发明名称 Electronic book security features
摘要 A method and system for fingerprinting a content item is described, the content item including a set of content item elements E, providing information uniquely associated with a single user including a string of bits S0, parsing S0 into a plurality of substrings which are functions of S0, providing a matrix of content item replacement elements, each row of which includes, for each member of E, an array of content item replacement elements for Ei, uniquely associating each substring of S0 so that for every substring there exists a corresponding element of E, for every substring, replacing at least one instance of the corresponding element E in the content item with one substitute matrix element for the corresponding substring, and outputting a replacement content item including the result of the replacing, the substitute matrix elements being chosen according to at least one similarity criterion.
申请公布号 US8791788(B2) 申请公布日期 2014.07.29
申请号 US201013384687 申请日期 2010.06.21
申请人 Cisco Technology Inc. 发明人 Zucker Arnold;Smith Perry;Tsuria Yossi;Cain Harel;Solow Hillel;Epstein Steve;Atlow Shabtai
分类号 H04B3/00 主分类号 H04B3/00
代理机构 Husch Blackwell LLP 代理人 Husch Blackwell LLP
主权项 1. A method for fingerprinting a content item, the method comprising: providing the content item, the content item comprising a set of content item elements, the set of content item elements denoted E, such that E={E1, E2, . . . Ei, . . . Em}; providing information uniquely associated with a single user, the information comprising a string of bits, hereinafter denoted S0; parsing S0 into a plurality of subsequences of strings of bits, hereinafter denoted S1, . . . , Sn, the parsing being performed such that S0 equals a function of S1, . . . , Sn; providing a matrix of content item replacement elements, the matrix denoted R, each row of matrix R comprising, for at least each one of n members of set E, an array of content item replacement elements for Ei denoted Ri, such that Ri={Ri1, . . . Rij}; uniquely associating, by a processor, each one of the possible combinations of subsequences for each of S1, . . . , Sn with one matrix element of matrix R, so that for every one of the possible combination of subsequences of bits and for each S1, . . . , Sn there exists a corresponding element of E; for every one of S1, . . . , Sn replacing at least one instance of the corresponding element E in the content item with the associated one matrix element of matrix R for the corresponding one of S1, . . . , Sn; and outputting a replacement content item comprising the result of the replacing, wherein the members of Ri for each Ei are chosen according to at least one criterion of similarity to the content item Ei to be replaced.
地址 San Jose CA US