-
公开(公告)号:US12075014B2
公开(公告)日:2024-08-27
申请号:US17615087
申请日:2020-05-03
Applicant: Microsoft Technology Licensing, LLC
Inventor: Bin Zhu , Haidong Zhang , Yuanyuan Tang , He Huang , Song Ge , Dongmei Zhang
CPC classification number: H04N1/32267 , G06T7/194 , G06T11/206 , H04N1/3232 , H04N1/32352
Abstract: According to implementations of the subject matter described herein, there is provided a solution for data embedding and data extraction in images. To perform data embedding, a target region for data embedding is determined from a source image, such as a chart image. Target data to be embedded is converted into a sequence of logical values represented in a predetermined format. Based on the sequence of logical values, image values of one or more image elements in the target region are changed such that the changed image values in the target region can be used to convey the sequence of logical values corresponding to the target data. The variations in image values are within a predetermined range such that no significant data distortion of perception distortion is caused by the data embedding. In a subsequent process, the embedded data can also be easily extracted from the image for use.
-
公开(公告)号:US20240205349A1
公开(公告)日:2024-06-20
申请号:US18286776
申请日:2022-04-13
Applicant: SCANTRUST B.V.
Inventor: JUSTIN PICARD
CPC classification number: H04N1/32219 , G06K19/06037 , H04N1/00883 , H04N1/32352 , H04N2201/3271
Abstract: Method of generating a copy detection pattern (CDP), or a portion of a CDP, for printing on a substrate, comprising: generating a plurality of digital files, each of an image comprising an at least partially random two dimensional (2D) distribution of dark and light pixels, and applying an optimization process configured to increase a copy detection performance of a resultant digital file output by the method, said optimization process comprising a) comparing a copy detection performance of a first of said plurality of digital files, which constitutes a test digital file, with a copy detection performance of another of said plurality of digital files modified with respect to said test digital file, which constitutes a modified digital file, b) replacing the test digital file with said modified digital file, if the copy detection performance of said modified digital file is greater than the copy detection performance of the test digital file, in which case the modified digital file becomes the test digital file, and c) repeating steps a) and b) until a termination condition is met.
-
公开(公告)号:US20190182268A1
公开(公告)日:2019-06-13
申请号:US15834415
申请日:2017-12-07
Applicant: McAfee, LLC
Inventor: German Lancioni , Sherin Mathews , Fernando Ruiz , Carl Woodward
CPC classification number: H04L63/1416 , G06F21/562 , G06F21/568 , H04L43/04 , H04L63/0245 , H04L63/1425 , H04L63/145 , H04N1/32352
Abstract: Methods, apparatus, systems and articles of manufacture to detect steganographically hidden content in a media file are disclosed. An example system includes a media classifier to determine type of a media file, and a detector to apply a detection technique to the media file. The detector selects the detection technique from a plurality of steganographically-based detection techniques based on the media file type. The system also includes a remediator to apply a remediation technique to the media file based on whether the detector detects steganographically hidden content in the media file.
-
公开(公告)号:US10070003B2
公开(公告)日:2018-09-04
申请号:US15459471
申请日:2017-03-15
Applicant: Hidenori Shindoh , Shuko Kubo
Inventor: Hidenori Shindoh , Shuko Kubo
CPC classification number: H04N1/32144 , H04N1/00832 , H04N1/32352 , H04N1/44 , H04N1/4413 , H04N1/444 , H04N2201/0039 , H04N2201/0094 , H04N2201/3207 , H04N2201/323 , H04N2201/3233
Abstract: An image processing apparatus includes: an operation receiver, an image processor configured to perform image processing to add a digital watermark containing address information of the image processing apparatus to a first image to thereby generate a second image; a communication controller configured to receive a taking-out request to take out the digital watermark contained in the second image from an information processing device; and a storage controller configured to store a log in a storage unit. When receiving the taking-out request, the image processor performs image processing to take out the digital watermark contained in the second image to thereby generate the first image. The communication controller transmits the first image generated by the image processor to the information processing device. The storage controller stores, in the storage unit, the log containing identification information identifying the user of the information processing device from which the taking-out request is transmitted.
-
公开(公告)号:US09880492B2
公开(公告)日:2018-01-30
申请号:US15241153
申请日:2016-08-19
Applicant: Oki Data Corporation
Inventor: Hiroshi Takano
CPC classification number: G03G15/0849 , G03G15/36 , G03G15/5087 , G03G15/6585 , G03G21/04 , G03G2215/00126 , H04N1/04 , H04N1/32352 , H04N2201/3269
Abstract: An image forming apparatus includes an image forming device which forms an image on a recording medium and an image scanning device which transmits scanned image data to the image forming device. The image forming device includes a receiver, a first image forming unit, a second image forming unit, and a controller. The receiver receives at least one of external image data transmitted from an external device and the scanned image data as input image data. The first image forming unit forms a developer image based on the input image data on the recording medium. The second image forming unit forms a mark image on the recording medium. The controller determines whether to make the second image forming unit form the mark image or not depending on a type of a transmission source of the input image data.
-
公开(公告)号:US09860212B2
公开(公告)日:2018-01-02
申请号:US15603375
申请日:2017-05-23
Applicant: Fortinet, Inc.
Inventor: Guoyi Yan , Juneng Zheng
IPC: H04L29/06
CPC classification number: H04L63/0245 , H04L63/1408 , H04L63/1416 , H04L63/1425 , H04L63/145 , H04L63/20 , H04N1/32352
Abstract: Systems and methods for filtering unsafe content by a network security device are provided. According to one embodiment, a network security device captures network traffic and extracts a media file from the network traffic. The network security device then determines the presence of a hidden data item embedded in the media file in a machine-readable form. When such a hidden data item is identified, the network security device performs one or more actions on the media file based on a predefined security policy.
-
公开(公告)号:US09828599B2
公开(公告)日:2017-11-28
申请号:US14030386
申请日:2013-09-18
Applicant: General Electric Company
Inventor: Nandini Nagraj , Radislav Alexandrovich Potyrailo , Andrew David Pris , John Richard Nelson
CPC classification number: C12N15/1034 , C12N15/1048 , C12Q1/6811 , C40B30/04 , G01N33/53 , G01N33/5308 , H04N1/32309 , H04N1/3232 , H04N1/32352 , H04N1/40 , H04N1/60 , H04N2201/0094 , H04N2201/3233 , H04N2201/327 , H04N2201/3271 , H04N2209/00 , C12Q2525/205 , C12Q2531/125 , C12Q2537/162 , C12Q2565/107
Abstract: Methods for selecting a binding-element are provided. The method comprised of different steps. A first mixture is formed using at least one target molecule and a plurality of oligomers, followed by incubating the first mixture to form a second mixture comprising at least one target-bound oligomer and at least one target-unbound oligomer. Then a first accelerator is added to cleave the target-unbound oligomer and the target-bound oligomer is separated from the target molecule. This is followed by addition of a second accelerator for ligation, and a third accelerator for amplification followed by sequencing and post sequence analysis to select the binding-element.
-
公开(公告)号:US20170302822A1
公开(公告)日:2017-10-19
申请号:US15132606
申请日:2016-04-19
Applicant: BLACKBERRY LIMITED
Inventor: Sean VANDEWEERD , Sanjay NATHWANI , Kian MARANDI
CPC classification number: H04N1/4433 , G06F21/44 , G06F21/645 , G06T1/0085 , H04N1/2137 , H04N1/32352 , H04N1/444 , H04N1/4493 , H04N5/23293
Abstract: A method and device for securing image data detected by an electronic device is provided. The electronic may include a camera. In one aspect, a method includes: capturing image data using the camera; based on the captured image data, detecting a security marker displayed by a display device, the security marker being periodically displayed to be undetectable by a human eye that is viewing the display device; and in response to determining that the security marker is detected by the electronic device, applying a security policy to the image data captured by the electronic device.
-
公开(公告)号:US09781294B1
公开(公告)日:2017-10-03
申请号:US15232336
申请日:2016-08-09
Applicant: Xerox Corporation
Inventor: Edward N. Chapman
IPC: H04N1/32
CPC classification number: H04N1/32352 , H04N1/32309 , H04N1/3232 , H04N2201/0094 , H04N2201/3233 , H04N2201/3271
Abstract: A system and method renders a micro gloss effect image on a recording medium using a color printer having multiple color marking materials by electronically creating an electronic image region having a first image region and a second image region; electronically painting the first image region of the electronic image region with single component black; electronically painting the second image region of the electronic image region with multiple component black, the multiple component black being a combination of all single color marking materials in the color printer; and rendering, using the color marking materials of the color printer, the electronic image region on the recording medium such that the second image region of the electronic image region is rendered with all single color marking materials in the color printer and the first image region of the electronic image region is rendered with only single component black marking material.
-
公开(公告)号:US20170257525A1
公开(公告)日:2017-09-07
申请号:US15434653
申请日:2017-02-16
Applicant: Yuichi NODA
Inventor: Yuichi NODA
CPC classification number: H04N1/444 , H04N1/0048 , H04N1/32122 , H04N1/32144 , H04N1/32352 , H04N1/4413 , H04N2201/0094 , H04N2201/3205 , H04N2201/3228 , H04N2201/3233 , H04N2201/3274
Abstract: An image processing apparatus includes a reading control unit, an extractor, an acquirer, an operation acceptance unit, and a storage control unit. The reading control unit reads a printed material containing a digital watermark to obtain image data of the printed material. The extractor extracts, from the digital watermark contained in the image data, first storage-location information indicating a storage location where electronic source data of the printed material is stored. The acquirer acquires the electronic source data from the storage location indicated by the first storage-location information. The operation acceptance unit displays pieces of to-be-acquired information that are a unit of information acquired from the electronic source data, and accepts an operation input specifying selection of at least one piece of to-be-acquired information. The storage control unit stores the selected piece of to-be-acquired information in a storage location indicated by second storage-location information.
-
-
-
-
-
-
-
-
-