DE69934530D1 - Elektronisches Wasserzeichenverfahren und elektronisches Informationsverteilungssystem - Google Patents

Elektronisches Wasserzeichenverfahren und elektronisches Informationsverteilungssystem

Info

Publication number
DE69934530D1
DE69934530D1 DE69934530T DE69934530T DE69934530D1 DE 69934530 D1 DE69934530 D1 DE 69934530D1 DE 69934530 T DE69934530 T DE 69934530T DE 69934530 T DE69934530 T DE 69934530T DE 69934530 D1 DE69934530 D1 DE 69934530D1
Authority
DE
Germany
Prior art keywords
electronic
distribution system
information distribution
watermarking
electronic information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69934530T
Other languages
English (en)
Other versions
DE69934530T2 (de
Inventor
Keiichi Iwamura
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Canon Inc
Original Assignee
Canon Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from JP10013935A external-priority patent/JPH11212460A/ja
Priority claimed from JP10013954A external-priority patent/JPH11212461A/ja
Priority claimed from JP10013955A external-priority patent/JPH11212462A/ja
Application filed by Canon Inc filed Critical Canon Inc
Publication of DE69934530D1 publication Critical patent/DE69934530D1/de
Application granted granted Critical
Publication of DE69934530T2 publication Critical patent/DE69934530T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0464Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload using hop-by-hop encryption, i.e. wherein an intermediate entity decrypts the information and re-encrypts it before forwarding it
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • G06T1/005Robust watermarking, e.g. average attack or collusion attack resistant
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32267Methods relating to embedding, encoding, decoding, detection or retrieval operations combined with processing of the image
    • H04N1/32272Encryption or ciphering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0063Image watermarking in relation to collusion attacks, e.g. collusion attack resistant
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/103Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for protecting copy right
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3269Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs
    • H04N2201/327Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of machine readable codes or marks, e.g. bar codes or glyphs which are undetectable to the naked eye, e.g. embedded codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/328Processing of the additional information
    • H04N2201/3281Encryption; Ciphering
DE69934530T 1998-01-27 1999-01-26 Elektronisches Wasserzeichenverfahren und elektronisches Informationsverteilungssystem Expired - Lifetime DE69934530T2 (de)

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
JP1395498 1998-01-27
JP10013935A JPH11212460A (ja) 1998-01-27 1998-01-27 電子透かし重畳方法及び電子情報配布システム
JP1393598 1998-01-27
JP1395598 1998-01-27
JP10013954A JPH11212461A (ja) 1998-01-27 1998-01-27 電子透かし方式および電子情報配布システム
JP10013955A JPH11212462A (ja) 1998-01-27 1998-01-27 電子透かし方式、電子情報配布システム、画像ファイル装置、及び記憶媒体

Publications (2)

Publication Number Publication Date
DE69934530D1 true DE69934530D1 (de) 2007-02-08
DE69934530T2 DE69934530T2 (de) 2007-07-26

Family

ID=27280460

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69934530T Expired - Lifetime DE69934530T2 (de) 1998-01-27 1999-01-26 Elektronisches Wasserzeichenverfahren und elektronisches Informationsverteilungssystem

Country Status (4)

Country Link
US (1) US6513118B1 (de)
EP (1) EP0932298B1 (de)
CN (1) CN1159912C (de)
DE (1) DE69934530T2 (de)

Families Citing this family (78)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7177429B2 (en) 2000-12-07 2007-02-13 Blue Spike, Inc. System and methods for permitting open access to data objects and for securing data within the data objects
JP4313873B2 (ja) * 1998-01-30 2009-08-12 キヤノン株式会社 電子機器及びデータ処理方法
GB2342827A (en) * 1998-10-11 2000-04-19 Mark Baker A system for authentication, data security, digital rights management and encryption for use with electronic commerce and electronic business systems
US7664264B2 (en) 1999-03-24 2010-02-16 Blue Spike, Inc. Utilizing data reduction in steganographic and cryptographic systems
JP3472188B2 (ja) * 1999-03-31 2003-12-02 キヤノン株式会社 情報処理システム、情報処理装置、情報処理方法及び記憶媒体
JP4124910B2 (ja) * 1999-05-18 2008-07-23 キヤノン株式会社 画像データの復号化方法及びその装置
JP4045393B2 (ja) * 1999-06-01 2008-02-13 ソニー株式会社 情報信号複製管理方法および情報信号記録装置
US7770016B2 (en) 1999-07-29 2010-08-03 Intertrust Technologies Corporation Systems and methods for watermarking software and other media
US7430670B1 (en) * 1999-07-29 2008-09-30 Intertrust Technologies Corp. Software self-defense systems and methods
US6671407B1 (en) * 1999-10-19 2003-12-30 Microsoft Corporation System and method for hashing digital images
JP2001188738A (ja) * 1999-10-21 2001-07-10 Vision Arts Kk 情報提供システム及び情報提供方法、識別情報付加装置及び識別情報付加プログラムを記録したコンピュータ読み取り可能な記録媒体、情報提供サーバ装置及び情報提供プログラムを記録したコンピュータ読み取り可能な記録媒体、情報利用端末及び情報利用プログラムを記録したコンピュータ読み取り可能な記録媒体、課金装置
US6885748B1 (en) * 1999-10-23 2005-04-26 Contentguard Holdings, Inc. System and method for protection of digital works
US6915481B1 (en) * 2000-01-11 2005-07-05 Cognicity, Inc. Transactional watermarking
JP4194203B2 (ja) 2000-02-14 2008-12-10 キヤノン株式会社 画像処理装置、画像処理方法及び記憶媒体
US6711674B1 (en) * 2000-02-24 2004-03-23 Xilinx, Inc. Method of watermarking configuration data in an FPGA by embedding the watermark corresponding to a macro obtained upon encountering a first watermark tag from the macro
JP3949341B2 (ja) * 2000-03-03 2007-07-25 株式会社ソニー・コンピュータエンタテインメント エンタテインメント装置及び記録媒体
CA2341931C (en) * 2000-03-24 2006-05-30 Contentguard Holdings, Inc. System and method for protection of digital works
EP2290944B1 (de) 2000-04-04 2014-08-13 Sony Corporation Sender, Signalübertragungsverfahren, Datenverteilungssystem und Verfahren dafür, Datenempfänger, Datenbereitsteller und Verfahren dafür und Datenüberträger
US7162035B1 (en) 2000-05-24 2007-01-09 Tracer Detection Technology Corp. Authentication method and system
FR2812496B1 (fr) * 2000-07-26 2005-04-29 Canon Kk Procede d'insertion et de decodage d'un signal de marquage
CN100556124C (zh) * 2000-09-12 2009-10-28 索尼公司 信息处理设备和信息处理方法
US7181625B2 (en) * 2000-10-17 2007-02-20 Vidius Inc. Secure distribution of digital content
US20040064416A1 (en) * 2000-10-03 2004-04-01 Ariel Peled Secure distribution of digital content
JP4280439B2 (ja) * 2000-11-17 2009-06-17 キヤノン株式会社 画像検証システム、検証データ変換装置、プログラム及び記録媒体
US6842743B2 (en) * 2000-12-01 2005-01-11 Matsushita Electric Industrial Co., Ltd. Transparent secure electronic credit card transaction protocol with content-based authentication
KR100400582B1 (ko) * 2001-01-12 2003-10-08 주식회사 마크애니 디지털 워터마킹을 이용한 유가증권등의 발급, 인증장치와방법
US7822969B2 (en) * 2001-04-16 2010-10-26 Digimarc Corporation Watermark systems and methods
US6973574B2 (en) * 2001-04-24 2005-12-06 Microsoft Corp. Recognizer of audio-content in digital signals
US6996273B2 (en) 2001-04-24 2006-02-07 Microsoft Corporation Robust recognizer of perceptually similar content
US7020775B2 (en) * 2001-04-24 2006-03-28 Microsoft Corporation Derivation and quantization of robust non-local characteristics for blind watermarking
US7356188B2 (en) * 2001-04-24 2008-04-08 Microsoft Corporation Recognizer of text-based work
JP2003063093A (ja) * 2001-08-24 2003-03-05 Canon Inc 印刷システムおよび印刷方法
US6724914B2 (en) * 2001-10-16 2004-04-20 Digimarc Corporation Progressive watermark decoding on a distributed computing platform
WO2003036866A1 (fr) * 2001-10-23 2003-05-01 Matsushita Electric Industrial Co., Ltd. Appareil de traitement d'information
JP3884955B2 (ja) * 2001-12-28 2007-02-21 キヤノン株式会社 画像検証システムおよび画像検証装置
JP3893970B2 (ja) * 2001-12-28 2007-03-14 キヤノン株式会社 画像検証システムおよび画像検証装置
US20030200278A1 (en) * 2002-04-01 2003-10-23 Samsung Electronics Co., Ltd. Method for generating and providing user interface for use in mobile communication terminal
US7287275B2 (en) 2002-04-17 2007-10-23 Moskowitz Scott A Methods, systems and devices for packet watermarking and efficient provisioning of bandwidth
JP2003317447A (ja) * 2002-04-23 2003-11-07 Konica Minolta Holdings Inc 画像表示用プログラム及び該プログラムが記録された情報記録媒体
US7006703B2 (en) * 2002-06-28 2006-02-28 Microsoft Corporation Content recognizer via probabilistic mirror distribution
US7111171B2 (en) * 2002-07-09 2006-09-19 Kaleidescope, Inc. Parallel distribution and fingerprinting of digital content
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
US7349921B2 (en) * 2002-09-27 2008-03-25 Walgreen Co. Information distribution system
US20040150840A1 (en) * 2003-01-30 2004-08-05 Farrell Michael E. Methods and systems for structuring a raster image file for parallel streaming rendering by multiple processors
US20050132194A1 (en) * 2003-12-12 2005-06-16 Ward Jean R. Protection of identification documents using open cryptography
US7831832B2 (en) * 2004-01-06 2010-11-09 Microsoft Corporation Digital goods representation based upon matrix invariances
CN100337423C (zh) * 2004-01-14 2007-09-12 哈尔滨工业大学 一种电子文档的保密、认证、权限管理与扩散控制的处理方法
US20050165690A1 (en) * 2004-01-23 2005-07-28 Microsoft Corporation Watermarking via quantization of rational statistics of regions
US7770014B2 (en) * 2004-04-30 2010-08-03 Microsoft Corporation Randomized signal transforms and their applications
EP2650907A3 (de) * 2004-06-04 2014-10-08 The Board of Trustees of the University of Illinois Verfahren und Einrichtungen zum Herstellen und Zusammenbauen von druckbaren Halbleiterelementen
US20090103770A1 (en) * 2005-05-24 2009-04-23 Pioneer Corporation Image data transmission system and method, and terminal apparatus and management center which constitute transmission side and reception side of the system
US20070076869A1 (en) * 2005-10-03 2007-04-05 Microsoft Corporation Digital goods representation based upon matrix invariants using non-negative matrix factorizations
JP4834473B2 (ja) * 2006-06-23 2011-12-14 キヤノン株式会社 画像処理システムおよび画像処理方法
CN101449579B (zh) * 2006-07-05 2011-10-19 艾格瑞系统有限公司 允许跨多个设备消费版权保护内容的系统和方法
US20080222273A1 (en) * 2007-03-07 2008-09-11 Microsoft Corporation Adaptive rendering of web pages on mobile devices using imaging technology
US20090034852A1 (en) * 2007-07-31 2009-02-05 Chris Brock Method and System for Identifying the Source of an Image
US8261092B2 (en) * 2007-12-04 2012-09-04 Ricoh Company, Ltd. Image retrieval system and method
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
US8499154B2 (en) * 2009-01-27 2013-07-30 GM Global Technology Operations LLC System and method for establishing a secure connection with a mobile device
US20130077817A1 (en) * 2010-06-09 2013-03-28 Cardygen Ltd. Steganographic method
US9294451B2 (en) * 2013-03-14 2016-03-22 Google Technology Holdings LLC Digital rights tagging system and method
CN104009842A (zh) * 2014-05-15 2014-08-27 华南理工大学 基于des、rsa加密算法及脆弱数字水印的通信数据加解密方法
MA40917A (fr) * 2014-11-03 2017-09-12 Micali Silvio Prévention de la contrefaçon
WO2016118216A2 (en) 2014-11-06 2016-07-28 Intertrust Technologies Corporation Secure application distribution systems and methods
US9639912B2 (en) * 2014-12-30 2017-05-02 University Of Macau Method for reversible image data hiding
US10956495B2 (en) 2017-03-02 2021-03-23 Ricoh Company, Ltd. Analysis of operator behavior focalized on machine events
US10713391B2 (en) 2017-03-02 2020-07-14 Ricoh Co., Ltd. Tamper protection and video source identification for video processing pipeline
US10943122B2 (en) 2017-03-02 2021-03-09 Ricoh Company, Ltd. Focalized behavioral measurements in a video stream
US10949705B2 (en) 2017-03-02 2021-03-16 Ricoh Company, Ltd. Focalized behavioral measurements in a video stream
US10929707B2 (en) 2017-03-02 2021-02-23 Ricoh Company, Ltd. Computation of audience metrics focalized on displayed content
US10929685B2 (en) 2017-03-02 2021-02-23 Ricoh Company, Ltd. Analysis of operator behavior focalized on machine events
US10719552B2 (en) 2017-03-02 2020-07-21 Ricoh Co., Ltd. Focalized summarizations of a video stream
US10949463B2 (en) 2017-03-02 2021-03-16 Ricoh Company, Ltd. Behavioral measurements in a video stream focalized on keywords
US10720182B2 (en) 2017-03-02 2020-07-21 Ricoh Company, Ltd. Decomposition of a video stream into salient fragments
US10956494B2 (en) 2017-03-02 2021-03-23 Ricoh Company, Ltd. Behavioral measurements in a video stream focalized on keywords
US10956773B2 (en) 2017-03-02 2021-03-23 Ricoh Company, Ltd. Computation of audience metrics focalized on displayed content
US10708635B2 (en) 2017-03-02 2020-07-07 Ricoh Company, Ltd. Subsumption architecture for processing fragments of a video stream
JP2019161643A (ja) * 2018-03-08 2019-09-19 株式会社リコー ビデオ処理パイプラインのための改竄保護及びビデオソース識別

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH07212712A (ja) 1993-10-29 1995-08-11 Eastman Kodak Co 階層的な画像記憶及び取出しシステムにおいてディジタル透かし模様を付加及び除去する方法及び装置
JP3548215B2 (ja) 1993-12-22 2004-07-28 キヤノン株式会社 通信方法及びそのシステム
JP3507119B2 (ja) 1994-03-15 2004-03-15 キヤノン株式会社 擬似乱数生成装置とそれを用いた通信装置
US6002772A (en) * 1995-09-29 1999-12-14 Mitsubishi Corporation Data management system
US5943422A (en) * 1996-08-12 1999-08-24 Intertrust Technologies Corp. Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
US5613004A (en) 1995-06-07 1997-03-18 The Dice Company Steganographic method and device

Also Published As

Publication number Publication date
US6513118B1 (en) 2003-01-28
EP0932298A3 (de) 2000-08-02
EP0932298A2 (de) 1999-07-28
CN1239378A (zh) 1999-12-22
CN1159912C (zh) 2004-07-28
EP0932298B1 (de) 2006-12-27
DE69934530T2 (de) 2007-07-26

Similar Documents

Publication Publication Date Title
DE69934530D1 (de) Elektronisches Wasserzeichenverfahren und elektronisches Informationsverteilungssystem
DE60119045D1 (de) Informationsverteilungssystem und Informationsverteilungsverfahren
DE69836699D1 (de) Elektronische-Wasserzeichensystem
DE69939199D1 (de) Informationsverarbeitungsystem und -Verfahren
DE60037995D1 (de) Informationsverteilungssystem und Informationsverwaltungsverfahren
DE69940005D1 (de) Drucksystem und -verfahren
DE69934615D1 (de) Elektronisches system
DE69837459D1 (de) Urheberrechtsdatenverwaltungssystem mit elektronischem Wasserzeichen
DE69836455D1 (de) System für elektronische Wasserzeichen, elektronisches Informationsverteilungssystem und Gerät zur Abspeicherung von Bildern
DE69806740T2 (de) Datenübertragungssystem und bestandteile dafür
DE69900169T2 (de) Kreditkartensystem und verfahren
DE60218393D1 (de) Verbindungsloses Lizenzübertragungs- und Verteilungssystem
DE69827723D1 (de) Wasserzeicheneinbettungsverfahren und -system
DE19882751T1 (de) Dokumenten-Server-System und Verfahren
DE60034814D1 (de) Bildwiederauffindungsystem und -verfahren
DE69837959D1 (de) Informationszugriffssystem und -verfahren
DE69924349D1 (de) Elektronisches Zugangskontrollsystem und Verfahren
DE60135637D1 (de) Datenverteilungssystem und verfahren
DE69938489D1 (de) Bilderzeugungsgerät und System
DE69817082D1 (de) Kassette und Markierungssystem
DE69928145D1 (de) Navigationssystem und Navigationsdatenverarbeitungsverfahren
SG94329A1 (en) Information processing device and information processing method
FI981133A0 (fi) Mittausmenetelmä ja -järjestelmä
EP1391848A4 (de) Informationsverteilungssystem und informationsverteilungsverfahren
DE69932297D1 (de) Informationsaufzeichnungssystem und Informationsaufzeichnungsverfahren

Legal Events

Date Code Title Description
8364 No opposition during term of opposition