an object in a manner that creates a textured surface or by applying material to the surface (e.g., an invisible film or ink) in a subsequent process. The watermark reading component analyzes content to detect whether a watermark pattern is present. In applications where the watermark encodes information, the reading component extracts this information from the detected watermark. The reading component analyzes a suspect signal to detect whether a digital watermark is present. The reading component can be hosted on a wide variety of units ranging from tethered or wireless reader devices, conventional personal computers, network servers, cell phones including cameras, to fully mobile readers with built-in displays. Image data corresponding to a watermarked surface of an identification document is read and decoded by this reader to obtain a watermark's information or “payload”.
  • Several particular digital watermarking techniques have been developed. The reader is presumed to be familiar with the literature in this field. Some techniques for embedding and detecting imperceptible watermarks in media signals are detailed in assignee's U.S. Pat. No. 6,614,914, U.S. Pat. No. 6,122,403 and PCT patent application PCT/US02/20832 (published in English as WO 03/005291), which are each herein incorporated by reference.
  • In assignee's U.S. Pat. No. 5,841,886 techniques and methods are disclosed to detect alteration of photo ID documents, and to generally enhance the confidence and security of such systems. In this regard, reference is made to FIG. 2, which depicts a photo-ID card or document 1000 which may be, for example, a passport or visa, driver's license, credit card, government employee identification, or a private industry identification badge. For convenience, such photograph-based identification documents will be collectively referred to as photo ID documents.
  • The photo ID document includes a photograph 1010 that is attached to the document 1000. Printed, human-readable information 1012 is incorporated in the document 1000, adjacent to the photograph 1010. Machine-readable information, such as that known as “bar code” may also be included adjacent to the photograph. Generally, the photo ID document is constructed so that tampering with the document (for example, swapping the original photograph with another) should cause noticeable damage to the card. Nevertheless, skilled forgers are able to either alter existing documents or manufacture fraudulent photo ID documents in a manner that is extremely difficult to detect. Security associated with the use of photo ID documents is enhanced by supplementing the photographic image with encoded information (which information may or may not be visually perceptible), thereby facilitating the correlation of the photographic image with other information concerning the person, such as the printed information 1012 appearing on the document 1000.
  • A photograph 1010 may be produced from a raw digital image to which is added a master snowy image as described in U.S. Pat. No. 5,841,886. A central network and point-of-sale reading device (which device, in the present embodiment, may be considered as a point-of-entry or point-of-security photo ID reading device), would essentially carry out the same processing as described with that embodiment, including the central network generation of unique numbers to serve as indices to a set of defined orthogonal patterns, the associated dot product operation carried out by the reader, and the comparison with a similar operation carried out by the central network. If the numbers generated from the dot product operation carried out by the reader and the central network match, in this embodiment, the network sends the OK to the reader, indicating a legitimate or unaltered photo ID document.
  • It will be appreciated that the information encoded into the photograph may correlate to, or be redundant with, the readable information 1012 appearing on the document. Accordingly, such a document could be authenticated by placing the photo ID document on a scanning system, such as would be available at a passport or visa control point. The local computer, which may be provided with the universal code for extracting the identification information, displays the extracted information on the local computer screen so that the operator is able to confirm the correlation between the encoded information and the readable information 1012 carried on the document. It will be appreciated that the information encoded with the photograph need not necessarily correlate with other information on an identification document. For example, the scanning system may need only to confirm the existence of the identification code so that the user may be provided with a “go” or “no go” indication of whether the photograph has been tampered with. It will also be appreciated that the local computer, using an encrypted digital communications line, could send a packet of information to a central verification facility, which thereafter returns an encrypted “go” or “no go” indication.
  • In another implementation of the '886 patent, it is contemplated that the identification code embedded in the photograph may be a robust digital image of biometric data, such as a fingerprint of the card bearer, which image, after scanning and display, may be employed for comparison with the actual fingerprint of the bearer in very high security access points where on-the-spot fingerprint recognition systems (or retinal scans, etc.) are employed.
  • We disclose herein methods, systems and identification document to improve or provide alternative techniques for confronting fraudulent use of identification documents. Fraudulent use of identification documents may occur where, for example, an otherwise legitimate identification document is modified such that the original photograph is swapped with that of another person, thereby enabling the other person to masquerade, at least temporarily, under the guise of the original identification document holder.
  • Even in the absence of photo swapping or alteration, it is oftentimes difficult to confirm by inspection that the individual depicted in the photograph of the identification card is indeed the bearer of the card.
  • One aspect of this invention provides enhanced security and certainty in the use of photo identification documents.
  • Another aspect provides methods and systems for authenticating and securing identification documents using multiple digital watermarks or multiple watermark components.
  • According to still another aspect of the present invention, a security document includes a substrate and a first graphic carried by the substrate. The first graphic conveys a photographic image to human viewers thereof, and the first graphic is steganographically encoded to convey first plural bits of data recoverable by computer analysis of the first graphic. The security document also includes a second graphic carried by the substrate. The second graphic conveys a visual image to human viewers thereof, and the second graphic is steganographically encoded to convey second plural bits of data recoverable by computer analysis of said second graphic. The steganographically encoded first plural bits of data and the steganographically encoded second plural bits of data cooperate to verify authenticity of the security document.
  • According to still another aspect of the invention, a method is provided to detect swapping of first artwork from a first identification document with second artwork on a second identification document. The swapping results in the first artwork being carried on the second identification document instead of the second artwork. The first artwork includes a first digital watermark embedded therein, and the second identification document includes a second digital watermark embedded in a first region. The method includes: receiving scan data associated with at least a portion of the first artwork and at least a portion of the first region; analyzing the scan data to detect the first digital watermark and the second digital watermark; and comparing the first digital watermark with the second digital watermark to detect swapping of the first artwork with the second artwork.
  • Another aspect of the present invention is a security document including a substrate and a first graphic carried by the substrate. The first graphic conveys a photographic image to human viewers thereof, and the first graphic is steganographically encoded to convey first plural bits of digital data recoverable by computer analysis of said first graphic. The security document also includes a second graphic, the second graphic conveying a visual image to human viewers thereof. The security document also includes a detection trigger. The detection trigger serves to indicate a presence of steganographic encoding. The second graphic is steganographically encoded to convey second plural bits of digital data recoverable by computer analysis of said second graphic, wherein the steganographically encoded first plural bits of digital data and the steganographically encoded second plural bits of digital data cooperate to verify authenticity of the security document.
  • Still another aspect of the present invention is a method of identifying a first area and a second area of a printed document that are likely to include, respectively, a first digital watermark and a second digital watermark. The first digital watermark includes a first orientation component and the second digital watermark includes a second orientation component. The method includes receiving optically scanned image data that corresponds with at least a portion of the printed document; segmenting the image data into a plurality of image portions; determining an orientation measure relative to a predetermined orientation for each of the image portions; identifying the first area by associating image portions having a first orientation measure; and identifying the second area by associating image portions having a second orientation measure
  • Additional features, aspects and advantages of the present invention will become even more apparent with reference to the following detailed description and accompanying drawings.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 illustrates an identification document.
  • FIG. 2 illustrates another identification document.
  • FIG. 3A is a diagram illustrating an authenticating method according to one aspect of the present invention; and FIG. 3B is a flow diagram illustrating an authenticating aspect of the FIG. 3A diagram.
  • FIG. 4 illustrates an authenticating method according to still another aspect of the present invention.
  • FIG. 5 is a flow diagram illustrating a versatile authentication process, which can operate in different authentication modes depending on a watermark detection trigger.
  • FIG. 6 illustrates an identification document including two areas, with each area hosting a different digital watermark.
  • FIG. 7 illustrates image capture of the FIG. 6 identification document.
  • FIGS. 8A-8C illustrate window-based detection.
  • FIGS. 9A and 9B illustrate histograms, which classify orientations of different image windows.
  • FIGS. 10A-10D illustrate classification of image windows based at least on a watermark orientation component include a translation measure.
  • FIG. 11A illustrates two document areas that likely include watermark information.
  • FIG. 11B illustrates an isolated window.
  • FIG. 12 illustrates a histogram classification of image windows based as least in part on digital watermark strength.
  • DETAILED DESCRIPTION
  • Introduction
  • The following detailed description is grouped into four main sections. The grouping is not meant to limit the scope of the present invention, and is merely provided for the reader's convenience. Indeed, we anticipate that disclosed methods, systems and identification documents found under one section heading can be readily combined with methods, systems and identification documents under other section headings. The main sections include: i) Authenticating Identification Documents with Digital Watermarks; ii) Advantages of Watermarking Identification Documents; iii) Detecting Media Areas Likely of Hosting Watermarks; and iv) Introduction to Appendix A.
  • Authenticating Identification Documents with Digital Watermarks
  • First Embodiment—Forensics and Proof of Compliance
  • As discussed above with respect to our '886 patent, a photo-ID can be enhanced through embedding data therein. Data can be embedded in, e.g., a graphic or background of the photo-ID. More preferable, however, is to embed the data in a photograph image. The watermark is preferably robust, in that it survives scanning and printing. In some implementations of this embodiment, the watermark is repeated or redundantly embedded throughout an image or document.
  • Although sometimes redundantly embedded across an entire document surface, a watermark can be embedded in a particular region of the document if desired (e.g., only in a photograph or a graphic). In an area-based embedding implementation, we can use a mask to identify areas for embedding (or areas that will not receive embedding). The watermark is embedded in identified areas (or is embedded to avoid areas). The watermark can also include a so-called orientation component. An orientation component is helpful in resolving issues of image distortion such as scaling, rotation, translation, etc. In some cases the orientation component comprises a separate digital watermark.
  • A digital watermark can be used to provide a machine-readable means to detect fraud due to photo swapping and so-called card “simulation.” The watermark preferably includes a payload or message. The message, once decoded, can be used to provide a visual check for alterations. The decoded message or payload can be displayed, e.g., via a graphical user interface, for use by an inspector or law enforcement officer. For example, if the payload includes the cardholder's date of birth, the payload date of birth can be checked against the corresponding date of birth as printed on the photo-ID. The crosscheck can even be automated. The payload information can include additional information such as driver's license number, jurisdiction code (e.g., code or text indicating which state, agency or company issued the photo-ID), personal information (address, age, sex, weight, height, etc.), driver's insurance information (or a link thereto), unique identifier, etc.
  • An advantage of this implementation is that if a watermarked photograph is copied onto another photo-ID document, the watermark provides a telltale sign pointing to the originating card. Once a watermark photograph is determined to be non-compliant with the text or information provided on the document, e.g., the payload data does not correspond with the printed or stored information, the payload can be used to identify the originating document—providing a forensic tracking mechanism. (If the payload includes the originating driver's license number or other unique identifier, such payload information can be used to positively identify the originating document.).
  • Another advantage of this implementation is that a machine record for inspecting the photo-ID can be used as a “proof of compliance” or proof of identification inspection. To facilitate such, the watermarked photo-ID is presented to an optical sensor. The optical sensor captures an image of the photo-ID and produces scan data corresponding to such. A watermark detector analyzes the scan data to find and decode the digital watermark embedded in the photo-ID. The detector obtains the payload (e.g., a unique identifier or driver's license number) and a check for the correspondence between the payload and information carried by the card is made. The payload can be stored in a repository or list to evidence that the photo-ID was checked or inspected.
  • In an optional implementation of this embodiment, the payload is cross-related to information carried in a magnetic stripe on the card. Validating the card then requires two reads—one an optical read of the watermark on the face of the card, and a swipe of the magnetic stripe through a magnetic-stripe reader. The magnetic stripe information is decoded and compared with the watermark payload. This implementation has the benefit of locking the watermarked information to the magnetic stripe, but it requires an additional read (e.g., for the magnetic stripe) of the card.
  • Second Embodiment—Multiple Watermarks
  • Additional security is added to an identification document by providing first and second digital watermarks on the identification document. For example, a first digital watermark is embedded in first region of the identification document like in a photograph, artwork, graphic, seal, or image (e.g., ghost image). And a second digital watermark is provided in a second region of the identification card. For example, the second digital watermark is embedded in a background pattern or tint, line-art (see, e.g., assignee's U.S. Pat. No. 6,449,377) or in text, artwork, seal, images or graphics carried by the identification document. The first and second watermarks also may include a so-called orientation component. An orientation component is helpful to resolve image distortion such as rotation, scale and translation. (We note that the second watermark can be embedded using the same or different embedding protocol as the first watermark.). Although not necessary, the first and second watermarks are preferably redundantly embedded or tiled in their respective embedding regions.
  • The first digital watermark preferably includes a first payload or first message bits carrying or relating to a first set of information, and the second digital watermark preferably includes a second payload or second message bits carrying or relating to a second set of information. The payloads may include plural-bit payload structure. The payloads can have fixed and variable portions and/or error correction bits. In some cases a payload will include a checksum or error bits to ensure the validity of a payload or a cross-correlation between the watermark payloads. Examples of watermark payloads are shown, e.g., in assignee's U.S. published patent application Ser. No. 10/193,719, filed Jul. 10, 2002 (published as US 2003-0033530 A1) and in U.S. Pat. No. 6,614,914. Each of these patent documents is herein incorporated by reference.
  • The first set of information preferably relates to the holder of the identification card (hereafter “cardholder”) and/or to the issuing authority (e.g., state DMV or company) or jurisdiction. For example, the first set of information may include “related information” such as a unique identifier that is associated with the issuer or cardholder, a date of birth, jurisdiction code, identification document number, name, address, physical characteristics (hair color, weight, biometric, sex, etc.), issue date, restrictions (e.g., age restrictions, driving limitations, etc.), a hash (e.g., a reduced-bit representation) of such related information, and/or a combination of the above related information.
  • The second set of information, which is carried by or related to the second payload, preferably corresponds with the first set of information. The term “corresponds” in this context is used broadly and may range, e.g., from an exact match to a loose association within a predetermined tolerance.
  • In a first implementation, the second set of information corresponds exactly with the first set of information. The sets of information are compared to determine authenticity. In a second implementation, the second set of information includes a subset of the first set of information. The subset is cross-correlated with the first set of information to determine authenticity. In another implementation, the first set of information includes a key to decrypt the second set of information (or vise versa). (We note that an encrypted watermark payload may optionally be decrypted with a key contained in a watermark detector.). In still another implementation, the second set of information includes at least some information that should correspond with information carried by a magnetic stripe or barcode (see a related discussion under the First Embodiment, above). In yet another implementation, the second set of information includes both a subset of the first information and additional information. For example, the subset may include the birth date and document number, while the additional information may correspond with text printed on the document. Or the subset may include simply the document number (or portion thereof), or the bearer's birth date and date of issue. Of course, many other combinations of related information can be provided. For example, the sets of information may be targeted to detect an age or name alteration (e.g., by including age or name information in one or both of the sets of information). In some cases the sets of information includes hashes or reduced bit representations of information pertaining to the cardholder or printed text information. One hash, perhaps a hash carried by the second set of information, may even represent some or all of the first set of information. In still other implementations a document number is distributed between the first and second sets of information. For example, the first set of information includes a first part of the document number and the second set of information includes the remaining portion of the document number. A checksum or error bit can be included with the first or second sets of information to ensure that the document number portions correspond in the expected manner.
  • To authenticate an identification document including two digital watermarks, a watermark detector reads both watermarks. The first set of information and the second set of information are retrieved from their respective watermark payloads. (We note that typically only one optical scan is needed to generate scan data, from which both the first and second watermarks are detected from, when the first and second watermarks are provided on the same surface of the identification document.). The first and second sets of information are compared to determine a correspondence. If a correspondence occurs, some or all of the watermark information may be provided to an inspector to facilitate a further check against text alteration. For example, both the date of birth and some data to verify against printed text (e.g., an indication that the 3rd letter of the first name should be “e”, and the 2nd letter of the last name should be “t”) can be provided to the inspector. Or, in other implementations, a signal is generated to indicate the authenticity of the identification document.
  • FIGS. 3A and 3B are diagrams illustrating another authentication technique for an identification document including digital watermarking. An input device captures an image of an identification document. The identification document includes first and second digital watermarks. The input device conveys data corresponding to a captured image to a watermark reader. The watermark reader can be realized as a programmable computer, which executes software instructions to detect and decode the first and second digital watermarks included in the captured image data. The computer can include a handheld device, laptop, desktop or remote server. (While the input device is illustrated as being tethered to the watermark detector/computer, this aspect of the present invention also contemplates that the input device can wirelessly communicate with the computer or communicate via a network instead. The input device may also be incorporated with the reader, e.g., as in a camera cell phone.). The watermark reader passes decoded watermark information (e.g., payload or message information) to the authenticator. The authenticator can also be realized by software executing on a computer, and in some implementations, the watermark reader includes the authenticator module. The authenticator module determines whether the first and second watermark information corresponds. This determination, in some implementations, involves a crosscheck between a first subset (e.g., birth date) from the first watermark and a first subset from the second watermark (e.g., birth date). In other implementations the authentication determination involves multiple crosschecks between the first and second watermarks. For example, a first subset (e.g., birth date) carried by the first watermark is compared against a first subset (e.g., birth date) of the second watermark, and a second subset (e.g., document number or a portion thereof) of the first watermark is compared against a second subset (e.g., document number or a hash of the document number) of the second digital watermark.
  • In an alternative implementation, the authenticator (or watermark reader) passes all or a portion of the watermark information to a computer display (e.g., a computer graphical user interface). Displaying some or all of the watermark information allows an inspector or officer to visually compare the watermark information against information printed on the document. The authenticator outputs an authentication signal to indicate the authentication status of the identification document. In some cases the signal is conveyed to the display. Here, the authentication signal can be a simple pass or fail signal, or a more detailed response indicating the reason for the failure (e.g., one watermark found but the second one is undetectable). In other cases the signal is conveyed to an audio output device (e.g., audio speaker) to audibly signal the authentication status (e.g., a predetermined sound or audio segment is output if authentic, while another predetermined sound or audio segment is output is not authentic). In other implementations a fail signal is used to trigger a secondary process. For example, a fail signal is used to spawn a process to obtain additional data from the identification document. The additional data can be retrieved from optical scan data (e.g., OCR, barcode, or image data for another watermark detection attempt), optical or electronic memory, or manual input. The additional data can be used, e.g., to: i) verify watermark detection failure; ii) authenticate the document through a non-watermarking process; and/or iii) trigger a forensic analysis of the identification document.
  • The authenticator module is further discussed with reference to FIG. 3B. The identification document is preferably considered authentic when both the first and second digital watermarks are recovered and when the first and second watermark information (e.g., sets of information) correspond. The document is considered not authentic when either of these criteria is not met. Of course, as discussed above, a watermark detection failure may be used to trigger another process, like a non-watermark based authentication process.
  • We note that the second embodiment of this section is generally issuing source and document neutral. This means that a first and second digital watermark is used to verify an identification document regardless of the features provided on the card. Although document neutral, interpretation of the payload bits can vary according to issuer identification. To illustrate, consider a first employee badge issued by a first company and a second employee badge issued by a second company. Each of the first and second employee badges include first and second watermarks embedded therein. All four of the watermarks (i.e., two from the first badge and two from the second badge) have, e.g., a 72-bit payload. The watermarks include a subset of bits (e.g., 4-12 bits) to designate which company issued the badges or to which company the badges are associated with (e.g., an issuer or client code). The bits are located in a predetermined payload location, so that a detector or an application cooperating with the detector can grab the subset of bits and make a determination of who issued the badge. The watermark detector (or a cooperating software application) interprets the bits as designated for the particular issuer or client. For example, the detector or application can query a data structure, branch into a predetermined block of software code, or interrogate a look-up-table to decide what the bits correspond to. (For example, for issuer “Ace,” a private toolmaker, the first 10 bits are the issuer code, the next 32 bits represent a document number, the next 10 bits represent an issue date or birth date and the last 20 bits represent error correction bits or checksums. And, for “Beta,” a government agency, documents associate with Beta include a payload with the first 10 bits representing the issuer code, the next 20 bits represent a document number, the next 20 represent a security clearance, the next 10 represent an issue date and the last 10 represent error correction bits or checksums.). A watermark may similarly carry data (or a signal feature) to indicate that it is a first or second watermark, or an image frame location indicating where a watermark is located is used to distinguish between a first and second watermark. The payloads fields can be designated or interpreted differently for each of the first and second watermarks, even for watermarks issued by the same issuer.
  • As an alternative implementation of the second embodiment, a second digital watermark is provided on a different document surface than is the first digital watermark (e.g., the back side of the document). We note that this alternative implementation may require two optical scans to detect both the first and second digital watermarks. This may be less of an issue when the second digital watermark includes information that is used for forensic tracking purposes. For example, the watermark may include information that is tied to the original cardholder. If the second watermark is copied and transferred to a second identification document, the watermark information can be used to trace back to the original cardholder. Similarly, the second watermark may include information pertaining to the issuing location (e.g., which DMV branch office) or original issuing officer.
  • A few illustrative combinations are shown below. Of course, these combinations are not meant to limit the scope of this aspect of the invention. Rather, the combinations are provided by way of example only.
  • A1. A method to authenticate an identification document, the identification document comprising a first digital watermark and a second digital watermark, said method comprising the steps of:
      • receiving an optically captured image of at least a portion of the identification document;
      • analyzing the optically captured image to detect the first and second digital watermarks;
      • if either of the first or second digital watermarks is not detected, determining that the identification document is not authentic; and
      • if both of the first and second digital watermarks are detected, comparing the first and second digital watermarks to determine if they correspond.
  • A2. The method of combination A1, further comprising the step of displaying through a computer based graphical user interface at least a portion of information carried by either the first or second digital watermark, and comparing the displayed information with text printed on the identification document.
  • A3. The method of combination A1, wherein the document comprises text printed thereon, and at least a portion of information carried by the first and second digital watermark corresponds to the printed text.
  • A4. The method of combination A1, wherein the first digital watermark includes a first plural bit message, and the second digital watermark includes a second plural bit message.
  • A5. The method of combination A4, wherein said comparing of the first and second digital watermarks to determine if they correspond comprises comparing at least a portion of the first message with at least a portion of the second message.
  • A6. The method of combination A6, wherein at least one of the first message and the second message includes an issuer code, wherein said combination further comprises interpreting the plural bits of at least one of the first message and the second message according to a predetermined format associated with the issuer code.
  • A7. The method of combination A4, wherein the first message comprises a first subset and a second subset, and wherein the second message comprises a third subset and a fourth subset.
  • A8. The method of combination A7, wherein said comparing of the first and second digital watermarks to determine if they correspond comprises comparing the first subset with the third subset and comparing the second subset with the fourth subset.
  • A9. The method of combination A8, wherein said first subset and third subset comprise redundant information.
  • A10. The method of combination A8, wherein said first subset and third subset comprise corresponding information.
  • A11. The method of combination A9, wherein the information corresponds through at least one of a cryptographic permutation, a hash and a predetermined key.
  • B1. An identification document comprising a first graphic and a second graphic, the first graphic comprising a first digital watermark embedded therein having a first plural-bit payload, the second graphic comprising a second digital watermark embedded therein having a plural-bit payload, the identification document further comprising indicia thereon, wherein the first plural-bit payload comprises a representation of at least a portion of the indicia, and wherein the second plural-bit payload comprises information corresponding to the first plural-bit payload.
  • B2. The document of B1, wherein the information comprises the representation.
  • B3. The document of B1, wherein the information comprises at least one of a cryptographic permutation of the information, a hash of the representation, and a portion of the representation.
  • B4. The document of B1, wherein the representation comprises at least one of a hash of the indicia, a redundant version of the indicia and a subset of the indicia.
  • B5. The document of B1, wherein at least one the second payload comprises a checksum to verify the information.
  • Third Embodiment—Fragile Watermarks
  • A fragile or semi-fragile watermark is provided to any of the first and second embodiments as either a watermark replacement or to augment the above implementations. For example, in the second embodiment, a fragile watermark may be used as either the first or second watermark or as a third watermark component. In some implementations we preferably use our out-of-phase embedding techniques, e.g., as disclosed in PCT/US02/20832 (published in English as WO 03/005291), to embed a fragile watermark. It will be appreciated that a fragile watermark is designed to be lost or to predictably degrade upon certain types of signal processing. A semi-fragile watermark is designed to withstand normal signal processing, but is destroyed or predictably degrades upon malicious attacks.
  • The addition of a fragile or semi-fragile watermark adds protection against anticipated fraud scenarios by providing alerts when copies are made. Alteration in conjunction with card copying can be detected from the absence or condition of the fragile watermark.
  • Fourth Embodiment—Linking
  • In our fourth embodiment we provide a machine-readable link to related information. The machine-readable link is preferably provided via a digital watermark payload or identifier. The identifier can include a unique number that is used to interrogate a database or access a remote resource. In some cases the identifier includes a URL or a code that is used to access an appropriate URL. In a driver's license scenario, a digital watermark includes a link to an insurance database. The database includes data records evidencing that a cardholder does or does not have car insurance. In other cases, the digital watermark includes a link to a DMV database, to allow verification of information printed on the identification document, and perhaps a photograph of the cardholder. The database cardholder can be compared against the person presently holding the card. A “photo swap” can be further detected from comparison of a database photograph with a photograph carried on the card and a visual inspection of the current cardholder. The techniques discussed in assignee's U.S. patent application Ser. No. 09/571,422, filed May 15, 2000, and in U.S. Pat. No. 6,408,331 can be suitable interchanged with this linking aspect of the present invention. These patent documents are herein incorporated by reference.
  • Fifth Embodiment—Legacy Detection
  • Our fifth embodiment relates generally to handling ID documents including so-called legacy ID documents. The term legacy is used to generally refer to documents, which were previously produced with or without a particular feature like a digital watermark, but which differ in some manner from newly produced documents (e.g., they have or lack the feature). Consider a passport-issuing scenario in which renewal dates are spaced far apart (e.g., 10 years). Unless a total recall of old passports is issued, the population of outstanding passports will include both old passports (e.g., legacy documents) and new passports (e.g., which may include digital watermarking).
  • A challenge results for an ID document authentication process that authenticates a population of ID documents including both legacy documents (e.g., with no watermarking) and watermarked documents. To address this challenge we provide methods and systems to determine whether a digital watermark should be present in a document or whether the document was produced prior to the introduction of watermark embedding.
  • Assignee's U.S. Published Patent Application No. US 2002-0080994 A1, which is herein incorporated by reference, discusses a situation where a smart card carries information to trigger a watermark reader to look for a digital watermark. The trigger handles a case of legacy cards. In other words, the trigger serves as an indication to a watermark reader to check for a digital watermark. This allows reading new and legacy documents by the same reader.
  • We expand these techniques to further help differentiate between watermarked and non-watermarked ID documents, and/or to decide whether to search for a digital watermark on an ID document.
  • With reference to FIG. 4, ID document 100 includes a plurality of features including machine-readable features. The machine-readable features may include, e.g., a barcode (e.g., 1 or 2D barcodes) 60, magnetic stripe 27, optical memory (not shown), electronic circuitry (not shown), text for optical character recognition, etc., etc.
  • In a first implementation a machine readable feature includes a watermark search or detection trigger. For example, an issue date, or bits corresponding to an issue date, is stored in a magnetic stripe, optical memory, a barcode or other machine-readable indicia. The issued data serves as a “trigger” to evidence whether and ID document should or should not including watermarking.
  • With reference to FIG. 4, a reader, e.g., a barcode reader, a magnetic stripe reader, optical memory reader, optical character recognizer (OCR), etc., obtains a watermark trigger (e.g., issue date). Instead of an automated reader as shown in FIG. 4, an operator manually enters the trigger, e.g., manually enters the issue date. Of course, other information may trigger a watermark detection process like an expiration date, issuer code or jurisdictional identifier.
  • An authenticator (e.g., a processor under the control of software) uses the trigger to determine whether to carry out a watermark-based authentication procedure. For example, the issue date may correspond with a date that indicates that a digital watermark or a plurality of digital watermarks should be present on an authentic ID document. If so, the authenticator directs a digital watermark verification process, like is discussed in the above embodiments, to determine whether a digital watermark is present. Or the issue date may indicate that the ID document was produced before digital watermarks were rolled out into production (e.g., indicating a so-called legacy card). The authenticator then skips or disables a watermark detection process and/or authenticates the ID document using a different authentication technique.
  • In an alternative, but related, implementation, an authenticator directs a watermark detector to analyze optical scan data corresponding to an ID document. The scan data is searched for a digital watermark or for a plurality of digital watermarks. If the watermark detector is unable to find a digital watermark, the authenticator looks for a legacy indicator. For example, an issue date or expiration date is used to determine whether the ID document is a legacy document; or an operator is prompted to enter an issue or expiration date, or to enter a determination as to whether the ID document is a legacy card.
  • In another implementation we check for a legacy indicator (e.g., issue date) regardless of whether a watermark is detected. This implementation addresses a counterfeiting scenario where a watermarked feature (e.g., a watermarked photograph) is lifted from an authentic watermarked ID document and pasted onto a legacy document that should not include a digital watermark. If a watermark is found, but the legacy indicator suggests that a watermark should not be present, the ID document is considered suspect.
  • A client code can be combined with an issue date or expiration date to indicate which documents should or should not include digital watermarks. A “client code” is broadly used herein and may include, e.g., a code to identify a particular client or a particular type of identification document. The client code can be associated with a particular issue or legacy date, to help identify whether an identification document should or should not include digital watermarking. For example, a client code for a sports arena can be used to signal that all employee badges issued after Jan. 1, 2003 should include a digital watermark or a plurality of digital watermarks. And a client code for an airport tarmac crew can be used to signal that all security badges issued after, e.g., Apr. 15, 2003 should include a digital watermark or a plurality of digital watermarks. A magnetic stripe or barcode (or other machine-readable feature) carries the client code. An authenticator uses the client code to make a determination, for a particular client, as to whether a digital watermark should be present. (An authenticator can manage various client codes and relevant legacy dates via, e.g., a look-up table, software programming or by accessing a local or remote database.). By way of further illustration, an authenticator receives the airport's tarmac crew client code from a security badge. The issue date for the security badge is Mar. 11, 2003. The authenticator then knows that a digital watermark should not be present. Or the authenticator receives a client code corresponding to the sports arena. The corresponding employee badge was issued on Jun. 23, 2003. The authenticator then expects to find digital watermarking on the employee badge. Of course, client codes can be assigned to other entities, like states, nations, companies, etc.
  • An authenticator is provided in another implementation to operate primarily between two different modes. Consider FIG. 5, where a versatile authentication process toggles between two authentication branches depending on a watermark detection trigger. The process is carried out, e.g., through a processor or electronic processing circuitry controlled by software. The trigger is analyzed to determine whether an ID document is expected to include digital watermarking embedded therein. If watermarking is expected, optical scan data is analyzed to recover the watermarking. In a two-watermark implementation, payload data is obtained from each of the two watermarks. The payload data, or subsets of the payload data, is compared to determine whether the document is authentic. Of course, if the watermarking is not recoverable, the document is considered suspect (e.g., potentially a counterfeit or unauthorized document).
  • If the trigger indicates that the ID document is not expected to include watermarking then the ID document is authenticated using a non-watermarking technique. For example, in one implementation the issue or expiration date (with perhaps a client code) is used as a trigger. If the issue date indicates that watermarking is not expected, another authentication clue, like a bearer's birth date, is obtained from the ID document. A birth date can be machine-read, e.g., from a magnetic stripe, optical memory, electronic circuitry, and/or barcode (e.g., PDF-417, 1-D barcode, etc.). The birth date can also be obtained from a remote repository, e.g., which is interrogated with a document number (e.g., driver's license number). A birth date obtained from such methods (e.g., machine-read, remote access, etc.) is referred to as a “stored birth date.” The stored birth date is then cross-correlated with a birth date that is printed or otherwise carried on the ID document. The printed or otherwise carried birth date is called a “carried birth date.” In some cases the carried birth date is carried via a machine-readable feature. For example, the stored birth date is conveyed through a barcode, while the carried birth date is carried by a magnetic stripe. Retrieving the carried birth date for cross-correlation with the stored birth date can be machine-aided (e.g., with OCR input of a printed birth date), or can be aided by an operator entering the birth date as printed on the ID document. The cross-correlation correlates the stored birth date with the carried birth date. The document is considered authentic when the carried and the stored birth dates correspond. Of course, if either (or both) of the carried or stored birth dates is not recoverable, or is not obtained, the document is considered suspect. Thus, this implementation provides a watermark readable/non-readable authenticator. (Instead of a birth date, other bearer or document specific information like an address (or a hash of an address), name (or hash of a name) or document number (or hash of a document number) can be suitably interchanged. The term “hash” in this context implies a reduced-bit representation of a larger number, value or character string.)
  • In still further implementations we add or change a feature on an ID document to signal that the ID document includes a digital watermark. For example, we shift or reposition a photograph carried by the ID document. Instead of positioning the photograph in the upper, left hand corner of the document, we position the photograph in the lower right hand corner, or we offset the photograph by a predetermined spacing. Or we print text (e.g., birth date) in a color (e.g., green) or with a different font. Still further we can place a machine-readable feature in artwork (e.g., a predetermined frequency response due to repetitive spacing of artwork features or lines). These features can be used to trigger (either manually or automatically) watermark detection. Or we can add a predetermined laminate, perhaps embossed or laser engraved features, which can be used to signal watermark detection. Related is a certain type of card stock—perhaps textured with machine-readable code—that signals digital watermarking. Indeed, most of the security features detailed in Appendix A can be used to signal the presence of a digital watermark. In still further implementations, we add a feature that can be pattern recognized. For example, we add a graphic that resembles a triangle. After capturing image data, a pattern recognizer searches the image data for the expected triangle. If found, the triangle signals an expected presence of digital watermarking.
  • Sometimes we prefer to add more subtle features to signal the presence of a digital watermark. In one implementation we shift the spatial starting position of text relative to other document features. For example, a document bearer's printed name or employee number can be spatially shifted with respect to the bearer's photograph. The spatial distance between a starting point of text and a photograph (e.g., a lower right hand corner of the photograph) can be machine-measured and used to trigger watermark detection. Of course, instead of shifting text, we can subtly reposition graphics or other artwork as well. In other cases we trigger off of an identification document number. For example, the number may include an extra character (e.g., the seventh or eighth character in) or a leading one or zero can be used to indicate digital watermarking. In other cases we use a plurality of characters, e.g., the last four characters or every other character to indicate the presence of digital watermarking.
  • While we have discussed handling legacy documents with respect to digital watermarking, this embodiment of the present invention is not so limited. Of course, our techniques apply to triggering detection of other types of machine-readable features or identifying other types of legacy documents as well.
  • A few illustrative combinations are shown below. Of course, these combinations are not meant to limit the scope of this aspect of the invention. Rather, the combinations are provided by way of example only.
  • C1. An identification document authenticator operable to authenticate an identification document through a digital watermarking authentication process or through a non-digital watermarking authentication process, a process being selected depending on a detection trigger, said authenticator comprising:
      • electronic processing circuitry;
      • a system communications bus;
      • memory in communication with the electronic processing circuitry via the system communications bus, said memory comprising instructions for processing by the electronic processing circuitry, said instructions comprising instructions to:
        • analyze data corresponding to the detection trigger;
        • determine whether the data indicates an expected presence of digital watermarking in the identification document, and if so indicated, authenticate the identification document through the digital watermarking authentication process; and
        • determine whether the data indicates an expected absence of digital watermarking, and if so indicated, authenticate the identification document according to the non-digital watermarking authentication process.
  • C2. The authenticator of C1, wherein the identification document carries the detection trigger.
  • C3. The authenticator of any one of C1 or C2, wherein the detection trigger comprises a document issue date
  • C4. The authenticator of any one of C1 or C2, wherein the detection trigger comprises a document expiration date.
  • C5. The authenticator of C2, wherein the detection trigger is carried by a machine-readable feature.
  • C6. The authenticator of C5, wherein the machine-readable feature comprises at least one of a barcode, magnetic stripe, optical memory and electronic circuitry.
  • C7. The authenticator of C1, wherein the non-digital watermarking authentication process comprises a cross-correlation of first and second instances of bearer or document specific information carried by the document.
  • C8. The authenticator of C7, wherein the first and second instances each comprise data corresponding to a birth date.
  • C9. The authenticator of C7, wherein the first and second instances each comprise data corresponding to a name.
  • C10. The authenticator of C7, wherein the first and second instances each comprise data corresponding to a document number.
  • C11. The authenticator of C7, wherein the first and second instances each comprise data corresponding to an address.
  • C12. The authenticator of claim C1, wherein the digital watermarking comprises a first digital watermark including a first payload and a second digital watermark including a second payload.
  • C13. The authenticator of C12, wherein the digital watermarking authentication process comprises at least a cross-correlation of some of the first payload with at least some of the second payload.
  • C14. The authenticator of C1, wherein the memory comprises electronic memory circuits.
  • C15. The authenticator of C14, wherein the electronic processing circuitry comprises a processor.
  • C16. The authenticator of C1, wherein the memory comprises at least one of removable memory and fixed memory.
  • C17. The authenticator of C1 further comprising an input device.
  • C18. The authenticator of C17, wherein the detection trigger is manually entered into the authenticator via the input device.
  • C19. The authenticator of C17, wherein the detection trigger is machine-read into the authenticator via the input device.
  • C20. The authenticator of C17, wherein the input device comprises at least one of a key pad, mouse, magnetic stripe reader, optical memory reader, optical sensor, barcode reader, touch screen and smart card reader.
  • D1. A method to determine whether to authenticate an identification document through a digital watermark authentication process, wherein the identification document comprises a detection trigger, said method comprising the steps of:
      • receiving digital data corresponding to the detection trigger;
      • if the detection trigger indicates an expected presence of digital watermarking, analyzing optical scan data to decode the digital watermarking; and
      • if the detection trigger indicates an expected absence of digital watermarking, providing an indication that the identification document is a legacy document.
  • D2. The method of claim D1, wherein the trigger comprises a document issue date.
  • D3. The method of claim D1, wherein the trigger comprises a document expiration date.
  • D4. The method of any one of D1-D3, wherein the document comprises a magnetic stripe, and wherein the trigger is stored by the magnetic stripe.
  • D5. The method of any one of D1-D3, wherein the document comprises electronic circuitry, and wherein the trigger is stored in the electronic circuitry.
  • D6. The method of any one of D1-D3, wherein the document comprises a machine-readable feature, and wherein the trigger is conveyed through the machine-readable feature.
  • D7. The method of D6, wherein the machine-readable feature comprises a barcode.
  • D8. The method of D1, wherein the trigger comprises a client code.
  • D9. The method of D8, wherein the trigger further comprises at least one of a document issue date and a document expiration date.
  • D10. The method of D1, wherein the providing an indication comprises disabling or foregoing a watermark detection process.
  • D11. The method of D1, wherein the providing an indication comprises outputting a signal to indicate that the document is a legacy document.
  • D12. The method of D11, wherein the signal is displayed through a graphical user interface.
  • D13. The method of D11, wherein the signal activates a warning.
  • D14. The method of claim D11, wherein the signal controls or initiates an automated, but non-watermarking based, authentication process.
  • Sixth Embodiment—Plural Watermarks
  • While some of the above embodiments have envisioned enhanced identification document security through embedding of two digital watermarks, the present invention is not so limited. Indeed, the inventive techniques discussed herein will apply to identification documents including three or more watermarks as well. For example, watermark payload correspondence as discussed under the Second Embodiment can involve three or more watermarks.
  • Advantages of Watermarking Identification Documents
  • Some advantages provided to identification documents by digital watermarking may include the following bullet list. Of course, this list is not meant to limit the present invention, and many of the disclosed embodiments need not include such advantages. By way of illustration only, some watermarking advantages include:
      • A covert security feature, since a watermark is not generally visually discernible.
      • No significant impact on an identification document's limited “real estate.”
      • When deployed across multiple areas, a simple, common authentication mechanism (watermark) is provided when optically reading the identification document. This addresses the complexity issues related to detecting false documents. In a driver's license context, both documents with and from out of state can be authenticated.
      • Linking to a database (e.g., a DMV, insurance database, etc.) can be enabled, based on policies set and enforced by each document issuing government or organization. Watermark reading software can be implemented to provide access to software based on government or organization policy and reading audience, or alternatively, in-state/out-of-state status.
      • By providing a linking mechanism versus encoding information on the document itself, inappropriate access to cardholder personal data is prevented. Also, if a government's policy regarding data access for a certain audience changes, this can be implemented in the reader software, enabling dynamic policy changes, without having to reissue identification documents.
  • Some advantages of watermarking to government agencies (e.g., DMV, law enforcement officials, and other authorized audiences) and financial institutions are discussed in the following bulleted list. Of course, this list is not meant to limit the present invention, and many of the disclosed embodiments need not include such advantages. By way of illustration only, some watermarking advantages for government agencies include:
      • DMV forensics agents can detect cards that have been copied and altered, as well as track back to the originating card(s).
      • Point of sale agents for age-controlled products can locally authenticate a card with respect to card authenticity and age status, without gaining machine-readable access to the individual's demographic data and compromising cardholder's privacy. Watermarking may also provide an ability to read cross-jurisdictional identification documents thus providing better data sharing.
      • Any inspector equipped with a digital watermark reader can detect “simulated” cards.
      • The common “photo swap” attack can be automatically detected (e.g., see the first and second embodiments discussed above).
      • Text alterations and/or substitutions on otherwise legitimate documents can be automatically detected.
      • Insurance verification can be provided to Law Enforcement by linking to an insurance company database, using the watermark identifier information.
      • Law enforcement or other authorized users, with the appropriate authorizations and privileges, can selectively and securely link to “back-end” databases for access to photos, biometrics, demographics, and outstanding warrants via a simple imaging or scanning of the identification document.
      • Crosschecks on a cardholder's name can be done so that financial institutions can further authenticate identity.
        Detecting Media Areas Likely of Hosting Watermarks
  • Orientation Components
  • The subject matter in this section relates to assignee's U.S. patent application Ser. No. 10/032,282, filed Dec. 20, 2001 (published as US 2002-0114491 A1) and Ser. No. 09/945,244, filed Aug. 31, 2001 (published as 20020057823 A1). Each of these U.S. patent documents is herein incorporated by reference
  • Steganographic calibration signals (sometimes termed “marker signals,” reference signals,” “grid signals,” or “orientation components,” etc.) are sometimes included with digital watermarking signals so that subsequent distortion of the object thereby marked (e.g., a digital image file, audio clip, document, etc.) can later be discerned and compensated for. Such arrangements are detailed in the related applications.
  • One type of watermark orientation component is an image signal that comprises a set of impulse functions in a transform domain, like a Fourier magnitude domain, e.g., each with pseudorandom phase. To detect rotation and scale of a watermarked image (e.g., after printing and scanning of the watermarked image), a watermark decoder converts the watermarked image to the Fourier magnitude domain and then performs, e.g., a log polar resampling of the Fourier magnitude image. A generalized matched filter correlates a known orientation component with the re-sampled watermarked signal to find the rotation and scale parameters providing the highest correlation. The watermark decoder performs additional correlation operations between the phase information of the known orientation signal and watermarked signal to determine translation parameters, which identify an origin of the watermark signal. Having determined the rotation, scale and translation of the watermark signal, the watermark reader then adjusts the image data to compensate for this distortion, and extracts the watermark message signal.
  • An exemplary orientation signal may include one or more of the following characteristics:
      • 1. It comprises a collection of impulse or delta functions in the Fourier magnitude domain;
      • 2. The impulse functions have pseudo random phase (i.e. the phase is random, yet the phase is known so that translation (e.g., its X and Y origin) of the watermark can be computed by correlating the know phase information of the calibration signal with the watermarked signal); and
      • 3. The impulse functions are typically distributed in the mid-frequency range so as to survive distortion yet not be perceptible
  • In other embodiments, different orientation components can be used in differently watermarked excerpts of the content. An image may be segmented into blocks, pre-filtered, and then converted into the Fourier domain. The Fourier representation for all the component blocks can be accumulated, filtered, and remapped into the log-polar domain.
  • Multiple Watermarks on Printed Documents
  • As discussed above, some watermarking implementations include a printed document having a plurality of digital watermarks embedded thereon. We have developed methods and systems to quickly identify areas where the digital watermarks may be embedded, and then focus decoding efforts on the identified areas, particularly when each of the embedded digital watermarks includes an orientation component (or calibration signal). Message decoding efforts can focus on areas identified as likely candidates of including a digital watermark.
  • We choose to illustrate our inventive methods and systems with respect to printed documents, such as financial documents, e.g., checks, banknotes, financial instruments, legal instruments and identification documents. Some financial and identification documents may include so-called radio frequency identification circuitry (RFID), smart card chips or circuitry, optical memory, magnetic memory, etc. Of course, our techniques apply to other objects and media (e.g., digital images and video) as well.
  • FIG. 6 illustrates a printed ID document 100. ID document 100 preferably includes a photographic representation 102 of a bearer of the ID document 100. The photographic representation 102 may include, e.g., a background portion 102 a and a likeness of the bearer portion 102 b. The ID document 100 will typically include printed indicia like text (e.g., name, address, jurisdiction, document number, birth date, etc.), machine-readable code (e.g., 1 or 2-D barcodes—not shown in FIG. 6), graphics, background patterns, seals, emblems, artwork, etc. Sometimes the printed indicia is printed with visible or invisible (e.g., UV or IR) inks. Of course, the ID document 100 may include a wide variety of other features like optical or magnetic memory, microprinting, holograms, Kinograms®, electronic circuitry (e.g., a so-called smart card), ghost or faintly reproduced images, etc., etc.
  • ID document 100 includes a plurality of watermarks embedded thereon. To simplify the discussion ID document 100 includes two (2) digital watermarks. It should be appreciated, however, that our techniques apply to documents including one and three (3) or more digital watermarks as well.
  • A first digital watermark is embedded in the photographic representation 102 (FIG. 6). The first digital watermark can be embedded in the background portion 102 a, embedded in the likeness portion 102 b, or embedded in both portions 102 a and 102 b. In our preferred implementation we redundantly embed the first digital watermark throughout the photographic representation 102 or a portion of the photographic representation 102. The first digital watermark typically includes an orientation component (hereafter called a “first orientation component”) and a first message component. The first orientation component is embedded at (or is embedded so as to represent) a first orientation. For example, the first orientation corresponds to a first scale, rotation and/or translation. Translation can be a measure or reflection of a distance or relationship to a predetermined origin or spatial location (e.g., the upper left corner of the identification document). An orientation component may also reflect a particular message starting position or location. If the first digital watermark is redundantly embedded throughout the photographic representation 102, the redundant instances of the first orientation component preferably include the same (or at least closely similar) first orientation.
  • A second digital watermark is embedded in area 104. Area 104 includes a graphic, seal, background area, artwork, ghost image, photographic image, hologram, Kineogram® or line art, etc. (hereafter generally referred to as “artwork”), in which the second digital watermark is embedded. The artwork may overlap with text or other document features. While area 104 is illustrated as a bounded and limited area, area 104 can alternatively occupy much larger or smaller document 100 areas. In our preferred implementations we redundantly embed the second digital watermark throughout area 104. The second digital watermark typically includes an orientation component (hereafter called a “second orientation component”) and a message component. The second orientation component differs from the first orientation component. The difference may be subtle such as a difference in embedding scale, rotation or translation, or may explicitly differ in terms of a different calibration technique or embedding protocol.
  • The second orientation component is preferably embedded at (or is embedded so as to represent) a second orientation, e.g., at a second scale, rotation and/or translation. If the second digital watermark is redundantly embedded throughout area 104, the redundant instances of the second orientation component preferably include the same second orientation.
  • Thus, the first and second digital watermarks each preferably include an orientation component that differs from one another (e.g., the orientation components differ in terms of scale, rotation and/or translation, etc.) or differs relative to a know or predetermined orientation component.
  • A digital watermark detection process is discussed with respect to FIGS. 7 and 8A-8C. ID document 100 is presented to a sensor 110 (FIG. 7). Sensor 110 can take a variety of forms. For example, sensor 110 may include a flatbed scanner, an optical senor or array, a CCD optical sensor, a handheld device, web camera, a digital camera (e.g., as is commonly associated with today's cell phones or handhelds), etc. Sensor 110 captures scan data (or “image data”) that represents ID document 100 or a portion of the ID document 100. The captured scan data is communicated to a watermark detector 120 (e.g., electronic processing circuitry controlled by software).
  • Watermark detector 120 is configured to analyze windows or image areas (e.g., blocks, image portions or segments), in search of watermark orientation components or in search of characteristics that are associated with watermark orientation components. For example, the watermark detector 120 analyzes scan data associated with a first window 60 a (FIG. 8A). The window sizes can vary according to detector specifications. To illustrate, we select a window, e.g., having 32×32 pixels, 64×64 pixels or 128×128 pixels.
  • We prefer a sliding window approach for our detector. That is, after the watermark detector 120 analyzes image area 60 a, it analyzes an adjacent, perhaps even overlapping, window area 60 b, and so on until it analyzes a last window 60 n for a first window row (FIG. 8B). The window can be repositioned to analyze additional windows (e.g., 62 a-62 n) until it analyzes a last row of windows (64 a-64 n) as illustrated in FIG. 8C. Of course, the detector 120 can alternatively select windows at random (or pseudo-random), or select windows corresponding to a central area of the ID document 100. Also, a first window 60 a need not be selected from the upper left hand corner of the ID document 100, but can be selected from other starting image portions as well. In still further alternative implementations, once a watermark has been found in a particular window, the detector analyzes adjacent windows, and then branches out from the adjacent windows.
  • While not necessary to do so, the watermark detector 120 preferably analyzes all of the captured image data. (Alternative implementations only look at a subset of the captured image data.). To illustrate, e.g., if the scan data corresponds with a 1024×1280 pixel area, and if 64×64 pixel windows overlap by 50 percent, about 1280 windows are analyzed. Of course the number of windows will decrease as the window size increases and/or as the overlap area decreases.
  • Each window or image portion is preferably classified in terms of its orientation characteristics. For example, the detector 120 compares an orientation of each image window or block (some of which may include no watermark signal at all) to that of a predetermined orientation (e.g., an orientation corresponding to an expected watermark orientation component). A metric or measure can be used to classify each image portion in terms of its determined orientation or in terms of its determined orientation relative to the predetermined orientation. An orientation measure may include factors such as rotation, scale, translation, etc.
  • The detector 120 (or a computer cooperating with the detector 120) remembers or groups together those windows or image portions which have the same metric or orientation measures. The term “same metric” is broadly used and may include an exact sameness or the metric may include a tolerance. For example, orientations falling within plus-or-minus 1-10 degrees (for rotation) may be grouped together, or those falling within plus-or-minus 2-10% scale or translation might similarly be grouped. After grouping the blocks, the detector (or a cooperating computer) sifts through the groupings to identify predominate groups. The two most predominate groups will likely correspond to one of a first watermark orientation component and a second watermark orientation component.
  • FIG. 9A shows a histogram illustrating a relationship between classified blocks (where the z axis represents a number of image windows having a particular orientation) in terms of scale (x axis—in terms of a scale relative to a predetermined scale) and rotation (y axis—in terms of rotation angle in degrees from a predetermined angle). As shown, the histogram includes two strong peaks, each at different orientations. To be more precise, the two peaks share the same rotation, but differ in terms of scale. The peaks correspond to the first watermark orientation component at a first rotation and first scale, and a second watermark orientation component at the first rotation, but second and different scale. The histogram provides a tidy graphical analysis to determine blocks with the same (or closely similar) orientation values. The small peaks in FIG. 9A correspond to image windows that include various orientation values (e.g., images areas that do not have a digital watermark orientation component embedded therein).
  • There may be some cases in which the two or more watermark components have the same rotation and scale. For example, only a single predominate peak is seen in FIG. 9B since the first and second orientation components include the same rotation and scale. In these cases other orientation parameters, like translation, can be analyzed to distinguish between different orientation components. These other implementations may include an orientation metric, which includes a translation factor. Image portions can be plotted or analyzed in terms of their orientation metrics as shown in FIGS. 10A-10D. More precisely, FIG. 10A shows an identification document including two watermarks redundantly embedded therein (shown by the two “grids”—one solid and one dashed—where each grid tile represents a redundant instance of a watermark or watermark component). Each of the watermarks includes a different translation with respect to an upper left corner (or other predetermined origin) of the identification document. As a watermark detector analyses the document as discussed with reference to FIGS. 8A-8C it may determine a particular translation value for each window. Since the redundant instances will have the same translation values (perhaps after adjustment for relative tile positioning within the first or second grids), watermarked areas can be determined. FIGS. 10B and 10C illustrate document areas having the same relative translation in terms of x-translation and y-translation. Windows can be grouped together based on similar translation values as shown by the histogram in FIG. 10D. The predominate two groups identify likely locations of the first and second watermarks, since they have common translation values.
  • Once predominate orientations are identified, document areas 80 and 82 shown in FIG. 11A (or areas corresponding to scan data including the predominate orientations) can be identified. The identification may involve, e.g., determining which image portions have an orientation corresponding to predominate orientations or which image portions fall within the predominate groups. Areas 80 and 82, or image windows corresponding to areas 80 and 82, can be further analyzed to detect a watermark message. ( Areas 80 and 82 in FIG. 11A are intentionally drawn with jagged or varying boundaries. The variation may be caused in some implementations, e.g., where the sample windows do not precisely correspond with embedding areas boundaries.).
  • Sometimes we may see an isolated window 84 identified as shown in FIG. 11B. The isolated window may be identified as likely including a watermark because is has an image or noise orientation that is similar to one of the selected watermark orientation components. We optionally test for isolation to jettison such an isolated block 84, since the isolated block is not likely to include watermark information, but rather reflects noise having a similar orientation. One method tests each selected window to ensure that it has at least one or more neighboring selected windows. If it does not, the isolated window 84 is disregarded.
  • As an alternative grouping technique, a watermark “strength” is determined for each window. Each image window then has an orientation metric and a strength metric associated therewith. The strength metric is a representation of a watermark characteristic, or a relative correlation between an expected watermark signal and the detected watermark signal. Windows are grouped according to their orientation metrics, but are represented according to a collective strength of all of the windows in a group (e.g., we add together the strength metric for each window within a group). Groups are then represented in terms of collective group strength and not in terms of the number of windows within a group. A strength metric provides an even more prominent indication of watermarked windows, e.g., as shown by the histogram peaks in FIG. 12.
  • As a further alternative approach, we filter image data or histogram data to help jettison unwanted noise. This approach even further increases the prominence of window groups or peaks over background noise.
  • Our approach saves processing time since only those areas including watermark orientation components are further analyzed to detect a watermark or payload message.
  • Copy Detection
  • In addition to reducing processing time and ensuring better watermark detection, our techniques may be used as a copy detection tool.
  • Consider a financial document like a check. A common counterfeiting technique “cuts and pastes” (perhaps digitally) features from one check to another check. For example, a counterfeiter may cut and paste a bank seal or logo from one check onto another.
  • To help detect a copy we provide a document (e.g., a check from Bill's Bank) with two embedded digital watermarks. Each of the first and second digital watermarks includes a first and second orientation component, respectively. The first and second orientation components have a known relationship to one another or a known relationship to a predetermined orientation component. To simplify the discussion, lets say that the first orientation component has a scale that is 82% of an expected scale, and the second orientation component has a scale that is 78% of an expected scale.
  • A watermark detector can expects to find the relative scales for the first and second orientation components in order to authenticate Bill's check. (Of course, the detector can account for any optical sensor discrepancies, such as unwanted scaling relative to the printed check.).
  • The document is considered suspect if the orientation components' scales are not as expected.
  • In some implementations, each bank (or client type) includes a unique orientation component relationship between its watermarks. For example, if the customer or account is associated with a commercial endeavor, then the orientation components are related according to a first predetermined relationship. But if the customer or account is associated with a government endeavor then the orientation components are related according to a second predetermined relationship, and so on.
  • A third watermark or watermark component can be used to convey the predetermined relationship or a watermark detector can be configured to expect a certain relationship.
  • Even if the counterfeiter is careful when replicating a predetermined scale and rotation, it remains difficult to properly align the multiple watermarks to achieve a predetermined translation.
  • Our copy detection also works with ID documents where a counterfeiting technique involves photo or feature swapping. A first watermark is embedded in a photograph, and a second watermark is embedded in a background or artwork. Each of the first and second watermarks includes an orientation component. The orientation components have a predetermined relationship to one another or to a control orientation component. Scan data is collected and orientation parameters are determined. The determined orientation parameters are analyzed to detect a counterfeit document or photo swap. (Different issuers (e.g., state or country) can include a unique orientation component relationship. If the relationship is not what is expected for the issuer, then the document is considered suspect.).
  • In alternative implementations a financial document or ID document includes a visible fiducial or overt structure printed or engraved thereon. Orientation parameters are determined relative to the visible fiducial or structure. For example, a scale or rotation of a watermark orientation component is determined relative to the fiducial, and image portions are classified by their relative relationship (or any deviation from an expected relationship) to the fiducial.
  • A few illustrative combinations are shown below. Of course, these combinations are not meant to limit the scope of this aspect of the invention. Rather, the combinations are provided by way of example only.
  • E1. A method to detect a copy of a printed document, the printed document comprising a first area and a second area including, respectively, a first digital watermark and a second digital watermark, wherein the first digital watermark includes a first orientation component and the second digital watermark includes a second orientation component, said method comprises:
      • receiving scan data associated with the printed document;
      • segmenting the scan data into a plurality of portions;
      • determining an orientation parameter for at least some of the portions;
      • identifying from the determined orientation parameters, at least two most prominent orientation parameters;
      • comparing at least one of: i) a relationship between the two most prominent orientation parameters; ii) the two most prominent orientation parameters to predetermined orientation parameters; and iii) a relationship between the two most prominent orientation parameters and an expected relationship between the two most prominent orientation parameters; and based on the comparing step, determining whether the printed document is an original or is a copy of the printed document.
  • E2. The method of E1 wherein the printed document comprises a financial document.
  • E3. The method of E1 wherein the printed document comprises an identification document, and wherein the first area corresponds with a photographic representation of a bearer of the identification document.
  • E4. The method of E1, wherein the orientation parameter comprises rotation and scale.
  • F1. A method of determining areas of media that have a likelihood of including digital watermark information, said method comprising:
      • receiving digital data corresponding to the media;
      • analyzing a plurality of portions of the digital data to determine an orientation measure for each of the portions, wherein the orientation measure provides an orientation measure relative to a predetermined orientation measure; and
      • identifying a predetermined number of orientation measures that have at least one of: i) a highest number of portions associated therewith; and ii) a strongest collective watermark strength associated therewith.
  • F2. The method of F1, wherein the media comprises a digital image.
  • F3. The method of F1, wherein the media comprises video.
  • F4. The method of F1, wherein the media comprises a printed document.
  • F5. The method of F4, wherein the printed document comprises at least one of an identification document and a financial document.
  • F6. The method of F1, further comprising analyzing portions that correspond to the identified orientation measures to recover the digital watermark information
  • F7. The method of F6, wherein the identified orientation measures respectively correspond to different digital watermark orientation components.
  • F8. The method of claim F6, wherein prior to said analyzing step, said method further comprises manipulating the portions that correspond to the identified orientation measures to compensate for image distortion identified by the orientation measures.
  • G1. A method of identifying areas of image data that are likely to include a digital watermark, the image data corresponding to a document comprising a first area and a second area including, respectively, a first digital watermark and a second digital watermark, wherein the first digital watermark includes a first orientation component and the second digital watermark includes a second orientation component, and wherein the document further comprises a visible fiducial, said method comprises:
      • segmenting the image data into a plurality of portions;
      • determining an orientation parameter for at least some of the portions relative to the visible fiducial;
      • identifying from the determined orientation parameters, at least two prominent orientation parameters, wherein portions of the image data that corresponds to the prominent orientation parameters are identified as areas of image data that are likely to include a digital watermark.
        Introduction to Appendix A
  • Reference is now made to the accompanying Appendix A, which is herein incorporated by reference. Appendix A details various additional identification document security features that can be used in combination with digital watermarking, including multiple digital watermarks. Indeed, use of these additional security features provides a layer-security approach—making it even more difficult for a potential forger to successfully replicate an identification document.
  • In addition to providing a layered security feature, we note that many of these security features can cooperate with a digital watermark. For example, a radio frequency-based security feature may include a code for comparison with (or to unlock or decrypt) a code or message carried by a digital watermark, or vice versa.
  • As a further example, a fragile or semi-fragile digital watermark can be embedded or laser engraved in a security laminate. If the laminate is tampered with (e.g., manipulated, removed and/or replaced) the fragile watermark will be destroyed or predictably degraded. In addition, a watermark may be embedded in many of the security features discussed in Appendix A, like fine line printing (background), holograms, optical watermarks, seals and spot colors, to name but a few.
  • Still further, one or more digital watermark may be embedded with ultra-violet inks, optically variable inks, specialized inks, infrared inks, etc. In some cases, we anticipate embedding a first digital watermark with conventional ink, while we embed a second digital watermark with one of the specialized (e.g., UV, IR, optically variable, etc.) inks described in Appendix A. The two digital watermarks may cooperate with each other, or may correspond with text (or microprinting) that is providing on an identification document substrate.
  • A watermark can also cooperate with biometric information carried by the identification document. In a first implementation, the digital watermark includes a payload having a key to decrypt or decode biometric information stored in a 2-D barcode or magnetic or RF storage carried on the card. In a second implementation, the digital watermark includes information that is redundant with biometric information carried by another security feature. Comparison of the digital watermark information and the biometric information reveals whether the identification document is authentic. In a third implementation, the digital watermark includes at least a portion of a biometric template. Once decoded, the biometric template is used to help authenticate the identification document or to convey information.
  • Of course additional combinations of these security features are anticipated. In some cases, the combination will include digital watermarking, and in other combinations they will not include digital watermarking.
  • For example, possible combinations might be:
  • H1. A security document comprising:
      • a substrate;
      • a first graphic carried by the substrate, the first graphic conveying a photographic image to human viewers thereof,
      • the first graphic being steganographically encoded to convey first plural bits of digital data recoverable by computer analysis of said first graphic; and
      • a second graphic carried by the substrate, the second graphic conveying a visual image to human viewers thereof, wherein the second graphic is steganographically encoded to convey second plural bits of digital data recoverable by computer analysis of said second graphic;
      • and a security feature carried by the substrate.
  • H2. The security document of H1, wherein the steganographically encoded first plural bits of digital data and the steganographically encoded second plural bits of digital data cooperate to verify authenticity of the security document.
  • H3. The security document of H1, wherein the security feature comprises at least one of a deliberate error, a known flaw, fine line background, ghost image, laser encoded optical image, laser engraving, laser perforation, microprinting, a Moiré Pattern, overlapping data, rainbow printing, and security code printing.
  • H4. The method of H1, wherein the security feature comprises ultra-violet ink.
  • H5. The method of H4, wherein the steganographically encoded first plural bits of digital data and the steganographically encoded second plural bits of digital data cooperate to verify authenticity of the security document, and wherein at least one of the first plural bits of digital data and the second plural bits of digital data cooperate with the security feature to verify the authenticity of the security document.
  • CONCLUSION
  • The foregoing are just exemplary implementations of the present invention. It will be recognized that there are a great number of variations on these basic themes. The foregoing illustrates but a few applications of the detailed technology. There are many others.
  • To provide a comprehensive disclosure without unduly lengthening this specification, applicants incorporate by reference, in their entireties, the disclosures of the above-cited patents and applications. The particular combinations of elements and features in the above-detailed embodiments are exemplary only; the interchanging and substitution of these teachings with other teachings in this application and the incorporated-by-reference patents/applications are also contemplated.
  • The section headings in this document are provided for the reader's convenience, and are not intended to impose limitations on the present invention. Features disclosed under one section (or embodiment) heading can be readily combined with features disclosed under another section (or embodiment) heading.
  • While some of the preferred implementations have been illustrated with respect to identification documents the present invention is not so limited. Indeed, the inventive methods can be applied to other types of objects as well, including, but not limited to: checks, traveler checks, banknotes, legal documents, printed documents, in-mold designs, printed plastics, product packaging, labels, photographs, etc.
  • Also, while some of the implementations discuss embedding first and second digital watermarks, an alternative implementation embeds a single watermark having a first payload component and a second payload component. The first payload component can be embedded, e.g., in a photograph and the second payload component can be embedded, e.g., in a graphic or artwork. The first payload component and the second payload component can be cross-correlated or intertwined to evidence an authentic identification document, as discussed in the above implementations and embodiments.
  • Although not belabored herein, artisans will understand that the systems and methods described above can be implemented using a variety of hardware and software systems. Alternatively, dedicated hardware, firmware, or programmable logic circuits, can be employed for such operations. Also, some implementations described in the detailed description suggest that some of the methods or functionality can be carried out using computers or electronic processing circuitry executing software. While this may be a preferred implementation, the present invention is not so limited. Indeed the methods and functionality may be achieved by other means, such as dedicated hardware, firmware, programmable logic circuits, etc.
  • In view of the wide variety of embodiments to which the principles and features discussed above can be applied, it should be apparent that the detailed embodiments are illustrative only and should not be taken as limiting the scope of the invention. Rather, we claim as our invention all such modifications as may come within the scope and spirit of the following claims and equivalents thereof.

Claims (72)

1. A security document comprising:
a substrate;
a first graphic carried by the substrate, the first graphic conveying a photographic image to human viewers thereof,
the first graphic being steganographically encoded to convey first plural bits of data recoverable by computer analysis of said first graphic; and
a second graphic carried by the substrate, the second graphic conveying a visual image to human viewers thereof,
wherein the second graphic is steganographically encoded to convey second plural bits of data recoverable by computer analysis of said second graphic; and
wherein the steganographically encoded first plural bits of data and the steganographically encoded second plural bits of data cooperate to evidence authenticity of the security document.
2. The document of claim 1 wherein the second graphic comprises at least one of a background pattern, a background tint, an image, a graphic design, a photographic image, line-art, a government seal and an artistic design.
3. The document of claim 2 further comprising text printed on the substrate.
4. The document of claim 3 wherein said first plural bits of data and said second plural bits of data each correspond to at least a part of said printed text.
5. The document of claim 1 wherein at least one of said first plural bits of data and said second plural bits of data serves as an index into a registry containing additional information.
6. The document of claim 5 wherein the additional information comprises at least one of a photograph corresponding to the first graphic, biometric information related to a person depicted in the first graphic, and insurance coverage information.
7. The document of claim 1 wherein said steganographic encoding does not visibly interrupt said first or second graphic.
8. The document of claim 1 further comprising steganographic encoding to convey third plural bits, wherein the third plural bits are designed to be lost or to predictably degrade when subjected to predetermined signal processing.
9. The document of claim 1 wherein at least one of the first plural bit and the second plural bits are designed to be lost or to predictably degrade when subjected to predetermined signal processing.
10. The document of claim 1 further comprising a magnetic stripe including information.
11. The document of claim 10 wherein at least one of the steganographically encoded first plural bits of data and the steganographically encoded second plural bits of data cooperate with the magnetic stripe information to verify authenticity of the security document.
12. The document of claim 1, wherein the substrate comprises a first side and a second side, and wherein the first graphic is provided on the first side, and the second graphic is provided on the second side.
13. The document of claim 1, wherein the first plural bits of data and the second plural bits of data cooperate by including at least a portion of redundant data.
14. The document of claim 1, wherein the first plural bits of data and the second plural bits of data cooperate by including corresponding data.
15. The document of claim 14, wherein the corresponding data also corresponds with other data carried by the document.
16. The document of claim 1, wherein at least one of a portion of the first plural bits of data and a portion of the second plural bits of data comprises an issuer identifier.
17. A method of verifying the document of claim 16, comprising: machine-reading at least one of the portion of the first plural bits of data and a portion of the second plural bits of data to obtain the issuer identifier, and handling a remaining portion of at least one of the first plural bits of data and the second plural bits of data in accordance with a predetermined format associated with the issuer identifier.
18. The document of claim 1, wherein the substrate comprises at least one of a laminate layer and a core layer.
19. The document of claim 1, wherein the substrate comprises a laminate layer and a core layer.
20. The document of claim 1, wherein the steganographic encoding comprises digital watermarking.
21. A method to detect swapping of first artwork from a first identification document with second artwork from a second identification document, the swapping resulting in the first artwork being carried on the second identification document instead of the second artwork, wherein the first artwork comprises a first digital watermark embedded therein, and wherein the second identification document comprises a second digital watermark embedded in a first region, said method comprising:
receiving scan data associated with at least a portion of the first artwork and at least a portion of the first region;
analyzing the scan data to detect the first digital watermark and the second digital watermark; and
comparing the first digital watermark with the second digital watermark to detect swapping of the first artwork with the second artwork.
22. The method of claim 21, wherein first digital watermark comprises a first message and the second digital watermark comprises a second message, and wherein said comparing step compares at least a first portion of the first message with at least a first portion of the second message thereby evidencing swapping when the first portion and the second portion do not correspond.
23. The method of claim 22, wherein the first artwork comprises at least a portion of a photographic image of a bearer of the first document, and the second artwork comprises at least a portion of a photographic image an authorized bearer of the second identification document.
24. The method of claim 21, wherein the second artwork comprises a third watermark which is designed to coincide with the second digital watermark.
25. The method of claim 24, wherein the third digital watermark comprises a first message and the second digital watermark comprises a second message, and wherein the first message and the second message comprises redundant or corresponding information.
26. A method to determine whether to authenticate an identification document through a digital watermarking authentication process or through an alternative authentication process, wherein the digital watermark authentication process utilizes at least first and second digital watermarks while the alternative authentication process utilizes bearer or document specific information, and wherein the identification document comprises a detection trigger, said method comprises the steps of:
receiving data corresponding to the detection trigger;
if the received data indicates an expected presence of digital watermarks,
analyzing optical scan data that corresponds to the identification document to attempt to obtain information conveyed by the first and second digital watermarks; and
if the information is obtained, cross-correlating at least some of the information conveyed by the first digital watermark with at least some of the information conveyed by the second digital watermark, and providing a signal corresponding to a result of the cross-correlation of the watermark information; and
if the information is not obtained providing a signal representing that the identification document is considered suspect; and
if the received data indicates an expected absence of digital watermarks,
attempting to obtain the specific information from at least two sources related to the identification document; and
if the specific information is obtained, cross-correlating the specific information, and providing a signal corresponding to a result of the cross-correlation of the specific information; and
if the specific information in not obtained, providing a signal representing that the identification document is suspect.
27. The method of claim 26, wherein the trigger comprises a document issue date.
28. The method of claim 26, wherein the trigger comprises a document expiration date.
29. The method of claim 26, wherein the document comprises a magnetic stripe, and wherein the trigger is stored by the magnetic stripe.
30. The method of claim 26, wherein the document comprises electronic circuitry, and wherein the trigger is stored in the electronic circuitry.
31. The method of claim 26, wherein the document comprises a machine-readable feature, and wherein the trigger is conveyed through the machine-readable feature.
32. The method of claim 31, wherein the machine-readable feature comprises a barcode.
33. The method of claim 26, wherein the trigger comprises a client code.
34. The method of claim 33, wherein the trigger further comprises at least one of a document issue date and a document expiration date.
35. The method of claim 26, wherein the two sources comprise at least two of printed text, magnetic memory, optical memory, electronic circuitry, barcode and a remote database.
36. A security document comprising:
a substrate;
a first graphic carried by the substrate, the first graphic conveying a photographic image to human viewers thereof,
the first graphic being steganographically encoded to convey first plural bits of digital data recoverable by computer analysis of said first graphic;
a second graphic carried by the substrate, the second graphic conveying a visual image to human viewers thereof; and
a detection trigger;
wherein the second graphic is steganographically encoded to convey second plural bits of digital data recoverable by computer analysis of said second graphic,
wherein the steganographically encoded first plural bits of digital data and the steganographically encoded second plural bits of digital data cooperate to verify authenticity of the security document, and
wherein the detection trigger serves to indicate a presence of steganographic encoding.
37. The document of claim 36 wherein the second graphic comprises at least one of a background pattern, a background tint, an image, a graphic design, a photographic image, line-art, a government seal, and an artistic design.
38. The document of claim 37 further comprising text printed on the substrate.
39. The document of claim 38 wherein said first plural bits of digital data and said second plural bits of digital data each correspond to at least a part of said printed text.
40. The document of claim 36 wherein at least one of said first plural bits of digital data and said second plural bits of digital data serves as an index into a registry containing additional information.
41. The document of claim 40 wherein the additional information comprises at least one of a photograph corresponding to the first graphic, biometric information related to a person depicted in the first graphic, and insurance coverage information.
42. The document of claim 36 wherein said steganographic encoding does not visibly interrupt said first or second graphic.
43. The document of claim 36 further comprising steganographic encoding to convey third plural bits, wherein the third plural bits are designed to be lost or to predictably degrade when subjected to predetermined signal processing.
44. The document of claim 36 wherein at least one of the first plural bit and the second plural bits are designed to be lost or to predictably degrade when subjected to predetermined signal processing.
45. The document of claim 36 further comprising at least one of a magnetic stripe and barcode, wherein the at least one of the magnetic stripe and bar code comprises data including the detection trigger.
46. The document of claim 36, wherein the document further comprises text printed thereon and the trigger comprises a predetermined spatial distance between at least one of the first graphic and second graphic and the text.
47. The document of claim 36, wherein the trigger comprises at least one of a color of printed text, a computer-recognizable spatial pattern and an identification document number.
48. The document of claim 36, wherein the trigger comprises artwork.
49. The document of claim 48, wherein the artwork exhibits a predetermined response in a spatial frequency domain.
50. The document of claim 36, wherein the substrate comprises a laminate layer and a substrate layer.
51. The document of claim 50, wherein the trigger comprises the laminate layer.
52. The document of claim 51, wherein the substrate comprises at least one of laser engraving and embossing, and the trigger comprises at least one of the laser engraving and embossing.
53. The document of claim 36, wherein the trigger comprises a predetermined color located in a predetermined position on the document.
54. The document of claim 36, wherein the document comprises text and wherein the trigger comprises a predetermined font in which the text is printed.
55. The document of claim 36, further comprising at least one of a magnetic stripe and bar code, wherein the at least one of the magnetic stripe and barcode comprises information including the detection trigger, wherein the detection trigger comprises a document issue date.
56. The document of claim 36, wherein the trigger comprises a client code.
57. The document of claim 56, wherein the trigger further comprises at least one of a document issue date and a document expiration date.
58. A method of identifying portions of digital data, the digital data corresponding to a printed document, the printed document including first and second different areas conveying first and second different digital watermarks, respectively, wherein the first digital watermark includes a first orientation component and the second digital watermark includes a second orientation component, and wherein the identified portions of the digital data are suspected to include digital watermark data, the method comprising:
segregating the digital data into a plurality of widows;
for each of the plurality of windows, determining an orientation measure;
grouping the windows based on orientation measure; and
selecting at least two of the groups based on at least one of a number of windows assigned to a group and a collective watermark strength for a group, wherein the windows within the selected groups include the portions of the digital data that are suspected to include digital watermark data.
59. The method of claim 58, wherein the two groups are distinguished based on orientation measure.
60. The method of claim 58, wherein the orientation measure comprises a relative scale and a relative rotation.
61. The method of claim 60, wherein the orientation measure further comprises a relative translation.
62. The method of claim 58, further comprising analyzing only the windows within the two groups to detect a watermark message.
63. The method of claim 58, wherein the printed document comprises at least one of an identification document and a financial document.
64. The method of claim 58, wherein the grouping comprises generating a histogram.
65. The method of claim 64, wherein the histogram represents a number of windows over given orientations.
66. The method of claim 64, wherein the histogram identifies predominate watermark orientation components.
67. A method of identifying a first area and a second area of a printed document that are likely to include, respectively, a first digital watermark and a second digital watermark, wherein the first digital watermark includes a first orientation component and the second digital watermark includes a second orientation component, the method comprising:
receiving optically scanned image data that corresponds with at least a portion of the printed document;
segmenting the image data into a plurality of image portions;
determining an orientation measure relative to a predetermined orientation for each of the image portions;
identifying the first area by associating image portions having a first orientation measure; and
identifying the second area by associating image portions having a second orientation measure.
68. The method of claim 67, wherein the first orientation measure and the second orientation measure are each associated with a relatively higher number of image portions when compared to other orientation measures.
69. The method of claim 67, wherein the orientation measure corresponds to a relative scale and a relative rotation.
70. The method of claim 67, wherein the printed document comprises at least one of a financial document and an identification document.
71. The method of claim 67, wherein the first orientation component is embedded so as to represent a first orientation, and wherein the second orientation component is embedded so as to represent a second different orientation.
72. The method of claim 71, wherein the first orientation comprises a first scale, and the second different orientation comprises a second different scale.
US10/686,495 1998-11-19 2003-10-14 Identification document and related methods Abandoned US20050160271A9 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US10/686,495 US20050160271A9 (en) 1998-11-19 2003-10-14 Identification document and related methods
US11/527,361 US8059858B2 (en) 1998-11-19 2006-09-25 Identification document and related methods
US11/877,463 US8301893B2 (en) 2003-08-13 2007-10-23 Detecting media areas likely of hosting watermarks

Applications Claiming Priority (9)

Application Number Priority Date Filing Date Title
US10925998P 1998-11-19 1998-11-19
US09/442,780 US6389151B1 (en) 1995-08-09 1999-11-18 Printing and validation of self validating security documents
US10/011,129 US6970573B2 (en) 1995-08-09 2001-11-09 Self validating security documents utilizing watermarks
US41876202P 2002-10-15 2002-10-15
US42125402P 2002-10-25 2002-10-25
US49470903P 2003-08-12 2003-08-12
US49523603P 2003-08-13 2003-08-13
US49537303P 2003-08-14 2003-08-14
US10/686,495 US20050160271A9 (en) 1998-11-19 2003-10-14 Identification document and related methods

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US10/011,129 Continuation-In-Part US6970573B2 (en) 1993-11-18 2001-11-09 Self validating security documents utilizing watermarks

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US11/527,361 Continuation US8059858B2 (en) 1998-11-19 2006-09-25 Identification document and related methods
US11/877,463 Continuation US8301893B2 (en) 2003-08-13 2007-10-23 Detecting media areas likely of hosting watermarks

Publications (2)

Publication Number Publication Date
US20040181671A1 US20040181671A1 (en) 2004-09-16
US20050160271A9 true US20050160271A9 (en) 2005-07-21

Family

ID=32111133

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/686,495 Abandoned US20050160271A9 (en) 1998-11-19 2003-10-14 Identification document and related methods
US11/527,361 Active 2026-11-20 US8059858B2 (en) 1998-11-19 2006-09-25 Identification document and related methods

Family Applications After (1)

Application Number Title Priority Date Filing Date
US11/527,361 Active 2026-11-20 US8059858B2 (en) 1998-11-19 2006-09-25 Identification document and related methods

Country Status (6)

Country Link
US (2) US20050160271A9 (en)
EP (1) EP1551644A4 (en)
AU (1) AU2003285891A1 (en)
CA (1) CA2502232C (en)
MX (1) MXPA05003984A (en)
WO (1) WO2004035321A1 (en)

Cited By (87)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040190751A1 (en) * 1995-05-08 2004-09-30 Digimarc Corporation Method for utilizing fragile watermark for enhanced security
US20050206158A1 (en) * 2004-02-13 2005-09-22 Touchstone Research Laboratory, Ltd. Certificate issuing method and certificate verifying method
US20060016876A1 (en) * 2004-07-01 2006-01-26 American Express Travel Related Services Company, Inc. Method for registering a biometric for use with a smartcard-reader system
WO2006063331A2 (en) * 2004-12-09 2006-06-15 New Technologies Armor, Inc. Bit stream backup incorporating parallel processes
US20060157559A1 (en) * 2004-07-07 2006-07-20 Levy Kenneth L Systems and methods for document verification
US20060198559A1 (en) * 2005-02-18 2006-09-07 Eastman Kodak Company Method for automatically organizing a digitized hardcopy media collection
US20060251290A1 (en) * 2005-05-03 2006-11-09 Teselle John Method and system for composing a digital signature graphic appearance and specifying a document display location thereof
US20070245145A1 (en) * 2004-04-08 2007-10-18 Yoko Nishiyama Image processing apparatus capable of authenticating document
US20070299034A1 (en) * 2002-02-12 2007-12-27 Marie-France Versali Cell wall derivatives, their preparation process, and use thereof
US20080002882A1 (en) * 2006-06-30 2008-01-03 Svyatoslav Voloshynovskyy Brand protection and product autentication using portable devices
US20080022114A1 (en) * 1996-07-02 2008-01-24 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
US20080028474A1 (en) * 1999-07-29 2008-01-31 Intertrust Technologies Corp. Systems and Methods for Watermarking Software and Other Media
US7475246B1 (en) * 1999-08-04 2009-01-06 Blue Spike, Inc. Secure personal content server
US20090017765A1 (en) * 2005-11-04 2009-01-15 Dspv, Ltd System and Method of Enabling a Cellular/Wireless Device with Imaging Capabilities to Decode Printed Alphanumeric Characters
US20090116683A1 (en) * 2006-11-16 2009-05-07 Rhoads Geoffrey B Methods and Systems Responsive to Features Sensed From Imagery or Other Data
US20090196465A1 (en) * 2008-02-01 2009-08-06 Satish Menon System and method for detecting the source of media content with application to business rules
US7660700B2 (en) 2000-09-07 2010-02-09 Blue Spike, Inc. Method and device for monitoring and analyzing signals
US7664264B2 (en) 1999-03-24 2010-02-16 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
US7664263B2 (en) 1998-03-24 2010-02-16 Moskowitz Scott A Method for combining transfer functions with predetermined key creation
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US7690577B2 (en) 2001-07-10 2010-04-06 Blayn W Beenau Registering a biometric for radio frequency transactions
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
US7730317B2 (en) 1996-12-20 2010-06-01 Wistaria Trading, Inc. Linear predictive coding implementation of digital watermarks
US7738659B2 (en) 1998-04-02 2010-06-15 Moskowitz Scott A Multiple transform utilization and application for secure digital watermarking
US7761712B2 (en) 1995-06-07 2010-07-20 Wistaria Trading, Inc. Steganographic method and device
US7770017B2 (en) 1996-07-02 2010-08-03 Wistaria Trading, Inc. Method and system for digital watermarking
US7793845B2 (en) 2004-07-01 2010-09-14 American Express Travel Related Services Company, Inc. Smartcard transaction system and method
US7814332B2 (en) 2001-07-10 2010-10-12 Blayn W Beenau Voiceprint biometrics on a payment device
US7813506B2 (en) 1999-12-07 2010-10-12 Blue Spike, Inc System and methods for permitting open access to data objects and for securing data within the data objects
WO2010135263A2 (en) * 2009-05-17 2010-11-25 Deeper Arts, Inc. System and method for creating and unlocking coded messages
US7844074B2 (en) 1996-07-02 2010-11-30 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US20110072271A1 (en) * 2009-09-23 2011-03-24 International Business Machines Corporation Document authentication and identification
US7987371B2 (en) 1996-07-02 2011-07-26 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
US7988038B2 (en) 2001-07-10 2011-08-02 Xatra Fund Mx, Llc System for biometric security using a fob
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US8050451B2 (en) 2003-04-03 2011-11-01 Digimarc Corporation Electronic forms using indicia, sometimes hidden indicia
US8059858B2 (en) 1998-11-19 2011-11-15 Digimarc Corporation Identification document and related methods
US8104079B2 (en) 2002-04-17 2012-01-24 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
USRE43157E1 (en) 2002-09-12 2012-02-07 Xatra Fund Mx, Llc System and method for reassociating an account number to another transaction account
US8214299B2 (en) 1999-08-31 2012-07-03 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US8271795B2 (en) 2000-09-20 2012-09-18 Blue Spike, Inc. Security based on subliminal and supraliminal channels for data objects
US8279042B2 (en) 2001-07-10 2012-10-02 Xatra Fund Mx, Llc Iris scan biometrics on a payment device
US8289136B2 (en) 2001-07-10 2012-10-16 Xatra Fund Mx, Llc Hand geometry biometrics on a payment device
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US8423476B2 (en) 1999-08-31 2013-04-16 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US8538011B2 (en) 1999-12-07 2013-09-17 Blue Spike, Inc. Systems, methods and devices for trusted transactions
WO2013137908A1 (en) * 2012-03-16 2013-09-19 Hewlett-Packard Development Company, L. P. Classifying images
US20130326020A1 (en) * 2012-05-30 2013-12-05 International Business Machines Corporation Preventing personal information from being posted to an internet
US8630526B1 (en) 2002-04-12 2014-01-14 At&T Intellectual Property Ii, L.P. Method of indexing multimedia content by creating database records that include location data
US20150063625A1 (en) * 2013-08-28 2015-03-05 Morpho Trust USA Inc. Dynamic digital watermark
US20150063626A1 (en) * 2013-08-28 2015-03-05 Morphotrust Usa, Llc Dynamic digital watermark
USRE45416E1 (en) 2001-07-10 2015-03-17 Xatra Fund Mx, Llc Processing an RF transaction using a routing number
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US9501882B2 (en) 2010-11-23 2016-11-22 Morphotrust Usa, Llc System and method to streamline identity verification at airports and beyond
EP3282391A1 (en) * 2016-08-12 2018-02-14 Alitheon, Inc. Event-driven authentication of physical objects
EP3138042A4 (en) * 2014-04-29 2018-04-11 Hewlett-Packard Development Company, L.P. Machine-readable watermarks and barcodes in images
US10104072B2 (en) 2014-02-11 2018-10-16 Morphotrust Usa, Llc System and method for verifying liveliness
US10135802B2 (en) 2013-08-23 2018-11-20 Morphotrust Usa, Llc System and method for identity management
US10192140B2 (en) 2012-03-02 2019-01-29 Alitheon, Inc. Database for detecting counterfeit items using digital fingerprint records
US10249015B2 (en) 2013-08-28 2019-04-02 Morphotrust Usa, Llc System and method for digitally watermarking digital facial portraits
US10282802B2 (en) 2013-08-27 2019-05-07 Morphotrust Usa, Llc Digital identification document
US10320778B2 (en) 2013-08-27 2019-06-11 Morphotrust Usa, Llc Digital identification document
US10331291B1 (en) * 2014-12-31 2019-06-25 Morpho Trust USA, LLC Visual verification of digital identifications
US10740767B2 (en) 2016-06-28 2020-08-11 Alitheon, Inc. Centralized databases storing digital fingerprints of objects for collaborative authentication
US10839528B2 (en) 2016-08-19 2020-11-17 Alitheon, Inc. Authentication-based tracking
US10839388B2 (en) 2001-07-10 2020-11-17 Liberty Peak Ventures, Llc Funding a radio frequency device transaction
US10861026B2 (en) 2016-02-19 2020-12-08 Alitheon, Inc. Personal history in track and trace system
US10867301B2 (en) 2016-04-18 2020-12-15 Alitheon, Inc. Authentication-triggered processes
US10915749B2 (en) 2011-03-02 2021-02-09 Alitheon, Inc. Authentication of a suspect object using extracted native features
US10915612B2 (en) 2016-07-05 2021-02-09 Alitheon, Inc. Authenticated production
US10963670B2 (en) 2019-02-06 2021-03-30 Alitheon, Inc. Object change detection and measurement using digital fingerprints
US11062118B2 (en) 2017-07-25 2021-07-13 Alitheon, Inc. Model-based digital fingerprinting
US11080042B2 (en) 2014-11-06 2021-08-03 Intertrust Technologies Corporation Secure application distribution systems and methods
US11087013B2 (en) 2018-01-22 2021-08-10 Alitheon, Inc. Secure digital fingerprint key object database
US11238146B2 (en) 2019-10-17 2022-02-01 Alitheon, Inc. Securing composite objects using digital fingerprints
US11250286B2 (en) 2019-05-02 2022-02-15 Alitheon, Inc. Automated authentication region localization and capture
US11321964B2 (en) 2019-05-10 2022-05-03 Alitheon, Inc. Loop chain digital fingerprint method and system
US11341348B2 (en) 2020-03-23 2022-05-24 Alitheon, Inc. Hand biometrics system and method using digital fingerprints
US11568683B2 (en) 2020-03-23 2023-01-31 Alitheon, Inc. Facial biometrics system and method using digital fingerprints
US11663849B1 (en) 2020-04-23 2023-05-30 Alitheon, Inc. Transform pyramiding for fingerprint matching system and method
US11700123B2 (en) 2020-06-17 2023-07-11 Alitheon, Inc. Asset-backed digital security tokens
US11915503B2 (en) 2020-01-28 2024-02-27 Alitheon, Inc. Depth-based digital fingerprinting
US11922753B2 (en) 2022-01-13 2024-03-05 Alitheon, Inc. Securing composite objects using digital fingerprints

Families Citing this family (234)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6345104B1 (en) 1994-03-17 2002-02-05 Digimarc Corporation Digital watermarks and methods for security documents
US6449377B1 (en) * 1995-05-08 2002-09-10 Digimarc Corporation Methods and systems for watermark processing of line art images
US7676059B2 (en) 1994-10-21 2010-03-09 Digimarc Corporation Video steganography or encoding
US5768426A (en) 1993-11-18 1998-06-16 Digimarc Corporation Graphics processing system employing embedded code signals
US6944298B1 (en) 1993-11-18 2005-09-13 Digimare Corporation Steganographic encoding and decoding of auxiliary codes in media signals
US5748763A (en) 1993-11-18 1998-05-05 Digimarc Corporation Image steganography system featuring perceptually adaptive and globally scalable signal embedding
US6983051B1 (en) 1993-11-18 2006-01-03 Digimarc Corporation Methods for audio watermarking and decoding
US8505108B2 (en) 1993-11-18 2013-08-06 Digimarc Corporation Authentication using a digital watermark
US8144368B2 (en) 1998-01-20 2012-03-27 Digimarc Coporation Automated methods for distinguishing copies from original printed objects
US6869023B2 (en) * 2002-02-12 2005-03-22 Digimarc Corporation Linking documents through digital watermarking
US6560349B1 (en) 1994-10-21 2003-05-06 Digimarc Corporation Audio monitoring using steganographic information
US7724919B2 (en) 1994-10-21 2010-05-25 Digimarc Corporation Methods and systems for steganographic processing
US7724920B2 (en) 1995-05-08 2010-05-25 Digimarc Corporation Digital authentication with analog documents
US6760463B2 (en) 1995-05-08 2004-07-06 Digimarc Corporation Watermarking methods and media
US7805500B2 (en) 1995-05-08 2010-09-28 Digimarc Corporation Network linking methods and apparatus
US20030133592A1 (en) 1996-05-07 2003-07-17 Rhoads Geoffrey B. Content objects with computer instructions steganographically encoded therein, and associated methods
US7562392B1 (en) 1999-05-19 2009-07-14 Digimarc Corporation Methods of interacting with audio and ambient music
US9630443B2 (en) 1995-07-27 2017-04-25 Digimarc Corporation Printer driver separately applying watermark and information
US8180844B1 (en) 2000-03-18 2012-05-15 Digimarc Corporation System for linking from objects to remote resources
US7756892B2 (en) 2000-05-02 2010-07-13 Digimarc Corporation Using embedded data with file sharing
US7602940B2 (en) 1998-04-16 2009-10-13 Digimarc Corporation Steganographic data hiding using a device clock
US7372976B2 (en) 1998-04-16 2008-05-13 Digimarc Corporation Content indexing and searching using content identifiers and associated metadata
US7162052B2 (en) 1998-04-16 2007-01-09 Digimarc Corporation Steganographically encoding specular surfaces
US7313253B2 (en) 1998-09-11 2007-12-25 Digimarc Corporation Methods and tangible objects employing machine readable data in photo-reactive materials
US8290202B2 (en) 1998-11-03 2012-10-16 Digimarc Corporation Methods utilizing steganography
DE69937972T2 (en) * 1998-11-19 2009-01-08 Digimarc Corp., Beaverton ID document with photo
US6449645B1 (en) * 1999-01-19 2002-09-10 Kenneth L. Nash System for monitoring the association of digitized information having identification indicia with more than one of uniquely identified computers in a network for illegal use detection
US7206820B1 (en) 2000-03-18 2007-04-17 Digimarc Corporation System for linking from object to remote resource
US8447067B2 (en) 1999-05-19 2013-05-21 Digimarc Corporation Location-based arrangements employing mobile devices
US6737957B1 (en) 2000-02-16 2004-05-18 Verance Corporation Remote control signaling using audio watermarks
CA2400161C (en) * 2000-02-22 2015-11-24 Metacarta, Inc. Spatially coding and displaying information
US7142691B2 (en) 2000-03-18 2006-11-28 Digimarc Corporation Watermark embedding functions in rendering description files
AU2001255445A1 (en) 2000-04-17 2001-10-30 Digimarc Corporation Authentication of physical and electronic media objects using digital watermarks
US7346184B1 (en) 2000-05-02 2008-03-18 Digimarc Corporation Processing methods combining multiple frames of image data
US7246239B2 (en) 2001-01-24 2007-07-17 Digimarc Corporation Digital watermarks for checking authenticity of printed objects
US6965683B2 (en) 2000-12-21 2005-11-15 Digimarc Corporation Routing networks for use with watermark systems
US7607016B2 (en) 2001-04-20 2009-10-20 Digimarc Corporation Including a metric in a digital watermark for media authentication
US7063264B2 (en) 2001-12-24 2006-06-20 Digimarc Corporation Covert variable information on identification documents and methods of making same
AU2002366244A1 (en) 2001-12-18 2003-06-30 Digimarc Id System, Llc Multiple image security features for identification documents and methods of making same
US7728048B2 (en) 2002-12-20 2010-06-01 L-1 Secure Credentialing, Inc. Increasing thermal conductivity of host polymer used with laser engraving methods and compositions
US7321667B2 (en) 2002-01-18 2008-01-22 Digimarc Corporation Data hiding through arrangement of objects
US7152786B2 (en) 2002-02-12 2006-12-26 Digimarc Corporation Identification document including embedded data
US7824029B2 (en) 2002-05-10 2010-11-02 L-1 Secure Credentialing, Inc. Identification card printer-assembler for over the counter card issuing
US7974495B2 (en) 2002-06-10 2011-07-05 Digimarc Corporation Identification and protection of video
US7003131B2 (en) * 2002-07-09 2006-02-21 Kaleidescape, Inc. Watermarking and fingerprinting digital content using alternative blocks to embed information
WO2004047906A2 (en) * 2002-11-22 2004-06-10 Bnc Ip Switzerland Gmbh Radio frequency identification device formed in a non-metallized region with an antenna connected to an outside metallized region, and method of manufacturing
WO2004081649A2 (en) * 2003-03-06 2004-09-23 Digimarc Corporation Camera and digital watermarking systems and methods
US20040250142A1 (en) * 2003-03-28 2004-12-09 Feyler David M. UV2D reader, age verification and license validation system
CA2522551C (en) 2003-04-16 2009-12-22 Digimarc Corporation Three dimensional data storage
WO2005010684A2 (en) 2003-07-17 2005-02-03 Digimarc Corporation Uniquely linking security elements in identification documents
US8301893B2 (en) 2003-08-13 2012-10-30 Digimarc Corporation Detecting media areas likely of hosting watermarks
US8438395B2 (en) 2003-09-18 2013-05-07 Digimarc Corporation Digitally watermarking documents associated with vehicles
US7706565B2 (en) * 2003-09-30 2010-04-27 Digimarc Corporation Multi-channel digital watermarking
US9055239B2 (en) 2003-10-08 2015-06-09 Verance Corporation Signal continuity assessment using embedded watermarks
US7225977B2 (en) * 2003-10-17 2007-06-05 Digimarc Corporation Fraud deterrence in connection with identity documents
US7503488B2 (en) * 2003-10-17 2009-03-17 Davis Bruce L Fraud prevention in issuance of identification credentials
JP4356440B2 (en) * 2003-12-12 2009-11-04 株式会社デンソー Air conditioner for vehicles
US7237184B2 (en) * 2003-12-18 2007-06-26 Microsoft Corporation Data property promotion system and method
US20050144444A1 (en) * 2003-12-31 2005-06-30 Hall Timothy G. Data card and authentication process therefor
US20050166052A1 (en) * 2004-01-24 2005-07-28 Ron Khormaei Methods and apparatus to authenticate a document
US8442331B2 (en) 2004-02-15 2013-05-14 Google Inc. Capturing text from rendered documents using supplemental information
US7643637B2 (en) * 2004-02-10 2010-01-05 Microsoft Corporation Efficient code constructions via cryptographic assumptions
US7275934B2 (en) * 2004-02-14 2007-10-02 Robert William Smyth Magnetic apparatus for demonstration of binary numbers
US8799303B2 (en) 2004-02-15 2014-08-05 Google Inc. Establishing an interactive environment for rendered documents
US20060041484A1 (en) * 2004-04-01 2006-02-23 King Martin T Methods and systems for initiating application processes by data capture from rendered documents
US10635723B2 (en) 2004-02-15 2020-04-28 Google Llc Search engines and systems with handheld document data capture devices
US7812860B2 (en) 2004-04-01 2010-10-12 Exbiblio B.V. Handheld device for capturing text from both a document printed on paper and a document displayed on a dynamic display device
US8127137B2 (en) * 2004-03-18 2012-02-28 Digimarc Corporation Watermark payload encryption for media including multiple watermarks
US9116890B2 (en) 2004-04-01 2015-08-25 Google Inc. Triggering actions in response to optically or acoustically capturing keywords from a rendered document
US8621349B2 (en) 2004-04-01 2013-12-31 Google Inc. Publishing techniques for adding value to a rendered document
US9143638B2 (en) 2004-04-01 2015-09-22 Google Inc. Data capture from rendered documents using handheld device
US7894670B2 (en) 2004-04-01 2011-02-22 Exbiblio B.V. Triggering actions in response to optically or acoustically capturing keywords from a rendered document
US20070300142A1 (en) 2005-04-01 2007-12-27 King Martin T Contextual dynamic advertising based upon captured rendered text
US9008447B2 (en) 2004-04-01 2015-04-14 Google Inc. Method and system for character recognition
US20080313172A1 (en) 2004-12-03 2008-12-18 King Martin T Determining actions involving captured information and electronic content associated with rendered documents
US8793162B2 (en) 2004-04-01 2014-07-29 Google Inc. Adding information or functionality to a rendered document via association with an electronic counterpart
US8713418B2 (en) * 2004-04-12 2014-04-29 Google Inc. Adding value to a rendered document
US8489624B2 (en) 2004-05-17 2013-07-16 Google, Inc. Processing techniques for text capture from a rendered document
US9460346B2 (en) 2004-04-19 2016-10-04 Google Inc. Handheld device for capturing text from both a document printed on paper and a document displayed on a dynamic display device
US8874504B2 (en) 2004-12-03 2014-10-28 Google Inc. Processing techniques for visual capture data from a rendered document
US20050288952A1 (en) * 2004-05-18 2005-12-29 Davis Bruce L Official documents and methods of issuance
CN1969300B (en) * 2004-05-18 2012-07-04 西尔弗布鲁克研究有限公司 Method and apparatus for security document tracking
JP2005351994A (en) * 2004-06-08 2005-12-22 Sony Corp Contents distribution server, contents distributing method and program
US8509472B2 (en) * 2004-06-24 2013-08-13 Digimarc Corporation Digital watermarking methods, programs and apparatus
JP2006050551A (en) * 2004-06-30 2006-02-16 Canon Inc Image processing apparatus, image processing method, program and storage medium
US8346620B2 (en) 2004-07-19 2013-01-01 Google Inc. Automatic modification of web pages
WO2006024991A1 (en) * 2004-08-30 2006-03-09 Koninklijke Philips Electronics N.V. A method and system of authenticating access to a domain using a user identify card
US8891811B2 (en) * 2004-09-17 2014-11-18 Digimarc Corporation Hierarchical watermark detector
EP1825419A4 (en) 2004-11-09 2008-08-06 Digimarc Corp Authenticating identification and security documents
DE102004059798A1 (en) * 2004-12-10 2006-06-29 Ovd Kinegram Ag Optically variable element with electrically active layer
US20060244806A1 (en) * 2005-04-12 2006-11-02 Overbeck James L Systems and methods for measuring a like-color region of an object
US7469828B2 (en) * 2005-05-20 2008-12-30 Computype, Inc. Configuration system and method
WO2007038653A2 (en) * 2005-09-26 2007-04-05 Digimarc Corporation Secure core material for documents
US20070069032A1 (en) * 2005-09-26 2007-03-29 Tung-Feng Yeh Secure core material for documents
EP1802093A1 (en) * 2005-12-26 2007-06-27 Axalto SA Method for image synchronisation for invisible marking
US20070145293A1 (en) * 2005-12-27 2007-06-28 Ncr Corporation Secure tag validation
JP4896595B2 (en) * 2006-01-18 2012-03-14 株式会社Pfu Image reading apparatus and program
US9112705B2 (en) 2006-02-15 2015-08-18 Nec Corporation ID system and program, and ID method
US20070204162A1 (en) * 2006-02-24 2007-08-30 Rodriguez Tony F Safeguarding private information through digital watermarking
US7945070B2 (en) 2006-02-24 2011-05-17 Digimarc Corporation Geographic-based watermarking keys
US7738741B2 (en) * 2006-04-19 2010-06-15 Alcatel-Lucent Usa Inc. Method and apparatus for RFID mapping to a digital camera and digital picture delivery system
US8325969B2 (en) * 2006-04-28 2012-12-04 Hewlett-Packard Development Company, L.P. Methods for making an authenticating system
WO2008010119A2 (en) * 2006-07-12 2008-01-24 Koninklijke Philips Electronics N.V. Tamper resistance of a digital data processing unit
US11019007B1 (en) * 2006-07-13 2021-05-25 United Services Automobile Association (Usaa) Systems and methods for providing electronic official documents
US8565815B2 (en) * 2006-11-16 2013-10-22 Digimarc Corporation Methods and systems responsive to features sensed from imagery or other data
EP2116950B1 (en) * 2006-12-25 2014-10-22 Fujitsu Limited Authentication device, authentication method, and authentication program
US7852196B1 (en) * 2007-02-21 2010-12-14 Sprint Communications Company L.P. Systems and methods for electronic premises access
FR2915600B1 (en) * 2007-04-27 2009-08-21 Att Sa METHOD AND DEVICE FOR IDENTIFYING OBJECTS OR DOCUMENTS
US8386923B2 (en) * 2007-05-08 2013-02-26 Canon Kabushiki Kaisha Document generation apparatus, method, and storage medium
US8408470B2 (en) * 2007-05-14 2013-04-02 International Frontier Technology Laboratory, Inc. Object for authentication verification, authentication verifying chip reading device and authentication judging method
US9138636B2 (en) 2007-05-16 2015-09-22 Eyecue Vision Technologies Ltd. System and method for calculating values in tile games
US8144944B2 (en) * 2007-08-14 2012-03-27 Olympus Corporation Image sharing system and method
JP2009088614A (en) * 2007-09-27 2009-04-23 Toshiba Corp Image processing method and image processing apparatus
DE102007059747A1 (en) * 2007-12-07 2009-06-10 Bundesdruckerei Gmbh Polymer layer composite for a security and / or value document
DE102008012426A1 (en) * 2007-10-31 2009-05-07 Bundesdruckerei Gmbh Document-production method for producing a security inserts imaging information/data into layers of a document to form a total security image
EP2335218A1 (en) * 2008-10-14 2011-06-22 Koninklijke Philips Electronics N.V. Content item identifier
US8447066B2 (en) 2009-03-12 2013-05-21 Google Inc. Performing actions based on capturing information from rendered documents, such as documents under copyright
CN102349087B (en) 2009-03-12 2015-05-06 谷歌公司 Automatically providing content associated with captured information, such as information captured in real-time
DE102009021011A1 (en) * 2009-05-13 2010-11-18 Siemens Aktiengesellschaft Electronic key for authentication
US8570546B2 (en) * 2009-06-08 2013-10-29 Palo Alto Research Center Incorporated Method and system for printing documents from a portable device to any printer based on information contained in optical code
JP2013501304A (en) 2009-08-04 2013-01-10 アイキュー ビジョン テクノロジーズ リミテッド System and method for object extraction
US9595108B2 (en) 2009-08-04 2017-03-14 Eyecue Vision Technologies Ltd. System and method for object extraction
EP2474155A1 (en) * 2009-09-02 2012-07-11 Image Holdings Method and system for displaying, managing and selling digital images
CA2774353C (en) 2009-09-16 2016-01-26 Image Holdings Method and system of displaying, managing and selling images in an event photography environment
US8511539B2 (en) * 2009-10-19 2013-08-20 Liberty Plugins, Inc. Method and apparatus for parking lot metering
US9081799B2 (en) 2009-12-04 2015-07-14 Google Inc. Using gestalt information to identify locations in printed information
US9323784B2 (en) 2009-12-09 2016-04-26 Google Inc. Image search using text-based elements within the contents of images
FR2955288B1 (en) * 2010-01-18 2013-05-10 Hologram Ind METHOD FOR SECURING AN OBJECT, AND CORRESPONDING OBJECT
US20110190030A1 (en) * 2010-02-02 2011-08-04 Glynntech, Inc. Cell phone with dual thermometer functionality
US8406571B2 (en) * 2010-02-04 2013-03-26 Yahoo! Inc. Automatic super-resolution transformation for images
JP5760438B2 (en) * 2010-12-28 2015-08-12 富士通株式会社 Digital watermark embedding apparatus, digital watermark embedding method, digital watermark embedding computer program, and digital watermark detection apparatus
US9336452B2 (en) 2011-01-16 2016-05-10 Eyecue Vision Technologies Ltd. System and method for identification of printed matter in an image
CN107094258B (en) 2011-02-22 2020-02-14 太阳专利托管公司 Image decoding method and image decoding device
CN105245904B (en) 2011-02-22 2018-09-18 太格文-Ii有限责任公司 Image encoding/decoding device
US9652814B2 (en) * 2011-03-29 2017-05-16 Jura Trade, Limited Method and apparatus for generating and authenticating security documents
WO2012150601A1 (en) * 2011-05-05 2012-11-08 Au10Tix Limited Apparatus and methods for authenticated and automated digital certificate production
EP2724331B1 (en) * 2011-06-27 2020-11-11 Canadian Bank Note Company, Limited Encoding hidden information in spatial line frequencies
US9716711B2 (en) * 2011-07-15 2017-07-25 Pagemark Technology, Inc. High-value document authentication system and method
JP5391367B2 (en) 2011-07-19 2014-01-15 パナソニック株式会社 Filter method and image processing system
US9367770B2 (en) 2011-08-30 2016-06-14 Digimarc Corporation Methods and arrangements for identifying objects
US10474858B2 (en) 2011-08-30 2019-11-12 Digimarc Corporation Methods of identifying barcoded items by evaluating multiple identification hypotheses, based on data from sensors including inventory sensors and ceiling-mounted cameras
US20140285684A1 (en) * 2011-10-12 2014-09-25 Qualcomm Incorporated Detecting counterfeit print material with camera-equipped computing device
DE102011117467A1 (en) * 2011-11-02 2013-05-02 Giesecke & Devrient Gmbh document review
US8745403B2 (en) 2011-11-23 2014-06-03 Verance Corporation Enhanced content management based on watermark extraction records
US9323902B2 (en) 2011-12-13 2016-04-26 Verance Corporation Conditional access using embedded watermarks
US9483794B2 (en) * 2012-01-12 2016-11-01 Kofax, Inc. Systems and methods for identification document processing and business workflow integration
US9165265B2 (en) 2012-01-27 2015-10-20 Phi, Inc. Kiosk for energy industry logistics
CA2899391C (en) * 2012-01-27 2020-03-10 Phi, Inc. Kiosk for energy sector logistics
US8964239B2 (en) * 2012-01-27 2015-02-24 Xerox Corporation Methods and systems for handling multiple documents while scanning
US8917930B2 (en) 2012-05-08 2014-12-23 Hewlett-Packard Development Company, L.P. Selecting metrics for substrate classification
FR2991539A1 (en) * 2012-05-31 2013-12-06 Ruggieri Pietro Ruggiero METHOD AND SYSTEM FOR SECURING AN ORIGINAL DOCUMENT
US8666155B2 (en) * 2012-06-20 2014-03-04 Xerox Corporation Method and system for gray content detection in output documents for billing determinations
US8726304B2 (en) 2012-09-13 2014-05-13 Verance Corporation Time varying evaluation of multimedia content
AU2012244309A1 (en) * 2012-10-31 2014-05-15 Canon Kabushiki Kaisha Method, system and apparatus for determining position of a watermark annotation
SG11201504027YA (en) * 2012-11-23 2015-06-29 Omarco Network Solutions Ltd Method of compensating for signal degradation in transmission systems
US20140157114A1 (en) * 2012-12-04 2014-06-05 Nokia Corporation Method and apparatus for formatting an optical machine readable object for display at point of use or sale
US9202195B1 (en) * 2013-03-12 2015-12-01 Isaac S. Daniel System and method for confirming mail delivery using an interactive electronic card
US9262794B2 (en) * 2013-03-14 2016-02-16 Verance Corporation Transactional video marking system
US9495526B2 (en) 2013-03-15 2016-11-15 Eyelock Llc Efficient prevention of fraud
US20140270336A1 (en) * 2013-03-15 2014-09-18 Morphotrust Usa, Inc. System and Method for Transaction Authentication
US20140270404A1 (en) * 2013-03-15 2014-09-18 Eyelock, Inc. Efficient prevention of fraud
US10311435B2 (en) 2013-03-28 2019-06-04 Morphotrust Usa Llc System and method for transaction authentication
DE102013007484A1 (en) * 2013-04-29 2014-10-30 Giesecke & Devrient Gmbh Optically variable security element
WO2014179810A1 (en) * 2013-05-03 2014-11-06 Digimarc Corporation Watermarking and signal recogniton for managing and sharing captured content, metadata discovery and related arrangements
AU2014275340A1 (en) * 2013-06-05 2015-12-24 Morphotrust Usa Inc. System and method for credential authentication
US9485089B2 (en) 2013-06-20 2016-11-01 Verance Corporation Stego key management
US9251549B2 (en) 2013-07-23 2016-02-02 Verance Corporation Watermark extractor enhancements based on payload ranking
US10157437B2 (en) 2013-08-27 2018-12-18 Morphotrust Usa, Llc System and method for digital watermarking
US9978112B2 (en) * 2013-08-27 2018-05-22 Morphotrust Usa, Llc System and method for digital watermarking
WO2015031495A2 (en) * 2013-08-27 2015-03-05 Brian Martin Digital watermarking
US10007844B2 (en) 2013-08-28 2018-06-26 Morphotrust Usa, Llc System and method for digitally watermarking digital facial portraits
US9208334B2 (en) 2013-10-25 2015-12-08 Verance Corporation Content management using multiple abstraction layers
US20190306385A1 (en) * 2014-01-31 2019-10-03 Digimarc Corporation Concerning digital marking and reading of plastic items, useful in recycling
US9424619B2 (en) * 2014-02-20 2016-08-23 Google Inc. Methods and systems for detecting frame tears
US9594937B2 (en) 2014-02-28 2017-03-14 Electro Scientific Industries, Inc. Optical mark reader
US10504200B2 (en) 2014-03-13 2019-12-10 Verance Corporation Metadata acquisition using embedded watermarks
US9596521B2 (en) 2014-03-13 2017-03-14 Verance Corporation Interactive content acquisition using embedded codes
CN104980278B (en) 2014-04-14 2018-11-16 阿里巴巴集团控股有限公司 The method and apparatus for verifying the availability of biometric image
US11615663B1 (en) * 2014-06-17 2023-03-28 Amazon Technologies, Inc. User authentication system
WO2016028936A1 (en) 2014-08-20 2016-02-25 Verance Corporation Watermark detection using a multiplicity of predicted patterns
US11341384B2 (en) * 2014-08-28 2022-05-24 Banctec, Incorporated Document processing system and method for associating metadata with a physical document while maintaining the integrity of its content
US10588005B2 (en) * 2014-09-26 2020-03-10 Mcafee, Llc Fuzzy fingerprinting of communicating wearables
US9942602B2 (en) 2014-11-25 2018-04-10 Verance Corporation Watermark detection and metadata delivery associated with a primary content
US9769543B2 (en) 2014-11-25 2017-09-19 Verance Corporation Enhanced metadata and content delivery using watermarks
WO2016100916A1 (en) 2014-12-18 2016-06-23 Verance Corporation Service signaling recovery for multimedia content using embedded watermarks
US9805344B1 (en) 2015-01-23 2017-10-31 Island Intellectual Property, Llc Notification system and method
EA029448B1 (en) * 2015-03-25 2018-03-30 Общество С Ограниченной Ответственностью "Центр Компьютерной Голографии" Method for protection and identification of optical protective marks
US10257567B2 (en) 2015-04-30 2019-04-09 Verance Corporation Watermark based content recognition improvements
WO2017015399A1 (en) 2015-07-20 2017-01-26 Verance Corporation Watermark-based data recovery for content with multiple alternative components
US10198612B1 (en) * 2015-07-29 2019-02-05 Morphotrust Usa, Llc System and method for scaling biometric images
US10377162B2 (en) 2015-10-19 2019-08-13 Hydra Management Llc Instant ticket redundancy via multi-chromatic indicia
US9690967B1 (en) 2015-10-29 2017-06-27 Digimarc Corporation Detecting conflicts between multiple different encoded signals within imagery
CN106682912B (en) * 2015-11-10 2021-06-15 艾普维真股份有限公司 Authentication method of 3D structure
JP6970686B2 (en) 2015-12-31 2021-11-24 ライブランプ インコーポレーテッド Salting text in database tables, text files, and data feeds
US10291655B2 (en) 2015-12-31 2019-05-14 Morphotrust Usa, Llc User interface for tiered access to identification documents
JP6728699B2 (en) * 2016-01-15 2020-07-22 富士通株式会社 Biometric authentication device, biometric authentication method, and biometric authentication program
EP3417385A4 (en) 2016-02-18 2019-08-28 LiveRamp, Inc. Salting text and fingerprinting in database tables, text files and data feeds
US10262176B1 (en) 2016-02-23 2019-04-16 Digimarc Corporation Scanner with control logic for resolving package labeling
WO2017148704A1 (en) 2016-03-02 2017-09-08 Ovd Kinegram Ag Security document and method for the authentication thereof
DE102016103694A1 (en) * 2016-03-02 2017-09-07 Ovd Kinegram Ag Security document and method for its authentication
EP3433974A4 (en) 2016-03-21 2020-04-08 Liveramp, Inc. Data watermarking and fingerprinting system and method
US20190132652A1 (en) 2016-04-18 2019-05-02 Verance Corporation System and method for signaling security and database population
US10198782B1 (en) * 2016-09-15 2019-02-05 Digimarc Corporation Detecting conflicts between multiple different encoded signals within imagery
DE102016119343A1 (en) * 2016-10-11 2018-04-12 Bircher Reglomat Ag Object monitoring with infrared image recording and infrared pulse illumination
US10452908B1 (en) * 2016-12-23 2019-10-22 Wells Fargo Bank, N.A. Document fraud detection
WO2018126177A1 (en) * 2016-12-29 2018-07-05 Wohlken Jay Trusted mobile biometric enrollment
US11267276B2 (en) * 2016-12-30 2022-03-08 Idemia Identity & Security USA LLC Optically variable ghost image with embedded data
US11257198B1 (en) * 2017-04-28 2022-02-22 Digimarc Corporation Detection of encoded signals and icons
US10122889B1 (en) * 2017-05-08 2018-11-06 Bank Of America Corporation Device for generating a resource distribution document with physical authentication markers
US11297398B2 (en) 2017-06-21 2022-04-05 Verance Corporation Watermark-based metadata acquisition and processing
US10325256B2 (en) 2017-08-07 2019-06-18 Bank Of America Corporation Anchor tags for use with individual signer profile cards
EP3457323A1 (en) * 2017-09-18 2019-03-20 Gemalto Sa Data carrier and a method for producing such data carrier
CA3087069A1 (en) * 2017-12-29 2019-07-04 Robert L. Jones Pixelation density increment for embedding information
US10915771B2 (en) * 2018-02-13 2021-02-09 Integrated Biometrics, Llc Method and apparatus for securing a captured fingerprint
RU2715515C2 (en) * 2018-03-30 2020-02-28 Акционерное общество "Лаборатория Касперского" System and method of detecting image containing identification document
JP2019185384A (en) * 2018-04-10 2019-10-24 キヤノン株式会社 Image authentication device, image authentication method, computer program and storage medium
US11468149B2 (en) 2018-04-17 2022-10-11 Verance Corporation Device authentication in collaborative content screening
US10880451B2 (en) 2018-06-08 2020-12-29 Digimarc Corporation Aggregating detectability metrics to determine signal robustness
US10789438B1 (en) 2019-02-08 2020-09-29 Digimarc Corporation Detecting conflicts between multiple different encoded signals within imagery, using only a subset of available image data
US11250535B1 (en) 2019-02-08 2022-02-15 Digimarc Corporation Detecting conflicts between multiple different encoded signals within imagery, using only a subset of available image data, and robustness checks
US11568165B1 (en) 2019-04-15 2023-01-31 Digimarc Corporation Methods and arrangements for optical code classification
TWI725443B (en) * 2019-06-03 2021-04-21 銓鴻資訊有限公司 Method of registration and access control of identity for third-party certification
CN110378351B (en) * 2019-07-26 2021-11-26 中国工商银行股份有限公司 Seal identification method and device
US11283937B1 (en) * 2019-08-15 2022-03-22 Ikorongo Technology, LLC Sharing images based on face matching in a network
US20210334929A1 (en) * 2019-09-06 2021-10-28 Google Llc Detecting semi-transparent image watermarks
US10691938B1 (en) * 2019-09-30 2020-06-23 Capital One Services, Llc Systems and methods for authenticating a stack of cards
CA3154393A1 (en) * 2019-10-29 2021-05-06 Vasanth Balakrishnan System and methods for authentication of documents
KR20210121779A (en) * 2020-03-31 2021-10-08 휴렛-팩커드 디벨롭먼트 컴퍼니, 엘.피. Provision of voice information by using printout on which attribute information of document is recorded
EP3910554B1 (en) * 2020-05-12 2024-01-10 Mastercard International Incorporated Credential device security
US20210398109A1 (en) * 2020-06-22 2021-12-23 ID Metrics Group Incorporated Generating obfuscated identification templates for transaction verification
CN111914836A (en) * 2020-07-08 2020-11-10 浙江大华技术股份有限公司 Identity card information extraction method, device, equipment and medium
EP4188697A1 (en) 2020-07-31 2023-06-07 Digimarc Corporation Encoding signals on flexographic printing plates to enable tracking and management
US11722741B2 (en) 2021-02-08 2023-08-08 Verance Corporation System and method for tracking content timeline in the presence of playback rate changes
US20230017185A1 (en) * 2021-07-15 2023-01-19 Innov8Tif Solutions Sdn. Bhd. Method to determine authenticity of security hologram

Citations (91)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4313197A (en) * 1980-04-09 1982-01-26 Bell Telephone Laboratories, Incorporated Spread spectrum arrangement for (de)multiplexing speech signals and nonspeech signals
US4367488A (en) * 1980-12-08 1983-01-04 Sterling Television Presentations Inc. Video Data Systems Division Data encoding for television
US4380027A (en) * 1980-12-08 1983-04-12 William Leventer Data encoding for television
US4379947A (en) * 1979-02-02 1983-04-12 Teleprompter Corporation System for transmitting data simultaneously with audio
US4425642A (en) * 1982-01-08 1984-01-10 Applied Spectrum Technologies, Inc. Simultaneous transmission of two information signals within a band-limited communications channel
US4590366A (en) * 1983-07-01 1986-05-20 Esselte Security Systems Ab Method of securing simple codes
US4660221A (en) * 1983-07-18 1987-04-21 Pitney Bowes Inc. System for printing encrypted messages with bar-code representation
US4723072A (en) * 1984-01-11 1988-02-02 Kabushiki Kaisha Toshiba Apparatus for discriminating sheets
US4807031A (en) * 1987-10-20 1989-02-21 Interactive Systems, Incorporated Interactive video method and apparatus
US4908836A (en) * 1988-10-11 1990-03-13 Unisys Corporation Method and apparatus for decoding multiple bit sequences that are transmitted simultaneously in a single channel
US4994831A (en) * 1989-12-11 1991-02-19 Beattie Systems, Inc. Floating image camera
US5113445A (en) * 1990-07-09 1992-05-12 Symbol Technologies Inc. System for encoding data in machine readable graphic form
US5284364A (en) * 1992-06-10 1994-02-08 Anvik Corporation Increased-security identification card system
US5379345A (en) * 1993-01-29 1995-01-03 Radio Audit Systems, Inc. Method and apparatus for the processing of encoded data in conjunction with an audio broadcast
US5379344A (en) * 1990-04-27 1995-01-03 Scandic International Pty. Ltd. Smart card validation device and method
US5384846A (en) * 1993-04-26 1995-01-24 Pitney Bowes Inc. System and apparatus for controlled production of a secure identification card
US5396559A (en) * 1990-08-24 1995-03-07 Mcgrew; Stephen P. Anticounterfeiting method and device utilizing holograms and pseudorandom dot patterns
US5490217A (en) * 1993-03-05 1996-02-06 Metanetics Corporation Automatic document handling system
US5499293A (en) * 1995-01-24 1996-03-12 University Of Maryland Privacy protected information medium using a data compression method
US5499294A (en) * 1993-11-24 1996-03-12 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Digital camera with apparatus for authentication of images produced from an image file
US5505494A (en) * 1993-09-17 1996-04-09 Bell Data Software Corporation System for producing a personal ID card
US5613004A (en) * 1995-06-07 1997-03-18 The Dice Company Steganographic method and device
US5617119A (en) * 1994-06-08 1997-04-01 Systems Research & Applications Corporation Protection of an electronically stored image in a first color space by the alteration of a digital component in a second color space
US5721788A (en) * 1992-07-31 1998-02-24 Corbis Corporation Method and system for digital image signatures
US5740244A (en) * 1993-04-09 1998-04-14 Washington University Method and apparatus for improved fingerprinting and authenticating various magnetic media
US5745604A (en) * 1993-11-18 1998-04-28 Digimarc Corporation Identification/authentication system using robust, distributed coding
US5748780A (en) * 1994-04-07 1998-05-05 Stolfo; Salvatore J. Method and apparatus for imaging, image processing and data compression
US5748763A (en) * 1993-11-18 1998-05-05 Digimarc Corporation Image steganography system featuring perceptually adaptive and globally scalable signal embedding
US5751854A (en) * 1992-08-03 1998-05-12 Ricoh Company, Ltd. Original-discrimination system for discriminating special document, and image forming apparatus, image processing apparatus and duplicator using the original-discrimination system
US5859920A (en) * 1995-11-30 1999-01-12 Eastman Kodak Company Method for embedding digital information in an image
US5862260A (en) * 1993-11-18 1999-01-19 Digimarc Corporation Methods for surveying dissemination of proprietary empirical data
US5864623A (en) * 1996-07-15 1999-01-26 Intellicheck Inc. Authentication system for driver licenses
US5864622A (en) * 1992-11-20 1999-01-26 Pitney Bowes Inc. Secure identification card and method and apparatus for producing and authenticating same
US5892847A (en) * 1994-07-14 1999-04-06 Johnson-Grace Method and apparatus for compressing images
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5905800A (en) * 1996-01-17 1999-05-18 The Dice Company Method and system for digital watermarking
US5907149A (en) * 1994-06-27 1999-05-25 Polaroid Corporation Identification card with delimited usage
US6024287A (en) * 1996-11-28 2000-02-15 Nec Corporation Card recording medium, certifying method and apparatus for the recording medium, forming system for recording medium, enciphering system, decoder therefor, and recording medium
US6065119A (en) * 1997-05-30 2000-05-16 The Regents Of The University Of California Data validation
US6064764A (en) * 1998-03-30 2000-05-16 Seiko Epson Corporation Fragile watermarks for detecting tampering in images
US6185683B1 (en) * 1995-02-13 2001-02-06 Intertrust Technologies Corp. Trusted and secure techniques, systems and methods for item delivery and execution
US6185312B1 (en) * 1997-01-28 2001-02-06 Nippon Telegraph And Telephone Corporation Method for embedding and reading watermark-information in digital form, and apparatus thereof
US6208735B1 (en) * 1997-09-10 2001-03-27 Nec Research Institute, Inc. Secure spread spectrum watermarking for multimedia data
US6226387B1 (en) * 1996-08-30 2001-05-01 Regents Of The University Of Minnesota Method and apparatus for scene-based video watermarking
US6233347B1 (en) * 1998-05-21 2001-05-15 Massachusetts Institute Of Technology System method, and product for information embedding using an ensemble of non-intersecting embedding generators
US6233684B1 (en) * 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US6240121B1 (en) * 1997-07-09 2001-05-29 Matsushita Electric Industrial Co., Ltd. Apparatus and method for watermark data insertion and apparatus and method for watermark data detection
US20020010684A1 (en) * 1999-12-07 2002-01-24 Moskowitz Scott A. Systems, methods and devices for trusted transactions
US20020011519A1 (en) * 2000-05-04 2002-01-31 Shults John R. System and method for consumer identification using optical and electronic means
US6345104B1 (en) * 1994-03-17 2002-02-05 Digimarc Corporation Digital watermarks and methods for security documents
US20020015509A1 (en) * 1997-09-17 2002-02-07 Takeshi Nakamura Method and apparatus for superposing a digital watermark and method and apparatus for detecting a digital watermark
US20020019767A1 (en) * 2000-06-15 2002-02-14 Babbitt Victor L. Distributed network voting system
US20020023148A1 (en) * 1999-04-21 2002-02-21 Airclic, Inc. Method for managing printed medium activated revenue sharing domain name system schemas
US20020034305A1 (en) * 2000-07-21 2002-03-21 Hideo Noyama Method and system for issuing service and method and system for providing service
US20020033844A1 (en) * 1998-10-01 2002-03-21 Levy Kenneth L. Content sensitive connected content
US20020037093A1 (en) * 1998-06-10 2002-03-28 Murphy Stephen C. System for detecting photocopied or laser-printed documents
US20020037091A1 (en) * 2000-09-25 2002-03-28 Hiroshi Terasaki Image transmission system, method of the same, and recording medium
US6370258B1 (en) * 1997-06-11 2002-04-09 Canon Kabushiki Kaisha Image processing apparatus and method
US6369904B1 (en) * 1998-08-18 2002-04-09 Seiko Epson Corporation User verification by zero-knowledge interactive proof
US20020046171A1 (en) * 2000-07-10 2002-04-18 Nec Corporation Authenticity checker for driver's license, automated-teller machine provided with the checker and program recording medium
US20020049908A1 (en) * 2000-09-26 2002-04-25 Seiko Epson Corporation Apparatus, system and method for authenticating personal identity, computer readable medium having personal identity authenticating program recorded thereon method of registering personal identity authenticating information, method of verifying personal identity authenticating information, and recording medium having personal identity authenticating information recorded thereon
US20020052885A1 (en) * 2000-05-02 2002-05-02 Levy Kenneth L. Using embedded data with file sharing
US20020054317A1 (en) * 2000-08-25 2002-05-09 Fuji Xerox Co., Ltd. Image data outputting apparatus and image data outputting method
US6389151B1 (en) * 1995-08-09 2002-05-14 Digimarc Corporation Printing and validation of self validating security documents
US20020061121A1 (en) * 1995-05-08 2002-05-23 Rhoads Geoffrey B. Methods and sytems using multiple watermarks
US20020059880A1 (en) * 1999-01-25 2002-05-23 Klinefelter Gary M. Method and apparatus for communicating between printer and card supply
US20020061122A1 (en) * 2000-10-26 2002-05-23 Nec Corporation Image data protection technique
US20020064759A1 (en) * 2000-11-30 2002-05-30 Durbin Duane Milford Method and system for viewing, altering and archiving digital models of dental structures and computer integrated manufacturing of physical models of dental structures
US20030002710A1 (en) * 1993-11-18 2003-01-02 Digimarc Corporation Digital authentication with analog documents
US20030005303A1 (en) * 2001-05-10 2003-01-02 Pitney Bowes Incorporated Method and system for validating a security marking
US6512837B1 (en) * 2000-10-11 2003-01-28 Digimarc Corporation Watermarks carrying content dependent signal metrics for detecting and characterizing signal alteration
US6519352B2 (en) * 1994-10-21 2003-02-11 Digimarc Corporation Encoding and decoding in accordance with steganographically-conveyed data
US20030039360A1 (en) * 2001-08-21 2003-02-27 Younis Saed G. Method and system for restricting mobility using unique encrypted chargers
US6536665B1 (en) * 1998-12-22 2003-03-25 Eastman Kodak Company Method and apparatus for transaction card security utilizing embedded image data
US20030089764A1 (en) * 2001-11-13 2003-05-15 Payformance Corporation Creating counterfeit-resistant self-authenticating documents using cryptographic and biometric techniques
US20030099374A1 (en) * 2000-11-02 2003-05-29 Choi Jong Uk Method for embedding and extracting text into/from electronic documents
US6674886B2 (en) * 1998-11-03 2004-01-06 Digimarc Corporation Method and system for recognizing security documents
US20040026496A1 (en) * 2002-08-09 2004-02-12 Patrick Zuili Remote portable and universal smartcard authentication and authorization device
US6704869B2 (en) * 1996-05-16 2004-03-09 Digimarc Corporation Extracting digital watermarks using logarithmic sampling and symmetrical attributes
US6732924B2 (en) * 2000-02-29 2004-05-11 Kabushiki Kaisha Toshiba Automatic ticket checking apparatus
US6843422B2 (en) * 2001-12-24 2005-01-18 Digimarc Corporation Contact smart cards having a document core, contactless smart cards including multi-layered structure, pet-based identification document, and methods of making same
US6869023B2 (en) * 2002-02-12 2005-03-22 Digimarc Corporation Linking documents through digital watermarking
US20050063027A1 (en) * 2003-07-17 2005-03-24 Durst Robert T. Uniquely linking security elements in identification documents
US6882737B2 (en) * 2000-12-21 2005-04-19 Digimarc Corporation Digitally watermarking holograms for identity documents
US6883716B1 (en) * 1999-12-07 2005-04-26 Sun Microsystems, Inc. Secure photo carrying identification device, as well as means and method for authenticating such an identification device
US20050092849A1 (en) * 1997-07-15 2005-05-05 Kia Silverbrook Information card with fault tolerant printing of encoded information
US20050094848A1 (en) * 2000-04-21 2005-05-05 Carr J. S. Authentication of identification documents using digital watermarks
US20060016107A1 (en) * 2004-05-18 2006-01-26 Davis Bruce L Photo ID cards and methods of production
US6999619B2 (en) * 2000-07-12 2006-02-14 Canon Kabushiki Kaisha Processing for accurate reproduction of symbols and other high-frequency areas in a color image
US20060040726A1 (en) * 2003-05-12 2006-02-23 Walter Szrek Method and system for authentication
US7007852B2 (en) * 1997-07-15 2006-03-07 Silverbrook Research Pty Ltd Data distribution mechanism in the form of ink dots on cards

Family Cites Families (98)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4728984A (en) 1986-11-17 1988-03-01 Xerox Corporation Data handling and archiving system
US4930158A (en) 1987-09-02 1990-05-29 Vogel Peter S Selective video playing system
US5253066C1 (en) 1989-06-01 2001-05-22 United Video Properties Inc Tv recording and viewing control system
US5337361C1 (en) 1990-01-05 2001-05-15 Symbol Technologies Inc Record with encoded data
EP1494374B1 (en) 1992-11-16 2013-09-18 Arbitron Inc. Method and apparatus for encoding/decoding brodcast or recorded segments and monitoring audience exposure thereto
US5841886A (en) 1993-11-18 1998-11-24 Digimarc Corporation Security system for photographic identification
US6580819B1 (en) * 1993-11-18 2003-06-17 Digimarc Corporation Methods of producing security documents having digitally encoded data and documents employing same
US6516079B1 (en) * 2000-02-14 2003-02-04 Digimarc Corporation Digital watermark screening and detecting strategies
US6983051B1 (en) 1993-11-18 2006-01-03 Digimarc Corporation Methods for audio watermarking and decoding
US6574350B1 (en) 1995-05-08 2003-06-03 Digimarc Corporation Digital watermarking employing both frail and robust watermarks
US6449377B1 (en) 1995-05-08 2002-09-10 Digimarc Corporation Methods and systems for watermark processing of line art images
US6614914B1 (en) 1995-05-08 2003-09-02 Digimarc Corporation Watermark embedder and reader
US6944298B1 (en) 1993-11-18 2005-09-13 Digimare Corporation Steganographic encoding and decoding of auxiliary codes in media signals
US7113615B2 (en) 1993-11-18 2006-09-26 Digimarc Corporation Watermark embedder and reader
US20040057581A1 (en) 1993-11-18 2004-03-25 Rhoads Geoffrey B. Method and apparatus for transaction card security utilizing embedded image data
US7676059B2 (en) 1994-10-21 2010-03-09 Digimarc Corporation Video steganography or encoding
WO1995014289A2 (en) 1993-11-18 1995-05-26 Pinecone Imaging Corporation Identification/authentication coding method and apparatus
US7720249B2 (en) 1993-11-18 2010-05-18 Digimarc Corporation Watermark embedder and reader
US20020009208A1 (en) * 1995-08-09 2002-01-24 Adnan Alattar Authentication of physical and electronic media objects using digital watermarks
US6757406B2 (en) 1993-11-18 2004-06-29 Digimarc Corporation Steganographic image processing
SE502658C2 (en) * 1994-02-28 1995-12-04 Non Stop Info Ab Procedure and control device for reading identity and value documents.
US6993152B2 (en) 1994-03-17 2006-01-31 Digimarc Corporation Hiding geo-location data through arrangement of objects
US6882738B2 (en) 1994-03-17 2005-04-19 Digimarc Corporation Methods and tangible objects employing textured machine readable data
US8144368B2 (en) 1998-01-20 2012-03-27 Digimarc Coporation Automated methods for distinguishing copies from original printed objects
US6985600B2 (en) * 1994-03-17 2006-01-10 Digimarc Corporation Printing media and methods employing digital watermarking
US7286684B2 (en) 1994-03-17 2007-10-23 Digimarc Corporation Secure document design carrying auxiliary machine readable information
US20020136429A1 (en) 1994-03-17 2002-09-26 John Stach Data hiding through arrangement of objects
JP2996277B2 (en) 1994-06-15 1999-12-27 富士ゼロックス株式会社 Image forming device
US5719948A (en) 1994-06-24 1998-02-17 Angstrom Technologies, Inc. Apparatus and methods for fluorescent imaging and optical character reading
US7724919B2 (en) 1994-10-21 2010-05-25 Digimarc Corporation Methods and systems for steganographic processing
US6778682B2 (en) 1994-10-21 2004-08-17 Digimarc Corporation Redundantly embedding auxiliary data in source signals
US6535618B1 (en) 1994-10-21 2003-03-18 Digimarc Corporation Image capture device with steganographic data embedding
EP0713197A1 (en) * 1994-11-15 1996-05-22 Landis & Gyr Technology Innovation AG Data carrier and corresponding read/write device
US5799092A (en) 1995-02-28 1998-08-25 Lucent Technologies Inc. Self-verifying identification card
FR2732532B1 (en) 1995-03-29 1997-06-20 Lahmi Paul David SECURE PROCESS FOR REPRODUCING SENSITIVE DOCUMENTS
US6718046B2 (en) * 1995-05-08 2004-04-06 Digimarc Corporation Low visibility watermark using time decay fluorescence
US6760463B2 (en) 1995-05-08 2004-07-06 Digimarc Corporation Watermarking methods and media
US20090097695A9 (en) 1995-05-08 2009-04-16 Rhoads Geoffrey B Personal document authentication system using watermarking
US7555139B2 (en) 1995-05-08 2009-06-30 Digimarc Corporation Secure documents with hidden signals, and related methods and systems
US7724920B2 (en) 1995-05-08 2010-05-25 Digimarc Corporation Digital authentication with analog documents
US6738495B2 (en) 1995-05-08 2004-05-18 Digimarc Corporation Watermarking enhanced to withstand anticipated corruptions
US20030133592A1 (en) 1996-05-07 2003-07-17 Rhoads Geoffrey B. Content objects with computer instructions steganographically encoded therein, and associated methods
US7054462B2 (en) 1995-05-08 2006-05-30 Digimarc Corporation Inferring object status based on detected watermark data
US7486799B2 (en) 1995-05-08 2009-02-03 Digimarc Corporation Methods for monitoring audio and images on the internet
US5786587A (en) 1995-08-10 1998-07-28 American Bank Note Holographics, Inc. Enhancement of chip card security
US5765152A (en) 1995-10-13 1998-06-09 Trustees Of Dartmouth College System and method for managing copyrighted electronic media
US5838814A (en) * 1996-01-02 1998-11-17 Moore; Steven Jerome Security check method and apparatus
US6463416B1 (en) 1996-07-15 2002-10-08 Intelli-Check, Inc. Authentication system for identification documents
US6272634B1 (en) 1996-08-30 2001-08-07 Regents Of The University Of Minnesota Digital watermarking to resolve multiple claims of ownership
US20060028689A1 (en) 1996-11-12 2006-02-09 Perry Burt W Document management with embedded data
JP3901268B2 (en) 1997-01-23 2007-04-04 ソニー株式会社 Information signal output control device, information signal output control method, information signal duplication prevention device, and information signal duplication prevention method
US7941534B2 (en) * 1997-04-14 2011-05-10 Carlos De La Huerga System and method to authenticate users to computer systems
US6125172A (en) 1997-04-18 2000-09-26 Lucent Technologies, Inc. Apparatus and method for initiating a transaction having acoustic data receiver that filters human voice
US6334187B1 (en) 1997-07-03 2001-12-25 Matsushita Electric Industrial Co., Ltd. Information embedding method, information extracting method, information embedding apparatus, information extracting apparatus, and recording media
US6523741B1 (en) * 1997-09-05 2003-02-25 Dimaria Peter C. Apparatus for controlling the rental and sale of age-controlled merchandise and for controlling access to age-controlled services
US6804376B2 (en) 1998-01-20 2004-10-12 Digimarc Corporation Equipment employing watermark-based authentication function
JP4313873B2 (en) 1998-01-30 2009-08-12 キヤノン株式会社 Electronic device and data processing method
US7602940B2 (en) 1998-04-16 2009-10-13 Digimarc Corporation Steganographic data hiding using a device clock
US7372976B2 (en) 1998-04-16 2008-05-13 Digimarc Corporation Content indexing and searching using content identifiers and associated metadata
US6243480B1 (en) 1998-04-30 2001-06-05 Jian Zhao Digital authentication with analog documents
US6487301B1 (en) 1998-04-30 2002-11-26 Mediasec Technologies Llc Digital authentication with digital and analog documents
JP3201347B2 (en) * 1998-05-15 2001-08-20 日本電気株式会社 Image attribute change device and digital watermark device
JP3156667B2 (en) * 1998-06-01 2001-04-16 日本電気株式会社 Digital watermark insertion system, digital watermark characteristic table creation device
JP3925584B2 (en) 1998-06-09 2007-06-06 ソニー株式会社 Replication generation management method and recording / reproducing system
US6272176B1 (en) 1998-07-16 2001-08-07 Nielsen Media Research, Inc. Broadcast encoding system and method
US6978036B2 (en) 1998-07-31 2005-12-20 Digimarc Corporation Tamper-resistant authentication techniques for identification documents
US7313253B2 (en) 1998-09-11 2007-12-25 Digimarc Corporation Methods and tangible objects employing machine readable data in photo-reactive materials
US8290202B2 (en) 1998-11-03 2012-10-16 Digimarc Corporation Methods utilizing steganography
US6314569B1 (en) 1998-11-25 2001-11-06 International Business Machines Corporation System for video, audio, and graphic presentation in tandem with video/audio play
JP3868643B2 (en) 1998-12-03 2007-01-17 株式会社日立製作所 Digital information duplication restriction method, digital information duplication restriction device, and digital information recording device
US6748533B1 (en) 1998-12-23 2004-06-08 Kent Ridge Digital Labs Method and apparatus for protecting the legitimacy of an article
US6591365B1 (en) 1999-01-21 2003-07-08 Time Warner Entertainment Co., Lp Copy protection control system
US6442284B1 (en) * 1999-03-19 2002-08-27 Digimarc Corporation Watermark detection utilizing regions with higher probability of success
US7302574B2 (en) 1999-05-19 2007-11-27 Digimarc Corporation Content identifiers triggering corresponding responses through collaborative processing
US6522769B1 (en) 1999-05-19 2003-02-18 Digimarc Corporation Reconfiguring a watermark detector
US6785815B1 (en) 1999-06-08 2004-08-31 Intertrust Technologies Corp. Methods and systems for encoding and protecting data using digital signature and watermarking techniques
US6456726B1 (en) 1999-10-26 2002-09-24 Matsushita Electric Industrial Co., Ltd. Methods and apparatus for multi-layer data hiding
JP3789069B2 (en) 2000-02-29 2006-06-21 キヤノン株式会社 Digital watermark embedding apparatus and method, program and storage medium, and digital watermark extraction apparatus and method, program and storage medium
US7127744B2 (en) 2000-03-10 2006-10-24 Digimarc Corporation Method and apparatus to protect media existing in an insecure format
US7418735B2 (en) 2000-04-04 2008-08-26 Sony Corporation Transmitter, signal transmitting method, and data distributing system for transferring a content signal or processing copyright protection on a content signal
KR100817227B1 (en) 2000-05-10 2008-03-27 코닌클리케 필립스 일렉트로닉스 엔.브이. Copy protection system
CN1383669A (en) 2000-06-28 2002-12-04 索尼公司 Additional information embedding device and additional information embedding method
JP2002033902A (en) 2000-07-18 2002-01-31 Nikon Corp Image signal processor
US6671387B1 (en) * 2000-07-21 2003-12-30 Wen-Hsing Hsu Watermarking of a digitized image
EP1312030B1 (en) * 2000-07-25 2011-08-24 Digimarc Corporation Authentication watermarks for packaged products
WO2002017214A2 (en) * 2000-08-24 2002-02-28 Digimarc Corporation Watermarking recursive hashes into frequency domain regions and wavelet based feature modulation watermarks
GB0027581D0 (en) 2000-11-10 2000-12-27 Rue De Int Ltd Image output apparatus an method
US20020072982A1 (en) 2000-12-12 2002-06-13 Shazam Entertainment Ltd. Method and system for interacting with a user in an experiential environment
US6912294B2 (en) 2000-12-29 2005-06-28 Contentguard Holdings, Inc. Multi-stage watermarking process and system
KR20020083851A (en) 2001-04-30 2002-11-04 주식회사 마크애니 Method of protecting and managing digital contents and system for using thereof
US7340076B2 (en) 2001-05-10 2008-03-04 Digimarc Corporation Digital watermarks for unmanned vehicle navigation
US7003669B2 (en) 2001-12-17 2006-02-21 Monk Bruce C Document and bearer verification system
US7321667B2 (en) 2002-01-18 2008-01-22 Digimarc Corporation Data hiding through arrangement of objects
US7974495B2 (en) 2002-06-10 2011-07-05 Digimarc Corporation Identification and protection of video
EP1551644A4 (en) 2002-10-15 2008-01-02 Digimarc Corp Identification document and related methods
US20040223626A1 (en) 2003-05-09 2004-11-11 Eastman Kodak Company Method for embedding spatially variant metadata in imagery
US8301893B2 (en) 2003-08-13 2012-10-30 Digimarc Corporation Detecting media areas likely of hosting watermarks
JP4139382B2 (en) * 2004-12-28 2008-08-27 インターナショナル・ビジネス・マシーンズ・コーポレーション Device for authenticating ownership of product / service, method for authenticating ownership of product / service, and program for authenticating ownership of product / service

Patent Citations (100)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4379947A (en) * 1979-02-02 1983-04-12 Teleprompter Corporation System for transmitting data simultaneously with audio
US4313197A (en) * 1980-04-09 1982-01-26 Bell Telephone Laboratories, Incorporated Spread spectrum arrangement for (de)multiplexing speech signals and nonspeech signals
US4367488A (en) * 1980-12-08 1983-01-04 Sterling Television Presentations Inc. Video Data Systems Division Data encoding for television
US4380027A (en) * 1980-12-08 1983-04-12 William Leventer Data encoding for television
US4425642A (en) * 1982-01-08 1984-01-10 Applied Spectrum Technologies, Inc. Simultaneous transmission of two information signals within a band-limited communications channel
US4590366A (en) * 1983-07-01 1986-05-20 Esselte Security Systems Ab Method of securing simple codes
US4660221A (en) * 1983-07-18 1987-04-21 Pitney Bowes Inc. System for printing encrypted messages with bar-code representation
US4723072A (en) * 1984-01-11 1988-02-02 Kabushiki Kaisha Toshiba Apparatus for discriminating sheets
US4807031A (en) * 1987-10-20 1989-02-21 Interactive Systems, Incorporated Interactive video method and apparatus
US4908836A (en) * 1988-10-11 1990-03-13 Unisys Corporation Method and apparatus for decoding multiple bit sequences that are transmitted simultaneously in a single channel
US4994831A (en) * 1989-12-11 1991-02-19 Beattie Systems, Inc. Floating image camera
US5379344A (en) * 1990-04-27 1995-01-03 Scandic International Pty. Ltd. Smart card validation device and method
US5113445A (en) * 1990-07-09 1992-05-12 Symbol Technologies Inc. System for encoding data in machine readable graphic form
US5396559A (en) * 1990-08-24 1995-03-07 Mcgrew; Stephen P. Anticounterfeiting method and device utilizing holograms and pseudorandom dot patterns
US5284364A (en) * 1992-06-10 1994-02-08 Anvik Corporation Increased-security identification card system
US5721788A (en) * 1992-07-31 1998-02-24 Corbis Corporation Method and system for digital image signatures
US5751854A (en) * 1992-08-03 1998-05-12 Ricoh Company, Ltd. Original-discrimination system for discriminating special document, and image forming apparatus, image processing apparatus and duplicator using the original-discrimination system
US5864622A (en) * 1992-11-20 1999-01-26 Pitney Bowes Inc. Secure identification card and method and apparatus for producing and authenticating same
US5379345A (en) * 1993-01-29 1995-01-03 Radio Audit Systems, Inc. Method and apparatus for the processing of encoded data in conjunction with an audio broadcast
US5490217A (en) * 1993-03-05 1996-02-06 Metanetics Corporation Automatic document handling system
US5740244A (en) * 1993-04-09 1998-04-14 Washington University Method and apparatus for improved fingerprinting and authenticating various magnetic media
US5384846A (en) * 1993-04-26 1995-01-24 Pitney Bowes Inc. System and apparatus for controlled production of a secure identification card
US5505494B1 (en) * 1993-09-17 1998-09-29 Bell Data Software Corp System for producing a personal id card
US5505494A (en) * 1993-09-17 1996-04-09 Bell Data Software Corporation System for producing a personal ID card
US7016516B2 (en) * 1993-11-18 2006-03-21 Digimarc Corporation Authentication of identification documents
US6542618B1 (en) * 1993-11-18 2003-04-01 Digimarc Corporation Methods for watermark decoding
US6343138B1 (en) * 1993-11-18 2002-01-29 Digimarc Corporation Security documents with hidden digital data
US5748763A (en) * 1993-11-18 1998-05-05 Digimarc Corporation Image steganography system featuring perceptually adaptive and globally scalable signal embedding
US6026193A (en) * 1993-11-18 2000-02-15 Digimarc Corporation Video steganography
US5745604A (en) * 1993-11-18 1998-04-28 Digimarc Corporation Identification/authentication system using robust, distributed coding
US5862260A (en) * 1993-11-18 1999-01-19 Digimarc Corporation Methods for surveying dissemination of proprietary empirical data
US20030002710A1 (en) * 1993-11-18 2003-01-02 Digimarc Corporation Digital authentication with analog documents
US5499294A (en) * 1993-11-24 1996-03-12 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Digital camera with apparatus for authentication of images produced from an image file
US6345104B1 (en) * 1994-03-17 2002-02-05 Digimarc Corporation Digital watermarks and methods for security documents
US5748780A (en) * 1994-04-07 1998-05-05 Stolfo; Salvatore J. Method and apparatus for imaging, image processing and data compression
US5617119A (en) * 1994-06-08 1997-04-01 Systems Research & Applications Corporation Protection of an electronically stored image in a first color space by the alteration of a digital component in a second color space
US5907149A (en) * 1994-06-27 1999-05-25 Polaroid Corporation Identification card with delimited usage
US5892847A (en) * 1994-07-14 1999-04-06 Johnson-Grace Method and apparatus for compressing images
US6519352B2 (en) * 1994-10-21 2003-02-11 Digimarc Corporation Encoding and decoding in accordance with steganographically-conveyed data
US5499293A (en) * 1995-01-24 1996-03-12 University Of Maryland Privacy protected information medium using a data compression method
US6185683B1 (en) * 1995-02-13 2001-02-06 Intertrust Technologies Corp. Trusted and secure techniques, systems and methods for item delivery and execution
US6237786B1 (en) * 1995-02-13 2001-05-29 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US20020061121A1 (en) * 1995-05-08 2002-05-23 Rhoads Geoffrey B. Methods and sytems using multiple watermarks
US20020064298A1 (en) * 1995-05-08 2002-05-30 Rhoads Geoffrey B. Methods and systems using multiple watermarks
US5613004A (en) * 1995-06-07 1997-03-18 The Dice Company Steganographic method and device
US20020061120A1 (en) * 1995-08-09 2002-05-23 Carr Jonathan Scott Self validating security documents utilizing watermarks
US6389151B1 (en) * 1995-08-09 2002-05-14 Digimarc Corporation Printing and validation of self validating security documents
US5859920A (en) * 1995-11-30 1999-01-12 Eastman Kodak Company Method for embedding digital information in an image
US5905800A (en) * 1996-01-17 1999-05-18 The Dice Company Method and system for digital watermarking
US6704869B2 (en) * 1996-05-16 2004-03-09 Digimarc Corporation Extracting digital watermarks using logarithmic sampling and symmetrical attributes
US5864623A (en) * 1996-07-15 1999-01-26 Intellicheck Inc. Authentication system for driver licenses
US6226387B1 (en) * 1996-08-30 2001-05-01 Regents Of The University Of Minnesota Method and apparatus for scene-based video watermarking
US5892900A (en) * 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6024287A (en) * 1996-11-28 2000-02-15 Nec Corporation Card recording medium, certifying method and apparatus for the recording medium, forming system for recording medium, enciphering system, decoder therefor, and recording medium
US6185312B1 (en) * 1997-01-28 2001-02-06 Nippon Telegraph And Telephone Corporation Method for embedding and reading watermark-information in digital form, and apparatus thereof
US6233684B1 (en) * 1997-02-28 2001-05-15 Contenaguard Holdings, Inc. System for controlling the distribution and use of rendered digital works through watermaking
US6065119A (en) * 1997-05-30 2000-05-16 The Regents Of The University Of California Data validation
US6370258B1 (en) * 1997-06-11 2002-04-09 Canon Kabushiki Kaisha Image processing apparatus and method
US6240121B1 (en) * 1997-07-09 2001-05-29 Matsushita Electric Industrial Co., Ltd. Apparatus and method for watermark data insertion and apparatus and method for watermark data detection
US7007852B2 (en) * 1997-07-15 2006-03-07 Silverbrook Research Pty Ltd Data distribution mechanism in the form of ink dots on cards
US20050092849A1 (en) * 1997-07-15 2005-05-05 Kia Silverbrook Information card with fault tolerant printing of encoded information
US6208735B1 (en) * 1997-09-10 2001-03-27 Nec Research Institute, Inc. Secure spread spectrum watermarking for multimedia data
US20020015509A1 (en) * 1997-09-17 2002-02-07 Takeshi Nakamura Method and apparatus for superposing a digital watermark and method and apparatus for detecting a digital watermark
US6064764A (en) * 1998-03-30 2000-05-16 Seiko Epson Corporation Fragile watermarks for detecting tampering in images
US6233347B1 (en) * 1998-05-21 2001-05-15 Massachusetts Institute Of Technology System method, and product for information embedding using an ensemble of non-intersecting embedding generators
US20020037093A1 (en) * 1998-06-10 2002-03-28 Murphy Stephen C. System for detecting photocopied or laser-printed documents
US6369904B1 (en) * 1998-08-18 2002-04-09 Seiko Epson Corporation User verification by zero-knowledge interactive proof
US20020033844A1 (en) * 1998-10-01 2002-03-21 Levy Kenneth L. Content sensitive connected content
US6674886B2 (en) * 1998-11-03 2004-01-06 Digimarc Corporation Method and system for recognizing security documents
US6536665B1 (en) * 1998-12-22 2003-03-25 Eastman Kodak Company Method and apparatus for transaction card security utilizing embedded image data
US20020059880A1 (en) * 1999-01-25 2002-05-23 Klinefelter Gary M. Method and apparatus for communicating between printer and card supply
US20020023148A1 (en) * 1999-04-21 2002-02-21 Airclic, Inc. Method for managing printed medium activated revenue sharing domain name system schemas
US20020010684A1 (en) * 1999-12-07 2002-01-24 Moskowitz Scott A. Systems, methods and devices for trusted transactions
US6883716B1 (en) * 1999-12-07 2005-04-26 Sun Microsystems, Inc. Secure photo carrying identification device, as well as means and method for authenticating such an identification device
US6732924B2 (en) * 2000-02-29 2004-05-11 Kabushiki Kaisha Toshiba Automatic ticket checking apparatus
US20050094848A1 (en) * 2000-04-21 2005-05-05 Carr J. S. Authentication of identification documents using digital watermarks
US20020052885A1 (en) * 2000-05-02 2002-05-02 Levy Kenneth L. Using embedded data with file sharing
US20020011519A1 (en) * 2000-05-04 2002-01-31 Shults John R. System and method for consumer identification using optical and electronic means
US20020019767A1 (en) * 2000-06-15 2002-02-14 Babbitt Victor L. Distributed network voting system
US20020046171A1 (en) * 2000-07-10 2002-04-18 Nec Corporation Authenticity checker for driver's license, automated-teller machine provided with the checker and program recording medium
US6999619B2 (en) * 2000-07-12 2006-02-14 Canon Kabushiki Kaisha Processing for accurate reproduction of symbols and other high-frequency areas in a color image
US20020034305A1 (en) * 2000-07-21 2002-03-21 Hideo Noyama Method and system for issuing service and method and system for providing service
US20020054317A1 (en) * 2000-08-25 2002-05-09 Fuji Xerox Co., Ltd. Image data outputting apparatus and image data outputting method
US20020037091A1 (en) * 2000-09-25 2002-03-28 Hiroshi Terasaki Image transmission system, method of the same, and recording medium
US20020049908A1 (en) * 2000-09-26 2002-04-25 Seiko Epson Corporation Apparatus, system and method for authenticating personal identity, computer readable medium having personal identity authenticating program recorded thereon method of registering personal identity authenticating information, method of verifying personal identity authenticating information, and recording medium having personal identity authenticating information recorded thereon
US6512837B1 (en) * 2000-10-11 2003-01-28 Digimarc Corporation Watermarks carrying content dependent signal metrics for detecting and characterizing signal alteration
US20020061122A1 (en) * 2000-10-26 2002-05-23 Nec Corporation Image data protection technique
US20030099374A1 (en) * 2000-11-02 2003-05-29 Choi Jong Uk Method for embedding and extracting text into/from electronic documents
US20020064759A1 (en) * 2000-11-30 2002-05-30 Durbin Duane Milford Method and system for viewing, altering and archiving digital models of dental structures and computer integrated manufacturing of physical models of dental structures
US6882737B2 (en) * 2000-12-21 2005-04-19 Digimarc Corporation Digitally watermarking holograms for identity documents
US20030005303A1 (en) * 2001-05-10 2003-01-02 Pitney Bowes Incorporated Method and system for validating a security marking
US20030039360A1 (en) * 2001-08-21 2003-02-27 Younis Saed G. Method and system for restricting mobility using unique encrypted chargers
US20030089764A1 (en) * 2001-11-13 2003-05-15 Payformance Corporation Creating counterfeit-resistant self-authenticating documents using cryptographic and biometric techniques
US6843422B2 (en) * 2001-12-24 2005-01-18 Digimarc Corporation Contact smart cards having a document core, contactless smart cards including multi-layered structure, pet-based identification document, and methods of making same
US6869023B2 (en) * 2002-02-12 2005-03-22 Digimarc Corporation Linking documents through digital watermarking
US6991174B2 (en) * 2002-08-09 2006-01-31 Brite Smart Corporation Method and apparatus for authenticating a shipping transaction
US20040026496A1 (en) * 2002-08-09 2004-02-12 Patrick Zuili Remote portable and universal smartcard authentication and authorization device
US20060040726A1 (en) * 2003-05-12 2006-02-23 Walter Szrek Method and system for authentication
US20050063027A1 (en) * 2003-07-17 2005-03-24 Durst Robert T. Uniquely linking security elements in identification documents
US20060016107A1 (en) * 2004-05-18 2006-01-26 Davis Bruce L Photo ID cards and methods of production

Cited By (215)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040190751A1 (en) * 1995-05-08 2004-09-30 Digimarc Corporation Method for utilizing fragile watermark for enhanced security
US8238553B2 (en) 1995-06-07 2012-08-07 Wistaria Trading, Inc Steganographic method and device
US8549305B2 (en) 1995-06-07 2013-10-01 Wistaria Trading, Inc. Steganographic method and device
US8467525B2 (en) 1995-06-07 2013-06-18 Wistaria Trading, Inc. Steganographic method and device
US8046841B2 (en) 1995-06-07 2011-10-25 Wistaria Trading, Inc. Steganographic method and device
US7761712B2 (en) 1995-06-07 2010-07-20 Wistaria Trading, Inc. Steganographic method and device
US7870393B2 (en) 1995-06-07 2011-01-11 Wistaria Trading, Inc. Steganographic method and device
US9021602B2 (en) 1996-01-17 2015-04-28 Scott A. Moskowitz Data protection method and device
US9104842B2 (en) 1996-01-17 2015-08-11 Scott A. Moskowitz Data protection method and device
US9171136B2 (en) 1996-01-17 2015-10-27 Wistaria Trading Ltd Data protection method and device
US9191205B2 (en) 1996-01-17 2015-11-17 Wistaria Trading Ltd Multiple transform utilization and application for secure digital watermarking
US9191206B2 (en) 1996-01-17 2015-11-17 Wistaria Trading Ltd Multiple transform utilization and application for secure digital watermarking
US8265276B2 (en) 1996-01-17 2012-09-11 Moskowitz Scott A Method for combining transfer functions and predetermined key creation
US8930719B2 (en) 1996-01-17 2015-01-06 Scott A. Moskowitz Data protection method and device
US8175330B2 (en) 1996-07-02 2012-05-08 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7822197B2 (en) 1996-07-02 2010-10-26 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
US20080022114A1 (en) * 1996-07-02 2008-01-24 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
US7991188B2 (en) 1996-07-02 2011-08-02 Wisteria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
US9258116B2 (en) 1996-07-02 2016-02-09 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
US7987371B2 (en) 1996-07-02 2011-07-26 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
US8161286B2 (en) 1996-07-02 2012-04-17 Wistaria Trading, Inc. Method and system for digital watermarking
US7647502B2 (en) 1996-07-02 2010-01-12 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
US7647503B2 (en) 1996-07-02 2010-01-12 Wistaria Trading, Inc. Optimization methods for the insertion, projection, and detection of digital watermarks in digital data
US7953981B2 (en) 1996-07-02 2011-05-31 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
US7930545B2 (en) 1996-07-02 2011-04-19 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
US8307213B2 (en) 1996-07-02 2012-11-06 Wistaria Trading, Inc. Method and system for digital watermarking
US7664958B2 (en) 1996-07-02 2010-02-16 Wistaria Trading, Inc. Optimization methods for the insertion, protection and detection of digital watermarks in digital data
US8121343B2 (en) 1996-07-02 2012-02-21 Wistaria Trading, Inc Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US8281140B2 (en) 1996-07-02 2012-10-02 Wistaria Trading, Inc Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
US7830915B2 (en) 1996-07-02 2010-11-09 Wistaria Trading, Inc. Methods and systems for managing and exchanging digital information packages with bandwidth securitization instruments
US9070151B2 (en) 1996-07-02 2015-06-30 Blue Spike, Inc. Systems, methods and devices for trusted transactions
US8774216B2 (en) 1996-07-02 2014-07-08 Wistaria Trading, Inc. Exchange mechanisms for digital information packages with bandwidth securitization, multichannel digital watermarks, and key management
US7779261B2 (en) 1996-07-02 2010-08-17 Wistaria Trading, Inc. Method and system for digital watermarking
US7877609B2 (en) 1996-07-02 2011-01-25 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
US9830600B2 (en) 1996-07-02 2017-11-28 Wistaria Trading Ltd Systems, methods and devices for trusted transactions
US9843445B2 (en) 1996-07-02 2017-12-12 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
US7770017B2 (en) 1996-07-02 2010-08-03 Wistaria Trading, Inc. Method and system for digital watermarking
US7844074B2 (en) 1996-07-02 2010-11-30 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US7730317B2 (en) 1996-12-20 2010-06-01 Wistaria Trading, Inc. Linear predictive coding implementation of digital watermarks
US8225099B2 (en) 1996-12-20 2012-07-17 Wistaria Trading, Inc. Linear predictive coding implementation of digital watermarks
US20070172097A1 (en) * 1998-01-20 2007-07-26 Rhoads Geoffrey B Methods to Evaluate Images, Video and Documents
US7664263B2 (en) 1998-03-24 2010-02-16 Moskowitz Scott A Method for combining transfer functions with predetermined key creation
US8542831B2 (en) 1998-04-02 2013-09-24 Scott A. Moskowitz Multiple transform utilization and application for secure digital watermarking
US7738659B2 (en) 1998-04-02 2010-06-15 Moskowitz Scott A Multiple transform utilization and application for secure digital watermarking
US8059858B2 (en) 1998-11-19 2011-11-15 Digimarc Corporation Identification document and related methods
US10461930B2 (en) 1999-03-24 2019-10-29 Wistaria Trading Ltd Utilizing data reduction in steganographic and cryptographic systems
US8526611B2 (en) 1999-03-24 2013-09-03 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
US8160249B2 (en) 1999-03-24 2012-04-17 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic system
US9270859B2 (en) 1999-03-24 2016-02-23 Wistaria Trading Ltd Utilizing data reduction in steganographic and cryptographic systems
US7664264B2 (en) 1999-03-24 2010-02-16 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
US8781121B2 (en) 1999-03-24 2014-07-15 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
US9659157B2 (en) 1999-07-29 2017-05-23 Intertrust Technologies Corporation Systems and methods for watermarking software and other media
US8140850B2 (en) 1999-07-29 2012-03-20 Intertrust Technologies Corporation Systems and methods for watermarking software and other media
US8370634B2 (en) * 1999-07-29 2013-02-05 Intertrust Technologies Corp. Systems and methods for watermarking software and other media
US7739511B2 (en) 1999-07-29 2010-06-15 Intertrust Technologies Corp. Systems and methods for watermarking software and other media
US20100268958A1 (en) * 1999-07-29 2010-10-21 Intertrust Technologies, Corp. Systems and Methods for Watermarking Software and Other Media
US8892893B2 (en) 1999-07-29 2014-11-18 Intertrust Technologies Corporation Systems and methods for watermarking software and other media
US9350547B2 (en) 1999-07-29 2016-05-24 Intertrust Technologies Corporation Systems and methods for watermarking software and other media
US20100229002A1 (en) * 1999-07-29 2010-09-09 Intertrust Technologies Corporation Systems and methods for watermarking software and other media
US20090178022A1 (en) * 1999-07-29 2009-07-09 Intertrust Technologies Corp. Systems and methods for watermarking software and other media
US20080028474A1 (en) * 1999-07-29 2008-01-31 Intertrust Technologies Corp. Systems and Methods for Watermarking Software and Other Media
US8335924B2 (en) 1999-07-29 2012-12-18 Intertrust Technologies Corp. Systems and methods for watermarking software and other media
US7770016B2 (en) 1999-07-29 2010-08-03 Intertrust Technologies Corporation Systems and methods for watermarking software and other media
US20080215891A1 (en) * 1999-07-29 2008-09-04 Horne William G Systems and Methods for Watermarking Software and Other Media
US20080301452A1 (en) * 1999-07-29 2008-12-04 Horne William G Systems and Methods for Watermarking Software and Other Media
US9710669B2 (en) 1999-08-04 2017-07-18 Wistaria Trading Ltd Secure personal content server
US8789201B2 (en) 1999-08-04 2014-07-22 Blue Spike, Inc. Secure personal content server
US8739295B2 (en) 1999-08-04 2014-05-27 Blue Spike, Inc. Secure personal content server
US7475246B1 (en) * 1999-08-04 2009-01-06 Blue Spike, Inc. Secure personal content server
US9934408B2 (en) 1999-08-04 2018-04-03 Wistaria Trading Ltd Secure personal content server
US8171561B2 (en) 1999-08-04 2012-05-01 Blue Spike, Inc. Secure personal content server
US8924310B2 (en) 1999-08-31 2014-12-30 Lead Core Fund, L.L.C. Methods and apparatus for conducting electronic transactions
US8423476B2 (en) 1999-08-31 2013-04-16 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US8433658B2 (en) 1999-08-31 2013-04-30 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US8489513B2 (en) 1999-08-31 2013-07-16 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US8214299B2 (en) 1999-08-31 2012-07-03 American Express Travel Related Services Company, Inc. Methods and apparatus for conducting electronic transactions
US9519894B2 (en) 1999-08-31 2016-12-13 Gula Consulting Limited Liability Company Methods and apparatus for conducting electronic transactions
US8938402B2 (en) 1999-08-31 2015-01-20 Lead Core Fund, L.L.C. Methods and apparatus for conducting electronic transactions
US8767962B2 (en) 1999-12-07 2014-07-01 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US10110379B2 (en) 1999-12-07 2018-10-23 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
US10644884B2 (en) 1999-12-07 2020-05-05 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
US8538011B2 (en) 1999-12-07 2013-09-17 Blue Spike, Inc. Systems, methods and devices for trusted transactions
US7813506B2 (en) 1999-12-07 2010-10-12 Blue Spike, Inc System and methods for permitting open access to data objects and for securing data within the data objects
US8798268B2 (en) 1999-12-07 2014-08-05 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US8265278B2 (en) 1999-12-07 2012-09-11 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US7660700B2 (en) 2000-09-07 2010-02-09 Blue Spike, Inc. Method and device for monitoring and analyzing signals
US7949494B2 (en) 2000-09-07 2011-05-24 Blue Spike, Inc. Method and device for monitoring and analyzing signals
US8712728B2 (en) 2000-09-07 2014-04-29 Blue Spike Llc Method and device for monitoring and analyzing signals
US8214175B2 (en) 2000-09-07 2012-07-03 Blue Spike, Inc. Method and device for monitoring and analyzing signals
US8271795B2 (en) 2000-09-20 2012-09-18 Blue Spike, Inc. Security based on subliminal and supraliminal channels for data objects
US8612765B2 (en) 2000-09-20 2013-12-17 Blue Spike, Llc Security based on subliminal and supraliminal channels for data objects
US7725427B2 (en) 2001-05-25 2010-05-25 Fred Bishop Recurrent billing maintenance with radio frequency payment devices
US8548927B2 (en) 2001-07-10 2013-10-01 Xatra Fund Mx, Llc Biometric registration for facilitating an RF transaction
US7705732B2 (en) 2001-07-10 2010-04-27 Fred Bishop Authenticating an RF transaction using a transaction counter
US8289136B2 (en) 2001-07-10 2012-10-16 Xatra Fund Mx, Llc Hand geometry biometrics on a payment device
US8284025B2 (en) 2001-07-10 2012-10-09 Xatra Fund Mx, Llc Method and system for auditory recognition biometrics on a FOB
US7988038B2 (en) 2001-07-10 2011-08-02 Xatra Fund Mx, Llc System for biometric security using a fob
US8279042B2 (en) 2001-07-10 2012-10-02 Xatra Fund Mx, Llc Iris scan biometrics on a payment device
US9454752B2 (en) 2001-07-10 2016-09-27 Chartoleaux Kg Limited Liability Company Reload protocol at a transaction processing entity
US10839388B2 (en) 2001-07-10 2020-11-17 Liberty Peak Ventures, Llc Funding a radio frequency device transaction
US9336634B2 (en) 2001-07-10 2016-05-10 Chartoleaux Kg Limited Liability Company Hand geometry biometrics on a payment device
US7668750B2 (en) 2001-07-10 2010-02-23 David S Bonalle Securing RF transactions using a transactions counter
US7690577B2 (en) 2001-07-10 2010-04-06 Blayn W Beenau Registering a biometric for radio frequency transactions
US8001054B1 (en) 2001-07-10 2011-08-16 American Express Travel Related Services Company, Inc. System and method for generating an unpredictable number using a seeded algorithm
US9031880B2 (en) 2001-07-10 2015-05-12 Iii Holdings 1, Llc Systems and methods for non-traditional payment using biometric data
US9024719B1 (en) 2001-07-10 2015-05-05 Xatra Fund Mx, Llc RF transaction system and method for storing user personal data
US8074889B2 (en) 2001-07-10 2011-12-13 Xatra Fund Mx, Llc System for biometric security using a fob
USRE45416E1 (en) 2001-07-10 2015-03-17 Xatra Fund Mx, Llc Processing an RF transaction using a routing number
US8294552B2 (en) 2001-07-10 2012-10-23 Xatra Fund Mx, Llc Facial scan biometrics on a payment device
US7814332B2 (en) 2001-07-10 2010-10-12 Blayn W Beenau Voiceprint biometrics on a payment device
US7886157B2 (en) 2001-07-10 2011-02-08 Xatra Fund Mx, Llc Hand geometry recognition biometrics on a fob
US7889052B2 (en) 2001-07-10 2011-02-15 Xatra Fund Mx, Llc Authorizing payment subsequent to RF transactions
US20070299034A1 (en) * 2002-02-12 2007-12-27 Marie-France Versali Cell wall derivatives, their preparation process, and use thereof
US9420147B1 (en) 2002-04-12 2016-08-16 At&T Intellectual Property Ii, L.P. Method of indexing multimedia content by creating database records the include location data
US10445358B2 (en) 2002-04-12 2019-10-15 At&T Intellectual Property Ii, L.P. Method of indexing multimedia content by creating database records that include location data
US8630526B1 (en) 2002-04-12 2014-01-14 At&T Intellectual Property Ii, L.P. Method of indexing multimedia content by creating database records that include location data
US9965476B2 (en) 2002-04-12 2018-05-08 At&T Intellectual Property Ii, L.P. Method of indexing multimedia content by creating database records that include location data
US8473746B2 (en) 2002-04-17 2013-06-25 Scott A. Moskowitz Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
USRE44307E1 (en) 2002-04-17 2013-06-18 Scott Moskowitz Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US10735437B2 (en) 2002-04-17 2020-08-04 Wistaria Trading Ltd Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
USRE44222E1 (en) 2002-04-17 2013-05-14 Scott Moskowitz Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US8706570B2 (en) 2002-04-17 2014-04-22 Scott A. Moskowitz Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US9639717B2 (en) 2002-04-17 2017-05-02 Wistaria Trading Ltd Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US8224705B2 (en) 2002-04-17 2012-07-17 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US8104079B2 (en) 2002-04-17 2012-01-24 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
USRE43157E1 (en) 2002-09-12 2012-02-07 Xatra Fund Mx, Llc System and method for reassociating an account number to another transaction account
US8050451B2 (en) 2003-04-03 2011-11-01 Digimarc Corporation Electronic forms using indicia, sometimes hidden indicia
US20050206158A1 (en) * 2004-02-13 2005-09-22 Touchstone Research Laboratory, Ltd. Certificate issuing method and certificate verifying method
US7827415B2 (en) * 2004-04-08 2010-11-02 Ricoh Company, Ltd. Image processing apparatus capable of authenticating document
US20070245145A1 (en) * 2004-04-08 2007-10-18 Yoko Nishiyama Image processing apparatus capable of authenticating document
US7793845B2 (en) 2004-07-01 2010-09-14 American Express Travel Related Services Company, Inc. Smartcard transaction system and method
US8016191B2 (en) 2004-07-01 2011-09-13 American Express Travel Related Services Company, Inc. Smartcard transaction system and method
US20060016876A1 (en) * 2004-07-01 2006-01-26 American Express Travel Related Services Company, Inc. Method for registering a biometric for use with a smartcard-reader system
US20060157559A1 (en) * 2004-07-07 2006-07-20 Levy Kenneth L Systems and methods for document verification
WO2006063331A3 (en) * 2004-12-09 2007-04-26 New Technologies Armor Inc Bit stream backup incorporating parallel processes
WO2006063331A2 (en) * 2004-12-09 2006-06-15 New Technologies Armor, Inc. Bit stream backup incorporating parallel processes
US20060198559A1 (en) * 2005-02-18 2006-09-07 Eastman Kodak Company Method for automatically organizing a digitized hardcopy media collection
US7855810B2 (en) * 2005-02-18 2010-12-21 Eastman Kodak Company Method for automatically organizing a digitized hardcopy media collection
US7711142B2 (en) * 2005-05-03 2010-05-04 Teselle John Method and system for composing a digital signature graphic appearance and specifying a document display location thereof
US20060251290A1 (en) * 2005-05-03 2006-11-09 Teselle John Method and system for composing a digital signature graphic appearance and specifying a document display location thereof
US20090017765A1 (en) * 2005-11-04 2009-01-15 Dspv, Ltd System and Method of Enabling a Cellular/Wireless Device with Imaging Capabilities to Decode Printed Alphanumeric Characters
US20080002882A1 (en) * 2006-06-30 2008-01-03 Svyatoslav Voloshynovskyy Brand protection and product autentication using portable devices
US8249350B2 (en) * 2006-06-30 2012-08-21 University Of Geneva Brand protection and product autentication using portable devices
US8542871B2 (en) * 2006-06-30 2013-09-24 University Of Geneva Brand protection and product authentication using portable devices
US7991157B2 (en) 2006-11-16 2011-08-02 Digimarc Corporation Methods and systems responsive to features sensed from imagery or other data
US20090116683A1 (en) * 2006-11-16 2009-05-07 Rhoads Geoffrey B Methods and Systems Responsive to Features Sensed From Imagery or Other Data
US20090196465A1 (en) * 2008-02-01 2009-08-06 Satish Menon System and method for detecting the source of media content with application to business rules
US10552701B2 (en) * 2008-02-01 2020-02-04 Oath Inc. System and method for detecting the source of media content with application to business rules
WO2010135263A3 (en) * 2009-05-17 2011-02-03 Deeper Arts, Inc. System and method for creating and unlocking coded messages
WO2010135263A2 (en) * 2009-05-17 2010-11-25 Deeper Arts, Inc. System and method for creating and unlocking coded messages
US8576049B2 (en) * 2009-09-23 2013-11-05 International Business Machines Corporation Document authentication and identification
US20110072271A1 (en) * 2009-09-23 2011-03-24 International Business Machines Corporation Document authentication and identification
US9501882B2 (en) 2010-11-23 2016-11-22 Morphotrust Usa, Llc System and method to streamline identity verification at airports and beyond
US10262481B2 (en) 2010-11-23 2019-04-16 Morphotrust Usa, Llc System and method to streamline identity verification at airports and beyond
US10915749B2 (en) 2011-03-02 2021-02-09 Alitheon, Inc. Authentication of a suspect object using extracted native features
US11423641B2 (en) 2011-03-02 2022-08-23 Alitheon, Inc. Database for detecting counterfeit items using digital fingerprint records
US10872265B2 (en) 2011-03-02 2020-12-22 Alitheon, Inc. Database for detecting counterfeit items using digital fingerprint records
US10192140B2 (en) 2012-03-02 2019-01-29 Alitheon, Inc. Database for detecting counterfeit items using digital fingerprint records
WO2013137908A1 (en) * 2012-03-16 2013-09-19 Hewlett-Packard Development Company, L. P. Classifying images
US9378419B2 (en) 2012-03-16 2016-06-28 Hewlett-Packard Development Company, L.P. Classifying images
US9401886B2 (en) * 2012-05-30 2016-07-26 International Business Machines Corporation Preventing personal information from being posted to an internet
US20130326020A1 (en) * 2012-05-30 2013-12-05 International Business Machines Corporation Preventing personal information from being posted to an internet
US10135802B2 (en) 2013-08-23 2018-11-20 Morphotrust Usa, Llc System and method for identity management
US11038868B2 (en) 2013-08-23 2021-06-15 Morphotrust Usa, Llc System and method for identity management
US10320778B2 (en) 2013-08-27 2019-06-11 Morphotrust Usa, Llc Digital identification document
US11373265B2 (en) 2013-08-27 2022-06-28 Idemia Identity & Security USA LLC Digital identification document
US10282802B2 (en) 2013-08-27 2019-05-07 Morphotrust Usa, Llc Digital identification document
US10249015B2 (en) 2013-08-28 2019-04-02 Morphotrust Usa, Llc System and method for digitally watermarking digital facial portraits
US9497349B2 (en) * 2013-08-28 2016-11-15 Morphotrust Usa, Llc Dynamic digital watermark
US10204390B2 (en) 2013-08-28 2019-02-12 Morphotrust Usa, Llc Dynamic digital watermark
US20150063625A1 (en) * 2013-08-28 2015-03-05 Morpho Trust USA Inc. Dynamic digital watermark
US20150063626A1 (en) * 2013-08-28 2015-03-05 Morphotrust Usa, Llc Dynamic digital watermark
US10198783B2 (en) 2013-08-28 2019-02-05 Morphotrust Usa, Llc Dynamic digital watermark
US10692167B2 (en) 2013-08-28 2020-06-23 Morphotrust Usa, Llc System and method for digitally watermarking digital facial portraits
US9426328B2 (en) * 2013-08-28 2016-08-23 Morphotrust Usa, Llc Dynamic digital watermark
US11528268B2 (en) 2014-02-11 2022-12-13 Idemia Identity & Security USA LLC System and method for verifying liveliness
US10129251B1 (en) 2014-02-11 2018-11-13 Morphotrust Usa, Llc System and method for verifying liveliness
US10735413B2 (en) 2014-02-11 2020-08-04 Morphotrust Usa, Llc System and method for verifying liveliness
US10104072B2 (en) 2014-02-11 2018-10-16 Morphotrust Usa, Llc System and method for verifying liveliness
EP3138042A4 (en) * 2014-04-29 2018-04-11 Hewlett-Packard Development Company, L.P. Machine-readable watermarks and barcodes in images
US11080042B2 (en) 2014-11-06 2021-08-03 Intertrust Technologies Corporation Secure application distribution systems and methods
US10331291B1 (en) * 2014-12-31 2019-06-25 Morpho Trust USA, LLC Visual verification of digital identifications
US11068909B1 (en) 2016-02-19 2021-07-20 Alitheon, Inc. Multi-level authentication
US11682026B2 (en) 2016-02-19 2023-06-20 Alitheon, Inc. Personal history in track and trace system
US11301872B2 (en) 2016-02-19 2022-04-12 Alitheon, Inc. Personal history in track and trace system
US10861026B2 (en) 2016-02-19 2020-12-08 Alitheon, Inc. Personal history in track and trace system
US11593815B2 (en) 2016-02-19 2023-02-28 Alitheon Inc. Preserving authentication under item change
US11100517B2 (en) 2016-02-19 2021-08-24 Alitheon, Inc. Preserving authentication under item change
US11830003B2 (en) 2016-04-18 2023-11-28 Alitheon, Inc. Authentication-triggered processes
US10867301B2 (en) 2016-04-18 2020-12-15 Alitheon, Inc. Authentication-triggered processes
US11379856B2 (en) 2016-06-28 2022-07-05 Alitheon, Inc. Centralized databases storing digital fingerprints of objects for collaborative authentication
US10740767B2 (en) 2016-06-28 2020-08-11 Alitheon, Inc. Centralized databases storing digital fingerprints of objects for collaborative authentication
US10915612B2 (en) 2016-07-05 2021-02-09 Alitheon, Inc. Authenticated production
US11636191B2 (en) 2016-07-05 2023-04-25 Alitheon, Inc. Authenticated production
US10902540B2 (en) * 2016-08-12 2021-01-26 Alitheon, Inc. Event-driven authentication of physical objects
EP3282391A1 (en) * 2016-08-12 2018-02-14 Alitheon, Inc. Event-driven authentication of physical objects
US20180047128A1 (en) * 2016-08-12 2018-02-15 Alitheon, Inc. Event-driven authentication of physical objects
US11741205B2 (en) 2016-08-19 2023-08-29 Alitheon, Inc. Authentication-based tracking
US10839528B2 (en) 2016-08-19 2020-11-17 Alitheon, Inc. Authentication-based tracking
US11062118B2 (en) 2017-07-25 2021-07-13 Alitheon, Inc. Model-based digital fingerprinting
US11593503B2 (en) 2018-01-22 2023-02-28 Alitheon, Inc. Secure digital fingerprint key object database
US11087013B2 (en) 2018-01-22 2021-08-10 Alitheon, Inc. Secure digital fingerprint key object database
US11843709B2 (en) 2018-01-22 2023-12-12 Alitheon, Inc. Secure digital fingerprint key object database
US11488413B2 (en) 2019-02-06 2022-11-01 Alitheon, Inc. Object change detection and measurement using digital fingerprints
US11386697B2 (en) 2019-02-06 2022-07-12 Alitheon, Inc. Object change detection and measurement using digital fingerprints
US10963670B2 (en) 2019-02-06 2021-03-30 Alitheon, Inc. Object change detection and measurement using digital fingerprints
US11250286B2 (en) 2019-05-02 2022-02-15 Alitheon, Inc. Automated authentication region localization and capture
US11321964B2 (en) 2019-05-10 2022-05-03 Alitheon, Inc. Loop chain digital fingerprint method and system
US11238146B2 (en) 2019-10-17 2022-02-01 Alitheon, Inc. Securing composite objects using digital fingerprints
US11915503B2 (en) 2020-01-28 2024-02-27 Alitheon, Inc. Depth-based digital fingerprinting
US11568683B2 (en) 2020-03-23 2023-01-31 Alitheon, Inc. Facial biometrics system and method using digital fingerprints
US11341348B2 (en) 2020-03-23 2022-05-24 Alitheon, Inc. Hand biometrics system and method using digital fingerprints
US11663849B1 (en) 2020-04-23 2023-05-30 Alitheon, Inc. Transform pyramiding for fingerprint matching system and method
US11700123B2 (en) 2020-06-17 2023-07-11 Alitheon, Inc. Asset-backed digital security tokens
US11922753B2 (en) 2022-01-13 2024-03-05 Alitheon, Inc. Securing composite objects using digital fingerprints

Also Published As

Publication number Publication date
EP1551644A1 (en) 2005-07-13
US20070016790A1 (en) 2007-01-18
US8059858B2 (en) 2011-11-15
EP1551644A4 (en) 2008-01-02
US20040181671A1 (en) 2004-09-16
MXPA05003984A (en) 2005-06-22
AU2003285891A1 (en) 2004-05-04
CA2502232C (en) 2013-10-01
WO2004035321A1 (en) 2004-04-29
CA2502232A1 (en) 2004-04-29

Similar Documents

Publication Publication Date Title
US20050160271A9 (en) Identification document and related methods
US8301893B2 (en) Detecting media areas likely of hosting watermarks
US7239734B2 (en) Authentication of identification documents and banknotes
US7974495B2 (en) Identification and protection of video
US8543823B2 (en) Digital watermarking for identification documents
US9412143B2 (en) Active images through digital watermarking
US8087583B2 (en) Associating media through encoding
US7770013B2 (en) Digital authentication with digital and analog documents
US7039214B2 (en) Embedding watermark components during separate printing stages
US8190901B2 (en) Layered security in digital watermarking
US20060157559A1 (en) Systems and methods for document verification
US20030056104A1 (en) Digitally watermarking checks and other value documents
JP2004504954A (en) Certification watermarks for applications related to print objects
US11363164B2 (en) Method and system for automatically verifying the authenticity of documents
JP7070152B2 (en) Information processing system and print medium
US9036913B2 (en) Secured identification medium and method for securing such a medium
WO2003019449A2 (en) Digitally watermarking checks and other value documents
KR20050045243A (en) Card or printed sheet in which information is embeded in using digial water-marking method, and manufacturing method thereof

Legal Events

Date Code Title Description
AS Assignment

Owner name: DIGIMARC CORPORATION, OREGON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BRUNDAGE, TRENT J.;SHER-JAN, MAHMOOD;WEAVER, MATHEW M.;AND OTHERS;REEL/FRAME:015359/0011;SIGNING DATES FROM 20040409 TO 20040505

Owner name: DIGIMARC CORPORATION, OREGON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:BRUNDAGE, TRENT J.;SHER-JAN, MAHMOOD;WEAVER, MATHEW M.;AND OTHERS;SIGNING DATES FROM 20040409 TO 20040505;REEL/FRAME:015359/0011

AS Assignment

Owner name: DIGIMARC CORPORATION (FORMERLY DMRC CORPORATION),

Free format text: CONFIRMATION OF TRANSFER OF UNITED STATES PATENT RIGHTS;ASSIGNOR:L-1 SECURE CREDENTIALING, INC. (FORMERLY KNOWN AS DIGIMARC CORPORATION);REEL/FRAME:021785/0796

Effective date: 20081024

Owner name: DIGIMARC CORPORATION (FORMERLY DMRC CORPORATION), OREGON

Free format text: CONFIRMATION OF TRANSFER OF UNITED STATES PATENT RIGHTS;ASSIGNOR:L-1 SECURE CREDENTIALING, INC. (FORMERLY KNOWN AS DIGIMARC CORPORATION);REEL/FRAME:021785/0796

Effective date: 20081024

Owner name: DIGIMARC CORPORATION (FORMERLY DMRC CORPORATION),O

Free format text: CONFIRMATION OF TRANSFER OF UNITED STATES PATENT RIGHTS;ASSIGNOR:L-1 SECURE CREDENTIALING, INC. (FORMERLY KNOWN AS DIGIMARC CORPORATION);REEL/FRAME:021785/0796

Effective date: 20081024

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION