CN110968847A - File watermark hiding and analyzing method, device, equipment and storage medium - Google Patents

File watermark hiding and analyzing method, device, equipment and storage medium Download PDF

Info

Publication number
CN110968847A
CN110968847A CN201911196502.5A CN201911196502A CN110968847A CN 110968847 A CN110968847 A CN 110968847A CN 201911196502 A CN201911196502 A CN 201911196502A CN 110968847 A CN110968847 A CN 110968847A
Authority
CN
China
Prior art keywords
watermark
character
file
embedded
characters
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911196502.5A
Other languages
Chinese (zh)
Inventor
林皓
宋海英
杨泳
王君
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Linkdood Technologies SdnBhd
Beijing VRV Software Corp Ltd
Original Assignee
Linkdood Technologies SdnBhd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Linkdood Technologies SdnBhd filed Critical Linkdood Technologies SdnBhd
Priority to CN201911196502.5A priority Critical patent/CN110968847A/en
Publication of CN110968847A publication Critical patent/CN110968847A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)

Abstract

The application provides a method, a device, equipment and a storage medium for hiding and analyzing a file watermark, and relates to the technical field of watermarks. The method comprises the following steps: acquiring a file to be processed and watermark information to be embedded; acquiring a character transformation rule corresponding to the watermark information to be embedded according to the watermark information to be embedded and a preset mapping relation; and adjusting the characters in the file to be processed according to the character conversion rule to generate a target file for hiding the watermark. Compared with the prior art, the method avoids the mode of directly embedding the hidden watermark into the electronic document, and greatly reduces the problem of leakage risk of the file.

Description

File watermark hiding and analyzing method, device, equipment and storage medium
Technical Field
The present application relates to the field of watermark technology, and in particular, to a method, an apparatus, a device, and a storage medium for hiding and analyzing a file watermark.
Background
With the development of communication networks and computers, more and more electronic documents need to be transmitted on the network, and meanwhile, in the transmission process, the documents have a great risk of disclosure. As intellectual property protection for digital products, the digital watermarking technology is an effective way for protecting electronic documents in the transmission process.
In the prior art, a watermark method generally includes embedding a hidden watermark containing operator information (operator number) into an electronic document and extracting the hidden watermark when necessary. Therefore, the method can trace back to the source of the electronic document, and the visible watermark can be used for judging whether the object is protected or not and monitoring the transmission, the authenticity identification, the illegal copy control and the like of the protected data.
However, the method of directly embedding the hidden watermark into the electronic document is easily damaged and cracked by an attacker, which causes a problem that the electronic document cannot be traced once being leaked, and the leakage risk of embedding the watermark by the method is high.
Disclosure of Invention
An object of the present application is to provide a method, an apparatus, a device, and a storage medium for hiding and analyzing a watermark of a file, so as to solve the problem that the watermark is easily revealed in the prior art.
In order to achieve the above purpose, the technical solutions adopted in the embodiments of the present application are as follows:
in a first aspect, an embodiment of the present application provides a method for hiding a watermark of a file, where the method includes:
acquiring a file to be processed and watermark information to be embedded;
acquiring a character transformation rule corresponding to the watermark information to be embedded according to the watermark information to be embedded and a preset mapping relation;
and adjusting the characters in the file to be processed according to the character conversion rule to generate a target file for hiding the watermark.
Optionally, the character transformation rule includes one or a combination of the following:
adjusting the inclination angle of the target character by a preset angle;
and shifting the target character by a preset distance.
Optionally, the watermark information to be embedded includes one or more characters;
the acquiring a character transformation rule corresponding to the watermark information to be embedded according to the watermark information to be embedded and a preset mapping relation comprises the following steps:
and sequentially acquiring character transformation rules corresponding to the characters in the watermark information to be embedded according to the preset mapping relation.
Optionally, the adjusting, according to the character transformation rule, the characters in the file to be processed to generate the target file of the hidden watermark includes:
acquiring a string of characters to be processed with the length consistent with the information length of the watermark to be embedded in the file to be processed;
and respectively adjusting each character in the characters to be processed according to the character conversion rule corresponding to each character in the watermark information to be embedded, and generating a target file for hiding the watermark.
In a second aspect, another embodiment of the present application provides a file watermark parsing method, where the method includes:
acquiring a target file containing a hidden watermark, wherein the target file contains characters converted according to a character conversion rule;
identifying the converted characters in the target file according to a preset identification rule;
and restoring and acquiring the watermark information corresponding to the transformed character according to a preset mapping relation.
Optionally, the transformed characters comprise one or more;
restoring and acquiring watermark information corresponding to the transformed character according to a preset mapping relation, wherein the watermark information comprises;
and sequentially acquiring watermark information corresponding to each character in the converted characters according to a preset mapping relation.
In a third aspect, another embodiment of the present application provides a file watermark hiding apparatus, including: the device comprises an acquisition module and a generation module, wherein:
the acquisition module is used for acquiring a file to be processed and watermark information to be embedded; acquiring a character transformation rule corresponding to the watermark information to be embedded according to the watermark information to be embedded and a preset mapping relation;
and the generating module is used for adjusting the characters in the file to be processed according to the character conversion rule and generating a target file with a hidden watermark.
Optionally, the watermark information to be embedded includes one or more characters; the obtaining module is further configured to sequentially obtain a character transformation rule corresponding to each character in the watermark information to be embedded according to the preset mapping relationship.
Optionally, the obtaining module is further configured to obtain a string of characters to be processed in the file to be processed, where the length of the characters is consistent with the length of the watermark information to be embedded;
the generating module is further configured to adjust each character in the characters to be processed respectively according to a character transformation rule corresponding to each character in the information of the watermark to be embedded, so as to generate a target file of the hidden watermark.
In a fourth aspect, another embodiment of the present application provides a file watermark parsing apparatus, where the apparatus includes: the device comprises an acquisition module, an identification module and a restoration module, wherein:
the acquisition module is used for acquiring a target file containing the hidden watermark, wherein the target file contains characters converted according to a character conversion rule;
the identification module is used for identifying the converted characters in the target file according to a preset identification rule;
and the restoring module is used for restoring and acquiring the watermark information corresponding to the transformed character according to a preset mapping relation.
Optionally, the transformed characters comprise one or more; the obtaining module is further configured to sequentially obtain watermark information corresponding to each character in the converted characters according to a preset mapping relationship.
In a fifth aspect, another embodiment of the present application provides a processing device, including: a processor, a storage medium and a bus, the storage medium storing machine-readable instructions executable by the processor, the processor and the storage medium communicating via the bus when a processing device is running, the processor executing the machine-readable instructions to perform the steps of the method according to any one of the first or second aspects.
In a sixth aspect, another embodiment of the present application provides a storage medium having a computer program stored thereon, where the computer program is executed by a processor to perform the steps of the method according to any one of the first or second aspects.
The beneficial effect of this application is: by adopting the parsing method, the parsing device, the equipment and the storage medium, the character transformation rule corresponding to the watermark information to be embedded can be obtained according to the preset mapping relation, the characters in the file to be processed are adjusted according to the character transformation rule, the target file with the hidden watermark is generated, the watermark information to be embedded is hidden in the target file through the preset mapping relation, the watermark content to be embedded is hidden in the character transformation of the file, the cracking difficulty is improved, and compared with a mode that the watermark to be embedded is directly embedded into an electronic document in the prior art, the leakage risk of the file is greatly reduced.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained from the drawings without inventive effort.
Fig. 1 is a schematic flowchart of a document watermark hiding method according to an embodiment of the present application;
fig. 2 is a schematic flowchart of a file watermark analyzing method according to an embodiment of the present application;
fig. 3 is a schematic structural diagram of a document watermark hiding apparatus according to an embodiment of the present application;
fig. 4 is a schematic structural diagram of a file watermark analyzing apparatus according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of a document watermark hiding apparatus according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of a file watermark analyzing apparatus according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments.
Fig. 1 is a schematic flowchart of a document watermark hiding method according to an embodiment of the present application, where an execution main body of the method may be various devices with processing functions, such as a server, a computer, a mobile phone, a tablet computer, a wearable device, and the like, and the present application is not limited herein.
In an embodiment of the present application, an application scenario of the method is watermark encryption of a document (public file), but the specific application scenario is not limited thereto, and any scenario requiring file encryption may use the method, for example: the method includes the following steps of performing watermark encryption on paper documents, performing watermark encryption on literary works and the like, wherein the documents may include various characters, such as characters, numbers, symbols and the like of different language types, which may be specifically designed according to user needs, and the application is not limited herein, as shown in fig. 1, the method includes:
s101: and acquiring the file to be processed and the watermark information to be embedded.
The watermark information to be embedded may also include various types of characters, such as letters, numbers, symbols, etc. of different language types.
For example, in an application scenario of performing watermark encryption on a document, watermark information to be embedded may be divided into two types, one type is that before the document is distributed, the content of an organization needs to be subjected to watermark encryption into the document, where the content of the organization may include: organization codes and unit identifiers; the other type is that before the official document is operated, the watermark encryption is carried out on the user content which is currently operated to the official document, wherein the user internally uses information such as a user number, a user identification and the like; the specific time of embedding the watermark, and the content of embedding the watermark, are not limited in this application.
Optionally, the types of the files to be processed may include: documents (WORD), spreadsheets (EXCEL), Portable Documents (PDF), presentations (PPT), etc., but the above embodiments are not limiting, and any current mainstream file types may be used, and the present application is not limited in any way herein.
S102: and acquiring a character transformation rule corresponding to the watermark information to be embedded according to the watermark information to be embedded and a preset mapping relation.
The key point of the application is to provide a preset mapping relation and convert the watermark information to be embedded into the conversion of original characters in the document. For example, a character "a" is embedded in the document, and the character transformation rule corresponding to the character "a" is obtained by moving a character by 0.5mm according to the preset transformation rule.
S103: and adjusting characters in the file to be processed according to the character conversion rule to generate a target file for hiding the watermark.
After the character transformation rule is obtained, the target character can be determined in the file to be processed to complete corresponding transformation, and a target file with a hidden watermark is generated.
Optionally, in an embodiment of the present application, the target file may be a portable format (PDF) file in a read-only format, but the setting of the specific target file may be selected according to the user's needs, and the present application is not limited herein.
Optionally, after the target file is generated, the target file may be sent to each client through the distribution system.
By adopting the file watermark hiding method provided by the application, the character transformation rule corresponding to the watermark information to be embedded can be obtained according to the preset mapping relation, the characters in the file to be processed are adjusted according to the character transformation rule, the target file of the hidden watermark is generated, the watermark information to be embedded is hidden in the target file through the preset mapping relation, the watermark content to be embedded is hidden in the character transformation of the file, the cracking difficulty is improved, and compared with the mode that the watermark to be embedded is directly embedded into an electronic document in the prior art, the file leakage risk is greatly reduced.
Optionally, the character transformation rules include one or a combination of the following: adjusting the inclination angle of the target character by a preset angle; and shifting the target character by a preset distance.
The target characters are characters in the characters to be processed, and the characters to be processed comprise at least one target character. It should be noted that the target character may be randomly selected, or a selection rule may be configured in advance, and this embodiment is not limited in particular.
In the characters to be processed, the character transformation rules corresponding to the target characters may be the same or different, and the selection of the specific transformation rules may be set according to the needs of the user, which is not limited herein.
Alternatively, in an embodiment, the watermark information to be embedded may be converted into a binary form, and the preset mapping relationship is a mapping relationship between binary coding and a character transformation rule. For example, the information of the watermark to be embedded is first converted into a segment of binary code, for example: if the current watermark to be embedded is the employee code 0986HR, after the conversion of the preconfigured conversion algorithm, the information of the watermark to be embedded is recorded as binary code "11000000100011101", and then the character conversion rule is continuously obtained according to the preset mapping relationship.
Optionally, in an embodiment of the present application, the preconfigured conversion algorithm is a conversion relationship between binary coding and decimal coding, but in a specific implementation process, the conversion relationship may also be a mapping relationship between binary coding and hexadecimal coding, or a conversion relationship between binary coding and other character strings, and the present application is not limited in any way.
Optionally, the watermark information to be embedded comprises one or more characters. Correspondingly, the character transformation rules corresponding to different characters can be different, and when the target character string in the file to be processed is transformed according to the character transformation rules, the inclination of each character in the target character string can be changed; it is also possible to change only the offset position of each character in the target string; or the inclination of one part of the character in the target character transmission can be changed, and the offset position of the other part of the character can be changed; the conversion mode of the specific target character string can be adjusted according to the user requirement, and the application is not limited at all.
Optionally, in an embodiment of the present application, for example, the character transformation rule corresponding to 1 in binary is: the font inclination of the character is-0.5 to-1 degrees. The binary 0 corresponds to the character transformation rule: the font of the character is inclined by 0.5-1 deg. Or, the character transformation rule corresponding to 1 in the binary system is: the character is offset to the left by 1/150 inches; the binary 0 corresponds to the character transformation rule: to the right within 1/150 inches.
Further, the watermark information to be embedded includes one or more characters, and S102 may include: and sequentially acquiring character transformation rules corresponding to the characters to be embedded in the watermark information according to a preset mapping relation.
If the watermark information to be embedded is originally a binary character, the character transformation rule corresponding to each character can be directly obtained. Or firstly converting the watermark information to be embedded into binary characters, and then acquiring the character transformation rule corresponding to each converted binary character. Of course, the embodiment of the present application is not limited thereto, and the corresponding relationship between different characters and the character transformation rule may also be directly configured.
Alternatively, S103 may include: acquiring a string of characters to be processed with the length consistent with the information length of the watermark to be embedded in the file to be processed; and respectively adjusting each character in the characters to be processed according to the character transformation rule corresponding to each character in the watermark information to be embedded, and generating a target file for hiding the watermark.
The character length of the character to be processed may be determined according to a binary code corresponding to the information of the watermark to be embedded, which is obtained by a preconfigured conversion algorithm, for example: the watermark information to be embedded is: 0121UI employee code, according to a preconfigured conversion algorithm, obtain 10111100111001 binary code corresponding to the information of the watermark to be embedded, including 14 numbers, so that it is necessary to obtain 14 continuous characters in the file to be processed as the target character string, obtain the corresponding character transformation rule according to the preset mapping relationship, and sequentially process each character in the target character string according to the character sequence and the character transformation rule of the character string. For example, the following steps are carried out: taking the example of adjusting the preset angle only according to the inclination angle of the target character, in order to hide the binary code corresponding to the watermark information to be embedded, the target character may be processed as follows: the first character in the target character is shifted by 1 degree, the second character is shifted by-1 degree, the third character is shifted by 1 degree, the fourth character is shifted by 1 degree, the fifth character is shifted by 1 degree, the sixth character is shifted by 1 degree, the seventh character is shifted by-1 degree, the eighth character is shifted by-1 degree, the ninth character is shifted by 1 degree, the tenth character is shifted by 1 degree, the eleventh character is shifted by 1 degree, the twelfth character is shifted by-1 degree, the thirteenth character is shifted by-1 degree and the fourteenth character is shifted by 1 degree, so that the shift of the whole target character string is completed, and the binary code corresponding to the watermark information to be embedded is hidden in the file to be processed by adjusting the shift angle of each target character in the target character string.
The selected position of the target character is not limited in the application, and only a section of continuous character string with the same number as the binary coding length corresponding to the watermark to be embedded is acquired in the file to be processed, and one file to be processed can comprise at least one target character string.
When the inclination of the character font is smaller than a certain angle, for example, between 0.5 and 1 degrees, the inclination is hard to be found by human eyes, so that the secrecy and the difficult cracking of the watermark hidden in the form are ensured, but two characters adjacent to the inclined character font are not inclined, and whether the character font is inclined or not and the specific inclined angle can be identified by taking the two characters as references, so that the character font can not be identified by human eyes, but can be identified by a program. Similarly, character displacements less than a certain distance, such as within 1/150 inches, are difficult to detect by the naked eye, and may also ensure privacy and indecipherability of the watermark concealment.
By adopting the file watermark hiding method provided by the application, the character transformation rule corresponding to the watermark information to be embedded can be obtained according to the preset mapping relation, and the characters in the file to be processed are adjusted according to the character transformation rule, wherein the character transformation rule can be flexibly selected according to the user requirement, the target file for hiding the watermark is generated, the watermark information to be embedded is hidden in the target file through the preset mapping relation, compared with the mode that the watermark to be embedded is directly embedded into an electronic document in the prior art, the leakage risk of the file is greatly reduced, the watermark hiding method is very secret and cannot be perceived by naked eyes, and the secret property of watermark hiding is ensured.
After the hidden watermark is embedded based on the above embodiment, in a specific use process, the watermark needs to be analyzed, that is, the watermark content to be embedded originally is obtained.
Fig. 2 is a file watermark parsing method according to an embodiment of the present application, and as shown in fig. 3, the method includes:
s201: and acquiring a target file containing the hidden watermark, wherein the target file contains characters converted according to a character conversion rule.
The target file containing the hidden watermark can be a picture file, a PDF file, a complete file or a partial file in the complete file, and the file comprises the watermark hidden by the method; the file in the form of the picture may be an intercepted picture or a photographed picture, and the present application is not limited in any way.
S202: and identifying the converted characters in the target file according to a preset identification rule.
Corresponding to the foregoing method embodiment, the transformed character therein is reversely interpreted according to the process of hiding the watermark. For example, characters with varying angles or distances are found and then their specific variation is determined. For example, the target character is within 1/150 inches of the preset range; the preset angle ranges of the inclination of the target character are-0.1 degree to-0.5 degree and 0.5 degree to 1 degree.
Wherein, the preset identification rule may include: identifying the displacement of the target character, and judging whether the target character has displacement within a preset range; or whether the target character is inclined by a preset angle.
In an embodiment of the application, when the font of the character inclines from-0.5 degrees to-1 degrees, the preset identification rule is to identify the character as 1 in the binary system, and when the font of the character inclines from 0.5 degrees to 1 degrees, the preset identification rule is to identify the character as 0 in the binary system; when the character is shifted to the left within 1/150 inches, the preset recognition rule recognizes it as a binary 0, and when the character is shifted to the right within 1/150 inches, the preset recognition rule recognizes it as a binary 1.
S203: and restoring and acquiring watermark information corresponding to the transformed character according to a preset mapping relation.
According to the configuration of different preset mapping relationships, the corresponding watermark information may be directly analyzed, or the corresponding watermark information may be further converted after being analyzed to binary information, which is not specifically limited herein.
Optionally, according to the preset mapping relationship and the binary code obtained in S202, watermark information corresponding to the binary code is determined through a preconfigured conversion algorithm, so as to obtain user information according to the watermark information.
Optionally, in an embodiment of the present application, the preconfigured conversion algorithm is a mapping relationship between a binary code and a decimal code, but in a specific implementation process, the preconfigured conversion algorithm may also be a mapping relationship between a binary code and a hexadecimal code, or a mapping relationship between a binary code and an octal code, and setting of the specific mapping relationship may be adjusted according to a user requirement, which is not limited herein.
For example, the following steps are carried out: if the identified binary code is 10111100111001, the binary code is further converted into decimal code 0121UI, and the decimal code is the finally parsed user information.
By adopting the file watermark analyzing method provided by the application, the converted characters of the target file containing the hidden watermark can be identified according to the preset identification rule, and then the watermark information corresponding to the converted characters is restored and obtained according to the preset mapping relation.
Optionally, if the transformed characters include one or more characters, S203 includes: and sequentially acquiring watermark information corresponding to each character in the converted characters according to a preset mapping relation.
Fig. 3 is a schematic structural diagram of a document watermark hiding apparatus according to an embodiment of the present application, and as shown in fig. 3, the apparatus includes: an obtaining module 301 and a generating module 302, wherein:
an obtaining module 301, configured to obtain a file to be processed and watermark information to be embedded; and acquiring a character transformation rule corresponding to the watermark information to be embedded according to the watermark information to be embedded and a preset mapping relation.
The generating module 302 is configured to adjust characters in the file to be processed according to the character transformation rule, and generate a target file with a hidden watermark.
Optionally, the watermark information to be embedded comprises one or more characters; the obtaining module 201 is further configured to sequentially obtain, according to a preset mapping relationship, a character transformation rule corresponding to each character in the watermark information to be embedded.
Optionally, the obtaining module 301 is further configured to obtain a string of characters to be processed in the file to be processed, where the length of the characters is consistent with the length of the watermark information to be embedded.
The generating module 302 is further configured to adjust each character in the characters to be processed according to a character transformation rule corresponding to each character in the watermark information to be embedded, so as to generate a target file of the hidden watermark.
Fig. 4 is a schematic structural diagram of a file watermark analyzing apparatus according to an embodiment of the present application, as shown in the drawing, the apparatus includes: an obtaining module 401, an identifying module 402 and a restoring module 403, wherein:
an obtaining module 401, configured to obtain an object file containing a hidden watermark, where the object file contains a character that is transformed according to a character transformation rule.
The identifying module 402 is configured to identify the transformed character in the target file according to a preset identifying rule.
The restoring module 403 is configured to restore, according to a preset mapping relationship, watermark information corresponding to the obtained transformed character.
Optionally, the transformed characters include one or more; the obtaining module 401 is further configured to sequentially obtain, according to a preset mapping relationship, watermark information corresponding to each character in the converted characters.
The above-mentioned apparatus is used for executing the method provided by the foregoing embodiment, and the implementation principle and technical effect are similar, which are not described herein again.
These above modules may be one or more integrated circuits configured to implement the above methods, such as: one or more Application Specific Integrated Circuits (ASICs), or one or more microprocessors (DSPs), or one or more Field Programmable Gate Arrays (FPGAs), among others. For another example, when one of the above modules is implemented in the form of a processing element scheduler code, the processing element may be a general-purpose processor, such as a Central Processing Unit (CPU) or other processor capable of calling program code. For another example, these modules may be integrated together and implemented in the form of a system-on-a-chip (SOC).
Fig. 5 is a schematic structural diagram of a file watermark hiding device according to an embodiment of the present application, where the file watermark hiding device may be integrated in a terminal device or a chip of the terminal device.
As shown in fig. 5, the document watermark hiding apparatus includes: a processor 501, a storage medium 502, and a bus 503.
The processor 501 is used for storing a program, and the processor 501 calls the program stored in the storage medium 502 to execute the method embodiment corresponding to fig. 1. The specific implementation and technical effects are similar, and are not described herein again.
Optionally, the present application also provides a program product, such as a storage medium, on which a computer program is stored, including a program, which, when executed by a processor, performs the method embodiment corresponding to fig. 1 described above.
Fig. 6 is a schematic structural diagram of a file watermark analyzing device according to an embodiment of the present application, where the file watermark analyzing device may be integrated in a terminal device or a chip of the terminal device.
As shown in fig. 6, the file watermark parsing apparatus includes: a processor 601, a storage medium 602, and a bus 603.
The processor 601 is configured to store a program, and the processor 601 calls the program stored in the storage medium 602 to execute the method embodiment corresponding to fig. 2. The specific implementation and technical effects are similar, and are not described herein again.
Optionally, the present application also provides a program product, such as a storage medium, on which a computer program is stored, including a program, which, when executed by a processor, performs an embodiment corresponding to the method of fig. 2.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional unit.
The integrated unit implemented in the form of a software functional unit may be stored in a computer readable storage medium. The software functional unit is stored in a storage medium and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device) or a processor (processor) to perform some steps of the methods according to the embodiments of the present application. And the aforementioned storage medium includes: a U disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.

Claims (10)

1. A method for hiding a watermark in a file, the method comprising:
acquiring a file to be processed and watermark information to be embedded;
acquiring a character transformation rule corresponding to the watermark information to be embedded according to the watermark information to be embedded and a preset mapping relation;
and adjusting the characters in the file to be processed according to the character conversion rule to generate a target file for hiding the watermark.
2. The method of claim 1, wherein the character transformation rules include one or a combination of:
adjusting the inclination angle of the target character by a preset angle;
and shifting the target character by a preset distance.
3. The method according to claim 1 or 2, wherein the watermark information to be embedded comprises one or more characters;
the acquiring a character transformation rule corresponding to the watermark information to be embedded according to the watermark information to be embedded and a preset mapping relation comprises the following steps:
and sequentially acquiring character transformation rules corresponding to the characters in the watermark information to be embedded according to the preset mapping relation.
4. The method as claimed in claim 3, wherein the adjusting the characters in the file to be processed according to the character transformation rule to generate the target file of the hidden watermark comprises:
acquiring a string of characters to be processed with the length consistent with the information length of the watermark to be embedded in the file to be processed;
and respectively adjusting each character in the characters to be processed according to the character conversion rule corresponding to each character in the watermark information to be embedded, and generating a target file for hiding the watermark.
5. A method for analyzing a watermark of a file, the method comprising:
acquiring a target file containing a hidden watermark, wherein the target file contains characters converted according to a character conversion rule;
identifying the converted characters in the target file according to a preset identification rule;
and restoring and acquiring the watermark information corresponding to the transformed character according to a preset mapping relation.
6. The method of claim 5, wherein the transformed characters comprise one or more;
restoring and acquiring watermark information corresponding to the transformed character according to a preset mapping relation, wherein the watermark information comprises;
and sequentially acquiring watermark information corresponding to each character in the converted characters according to a preset mapping relation.
7. An apparatus for hiding a watermark in a document, the apparatus comprising: the device comprises an acquisition module and a generation module, wherein:
the acquisition module is used for acquiring a file to be processed and watermark information to be embedded; acquiring a character transformation rule corresponding to the watermark information to be embedded according to the watermark information to be embedded and a preset mapping relation;
and the generating module is used for adjusting the characters in the file to be processed according to the character conversion rule and generating a target file with a hidden watermark.
8. An apparatus for parsing a watermark of a file, the apparatus comprising: the device comprises an acquisition module, an identification module and a restoration module, wherein:
the acquisition module is used for acquiring a target file containing the hidden watermark, wherein the target file contains characters converted according to a character conversion rule;
the identification module is used for identifying the converted characters in the target file according to a preset identification rule;
and the restoring module is used for restoring and acquiring the watermark information corresponding to the transformed character according to a preset mapping relation.
9. A processing apparatus, characterized in that the apparatus comprises: a processor, a storage medium and a bus, the storage medium storing machine-readable instructions executable by the processor, the processor and the storage medium communicating over the bus when the processing device is operating, the processor executing the machine-readable instructions to perform the method of any one of claims 1-6.
10. A storage medium, having stored thereon a computer program which, when executed by a processor, performs the method according to any one of claims 1-6.
CN201911196502.5A 2019-11-27 2019-11-27 File watermark hiding and analyzing method, device, equipment and storage medium Pending CN110968847A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911196502.5A CN110968847A (en) 2019-11-27 2019-11-27 File watermark hiding and analyzing method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911196502.5A CN110968847A (en) 2019-11-27 2019-11-27 File watermark hiding and analyzing method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN110968847A true CN110968847A (en) 2020-04-07

Family

ID=70032192

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911196502.5A Pending CN110968847A (en) 2019-11-27 2019-11-27 File watermark hiding and analyzing method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110968847A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111680273A (en) * 2020-05-21 2020-09-18 北京北信源软件股份有限公司 Watermark embedding method, device, electronic equipment and readable storage medium
CN111832043A (en) * 2020-06-23 2020-10-27 平安科技(深圳)有限公司 Data encryption processing method and device, computer equipment and storage medium
CN112016900A (en) * 2020-09-02 2020-12-01 中国平安财产保险股份有限公司 Electronic policy information security management and control method and system
CN112650956A (en) * 2021-01-06 2021-04-13 携程旅游信息技术(上海)有限公司 Excel document tracking method and system, electronic device and storage medium
CN113688601A (en) * 2021-10-26 2021-11-23 北京凯睿数加科技有限公司 Watermark generation method and device based on form, electronic equipment and computer medium
CN116433454A (en) * 2023-06-12 2023-07-14 北京和人广智科技有限公司 Method, device and storage medium for embedding document watermark based on micro-variant

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101593247A (en) * 2008-06-01 2009-12-02 朱烽 Utilize the literal body characteristics to carry the text digital water mark technology of watermark information
CN102968582A (en) * 2012-12-13 2013-03-13 北京大学 Text watermark embedding and extracting method based on character structure characteristics
CN107330306A (en) * 2017-06-28 2017-11-07 百度在线网络技术(北京)有限公司 Text Watermarking is embedded in and extracting method, device, electronic equipment and storage medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101593247A (en) * 2008-06-01 2009-12-02 朱烽 Utilize the literal body characteristics to carry the text digital water mark technology of watermark information
CN102968582A (en) * 2012-12-13 2013-03-13 北京大学 Text watermark embedding and extracting method based on character structure characteristics
CN107330306A (en) * 2017-06-28 2017-11-07 百度在线网络技术(北京)有限公司 Text Watermarking is embedded in and extracting method, device, electronic equipment and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
吴新亚: "应用水印旋转角度加密的双水印算法", 《华侨大学学报(自然科学版)》 *
王潇: "基于文本的信息隐藏技术研究", 《HTTPS://D.WANFANGDATA.COM.CN/THESIS/CHJUAGVZAXNOZXDTMJAYMTA1MTKSB0Q2OTK0ODKACHDYBHFXB3R0》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111680273A (en) * 2020-05-21 2020-09-18 北京北信源软件股份有限公司 Watermark embedding method, device, electronic equipment and readable storage medium
CN111680273B (en) * 2020-05-21 2023-07-07 北京北信源软件股份有限公司 Watermark embedding method, watermark embedding device, electronic equipment and readable storage medium
CN111832043A (en) * 2020-06-23 2020-10-27 平安科技(深圳)有限公司 Data encryption processing method and device, computer equipment and storage medium
CN111832043B (en) * 2020-06-23 2023-10-03 平安科技(深圳)有限公司 Data encryption processing method, device, computer equipment and storage medium
CN112016900A (en) * 2020-09-02 2020-12-01 中国平安财产保险股份有限公司 Electronic policy information security management and control method and system
CN112650956A (en) * 2021-01-06 2021-04-13 携程旅游信息技术(上海)有限公司 Excel document tracking method and system, electronic device and storage medium
CN113688601A (en) * 2021-10-26 2021-11-23 北京凯睿数加科技有限公司 Watermark generation method and device based on form, electronic equipment and computer medium
CN116433454A (en) * 2023-06-12 2023-07-14 北京和人广智科技有限公司 Method, device and storage medium for embedding document watermark based on micro-variant
CN116433454B (en) * 2023-06-12 2023-09-01 北京和人广智科技有限公司 Method, device and storage medium for embedding document watermark based on micro-variant

Similar Documents

Publication Publication Date Title
CN110968847A (en) File watermark hiding and analyzing method, device, equipment and storage medium
Begum et al. Digital image watermarking techniques: a review
CN111784556B (en) Method, device, terminal and storage medium for adding digital watermark in image
Satir et al. A compression-based text steganography method
EP3673391B1 (en) Copyright protection based on hidden copyright information
CN110245469B (en) Webpage watermark generation method, watermark analysis method, device and storage medium
CN113806806B (en) Desensitization and restoration method and system for webpage screenshot
CN108881230B (en) Secure transmission method and device for government affair big data
CN111183423A (en) Identifying copyrighted material using copyright information embedded in an electronic file
CN110211019A (en) A kind of watermark insertion of image and extracting method and relevant apparatus
CN112307520A (en) Electronic seal adding and verifying method and system
Khadam et al. Text data security and privacy in the internet of things: threats, challenges, and future directions
Domain A review and open issues of diverse text watermarking techniques in spatial domain
Bitar et al. Blind digital watermarking in PDF documents using Spread Transform Dither Modulation
CA2928836A1 (en) Methods and apparatuses of digital data processing
CN111340676A (en) Image watermark embedding method, image watermark identification method, image watermark embedding device, image watermark identification device and electronic equipment
Khadam et al. Advanced security and privacy technique for digital text in smart grid communications
CN114880687A (en) Document security protection method and device, electronic equipment and storage medium
CN115114598A (en) Watermark generation method, and method and device for file tracing by using watermark
CN110069907A (en) Big data source tracing method and system based on digital watermarking
KR20140140928A (en) Method, Apparatus and System for Inserting Watermark, Method and Apparatus for Detecting Watermark, and System for Protecting Digital Document
CN109561236B (en) Image encryption and identification method and device, equipment and medium
Lin et al. A copyright protection scheme based on PDF
CN108985759B (en) Address generating method, system, equipment and storage medium for cryptocurrency
CN116127419A (en) Data processing method, data identification method, font file generation method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200407