This invention relates to security for data objects; more particularly, the present invention relates to improved security based on subliminal and supraliminal channels for data objects.In one embodiment, a method for protecting a data signal comprises: providing a data signal to be encoded; using a first predetermined key to encode a first set of independent data into the data signal imperceptibly; and using a second predetermined key to encode a second set of independent data into the data signal perceptibly.In another embodiment, a method of protecting a data object comprises: steganographically encoding a subset of candidate bits in a digitized sample stream; perceptibly manipulating data in the digitized sample stream; and combining the imperceptible and perceptible data changes to create a secure/unique digital sample stream.In yet another embodiment, a method for securing a data signal comprises: preanalyzing said data signal for candidate watermark/signature bits; steganographically encoding independent data into the data signal into a subset of the candidate watermark bits, at least one time; and encoding the data signal subsequently with a perceptible technique.In yet another embodiment, a method of protecting a data signal comprises: imperceptibly embedding data using a watermarking technique; perceptibly signing the data using the receiver's public key; encrypting the data signal using the receiver's public key and the private key used to watermark the signal; and enabling a receiver to authenticate/verify (separate steps) the data signal while connected to a communications channel.

 
Web www.patentalert.com

< Image processing apparatus

< Fingerprinting and recognition of data

> Forward link repeater frequency watermarking scheme

> Method and apparatus for steganographic embedding of meta-data

~ 00298