WO2000049797A1 - Authentication and verification within a digital camera architecture - Google Patents

Authentication and verification within a digital camera architecture Download PDF

Info

Publication number
WO2000049797A1
WO2000049797A1 PCT/US1999/028290 US9928290W WO0049797A1 WO 2000049797 A1 WO2000049797 A1 WO 2000049797A1 US 9928290 W US9928290 W US 9928290W WO 0049797 A1 WO0049797 A1 WO 0049797A1
Authority
WO
WIPO (PCT)
Prior art keywords
photograph
digital
camera
produce
hash digest
Prior art date
Application number
PCT/US1999/028290
Other languages
French (fr)
Inventor
Joseph Victor Wallace
Mark Leonard Buer
John Francis Kowalski
Original Assignee
Koninklijke Philips Electronics N.V.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Koninklijke Philips Electronics N.V. filed Critical Koninklijke Philips Electronics N.V.
Priority to EP99965936A priority Critical patent/EP1072149A1/en
Priority to JP2000600422A priority patent/JP2002542502A/en
Publication of WO2000049797A1 publication Critical patent/WO2000049797A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32128Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title attached to the image data, e.g. file header, transmitted message header, information on the same page or in the same computer file as the image
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3204Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium
    • H04N2201/3205Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a user, sender, addressee, machine or electronic recording medium of identification information, e.g. name or ID code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3212Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a job, e.g. communication, capture or filing of an image
    • H04N2201/3214Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a job, e.g. communication, capture or filing of an image of a date
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3212Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a job, e.g. communication, capture or filing of an image
    • H04N2201/3215Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to a job, e.g. communication, capture or filing of an image of a time or duration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N2201/00Indexing scheme relating to scanning, transmission or reproduction of documents or the like, and to details thereof
    • H04N2201/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N2201/3201Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N2201/3225Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document
    • H04N2201/3233Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title of data relating to an image, a page or a document of authentication information, e.g. digital signature, watermark
    • H04N2201/3236Details of authentication information generation

Definitions

  • the present invention concerns digital cameras and pertains particularly to authentication and verification within a digital camera architecture.
  • an enhanced digital camera includes a non-volatile memory in which is stored a security value used to produce digital signatures for photographs.
  • a processor within the enhanced digital camera processes a photograph by hashing digital data for the photograph to produce a hash digest.
  • the processor then performs a digital signature function on the hash digest using the security value in order to produce a digital signature for the photograph.
  • the processor hashes a serial number for the camera and a date and time stamp along with the digital data for the photograph to produce the hash digest.
  • the security value is, for example, a unique private key that is part of a private/public key pair.
  • the non-volatile memory and the processor are within a secure integrated circuit and the processor generates the private/public key pair.
  • the non-volatile memory is, for example, a one-time programmable memory.
  • the public key is, for example, stored in a third party database and may be accessed (using the serial number for the enhanced digital camera) when it is necessary to authenticate a photograph taken by the enhanced digital camera.
  • the digital signature is stored with the digital data for the photograph.
  • digital data for the photograph is hashed to produce a computed hash digest.
  • the serial number for the camera and the date and time stamp are hashed along with the digital data for the photograph.
  • the public key for the enhanced digital camera is used to perform a digital signature function on the digital signature for the photograph in order to produce an extracted hash digest.
  • the computed hash digest is compared with the extracted hash digest to determine whether the photograph is authentic and unaltered.
  • the authentication and integrity verification utilized by the enhanced digital camera architecture of the present invention provides the necessary functionality to authenticate photographs and to detect alterations.
  • Figure 1 is a simplified block diagram of a digital camera architecture that incorporates authentication and verification in accordance with a preferred embodiment of the present invention.

Abstract

An enhanced digital camera includes a non-volatile memory in which is stored a security value used to produce digital signatures for photographs. A processor within the enhanced digital camera processes a photograph by hashing digital data for the photograph to produce a hash digest. The processor then performs a digital signature function using the security value in order to produce a digital signature for the photograph.

Description

AUTHENTICATION AND VERIFICATION WITHIN A DIGITAL
CAMERA ARCHITECTURE
TECHNICAL FIELD The present invention concerns digital cameras and pertains particularly to authentication and verification within a digital camera architecture.
BACKGROUND As digital cameras become a widely used consumer item, there is a likelihood that photographs taken by digital cameras will increasingly be used for applications such as insurance claims and law enforcement. However, unlike previous photographic cameras, digital photography presents even the novice photographic enthusiast, using a standard personal computer, the means to "doctor" or manipulate photographs without detection. This is because digital cameras allow for photographs to be manipulated, modified and edited without degradation to the quality of the photograph. Consequently detection of such manipulations are not possible. This could present the opportunity for an unscrupulous individual to utilize digital photography to perform insurance fraud or to tamper with evidence used in a court of law.
SUMMARY OF THE INVENTION In accordance with the preferred embodiment of the present invention, an enhanced digital camera includes a non-volatile memory in which is stored a security value used to produce digital signatures for photographs. A processor within the enhanced digital camera processes a photograph by hashing digital data for the photograph to produce a hash digest. The processor then performs a digital signature function on the hash digest using the security value in order to produce a digital signature for the photograph. In the preferred embodiment, the processor hashes a serial number for the camera and a date and time stamp along with the digital data for the photograph to produce the hash digest. The security value is, for example, a unique private key that is part of a private/public key pair. To increase security of the private key the non-volatile memory and the processor are within a secure integrated circuit and the processor generates the private/public key pair. The non-volatile memory is, for example, a one-time programmable memory. The public key is, for example, stored in a third party database and may be accessed (using the serial number for the enhanced digital camera) when it is necessary to authenticate a photograph taken by the enhanced digital camera.
The digital signature is stored with the digital data for the photograph. In order to authenticate the photograph, digital data for the photograph is hashed to produce a computed hash digest. For example, the serial number for the camera and the date and time stamp are hashed along with the digital data for the photograph. The public key for the enhanced digital camera is used to perform a digital signature function on the digital signature for the photograph in order to produce an extracted hash digest. The computed hash digest is compared with the extracted hash digest to determine whether the photograph is authentic and unaltered. The authentication and integrity verification utilized by the enhanced digital camera architecture of the present invention provides the necessary functionality to authenticate photographs and to detect alterations.
BRIEF DESCRIPTION OF THE DRAWINGS
Figure 1 is a simplified block diagram of a digital camera architecture that incorporates authentication and verification in accordance with a preferred embodiment of the present invention.
Figure 2 illustrates an authentication and verification process within a digital camera in accordance with a preferred embodiment of the present invention.
Figure 3 illustrates a detection process used to detect modification of a digital picture and/or digital signature in accordance with a preferred embodiment of the present invention.
DISCLOSURE OF THE INVENTION Figure 1 is a simplified block diagram of the architecture of an enhanced digital camera 10 that incorporates authentication and verification in order to provide the necessary functionality to protect digital photographic data from alterations. Digital camera 10, for example, can operate in an authentication and integrity verification (AIV) mode or in non- AIV mode. In AIV mode, enhanced digital camera 10 architecture authenticates and digitally signs each photograph as a picture is taken. This allows for detection of tampering with the original photograph. A hash function is used to protect the integrity of the original digital image and a digital signature function is used to protect the authenticity of the image. The solution will not prevent tampering, rather it allows for detection of the tampering.
Enhanced digital camera 10 includes the typical functional blocks normally included within a digital camera. For example, enhanced digital camera 10 includes an image processor 11 and a memory module for storing pictures that have been taken.
A secure camera integrated circuit 12 contains other functional blocks of enhanced digital camera 10. These functional blocks are contained in a single integrated circuit, not only to reduce manufacturing cost, but also to provide a necessary level of security that does not allow a private key component to ever be exposed outside secure camera integrated circuit 12.
The functional components included within secure camera integrated circuit 12 are an analog- to-digital (A/D) converter block 21, a digital signal processing block 23, random access memory (RAM) 24, read-only memory (ROM) 25 and a memory module interface 27.
In addition, secure camera integrated circuit 12 includes a one-time programmable (OTP) memory 26. One-time programmable memory 26 is a secure memory that stores the security value of the digital camera. Alternative to a one-time programmable memory, memory 26 could be manufactured from flash memory, programmable read-only memory
(PROM), EEPROM, or any other memory that can permanently and securely store the security value of enhanced digital camera 10.
The security value of enhanced digital camera 10 is, for example, a unique public/private key pair. Alternatively, the security value of the digital camera is any unique security value that can be used to produce a digital signature. For example, microprocessor 23 generates a public/private key pair at the time of manufacture of enhanced digital camera 10. Microprocessor 23 programs the generated public/private key pair into OTP memory 26. The public key component of the public/private key is then sent out of secure camera integrated circuit 12 and enhanced digital camera 10. The public key is then recorded, along with the serial number, for example, by a secure third party (Certificate Authority), for purposes of later authenticating and verifying the integrity of a photograph. For example, the secure third party could be a company that is in the business of issuing digital certificates for individuals and corporations.
Figure 2 illustrates an authentication and verification process that is utilized by enhanced digital camera 10 in accordance with a preferred embodiment of the present invention. When a photograph is snapped, the resulting digital data 31 is stored in RAM 24. A date and time stamp 41, generated by a real-time clock 32, is prepended to digital data 31. Also prepended to digital data 31 is a camera serial number 42 of enhanced digital camera 10. A hash function 34 is used to hash together digital data 31, date and time stamp 41 and camera serial number 42 in order to generate a hash digest 35. A digital signature function 37 digitally signs hash digest 35 with a unique private key 36 to produce a digital signature 44. Unique private key 37 is a private key which is used only for enhanced digital camera 10. Digital signature 44 is appended to digital data 31. The entire structure for the photograph, including data/time stamp 41, camera serial number 42, digital data 31 and digital signature 44, is stored in memory module 13. The stored structure for the photograph allows the photograph to be authenticated. In effect, a digital fingerprint of the photograph has been created as the photograph is taken. This allows any changes to the picture to be detected. The preferred embodiment of the present invention resists attack by those trying to circumvent the protection system. The two most obvious ways to attack the protection system would be to modify the photograph (digital data 31) and return it to memory module 13 or to modify the photograph (digital data 31) and digital signature 44, so the two match, and return the result to memory module 13. Either of these attacks, however, can be protected utilizing the preferred embodiment of the present invention. Figure 3 illustrates a detection process used to detect when the photograph (digital data 31) has been modified and returned to memory module 13 or when the photograph (digital data 31) and digital signature 44 have both been modified and then returned to memory module 13.
A secure database 60 is used to store public keys for enhanced digital cameras. For example, database 60 is a third party database used to archive the camera serial numbers and associated public keys. As show in Figure 3, each of representative entries 61, 62, 63 and 64 includes a camera serial number and an associated public key.
In order to detect whether a digital data 53 within a structure 50 has been modified, a hash function 71 is used to hash together digital data 53, a date and time stamp 51 and a camera serial number 52 in order to generate a computed hash digest 72. Camera serial number 52 is used to access from database 60 a unique public key 73 for the enhanced digital camera. A digital signature function 74 uses unique public key 73 to extract from digital signature 50 an extracted hash digest 75. A compare function 76 compares computed hash digest 72 with extracted hash digest 75 and an output 77 indicates whether there is a match (i.e., the photograph is authentic and unaltered) or there is not a match (i.e., the photograph is not authentic or has been altered).
The detection process in Figure 3 detects both the case where a photograph has been modified and returned to a memory module and the case where a photograph and digital signature have been modified and both returned to memory module 13. Modifying the photograph (but not the signature) and returning it to the memory module would result in a mismatch of the hash value of the new picture and the hash value stored in the signature. Modifying both the photograph and the signature would also result in a mismatch of the computed hash value and the hash value stored in the signature. Even though the hash value stored in the signature was properly computed, unless the hash value is signed with the correct private key, it will be detected as an altered photograph. Thus, someone attempting to sign a photograph with a non-registered public/private key pair could be detected.
While the present invention provides significant protection, there are possible ways an attempt could be made to circumvent the protection system. For example, an attempt could be made to extract the private key from a registered camera via a physical attack. The extracted private key could then be used to sign the hash value of a modified photograph. In the event this type of tampering is suspected, it may be necessary to examine the enhanced digital camera for signs of tampering to determine whether a physical attack has occurred. Also precautions can be taken when designing secure camera IC 12 to assure that the private key would be very difficult to access by an attacker. The strength and integrity of the system is predicated on the ability to store data (i.e., a private key) internal to the camera in a secure manner. The most effective way to do this, as described above, is to utilize a one-time programmable memory that is fully integrated into a single chip architecture in the enhanced digital camera. In this way, it is never necessary for the private key information to be sent outside the secure integrated circuit and increasing the ability to protect the integrity of photographs. Another potential attack on the integrity of the system would be for an attacker to access database 60 in order to insert a bogus public key. Photographs could then be "authenticated" with a bogus private key related to the bogus public key. However, inserting a bogus public key into a secured, third-party database could be difficult to achieve without detection. Databases used for securing digital signatures are typically digitally signed by the third party, adding an additional layer of security. Providing similar safeguards for database 60 would provide significant protection to the embodiments of the present invention.
The foregoing discussion discloses and describes merely exemplary methods and embodiments of the present invention. As will be understood by those familiar with the art, the invention may be embodied in other specific forms without departing from the spirit or essential characteristics thereof. Accordingly, the disclosure of the present invention is intended to be illustrative, but not limiting, of the scope of the invention, which is set forth in the following claims.

Claims

CLAIMS We Claim: 1. A method for protecting a photograph taken by a digital camera comprising the following steps: (a) hashing digital data for the photograph to produce a hash digest; and, (b) performing a digital signature function on the hash digest using a security value in order to produce a digital signature for the photograph.
2. A method as in claim 1 additionally comprising the following step: (c) storing the digital signature with the digital data for the photograph.
3. A method as in claim 1 wherein step (a) includes hashing a serial number for the camera along with the digital data for the photograph to produce the hash digest.
4. A method as in claim 1 wherein step (a) includes hashing a serial number for the camera and a date and time stamp along with the digital data for the photograph to produce the hash digest.
5. A method as in claim 1 wherein in step (b) the security value is a unique private key which is part of a private/public key pair.
6. A method as in claim 1 wherein step (a) and step (b) are both performed within a secure integrated circuit.
7. A method for authenticating a photograph taken by a digital camera comprising the following steps: (a) hashing digital data for the photograph to produce a computed hash digest; (b) accessing a security value for the digital camera; (c) using the security value for the digital camera to perform a digital signature function on a digital signature for the photograph in order to produce an extracted hash digest; and, (d) comparing the computed hash digest with the extracted hash digest to determine whether the photograph is authentic.
8. A method as in claim 7 wherein in step (c) the digital signature is stored with digital data for the photograph.
9. A method as in claim 7 wherein step (a) includes hashing a serial number for the camera along with the digital data for the photograph to produce the computed hash digest.
10. A method as in claim 7 wherein step (a) includes hashing a serial number for the camera and a date and time stamp along with the digital data for the photograph to produce the computed hash digest.
11. A method as in claim 7 wherein in step (b) the security value is a public key which is part of a private/public key pair.
12. An enhanced digital camera, comprising: a non-volatile memory in which is stored a security value used to produce digital signatures for photographs; and, a processor, the processor processing a photograph by hashing digital data for the photograph to produce a hash digest and the processor performing a digital signature function on the hash digest using the security value in order to produce a digital signature for the photograph.
13. An enhanced digital camera as in claim 12 wherein the processor stores the digital signature with the digital data for the photograph.
14. An enhanced digital camera as in claim 12 wherein when the processor hashes the digital data for the photograph, the processor hashes a serial number for the camera along with the digital data for the photograph to produce the hash digest.
15. An enhanced digital camera as in claim 12 wherein when the processor hashes the digital data for the photograph, the processor hashes a serial number for the camera and a date and time stamp along with the digital data for the photograph to produce the hash digest.
16. An enhanced digital camera as in claim 12 wherein the security value is a unique private key which is part of a private/public key pair.
17. An enhanced digital camera as in claim 12 wherein the non- volatile memory and the processor are within a secure integrated circuit.
18. An enhanced digital camera as in claim 12 wherein the non- volatile memory is a one-time programmable memory.
19. An enhanced digital camera as in claim 12 wherein the processor generates the security value.
20. An enhanced digital camera as in claim 12 wherein the security value is a unique private key which is part of a private/public key pair which is generated by the processor.
PCT/US1999/028290 1999-02-16 1999-11-30 Authentication and verification within a digital camera architecture WO2000049797A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP99965936A EP1072149A1 (en) 1999-02-16 1999-11-30 Authentication and verification within a digital camera architecture
JP2000600422A JP2002542502A (en) 1999-02-16 1999-11-30 Authentication and verification in digital camera architecture

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US25109399A 1999-02-16 1999-02-16
US09/251,093 1999-02-16

Publications (1)

Publication Number Publication Date
WO2000049797A1 true WO2000049797A1 (en) 2000-08-24

Family

ID=22950448

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1999/028290 WO2000049797A1 (en) 1999-02-16 1999-11-30 Authentication and verification within a digital camera architecture

Country Status (3)

Country Link
EP (1) EP1072149A1 (en)
JP (1) JP2002542502A (en)
WO (1) WO2000049797A1 (en)

Cited By (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1210789A1 (en) * 1999-04-20 2002-06-05 Signafy, Inc. Method and device for inserting and authenticating a digital signature in digital data
DE10119647A1 (en) * 2001-04-20 2002-10-24 Transas S R O Digital recording of all types of image and sound data with means for ensuring recorded data is not manipulated by encryption of data after recording and prior to output in a manner analogous to watermarking
WO2003030541A2 (en) * 2001-10-03 2003-04-10 The Trustees Of Columbia University In The City Of New York Method and apparatus for watermarking and authenticating data
EP1317124A1 (en) * 2001-11-30 2003-06-04 GRETAG IMAGING Trading AG Image data improvement for wireless transmitted digital image data
EP1326424A2 (en) * 2001-12-28 2003-07-09 Canon Kabushiki Kaisha Image generating apparatus and verification data generation method
EP1511030A1 (en) * 2003-07-31 2005-03-02 Sony United Kingdom Limited Access control for digital content
EP1298913A3 (en) * 2001-09-28 2005-04-27 Eastman Kodak Company System and method of authenticating a digitally captured image
SG115354A1 (en) * 2000-09-13 2005-10-28 Hewlett Packard Co Digital imaging device with image authentification capability
US7461406B2 (en) 2003-07-31 2008-12-02 Sony United Kingdom Limited Access control for digital content
EP2023594A1 (en) * 2007-08-03 2009-02-11 Nikon Corporation Image inputting apparatus, image inputting program product, camera, and image processing system
EP2141630A2 (en) * 2008-07-04 2010-01-06 Canford Audio Plc Apparatus and method for secure recording of interviews
ITRM20100499A1 (en) * 2010-09-28 2012-03-29 Massimiliano Calandrelli METHOD OF ORIGINAL CERTIFICATION OF A DIGITAL CONTENT PRODUCED BY AN APPARATUS, ELECTRONIC CALCULATION DEVICE AND STORAGE TO BE INCORPORATED IN A APPLIANCE FOR THE PROCESSING OF THIS METHOD, AND CERTIFIED PRESS OF SUCH CONTENT
WO2013091862A1 (en) * 2011-12-23 2013-06-27 Giesecke & Devrient Gmbh Apparatus and method for generating digital images
US8849058B2 (en) 2008-04-10 2014-09-30 The Trustees Of Columbia University In The City Of New York Systems and methods for image archaeology
US9060175B2 (en) 2005-03-04 2015-06-16 The Trustees Of Columbia University In The City Of New York System and method for motion estimation and mode decision for low-complexity H.264 decoder
US9330722B2 (en) 1997-05-16 2016-05-03 The Trustees Of Columbia University In The City Of New York Methods and architecture for indexing and editing compressed video over the world wide web
US9384520B2 (en) 2013-06-21 2016-07-05 Signs & Wonders Unlimited, Llc System and method for encoding and authenticating a digital image
US9665824B2 (en) 2008-12-22 2017-05-30 The Trustees Of Columbia University In The City Of New York Rapid image annotation via brain state decoding and visual pattern mining
US10164966B2 (en) 2013-02-25 2018-12-25 Lockstep Technologies Pty Ltd Decoupling identity from devices in the internet of things
US10270599B2 (en) 2017-04-27 2019-04-23 Factom, Inc. Data reproducibility using blockchains
US10398379B2 (en) 2011-12-15 2019-09-03 Becton, Dickinson And Company System for improved interpretation of physiological data and presentation of physiological condition management information
US10411897B2 (en) 2017-02-17 2019-09-10 Factom, Inc. Secret sharing via blockchains
US10419225B2 (en) 2017-01-30 2019-09-17 Factom, Inc. Validating documents via blockchain
US10439821B2 (en) 2017-10-23 2019-10-08 Legitipix, LLC Anonymous image/video digital signature insertion and authentication
US10685399B2 (en) 2017-03-31 2020-06-16 Factom, Inc. Due diligence in electronic documents
US10783164B2 (en) 2018-05-18 2020-09-22 Factom, Inc. Import and export in blockchain environments
US10817873B2 (en) 2017-03-22 2020-10-27 Factom, Inc. Auditing of electronic documents
US11010855B2 (en) 2013-06-21 2021-05-18 Signs & Wonders Unlimited, Llc Method and apparatus for protecting digital photos from alteration
US11042871B2 (en) 2018-08-06 2021-06-22 Factom, Inc. Smart contracts in blockchain environments
US11044095B2 (en) 2018-08-06 2021-06-22 Factom, Inc. Debt recordation to blockchains
US11134120B2 (en) 2018-05-18 2021-09-28 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11164250B2 (en) 2018-08-06 2021-11-02 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11170366B2 (en) 2018-05-18 2021-11-09 Inveniam Capital Partners, Inc. Private blockchain services
US11328290B2 (en) 2018-08-06 2022-05-10 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11343075B2 (en) 2020-01-17 2022-05-24 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
EP4047866A4 (en) * 2019-10-17 2022-11-30 Sony Group Corporation Information processing system, information processing method, program, and user interface
EP4113344A1 (en) * 2021-07-01 2023-01-04 BP Ventures Method and system for certification of legal facts

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002215029A (en) * 2001-01-22 2002-07-31 Seiko Epson Corp Information authentication device and digital camera using the same
RU2633185C2 (en) * 2014-05-28 2017-10-11 Сергей Валентинович Баушев Method of creating digital photos protected from forgery, and device for its implementation

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5499294A (en) * 1993-11-24 1996-03-12 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Digital camera with apparatus for authentication of images produced from an image file
EP0845758A2 (en) * 1996-11-28 1998-06-03 International Business Machines Corporation Embedding authentication information into an image
US5801856A (en) * 1996-07-24 1998-09-01 Eastman Kodak Company Secure photographic systems
US5898779A (en) * 1997-04-14 1999-04-27 Eastman Kodak Company Photograhic system with selected area image authentication

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5499294A (en) * 1993-11-24 1996-03-12 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration Digital camera with apparatus for authentication of images produced from an image file
US5801856A (en) * 1996-07-24 1998-09-01 Eastman Kodak Company Secure photographic systems
EP0845758A2 (en) * 1996-11-28 1998-06-03 International Business Machines Corporation Embedding authentication information into an image
US5898779A (en) * 1997-04-14 1999-04-27 Eastman Kodak Company Photograhic system with selected area image authentication

Cited By (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9330722B2 (en) 1997-05-16 2016-05-03 The Trustees Of Columbia University In The City Of New York Methods and architecture for indexing and editing compressed video over the world wide web
EP1210789A4 (en) * 1999-04-20 2003-08-06 Nec Corp Method and device for inserting and authenticating a digital signature in digital data
EP1210789A1 (en) * 1999-04-20 2002-06-05 Signafy, Inc. Method and device for inserting and authenticating a digital signature in digital data
SG115354A1 (en) * 2000-09-13 2005-10-28 Hewlett Packard Co Digital imaging device with image authentification capability
DE10119647A1 (en) * 2001-04-20 2002-10-24 Transas S R O Digital recording of all types of image and sound data with means for ensuring recorded data is not manipulated by encryption of data after recording and prior to output in a manner analogous to watermarking
EP1298913A3 (en) * 2001-09-28 2005-04-27 Eastman Kodak Company System and method of authenticating a digitally captured image
US7984300B2 (en) 2001-09-28 2011-07-19 Eastman Kodak Company System and method of authenicating a digitally captured image
WO2003030541A2 (en) * 2001-10-03 2003-04-10 The Trustees Of Columbia University In The City Of New York Method and apparatus for watermarking and authenticating data
WO2003030541A3 (en) * 2001-10-03 2003-10-02 Univ Columbia Method and apparatus for watermarking and authenticating data
EP1317124A1 (en) * 2001-11-30 2003-06-04 GRETAG IMAGING Trading AG Image data improvement for wireless transmitted digital image data
EP1453292A1 (en) * 2001-11-30 2004-09-01 Swiss Imaging Technologies AG Image data improvement for wirelessly transmitted digital image data
EP1326424A2 (en) * 2001-12-28 2003-07-09 Canon Kabushiki Kaisha Image generating apparatus and verification data generation method
EP1326424A3 (en) * 2001-12-28 2004-09-08 Canon Kabushiki Kaisha Image generating apparatus and verification data generation method
US7461406B2 (en) 2003-07-31 2008-12-02 Sony United Kingdom Limited Access control for digital content
EP1511030A1 (en) * 2003-07-31 2005-03-02 Sony United Kingdom Limited Access control for digital content
US9060175B2 (en) 2005-03-04 2015-06-16 The Trustees Of Columbia University In The City Of New York System and method for motion estimation and mode decision for low-complexity H.264 decoder
EP2023594A1 (en) * 2007-08-03 2009-02-11 Nikon Corporation Image inputting apparatus, image inputting program product, camera, and image processing system
US8849058B2 (en) 2008-04-10 2014-09-30 The Trustees Of Columbia University In The City Of New York Systems and methods for image archaeology
EP2141630A2 (en) * 2008-07-04 2010-01-06 Canford Audio Plc Apparatus and method for secure recording of interviews
EP2141630A3 (en) * 2008-07-04 2010-04-07 Canford Audio Plc Apparatus and method for secure recording of interviews
US9665824B2 (en) 2008-12-22 2017-05-30 The Trustees Of Columbia University In The City Of New York Rapid image annotation via brain state decoding and visual pattern mining
ITRM20100499A1 (en) * 2010-09-28 2012-03-29 Massimiliano Calandrelli METHOD OF ORIGINAL CERTIFICATION OF A DIGITAL CONTENT PRODUCED BY AN APPARATUS, ELECTRONIC CALCULATION DEVICE AND STORAGE TO BE INCORPORATED IN A APPLIANCE FOR THE PROCESSING OF THIS METHOD, AND CERTIFIED PRESS OF SUCH CONTENT
US10398379B2 (en) 2011-12-15 2019-09-03 Becton, Dickinson And Company System for improved interpretation of physiological data and presentation of physiological condition management information
WO2013091862A1 (en) * 2011-12-23 2013-06-27 Giesecke & Devrient Gmbh Apparatus and method for generating digital images
CN103999442A (en) * 2011-12-23 2014-08-20 德国捷德有限公司 Apparatus and method for generating digital images
US9165147B2 (en) 2011-12-23 2015-10-20 Giesecke & Devrient Gmbh Apparatus and method for generating digital images
US20140321640A1 (en) * 2011-12-23 2014-10-30 Giesecke & Devrient Gmbh Apparatus and Method for Generating Digital Images
US10164966B2 (en) 2013-02-25 2018-12-25 Lockstep Technologies Pty Ltd Decoupling identity from devices in the internet of things
US10546360B2 (en) 2013-06-21 2020-01-28 Signs & Wonders Unlimited, Llc System and method for encoding and authenticating a digital image
US11727524B2 (en) 2013-06-21 2023-08-15 Signs & Wonders Unlimited LLC System and method for encoding and authenticating a digital image
US9384520B2 (en) 2013-06-21 2016-07-05 Signs & Wonders Unlimited, Llc System and method for encoding and authenticating a digital image
US11010855B2 (en) 2013-06-21 2021-05-18 Signs & Wonders Unlimited, Llc Method and apparatus for protecting digital photos from alteration
US11863686B2 (en) 2017-01-30 2024-01-02 Inveniam Capital Partners, Inc. Validating authenticity of electronic documents shared via computer networks
US10419225B2 (en) 2017-01-30 2019-09-17 Factom, Inc. Validating documents via blockchain
US11044100B2 (en) 2017-01-30 2021-06-22 Factom, Inc. Validating documents
US10411897B2 (en) 2017-02-17 2019-09-10 Factom, Inc. Secret sharing via blockchains
US11296889B2 (en) 2017-02-17 2022-04-05 Inveniam Capital Partners, Inc. Secret sharing via blockchains
US10817873B2 (en) 2017-03-22 2020-10-27 Factom, Inc. Auditing of electronic documents
US11580534B2 (en) 2017-03-22 2023-02-14 Inveniam Capital Partners, Inc. Auditing of electronic documents
US11443370B2 (en) 2017-03-31 2022-09-13 Inveniam Capital Partners, Inc. Due diligence in electronic documents
US10685399B2 (en) 2017-03-31 2020-06-16 Factom, Inc. Due diligence in electronic documents
US11443371B2 (en) 2017-03-31 2022-09-13 Inveniam Capital Partners, Inc. Due diligence in electronic documents
US11468510B2 (en) 2017-03-31 2022-10-11 Inveniam Capital Partners, Inc. Due diligence in electronic documents
US10693652B2 (en) 2017-04-27 2020-06-23 Factom, Inc. Secret sharing via blockchain distribution
US10270599B2 (en) 2017-04-27 2019-04-23 Factom, Inc. Data reproducibility using blockchains
US11044097B2 (en) 2017-04-27 2021-06-22 Factom, Inc. Blockchain recordation of device usage
US10630483B2 (en) 2017-10-23 2020-04-21 Legitipix, LLC Anonymous image/video digital signature insertion and authentication
US10439821B2 (en) 2017-10-23 2019-10-08 Legitipix, LLC Anonymous image/video digital signature insertion and authentication
US11587074B2 (en) 2018-05-18 2023-02-21 Inveniam Capital Partners, Inc. Recordation of device usage to blockchains
US10783164B2 (en) 2018-05-18 2020-09-22 Factom, Inc. Import and export in blockchain environments
US11170366B2 (en) 2018-05-18 2021-11-09 Inveniam Capital Partners, Inc. Private blockchain services
US11347769B2 (en) 2018-05-18 2022-05-31 Inveniam Capital Partners, Inc. Import and export in blockchain environments
US11580535B2 (en) 2018-05-18 2023-02-14 Inveniam Capital Partners, Inc. Recordation of device usage to public/private blockchains
US11477271B2 (en) 2018-05-18 2022-10-18 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11134120B2 (en) 2018-05-18 2021-09-28 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11930072B2 (en) 2018-05-18 2024-03-12 Inveniam Capital Partners, Inc. Load balancing in blockchain environments
US11276056B2 (en) 2018-08-06 2022-03-15 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11676132B2 (en) 2018-08-06 2023-06-13 Inveniam Capital Partners, Inc. Smart contracts in blockchain environments
US11348098B2 (en) 2018-08-06 2022-05-31 Inveniam Capital Partners, Inc. Decisional architectures in blockchain environments
US11042871B2 (en) 2018-08-06 2021-06-22 Factom, Inc. Smart contracts in blockchain environments
US11044095B2 (en) 2018-08-06 2021-06-22 Factom, Inc. Debt recordation to blockchains
US11334874B2 (en) 2018-08-06 2022-05-17 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11164250B2 (en) 2018-08-06 2021-11-02 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11531981B2 (en) 2018-08-06 2022-12-20 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11687916B2 (en) 2018-08-06 2023-06-27 Inveniam Capital Partners, Inc. Decisional architectures in blockchain environments
US11348097B2 (en) 2018-08-06 2022-05-31 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11328290B2 (en) 2018-08-06 2022-05-10 Inveniam Capital Partners, Inc. Stable cryptocurrency coinage
US11295296B2 (en) 2018-08-06 2022-04-05 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11587069B2 (en) 2018-08-06 2023-02-21 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11205172B2 (en) 2018-08-06 2021-12-21 Inveniam Capital Partners, Inc. Factom protocol in blockchain environments
US11615398B2 (en) 2018-08-06 2023-03-28 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
US11620642B2 (en) 2018-08-06 2023-04-04 Inveniam Capital Partners, Inc. Digital contracts in blockchain environments
EP4047866A4 (en) * 2019-10-17 2022-11-30 Sony Group Corporation Information processing system, information processing method, program, and user interface
US11343075B2 (en) 2020-01-17 2022-05-24 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
US11863305B2 (en) 2020-01-17 2024-01-02 Inveniam Capital Partners, Inc. RAM hashing in blockchain environments
US11444749B2 (en) 2020-01-17 2022-09-13 Inveniam Capital Partners, Inc. Separating hashing from proof-of-work in blockchain environments
US11943334B2 (en) 2020-01-17 2024-03-26 Inveniam Capital Partners, Inc. Separating hashing from proof-of-work in blockchain environments
FR3124914A1 (en) * 2021-07-01 2023-01-06 Bp Ventures method and system for certifying legal facts.
EP4113344A1 (en) * 2021-07-01 2023-01-04 BP Ventures Method and system for certification of legal facts

Also Published As

Publication number Publication date
EP1072149A1 (en) 2001-01-31
JP2002542502A (en) 2002-12-10

Similar Documents

Publication Publication Date Title
WO2000049797A1 (en) Authentication and verification within a digital camera architecture
US11550935B2 (en) Method, apparatus, and electronic device for blockchain-based recordkeeping
US6397331B1 (en) Method for expanding secure kernel program memory
KR100407900B1 (en) Method and apparatus for securely transmitting and authenticating biometric data over a network
EP2513834B1 (en) System and method for verifying the identity of an individual by employing biometric data features associated with the individual as well as a computer program product for performing said method
US7492925B2 (en) Biometric identification data protection
US20090164800A1 (en) Secure End-of-Life Handling of Electronic Devices
US7188258B1 (en) Method and apparatus for producing duplication- and imitation-resistant identifying marks on objects, and duplication- and duplication- and imitation-resistant objects
CN110958319B (en) Method and device for managing infringement and evidence-based block chain
CN110800254A (en) System and method for generating digital indicia
CA2290170C (en) Improved digital signature
JP2003513388A (en) System and method for ensuring data reliability with a secured counter
KR100908100B1 (en) Encrypted image data with matryoshka structure and, system and method for mutual synchronization certificating using the same
CN114238874A (en) Digital signature verification method and device, computer equipment and storage medium
US20100208950A1 (en) Biometric identification data protection
US20090240955A1 (en) Secure media storage device and method of securing media storage devices
JP4373279B2 (en) Management method of IC card for electronic signature
JP4710232B2 (en) Electronic data storage system that stores electronic data while guaranteeing the evidence
CN108650099A (en) Picture authorization identifying opens the method, apparatus consulted and storage medium
Lee Biometrics and identity fraud
EP3594011A1 (en) Secure cold storage medium
JP2006235666A (en) User authentication system
CN117557441A (en) Image copyright protection and transaction authentication method, device and medium
KR100947105B1 (en) Method for creating encrypted image file with matryoshka structure
CN117294468A (en) Network security protection system based on block chain

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): CN JP KP

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE

WWE Wipo information: entry into national phase

Ref document number: 1999965936

Country of ref document: EP

ENP Entry into the national phase

Ref country code: JP

Ref document number: 2000 600422

Kind code of ref document: A

Format of ref document f/p: F

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWP Wipo information: published in national office

Ref document number: 1999965936

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 1999965936

Country of ref document: EP