WO2002003385A1 - Copy protection of digital data combining steganographic and cryptographic techniques - Google Patents

Copy protection of digital data combining steganographic and cryptographic techniques Download PDF

Info

Publication number
WO2002003385A1
WO2002003385A1 PCT/US2000/018411 US0018411W WO0203385A1 WO 2002003385 A1 WO2002003385 A1 WO 2002003385A1 US 0018411 W US0018411 W US 0018411W WO 0203385 A1 WO0203385 A1 WO 0203385A1
Authority
WO
WIPO (PCT)
Prior art keywords
digital
information
encoded
mask
message
Prior art date
Application number
PCT/US2000/018411
Other languages
French (fr)
Inventor
Scott A. Moskowitz
Original Assignee
Moskowitz Scott A
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Moskowitz Scott A filed Critical Moskowitz Scott A
Priority to AU2000260709A priority Critical patent/AU2000260709A1/en
Priority to PCT/US2000/018411 priority patent/WO2002003385A1/en
Publication of WO2002003385A1 publication Critical patent/WO2002003385A1/en

Links

Classifications

    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00094Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers
    • G11B20/00123Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised record carriers the record carrier being identified by recognising some of its unique characteristics, e.g. a unique defect pattern serving as a physical signature of the record carrier
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00166Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software
    • G11B20/00173Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving measures which result in a restriction to authorised contents recorded on or reproduced from a record carrier, e.g. music or software wherein the origin of the content is checked, e.g. determining whether the content has originally been retrieved from a legal disc copy or another trusted source
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00224Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is obtained from a remote server
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00217Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source
    • G11B20/00253Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier
    • G11B20/00282Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being stored in the content area, e.g. program area, data area or user area
    • G11B20/00289Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier the cryptographic key used for encryption and/or decryption of contents recorded on or reproduced from the record carrier being read from a specific source wherein the key is stored on the record carrier the key being stored in the content area, e.g. program area, data area or user area wherein the key is stored as a watermark
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/0021Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier
    • G11B20/00485Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier
    • G11B20/00492Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted
    • G11B20/00507Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving encryption or decryption of contents recorded on or reproduced from a record carrier characterised by a specific kind of data which is encrypted and recorded on and/or reproduced from the record carrier wherein content or user data is encrypted wherein consecutive physical data units of the record carrier are encrypted with separate encryption keys, e.g. the key changes on a cluster or sector basis
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • G11B20/00884Circuits for prevention of unauthorised reproduction or copying, e.g. piracy involving a watermark, i.e. a barely perceptible transformation of the original data which can nevertheless be recognised by an algorithm
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32203Spatial or amplitude domain methods
    • H04N1/32229Spatial or amplitude domain methods with selective or adaptive application of the additional information, e.g. in selected regions of the image
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0065Extraction of an embedded watermark; Reliable detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3269Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs
    • H04N2201/327Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs which are undetectable to the naked eye, e.g. embedded codes

Definitions

  • the song would also contain the number. This would allow the owner of the information, such as a song publisher, to investigate who made the unauthorized copy. Urrhilst, it is possible that the unique number could be erased or altered if it is simply tacked on at the beginning or end of the digital information.
  • digital watermark systems insert ownership information in a way that causes little or no noticeable effects, or "artifacts," in the underlying content signal. For example, if a digital watermark is inserted into a digital version of a song, it is important that a listener not be bothered by the slight changes introduced by the watermark. It is also important for the watermark technique to maximize the encoding level and "location sensitivity" in the signal to force damage to the content signal when removal is attempted. Digital watermarks address many of these concerns, and research in the field has provided extremely robust and secure implementations.
  • Leighton is that commercially-valuable content may already exist in a un- watermarked form somewhere, easily accessible to potential pirates, gutting the need for any type of collusive activity. Digitally signing the embedded signal with preprocessing of watermark data is more likely to prevent successful collusion. Furthermore, a "baseline” watermark as disclosed is quite subjective. It is simply described elsewhere in the art as the “perceptually significant" regions of a signal. Making a watermarking function less linear or inverting the insertion of watermarks would seem to provide the same benefit without the additional work required to create a "baseline” watermark. Indeed, watermarking algorithms should already be capable of defining a target insertion envelope or region without additional steps. What is evident is the Leighton patent does not allow for initial prevention of attacks on an embedded watermark as the content is visibly or audibly unchanged.
  • any method for providing security also function with broadcasting media over networks such as the Internet, which is also referred to as "streaming.”
  • broadcasting media over networks such as the Internet
  • streaming Commercial "plug-in" products such as RealAudio and RealVideo, as well as applications by vendors VDONet and Xtreme, are common in such network environments.
  • Most digital watermark implementations focus on common file base signals and fail to anticipate the security of streamed signals. It is desirable that any protection scheme be able to function with a plug-in player without advanced knowledge of the encoded media stream.
  • This technique uses the key-based insertion of binary executable computer code within a content signal that is subsequently, and necessarily, used to play or otherwise manipulate the signal in which it is encoded. With this system, however, certain computational requirements, such as one digital player per digital copy of content, may be necessitated. For instance, a consumer may download many copies of watermarked content. With this technique, the user would also be downloading as many copies of the digital player program. While this form of security may be desirable for some applications, it is not appropriate in many circumstances. Finally, even when digital information is distributed in encoded form, it may be desirable to allow unauthorized users to play the information with a digital player, perhaps with a reduced level of quality.
  • a popular song may be encoded and freely distributed in encoded form to the public.
  • the public perhaps using commonly available plug-in digital players, could play the encoded content and hear the music in some degraded form.
  • the music may sound choppy, or fuzzy or be degraded in some other way.
  • This lets the public decide, based on the available lower quality version of the song, if they want to purchase a key from the publisher to decode, or "clean-up," the content. Similar approaches could be used to distribute blurry pictures or low quality video. Or even "degraded" text, in the sense that only authenticated portions of the text can be determined with the predetermined key or a validated digital signature for the intended message.
  • digital information including a digital sample and format information
  • Encoded digital information including the digital sample and the encoded format information, is generated to protect the original digital information.
  • a digital signal including digital samples in a file format having an inherent granularity, is protected by creating a predetermined key.
  • the predetermined key is comprised of a transfer function-based mask set to manipulate data at the inherent granularity of the file format of the underlying digitized samples.
  • FIG. 1 is a block flow diagram of a method for copy protection or authentication of digital information according to an embodiment of the present invention. DETAILED DESCRIPTION
  • a method combines transfer functions with predetermined key creation. Increased security is achieved in the method by combining elements of "public-key steganography" with cryptographic protocols, which keep in-transit data secure by scrambling the data with "keys” in a manner that is not apparent to those with access to the content to be distributed. Because different forms of randomness are combined to offer robust, distributed security, the present invention addresses an architectural "gray space" between two important areas of security: digital watermarks, a subset of the more general art of steganography, and cryptography. One form of randomness exists in the mask sets that are randomly created to map watermark data into an otherwise unrelated digital signal.
  • the second form of-randomness is the random permutations of data formats used with digital players to manipulate the content with the predetermined keys. These forms can be thought of as the transfer function versus the mapping function inherent to digital watermarking processes.
  • a predetermined, or randomly generated, key is used to scramble digital information in a way that is unlike known "digital watermark" techniques and public key crypto- systems.
  • a key is also referred to as a "mask set" which includes one or more random or pseudo-random series of bits. Prior to encoding, a mask can be generated by any cryptographically secure random generation process.
  • a block cipher such as a Data Encryption Standard (DES) algorithm, in combination with a sufficiently random seed value, such as one created using a Message Digest 5 (MD5) algorithm, emulates a cryptographically secure random bit generator.
  • the keys are saved in a database, along with information matching them to the digital signal, for use in descrambling and subsequent viewing or playback. Additional file format or transfer property information is prepared and made available to the encoder, in a bit addressable manner.
  • any authenticating function can be combined, such as Digital Signature Standard (DSS) or Secure Hash Algorithm (SHA).
  • DSS Digital Signature Standard
  • SHA Secure Hash Algorithm
  • the data representing the original content is manipulated at the inherent granularity of the file format of the underlying digitized samples. Instead of providing, or otherwise distributing, watermarked content that is not noticeably altered, a partially “scrambled" copy of the content is distributed.
  • the key is necessary both to register the sought-after content and to descramble the content into its original form.
  • the present invention uses methods disclosed in "Method for Stega-
  • Cipher Protection of Computer Code US Patent Application Serial No. 08/587,943, with respect to transfer functions related to the common file formats, such as PICT, TIFF, AIFF, WAV, etc. Additionally, in cases where the content has not been altered beyond being encoded with such functional data, it is possible for a digital player to still play the content because the file format has not been altered.
  • the encoded content could still be played by a plug-in digital player as discrete, digitally sampled signals, watermarked or not. That is, the structure of the file can remain basically unchanged by the watermarking process, letting common file format based players work with the "scrambled" content.
  • the Compact Disc-Digital Audio (CD-DA) format stores audio information as a series of frames. Each frame contains a number of digital samples representing, for example, music, and a header that contains file format information. As shown in FIG. 1, according to an embodiment of the present invention some of the header information can be identified and "scrambled" using the predetermined key at steps 110 to 130. The music samples can remain unchanged.
  • a traditional CD-DA player will be able to play a distorted version of the music in the sample.
  • the amount of distortion will depend on the way, and extent, that the header, or file format, information has been scrambled. It would also be possible to instead scramble some of the digital samples while leaving the header information alone.
  • the digital signal would be protected by manipulating data at the inherent granularity, or "frames," of the CD- DA file format.
  • a predetermined key is used before playing the digital information at steps 140 and 150.
  • a key-based decoder can act as a "plug-in" digital player of broadcast signal streams without foreknowledge of the encoded media stream.
  • the data format orientation is used to partially scramble data in transit to prevent unauthorized descrambled access by decoders that lack authorized keys.
  • a distributed key can be used to unscramble the scrambled content because a decoder would understand how to process the key.
  • the benefits inherent in this embodiment include the fact that the combination of watermarked content security, which is key-based, and the descrambling of the data, can be performed by the same key which can be a plurality of mask sets.
  • the mask sets may include primary, convolution and message delimiter masks with file format data included, r
  • the creation of an optimized "envelope" for insertion of watermarks provides the basis of much watermark security, but is also a complementary goal of the present invention.
  • the predetermined or random key that is generated is not only an essential map to access the hidden information signal, but is also the descrambler of the previously scrambled signal's format for playback or viewing.
  • keys may be used to encode different information while secure one way hash functions or one-time pads may be incorporated to secure the embedded signal.
  • the same keys can be used to later validate the embedded digital signature, or even fully decode the digital watermark if desired.
  • Publishers can easily stipulate that content not only be digitally watermarked but that distributors must check the validity of the watermarks by performing digital signature-checks with keys that lack any other functionality.
  • the system can extend to simple authentication of text in other embodiments.
  • Public- key encryption seeks to completely obscure the sensitive "plaintext" to prevent comparisons with the "ciphertext" to determine a user's private keys.
  • Centralized encryption only differs in the utilization of a single key for both encryption and decryption making the key even more highly vulnerable to attacks to defeat the encryption process.
  • a highly sought after photograph may be hazy to the viewer using any number of commonly available, nonproprietary software or hardware, without the authorized key.
  • a commercially valuable song may sound poor.
  • the present invention also provides improvements over known network-based methods, such as those used for the streaming of media data over the Internet.
  • the broadcast media which has been altered to "fit" within electronic distribution parameters, such as bandwidth availability and error correction considerations; can be more effectively utilized to restrict the subsequent use of the content while in transit as well as real-time viewing or playing.
  • the mask set providing the transfer function can be read on a per-use basis by issuing an authorized or authenticating "key" for descrambling the signal that is apparent to a viewer or a player or possessor of the authenticating key.
  • the mask set can be read on a per-computer basis by issuing the authorized key that is more generalized for the computer that receives the broadcast signals.
  • Metering and subscription models become viable advantages over known digital watermark systems which assist in designating the ownership of a copy of digitized media content, but do not prevent or restrict the copying or manipulation of the sampled signal in question. For broadcast or streamed media, this is especially the case.
  • the present invention thus benefits from the proprietary player model without relying on proprietary players. No new players will be necessary and existing multimedia file formats can be altered to exact a measure of security which is further increased when coupled with digital watermarks.
  • predominant file formats exist, de facto, and corresponding formats for computers likewise exist.
  • corresponding file formats include: Audio Interchange File Format (AIFF), Microsoft WAV, Sound Designer II, Sun's
  • the predetermined key can act both as a map, for information to be encoded as watermark data regarding ownership, and a descrambler of the file that has been distributed. Limitations will only exist in how large the key must be retrofitted for a given application, but any manipulation of file format information is not likely to exceed the size of data required versus that for an entire proprietary player.
  • the present invention may be implemented with a variety of cryptographic protocols to increase both confidence and security in the underlying system.
  • a predetermined key is described as a set of masks. These masks may include primary, convolution and message delimiter mask. In previous disclosures, the functionality of these masks is defined solely for mapping.
  • the present invention includes a mask set which is also controlled by the distributing party of a copy of a given media signal. This mask set is a transfer function which is limited only by the parameters of the file format in question. To increase the uniqueness or security of each key used to scramble a given media file copy, a secure one way hash function can be used subsequent to transfer properties that are initiated to prevent the forging of a particular key. Public and private keys may be used as key pairs to further increase the unlikeliness that a key may be compromised.
  • cryptographic protocols can be combined with the embodiments of the present invention in administering streamed content that requires authorized keys to correctly display or play the streamed content in an unscrambled manner.
  • symmetric or asymmetric public key pairs may be used in a variety of implementations. Additionally, the need for certification authorities to maintain authentic key-pairs becomes a consideration for greater security beyond symmetric key implementations.
  • the cryptographic protocols makes possible, as well, a message of text to be authenticated by a message authenticating function in a general computing device that is able to ensure secure message exchanges between authorizing parties.

Abstract

A method for combining transfer functions with predetermined key creation. In one embodiment, digital information, including a digital sample and format information, is protected by identifying and encoding a portion of the format information. Encoded digital information, including the digital sample and the encoded format information generated to protect the original digital information. In another embodiment, a digital signal, including digital samples in a file format having an inherent granularity, is protected by creating a predetermined key. The predetermined key is comprised of a transfer function-based mask set to manipulate data at the inherent granularity of the file format of the underlying digitized samples.

Description

COPY PROTECTION OF DIGITAL DATA COMBINING STEGANOGRAPHIC AND CRYPTOGRAPHIC TECH NIQTJES
BACKGROUND OF THE INVENTION
5 Increasingly, commercially valuable information is being created and stored in "digital" form. For example, music, photographs and video can all be stored and transmitted as a series of numbers, such as l's and 0's. Digital techniques let the original information be recreated in a very accurate manner. Unfortunately, digital techniques also let the information be easily copied without the information
10 owner's permission.
Because unauthorized copying is clearly a disincentive to the digital distribution of valuable information, it is important to establish responsibility for copies and derivative copies of such works. For example, if each authorized digital copy of a popular song is identified with a unique number, any unauthorized copy of
15 the song would also contain the number. This would allow the owner of the information, such as a song publisher, to investigate who made the unauthorized copy. Urrfortunately, it is possible that the unique number could be erased or altered if it is simply tacked on at the beginning or end of the digital information.
As will be described, known digital "watermark" techniques give
20 creators and publishers of digitized multimedia content localized, secured identification and authentication of that content. In considering the various forms of multimedia content, such as "master," stereo, National Television Standards Committee (NTSC) video, audio tape or compact disc, tolerance of quality will vary with individuals and affect the underlying commercial and aesthetic value of the
25 content. For example, if a digital version of a popular song sounds distorted, it will be less valuable to users. It is therefore desirable to embed copyright, ownership or purchaser information, or some combination of these and related data, into the content in a way that will damage the content if the watermark is removed without authorization.
30 To achieve these goals, digital watermark systems insert ownership information in a way that causes little or no noticeable effects, or "artifacts," in the underlying content signal. For example, if a digital watermark is inserted into a digital version of a song, it is important that a listener not be bothered by the slight changes introduced by the watermark. It is also important for the watermark technique to maximize the encoding level and "location sensitivity" in the signal to force damage to the content signal when removal is attempted. Digital watermarks address many of these concerns, and research in the field has provided extremely robust and secure implementations.
What has been overlooked in many applications described in the art, however, are systems which closely mimic distribution of content as it occurs in the real world. For instance, many watermarking systems require the original un- watermarked content signal to enable detection or decode operations. These include highly publicized efforts by NEC, Digimarc and others. Such techniques are problematic because, in the real world, original master copies reside in a rights holders vaults and are not readily available to the public.
With much activity overly focused on watermark survivability, the security of a digital watermark is suspect. Any simple linear operation for encoding information into a signal may be used to erase the embedded signal by inverting the process. This is not a difficult task, especially when detection software is a plug-in freely available to the public, such as with Digimarc. In general, these systems seek to embed cryptographic information, not cryptographically embed information into target media content.
Other methods embed ownership information that is plainly visible in the media signal, such as the method described in US Patent No. 5,530,739 to Braudaway et al. The system described in Braudaway protects a digitized image by encoding a visible watermark to deter piracy. Such an implementation creates an immediate weakness in securing the embedded information because the watermark is plainly visible. Thus, no search for the embedded signal is necessary and the watermark can be more easily removed or altered. For example, while certainly useful to some rights owners, simply placing the symbol "©" in the digital information would only provide limited protection. Removal by adjusting the brightness of the pixels forming the "©" would not be difficult with respect to the computational resources required. Other relevant prior art includes US Patents No. 4,979,210 and 5,073,925 to Nagata et al., which encodes information by modulating an audio signal in the amplitude/time domain. The modulations introduced in the Nagata process carry a "copy/don't copy" message, which is easily found and circumvented by one skilled in the art. The granularity of encoding is fixed by the amplitude and frequency modulation limits required to maintain inaudibility. These limits are relatively low, making it impractical to encode more information using the Nagata process.
Although US Patent No. 5,664,018 to Leighton describes a means to prevent collusion attacks in digital watermarks, the disclosed method may not actually provide the security described. For-example, in cases where the watermarking technique is linear, the "insertion envelope" or "watermarking space" is well-defined and thus susceptible to attacks less sophisticated than collusion by unauthorized parties. Over-encoding at the watermarking encoding level is but one simple attack in such linear implementations. Another consideration not made by
Leighton is that commercially-valuable content may already exist in a un- watermarked form somewhere, easily accessible to potential pirates, gutting the need for any type of collusive activity. Digitally signing the embedded signal with preprocessing of watermark data is more likely to prevent successful collusion. Furthermore, a "baseline" watermark as disclosed is quite subjective. It is simply described elsewhere in the art as the "perceptually significant" regions of a signal. Making a watermarking function less linear or inverting the insertion of watermarks would seem to provide the same benefit without the additional work required to create a "baseline" watermark. Indeed, watermarking algorithms should already be capable of defining a target insertion envelope or region without additional steps. What is evident is the Leighton patent does not allow for initial prevention of attacks on an embedded watermark as the content is visibly or audibly unchanged.
It is also important that any method for providing security also function with broadcasting media over networks such as the Internet, which is also referred to as "streaming." Commercial "plug-in" products such as RealAudio and RealVideo, as well as applications by vendors VDONet and Xtreme, are common in such network environments. Most digital watermark implementations focus on common file base signals and fail to anticipate the security of streamed signals. It is desirable that any protection scheme be able to function with a plug-in player without advanced knowledge of the encoded media stream.
Other technologies focus solely on file-based security. These technologies illustrate the varying applications for security that must be evaluated for different media and distribution environments. Use of cryptolopes or cryptographic containers, as proposed by IBM in its Cryptolope product, and InterTrust, as described in U.S. Patents No. 4,827,508, 4,977,594, 5,050,213 and 5,410,598, may discourage certain forms of piracy. Cryptographic containers, however, require a user to subscribe to particular decryption software to decrypt data. IBM's InfoMarket and InterTrust's DigiBox, among other implementations, provide a generalized model and need proprietary architecture to function. Every user must have a subscription or registration with the party which encrypts the data. Again, as a form of general encryption, the data is scrambled or encrypted without regard to the media and its formatting. Finally, control over copyrights or other neighboring rights is left with the implementing party, in this case, IBM, InterTrust or a similar provider. Methods similar to these "trusted systems" exist, and Cerberus Central Limited and Liquid Audio, among a number of companies, offer systems which may functionally be thought of as subsets of IBM and InterTrust's more generalized security offerings. Both Cerberus and Liquid Audio propose proprietary player software which is registered to the user and "locked" in a manner parallel to the locking of content that is distributed via a cryptographic container. The economic trade-off in this model is that users are required to use each respective companies' proprietary player to play or otherwise manipulate content that is downloaded. If, as is the case presently, most music or other media is not available via these proprietary players and more companies propose non-compatible player formats, the proliferation of players will continue. Cerberus and Liquid Audio also by way of extension of their architectures provide for "near-CD quality" but proprietary compression. This requirement stems from the necessity not to allow content that has near-identical data make-up to an existing consumer electronic standard, in Cerberus and Liquid Audio's case the so-called Red Book audio CD standard of 16 bit 44.1 kHz, so that comparisons with the proprietary file may not yield how the player is secured. Knowledge of the player's file format renders its security ineffective as a file may be replicated and played on any common player, not the intended proprietary player of the provider of previously secured and uniquely formatted content. This is the parallel weakness to public key crypto- systems which have gutted security if enough plain text and cipher text comparisons enable a pirate to determine the user's private key.
Many approaches to digital watermarking leave detection and decoding control with the implementing party of the digital watermark, not the creator of the work to be protected. A set of secure digital watermark implementations address this fundamental control issue forming the basis of key- based approaches. These are covered by the following patents and pending applications, the entire disclosures of which are hereby incorporated by reference: US Patent No. 5,613, 004 entitled "Steganographic Method and Device" and its derivative US patent application Serial No. 08/775,216, US patent application Serial No. 08/587,944 entitled "Human Assisted Random Key Generation and Application for Digital Watermark System," US Patent Application Serial No. 08/587,943 entitled "Method for Stega-Cipher Protection of Computer Code," US patent application Serial No. 08/677,435 entitled "Optimization Methods for the Insertion, Protection, and Detection of Digital Watermarks in Digitized Data," and US Patent Application Serial No. 08/772,222 entitled "Z-Transform Implementation of Digital Watermarks." Public key crypto-systems are described in US Patents No. 4,200,770, 4,218,582, 4,405,829 and 4,424,414, the entire disclosures of which are also hereby incorporated by reference.
In particular, an improved protection scheme is described in "Method for Stega-Cipher Protection of Computer Code," US patent application Serial No.
08/587,943. This technique uses the key-based insertion of binary executable computer code within a content signal that is subsequently, and necessarily, used to play or otherwise manipulate the signal in which it is encoded. With this system, however, certain computational requirements, such as one digital player per digital copy of content, may be necessitated. For instance, a consumer may download many copies of watermarked content. With this technique, the user would also be downloading as many copies of the digital player program. While this form of security may be desirable for some applications, it is not appropriate in many circumstances. Finally, even when digital information is distributed in encoded form, it may be desirable to allow unauthorized users to play the information with a digital player, perhaps with a reduced level of quality. For example, a popular song may be encoded and freely distributed in encoded form to the public. The public, perhaps using commonly available plug-in digital players, could play the encoded content and hear the music in some degraded form. The music may sound choppy, or fuzzy or be degraded in some other way. This lets the public decide, based on the available lower quality version of the song, if they want to purchase a key from the publisher to decode, or "clean-up," the content. Similar approaches could be used to distribute blurry pictures or low quality video. Or even "degraded" text, in the sense that only authenticated portions of the text can be determined with the predetermined key or a validated digital signature for the intended message.
In view of the foregoing, it can be appreciated that a substantial need exists for a method allowing encoded content to be played, with degraded quality, by a plug-in digital player, and solving the other problems discussed above. SUMMARY OF THE INVENTION
The disadvantages of the art are alleviated to a great extent by a method for combining transfer functions with predetermined key creation. In one embodiment, digital information, including a digital sample and format information, is protected by identifying and encoding a portion of the format information. Encoded digital information, including the digital sample and the encoded format information, is generated to protect the original digital information.
In another embodiment, a digital signal, including digital samples in a file format having an inherent granularity, is protected by creating a predetermined key. The predetermined key is comprised of a transfer function-based mask set to manipulate data at the inherent granularity of the file format of the underlying digitized samples.
With these and other advantages and features of the invention that will become hereinafter apparent, the nature of the invention may be more clearly understood by reference to the following detailed description of the invention, the appended claims and to the several drawings attached herein. BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a block flow diagram of a method for copy protection or authentication of digital information according to an embodiment of the present invention. DETAILED DESCRIPTION
In accordance with an embodiment of the present invention, a method combines transfer functions with predetermined key creation. Increased security is achieved in the method by combining elements of "public-key steganography" with cryptographic protocols, which keep in-transit data secure by scrambling the data with "keys" in a manner that is not apparent to those with access to the content to be distributed. Because different forms of randomness are combined to offer robust, distributed security, the present invention addresses an architectural "gray space" between two important areas of security: digital watermarks, a subset of the more general art of steganography, and cryptography. One form of randomness exists in the mask sets that are randomly created to map watermark data into an otherwise unrelated digital signal. The second form of-randomness is the random permutations of data formats used with digital players to manipulate the content with the predetermined keys. These forms can be thought of as the transfer function versus the mapping function inherent to digital watermarking processes. According to an embodiment of the present invention, a predetermined, or randomly generated, key is used to scramble digital information in a way that is unlike known "digital watermark" techniques and public key crypto- systems. As used herein, a key is also referred to as a "mask set" which includes one or more random or pseudo-random series of bits. Prior to encoding, a mask can be generated by any cryptographically secure random generation process. A block cipher, such as a Data Encryption Standard (DES) algorithm, in combination with a sufficiently random seed value, such as one created using a Message Digest 5 (MD5) algorithm, emulates a cryptographically secure random bit generator. The keys are saved in a database, along with information matching them to the digital signal, for use in descrambling and subsequent viewing or playback. Additional file format or transfer property information is prepared and made available to the encoder, in a bit addressable manner. As well, any authenticating function can be combined, such as Digital Signature Standard (DSS) or Secure Hash Algorithm (SHA).
Using the predetermined key comprised of a transfer function-based mask set, the data representing the original content is manipulated at the inherent granularity of the file format of the underlying digitized samples. Instead of providing, or otherwise distributing, watermarked content that is not noticeably altered, a partially "scrambled" copy of the content is distributed. The key is necessary both to register the sought-after content and to descramble the content into its original form. The present invention uses methods disclosed in "Method for Stega-
Cipher Protection of Computer Code," US Patent Application Serial No. 08/587,943, with respect to transfer functions related to the common file formats, such as PICT, TIFF, AIFF, WAV, etc. Additionally, in cases where the content has not been altered beyond being encoded with such functional data, it is possible for a digital player to still play the content because the file format has not been altered.
Thus, the encoded content could still be played by a plug-in digital player as discrete, digitally sampled signals, watermarked or not. That is, the structure of the file can remain basically unchanged by the watermarking process, letting common file format based players work with the "scrambled" content. For example, the Compact Disc-Digital Audio (CD-DA) format stores audio information as a series of frames. Each frame contains a number of digital samples representing, for example, music, and a header that contains file format information. As shown in FIG. 1, according to an embodiment of the present invention some of the header information can be identified and "scrambled" using the predetermined key at steps 110 to 130. The music samples can remain unchanged. Using this technique, a traditional CD-DA player will be able to play a distorted version of the music in the sample. The amount of distortion will depend on the way, and extent, that the header, or file format, information has been scrambled. It would also be possible to instead scramble some of the digital samples while leaving the header information alone. In general, the digital signal would be protected by manipulating data at the inherent granularity, or "frames," of the CD- DA file format. To decode the information, a predetermined key is used before playing the digital information at steps 140 and 150.
A key-based decoder can act as a "plug-in" digital player of broadcast signal streams without foreknowledge of the encoded media stream. Moreover, the data format orientation is used to partially scramble data in transit to prevent unauthorized descrambled access by decoders that lack authorized keys. A distributed key can be used to unscramble the scrambled content because a decoder would understand how to process the key. Similar to on-the-fly decryption operations, the benefits inherent in this embodiment include the fact that the combination of watermarked content security, which is key-based, and the descrambling of the data, can be performed by the same key which can be a plurality of mask sets. The mask sets may include primary, convolution and message delimiter masks with file format data included, r
The creation of an optimized "envelope" for insertion of watermarks provides the basis of much watermark security, but is also a complementary goal of the present invention. The predetermined or random key that is generated is not only an essential map to access the hidden information signal, but is also the descrambler of the previously scrambled signal's format for playback or viewing.
In a system requiring keys for watermarking content and validating the distribution of the content, different keys may be used to encode different information while secure one way hash functions or one-time pads may be incorporated to secure the embedded signal. The same keys can be used to later validate the embedded digital signature, or even fully decode the digital watermark if desired. Publishers can easily stipulate that content not only be digitally watermarked but that distributors must check the validity of the watermarks by performing digital signature-checks with keys that lack any other functionality. The system can extend to simple authentication of text in other embodiments.
Before such a market is economically feasible, there are other methods for deploying key-based watermarking coupled with transfer functions to partially scramble the content to be distributed without performing full public key encryption, i.e., a key pair is not necessarily generated, simply, a predetermined key's function is created to re-map the data of the content file in a lossless process. Moreover, the scrambling performed by the present invention may be more dependent on the file in question. Dissimilarly, encryption is not specific to any particular media but is performed on data. The file format remains unchanged, rendering the file useable by any conventional viewer/player, but the signal quality can be intentionally degraded in the absence of the proper player and key. Public- key encryption seeks to completely obscure the sensitive "plaintext" to prevent comparisons with the "ciphertext" to determine a user's private keys. Centralized encryption only differs in the utilization of a single key for both encryption and decryption making the key even more highly vulnerable to attacks to defeat the encryption process. With the present invention, a highly sought after photograph may be hazy to the viewer using any number of commonly available, nonproprietary software or hardware, without the authorized key. Similarly, a commercially valuable song may sound poor.
The benefit of some form of cryptography is not lost in the present invention. In fact, some piracy can be deterred when the target signal may be known but is clearly being protected through scrambling. What is not anticipated by known techniques, is an ala carte method to change various aspects of file formatting to enable various "scrambled states" for content to be subsequently distributed. An image may lack all red pixels or may not have any of the most significant bits activated. An audio sample can similarly be scrambled to render it less-than- commercially viable.
The present invention also provides improvements over known network-based methods, such as those used for the streaming of media data over the Internet. By manipulating file formats, the broadcast media, which has been altered to "fit" within electronic distribution parameters, such as bandwidth availability and error correction considerations; can be more effectively utilized to restrict the subsequent use of the content while in transit as well as real-time viewing or playing.
The mask set providing the transfer function can be read on a per-use basis by issuing an authorized or authenticating "key" for descrambling the signal that is apparent to a viewer or a player or possessor of the authenticating key. The mask set can be read on a per-computer basis by issuing the authorized key that is more generalized for the computer that receives the broadcast signals. Metering and subscription models become viable advantages over known digital watermark systems which assist in designating the ownership of a copy of digitized media content, but do not prevent or restrict the copying or manipulation of the sampled signal in question. For broadcast or streamed media, this is especially the case.
Message authentication is also possible, though not guaranteeing the same security as an encrypted file as with general crypto systems.
The present invention thus benefits from the proprietary player model without relying on proprietary players. No new players will be necessary and existing multimedia file formats can be altered to exact a measure of security which is further increased when coupled with digital watermarks. As with most consumer markets for media content, predominant file formats exist, de facto, and corresponding formats for computers likewise exist. For a commercial compact disc quality audio recording, or 16 bit 44.1 kHz, corresponding file formats include: Audio Interchange File Format (AIFF), Microsoft WAV, Sound Designer II, Sun's
.au, Apple's Quicktime, etc. For still image media, formats are similarly abundant: TIFF, PICT, JPEG, GIF, etc. Requiring the use of additional proprietary players, and their complementary file formats, for limited benefits in security is wasteful. Moreover, almost all computers today are multimedia-capable, and this is increasingly so with the popularity of Intel's MMX chip architecture and the
PowerPC line of microchips. Because file formatting is fundamental in the playback of the underlying data, the predetermined key can act both as a map, for information to be encoded as watermark data regarding ownership, and a descrambler of the file that has been distributed. Limitations will only exist in how large the key must be retrofitted for a given application, but any manipulation of file format information is not likely to exceed the size of data required versus that for an entire proprietary player.
As with previous disclosures by the inventor on digital watermarking techniques, the present invention may be implemented with a variety of cryptographic protocols to increase both confidence and security in the underlying system. A predetermined key is described as a set of masks. These masks may include primary, convolution and message delimiter mask. In previous disclosures, the functionality of these masks is defined solely for mapping. The present invention includes a mask set which is also controlled by the distributing party of a copy of a given media signal. This mask set is a transfer function which is limited only by the parameters of the file format in question. To increase the uniqueness or security of each key used to scramble a given media file copy, a secure one way hash function can be used subsequent to transfer properties that are initiated to prevent the forging of a particular key. Public and private keys may be used as key pairs to further increase the unlikeliness that a key may be compromised.
These same cryptographic protocols can be combined with the embodiments of the present invention in administering streamed content that requires authorized keys to correctly display or play the streamed content in an unscrambled manner. As with digital watermarking, symmetric or asymmetric public key pairs may be used in a variety of implementations. Additionally, the need for certification authorities to maintain authentic key-pairs becomes a consideration for greater security beyond symmetric key implementations. The cryptographic protocols makes possible, as well, a message of text to be authenticated by a message authenticating function in a general computing device that is able to ensure secure message exchanges between authorizing parties.
Although various embodiments are specifically illustrated and described herein, it will be appreciated that modifications and variations of the present invention are covered by the above teachings and within the purview of the appended claims without departing from the spirit and intended scope of the invention.

Claims

What is claimed is:
1. A method for copy protection of digital information, the digital information including a digital sample and format information, comprising the steps of: identifying a portion of the format information to be encoded; generating encoded format information from the identified portion of the format information; and generating encoded digital information, including the digital sample and the encoded format information.
2. The method of claim 1, further comprising the step of requiring a predetermined key to decode the encoded format information.
3. The method of claim 2, wherein the digital sample and format information are configured to be used with a digital player, and wherein information output from the digital player will have a degraded quality unless the encoded format information is decoded with the predetermined key.
4. The method of claim 3, wherein the information output from the digital player represents a still image, audio or video.
5. The method of claim 3, wherein the information output represents text data to be authenticated.
6. A method for protecting a digital signal, the digital signal including digital samples in a file format having an inherent granularity, comprising the step of: creating a predetermined key comprised of a transfer function-based mask set to manipulate data at the inherent granularity of the file format of the underlying digitized samples.
7. The method of claim 6, wherein the digital signal represents a continuous analog waveform.
8. The-method of claim 6, wherein the predetermined key comprises a plurality of mask sets .
9. The method of claim 6, wherein the digital signal is a message to be authenticated.
10. The method of claim 6, wherein the mask set is ciphered by a key pair comprising a public key and a private key.
11. The method of claim 6, further comprising the step of: using a digital watermarking technique to encode information that identifies ownership, use, or other information about the digital signal, into the digital signal.
12. The method of claim 6, wherein the digital signal represents a still image, audio or video.
13. The method of claim 6, further comprising the steps of: selecting the mask set, including one or more masks having random or pseudo-random series of bits; and validating the mask set at the start of the transfer function-based mask set.
14. The method of claim 13, wherein said step of validating comprises the step of: comparing a hash value computed at the start of the transfer function-based mask set with a determined transfer function of the hash value.
15. The method of claim 6, further comprising the steps of: selecting the mask set, including one or more masks having random or pseudo-random series of bits; and authenticating the mask set by comparing a hash value computed at the start of the transfer function-based mask set with a determined transfer function of the hash value.
16. The method of claim 13, wherein said step of validating comprises the step of: comparing a digital signature at the start of the transfer function-based mask set with a determined transfer function of the digital signature.
17. The method of claim 6, further comprising the steps of: selecting the mask set, including one or more masks having random or pseudo-random series of bits; and authenticating the mask set by comparing a digital signature at the start of the transfer function-based mask set with a determined transfer function of the digital signature.
18. The method of claim 13, further comprising the step of: using a digital watermarking technique to embed information that identifies ownership, use, or other information about the digital signal, into the digital signal; and wherein said step of validating is dependent on validation of the embedded information.
19. The method of claim 6, further comprising the step of: computing a secure one way hash function of carrier signal data in the digital signal, wherein the hash function is insensitive to changes introduced into the carrier signal for the purpose of carrying the transfer function-based mask set.
20. A method for protecting a digital signal, the digital signal including digital samples in a file format having an inherent granularity, comprising the steps of: creating a predetermined key comprised of a transfer function-based mask set that can manipulate data at the inherent granularity of the file format of the underlying digitized samples; authenticating the predetermined key containing the correct transfer function-based mask set during playback of the data; and metering the playback of the data to monitor content.
21. The method of claim 20, wherein the predetermined key is authenticated to authenticate message information.
22. A method to prepare for the scrambling of a sample stream of data, comprising the steps of: generating a plurality of mask sets to be used for encoding, including a random primary mask, a random convolution mask and a random start of message delimiter; obtaining a transfer function to be implemented; generating a message bit stream to be encoded; loading the message bit stream, a stega-cipher map truth table, the primary mask, the convolution mask and the start of message delimiter into memory; initializing the state of a primary mask index, a convolution mask index, and a message bit index; and setting a message size equal to the total number of bits in the message bit stream.
23. A method to prepare for the encoding of stega-cipher information into a sample stream of data, comprising the steps of: generating a mask set to be used for encoding, the set including a random primary mask, a random convolution mask, and a random start of message delimiter; obtaining a message to be encoded; compressing and encrypting the message if desired; generating a message bit stream to be encoded; loading the message bit stream, a stega-cipher map truth table, the primary mask, the convolution mask and the start of message delimiter into memory; initializing the state of a primary mask index, a convolution mask index, and a message bit index; and setting the message size equal to the total number of bits in the message bit stream.
24. The method of claim 23 wherein the sample stream of data has a plurality of windows, further comprising the steps of: calculating over which windows in the sample stream the message will be encoded; computing a secure one way hash function of the information in the calculated windows, the hash function generating hash values insensitive to changes in the samples induced by a stega-cipher; and encoding the computed hash values in an encoded stream of data.
25. The method of claim 13, wherein said step of selecting comprises the steps of: collecting a series of random bits derived from keyboard latency intervals in random typing; processing the initial series of random bits through an MD5 algorithm; using the results of the MD5 processing to seed a triple-DES encryption loop; cycling through the triple-DES encryption loop, extracting the least significant bit of each result after each cycle; and concatenating the triple-DES output bits into the random series of bits.
26. A method for copy protection of digital information, the digital information including a digital sample and format information, comprising the steps of: a identifying a portion of the digital sample to be encoded; generating an encoded digital sample from the identified portion of the digital sample; and generating encoded digital information, including the encoded digital sample and the format information.
27. The method of claim 26, further comprising the step of requiring a predetermined key to decode the encoded digital sample.
28. The method of claim 27, wherein the digital sample and format information are configured to be used with a digital player, and wherein information output from the digital player will have a degraded quality unless the encoded digital sample is decoded with the predetermined key.
29. The method of claim 27, wherein information output will have non authentic message data unless the encode digital sample is decoded with the predetermined key.
PCT/US2000/018411 2000-07-05 2000-07-05 Copy protection of digital data combining steganographic and cryptographic techniques WO2002003385A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
AU2000260709A AU2000260709A1 (en) 2000-07-05 2000-07-05 Copy protection of digital data combining steganographic and cryptographic techniques
PCT/US2000/018411 WO2002003385A1 (en) 2000-07-05 2000-07-05 Copy protection of digital data combining steganographic and cryptographic techniques

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/US2000/018411 WO2002003385A1 (en) 2000-07-05 2000-07-05 Copy protection of digital data combining steganographic and cryptographic techniques

Publications (1)

Publication Number Publication Date
WO2002003385A1 true WO2002003385A1 (en) 2002-01-10

Family

ID=21741562

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/018411 WO2002003385A1 (en) 2000-07-05 2000-07-05 Copy protection of digital data combining steganographic and cryptographic techniques

Country Status (2)

Country Link
AU (1) AU2000260709A1 (en)
WO (1) WO2002003385A1 (en)

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6963884B1 (en) 1999-03-10 2005-11-08 Digimarc Corporation Recoverable digital content degradation: method and apparatus
US7088823B2 (en) * 2002-01-09 2006-08-08 International Business Machines Corporation System and method for secure distribution and evaluation of compressed digital information
US7185201B2 (en) 1999-05-19 2007-02-27 Digimarc Corporation Content identifiers triggering corresponding responses
US7392392B2 (en) 2001-12-13 2008-06-24 Digimarc Corporation Forensic digital watermarking with variable orientation and protocols
US7392394B2 (en) 2001-12-13 2008-06-24 Digimarc Corporation Digital watermarking with variable orientation and protocols
US7412072B2 (en) 1996-05-16 2008-08-12 Digimarc Corporation Variable message coding protocols for encoding auxiliary data in media signals
US7499564B2 (en) 1993-11-18 2009-03-03 Digimarc Corporation Methods for decoding watermark data from audio, and controlling audio devices in accordance therewith
US7949494B2 (en) 2000-09-07 2011-05-24 Blue Spike, Inc. Method and device for monitoring and analyzing signals
US7953981B2 (en) 1996-07-02 2011-05-31 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
US7987371B2 (en) 1996-07-02 2011-07-26 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
US8104079B2 (en) 2002-04-17 2012-01-24 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US8160249B2 (en) 1999-03-24 2012-04-17 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic system
US8171561B2 (en) 1999-08-04 2012-05-01 Blue Spike, Inc. Secure personal content server
US8175330B2 (en) 1996-07-02 2012-05-08 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US8225099B2 (en) 1996-12-20 2012-07-17 Wistaria Trading, Inc. Linear predictive coding implementation of digital watermarks
US8265276B2 (en) 1996-01-17 2012-09-11 Moskowitz Scott A Method for combining transfer functions and predetermined key creation
US8265278B2 (en) 1999-12-07 2012-09-11 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US8271795B2 (en) 2000-09-20 2012-09-18 Blue Spike, Inc. Security based on subliminal and supraliminal channels for data objects
US8307213B2 (en) 1996-07-02 2012-11-06 Wistaria Trading, Inc. Method and system for digital watermarking
US8538011B2 (en) 1999-12-07 2013-09-17 Blue Spike, Inc. Systems, methods and devices for trusted transactions
US8542831B2 (en) 1998-04-02 2013-09-24 Scott A. Moskowitz Multiple transform utilization and application for secure digital watermarking
US8549305B2 (en) 1995-06-07 2013-10-01 Wistaria Trading, Inc. Steganographic method and device
US8959352B2 (en) 1998-09-25 2015-02-17 Digimarc Corporation Transmarking of multimedia signals

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0649261A2 (en) * 1993-10-18 1995-04-19 Canon Kabushiki Kaisha Image data processing and encrypting apparatus
US5687236A (en) * 1995-06-07 1997-11-11 The Dice Company Steganographic method and device
WO1997044736A1 (en) * 1996-05-23 1997-11-27 Apple Computer, Inc. Method and apparatus for two-level copy protection
NL1005523C2 (en) * 1997-03-13 1998-09-15 Univ Eindhoven Tech Point-to-multipoint analogue or digital signal distribution
WO1999052271A1 (en) * 1998-04-02 1999-10-14 Moskowitz Scott A Multiple transform utilization and applications for secure digital watermarking
US5974141A (en) * 1995-03-31 1999-10-26 Mitsubishi Corporation Data management system
WO1999063443A1 (en) * 1998-06-01 1999-12-09 Datamark Technologies Pte Ltd. Methods for embedding image, audio and video watermarks in digital data

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0649261A2 (en) * 1993-10-18 1995-04-19 Canon Kabushiki Kaisha Image data processing and encrypting apparatus
US5974141A (en) * 1995-03-31 1999-10-26 Mitsubishi Corporation Data management system
US5687236A (en) * 1995-06-07 1997-11-11 The Dice Company Steganographic method and device
WO1997044736A1 (en) * 1996-05-23 1997-11-27 Apple Computer, Inc. Method and apparatus for two-level copy protection
NL1005523C2 (en) * 1997-03-13 1998-09-15 Univ Eindhoven Tech Point-to-multipoint analogue or digital signal distribution
WO1999052271A1 (en) * 1998-04-02 1999-10-14 Moskowitz Scott A Multiple transform utilization and applications for secure digital watermarking
WO1999063443A1 (en) * 1998-06-01 1999-12-09 Datamark Technologies Pte Ltd. Methods for embedding image, audio and video watermarks in digital data

Cited By (62)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7499564B2 (en) 1993-11-18 2009-03-03 Digimarc Corporation Methods for decoding watermark data from audio, and controlling audio devices in accordance therewith
US8549305B2 (en) 1995-06-07 2013-10-01 Wistaria Trading, Inc. Steganographic method and device
US9191206B2 (en) 1996-01-17 2015-11-17 Wistaria Trading Ltd Multiple transform utilization and application for secure digital watermarking
US9104842B2 (en) 1996-01-17 2015-08-11 Scott A. Moskowitz Data protection method and device
US8265276B2 (en) 1996-01-17 2012-09-11 Moskowitz Scott A Method for combining transfer functions and predetermined key creation
US9171136B2 (en) 1996-01-17 2015-10-27 Wistaria Trading Ltd Data protection method and device
US8930719B2 (en) 1996-01-17 2015-01-06 Scott A. Moskowitz Data protection method and device
US9191205B2 (en) 1996-01-17 2015-11-17 Wistaria Trading Ltd Multiple transform utilization and application for secure digital watermarking
US9021602B2 (en) 1996-01-17 2015-04-28 Scott A. Moskowitz Data protection method and device
US8094877B2 (en) 1996-05-16 2012-01-10 Digimarc Corporation Variable message coding protocols for encoding auxiliary data in media signals
US7412072B2 (en) 1996-05-16 2008-08-12 Digimarc Corporation Variable message coding protocols for encoding auxiliary data in media signals
US7778442B2 (en) 1996-05-16 2010-08-17 Digimarc Corporation Variable message coding protocols for encoding auxiliary data in media signals
US8307213B2 (en) 1996-07-02 2012-11-06 Wistaria Trading, Inc. Method and system for digital watermarking
US8774216B2 (en) 1996-07-02 2014-07-08 Wistaria Trading, Inc. Exchange mechanisms for digital information packages with bandwidth securitization, multichannel digital watermarks, and key management
US7987371B2 (en) 1996-07-02 2011-07-26 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
US7991188B2 (en) 1996-07-02 2011-08-02 Wisteria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
US9258116B2 (en) 1996-07-02 2016-02-09 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
US8175330B2 (en) 1996-07-02 2012-05-08 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digitized data
US9843445B2 (en) 1996-07-02 2017-12-12 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
US9070151B2 (en) 1996-07-02 2015-06-30 Blue Spike, Inc. Systems, methods and devices for trusted transactions
US7953981B2 (en) 1996-07-02 2011-05-31 Wistaria Trading, Inc. Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
US9830600B2 (en) 1996-07-02 2017-11-28 Wistaria Trading Ltd Systems, methods and devices for trusted transactions
US8281140B2 (en) 1996-07-02 2012-10-02 Wistaria Trading, Inc Optimization methods for the insertion, protection, and detection of digital watermarks in digital data
US8225099B2 (en) 1996-12-20 2012-07-17 Wistaria Trading, Inc. Linear predictive coding implementation of digital watermarks
US8542831B2 (en) 1998-04-02 2013-09-24 Scott A. Moskowitz Multiple transform utilization and application for secure digital watermarking
US8959352B2 (en) 1998-09-25 2015-02-17 Digimarc Corporation Transmarking of multimedia signals
US7876899B2 (en) 1999-03-10 2011-01-25 Digimarc Corporation Recoverable digital content degradation: method and apparatus
US6963884B1 (en) 1999-03-10 2005-11-08 Digimarc Corporation Recoverable digital content degradation: method and apparatus
US8681980B2 (en) 1999-03-10 2014-03-25 Digimarc Corporation Recoverable digital content degradation
US8160249B2 (en) 1999-03-24 2012-04-17 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic system
US9270859B2 (en) 1999-03-24 2016-02-23 Wistaria Trading Ltd Utilizing data reduction in steganographic and cryptographic systems
US8526611B2 (en) 1999-03-24 2013-09-03 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
US8781121B2 (en) 1999-03-24 2014-07-15 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
US10461930B2 (en) 1999-03-24 2019-10-29 Wistaria Trading Ltd Utilizing data reduction in steganographic and cryptographic systems
US7185201B2 (en) 1999-05-19 2007-02-27 Digimarc Corporation Content identifiers triggering corresponding responses
US8171561B2 (en) 1999-08-04 2012-05-01 Blue Spike, Inc. Secure personal content server
US8789201B2 (en) 1999-08-04 2014-07-22 Blue Spike, Inc. Secure personal content server
US9934408B2 (en) 1999-08-04 2018-04-03 Wistaria Trading Ltd Secure personal content server
US8739295B2 (en) 1999-08-04 2014-05-27 Blue Spike, Inc. Secure personal content server
US9710669B2 (en) 1999-08-04 2017-07-18 Wistaria Trading Ltd Secure personal content server
US8798268B2 (en) 1999-12-07 2014-08-05 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US10644884B2 (en) 1999-12-07 2020-05-05 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
US10110379B2 (en) 1999-12-07 2018-10-23 Wistaria Trading Ltd System and methods for permitting open access to data objects and for securing data within the data objects
US8538011B2 (en) 1999-12-07 2013-09-17 Blue Spike, Inc. Systems, methods and devices for trusted transactions
US8265278B2 (en) 1999-12-07 2012-09-11 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
US8214175B2 (en) 2000-09-07 2012-07-03 Blue Spike, Inc. Method and device for monitoring and analyzing signals
US8712728B2 (en) 2000-09-07 2014-04-29 Blue Spike Llc Method and device for monitoring and analyzing signals
US7949494B2 (en) 2000-09-07 2011-05-24 Blue Spike, Inc. Method and device for monitoring and analyzing signals
US8271795B2 (en) 2000-09-20 2012-09-18 Blue Spike, Inc. Security based on subliminal and supraliminal channels for data objects
US8612765B2 (en) 2000-09-20 2013-12-17 Blue Spike, Llc Security based on subliminal and supraliminal channels for data objects
US7392392B2 (en) 2001-12-13 2008-06-24 Digimarc Corporation Forensic digital watermarking with variable orientation and protocols
US8234495B2 (en) 2001-12-13 2012-07-31 Digimarc Corporation Digital watermarking with variable orientation and protocols
US7392394B2 (en) 2001-12-13 2008-06-24 Digimarc Corporation Digital watermarking with variable orientation and protocols
US7088823B2 (en) * 2002-01-09 2006-08-08 International Business Machines Corporation System and method for secure distribution and evaluation of compressed digital information
US8104079B2 (en) 2002-04-17 2012-01-24 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US8224705B2 (en) 2002-04-17 2012-07-17 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US9639717B2 (en) 2002-04-17 2017-05-02 Wistaria Trading Ltd Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
USRE44222E1 (en) 2002-04-17 2013-05-14 Scott Moskowitz Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
USRE44307E1 (en) 2002-04-17 2013-06-18 Scott Moskowitz Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US8473746B2 (en) 2002-04-17 2013-06-25 Scott A. Moskowitz Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US8706570B2 (en) 2002-04-17 2014-04-22 Scott A. Moskowitz Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
US10735437B2 (en) 2002-04-17 2020-08-04 Wistaria Trading Ltd Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth

Also Published As

Publication number Publication date
AU2000260709A1 (en) 2002-01-14

Similar Documents

Publication Publication Date Title
US6598162B1 (en) Method for combining transfer functions with predetermined key creation
US7664263B2 (en) Method for combining transfer functions with predetermined key creation
US10644884B2 (en) System and methods for permitting open access to data objects and for securing data within the data objects
US8549305B2 (en) Steganographic method and device
WO2002003385A1 (en) Copy protection of digital data combining steganographic and cryptographic techniques
US7055034B1 (en) Method and apparatus for robust embedded data
JP2002510943A (en) Using and applying multiple transforms for secure digital watermarking
DECODE ‘DIGITAL ‘ID Portion of Format

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): AE AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP