CN114386103B - Secret information hiding method, secret information extracting method and transmission system - Google Patents

Secret information hiding method, secret information extracting method and transmission system Download PDF

Info

Publication number
CN114386103B
CN114386103B CN202210042418.3A CN202210042418A CN114386103B CN 114386103 B CN114386103 B CN 114386103B CN 202210042418 A CN202210042418 A CN 202210042418A CN 114386103 B CN114386103 B CN 114386103B
Authority
CN
China
Prior art keywords
secret information
information
data
hiding
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210042418.3A
Other languages
Chinese (zh)
Other versions
CN114386103A (en
Inventor
杨榆
杨珊珊
满雨菲
姚禹霖
周琳娜
雷敏
陈秀波
窦钊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing University of Posts and Telecommunications
Original Assignee
Beijing University of Posts and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing University of Posts and Telecommunications filed Critical Beijing University of Posts and Telecommunications
Priority to CN202210042418.3A priority Critical patent/CN114386103B/en
Publication of CN114386103A publication Critical patent/CN114386103A/en
Application granted granted Critical
Publication of CN114386103B publication Critical patent/CN114386103B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Abstract

The application provides a secret information hiding method, a secret information extracting method and a transmission system, wherein the secret information hiding method comprises the following steps: acquiring a target data area corresponding to the target document file based on the version information of the target document file, and searching an embedded area for hiding the secret information in the target data area; and adding the encrypted data corresponding to the secret information to the embedding area, and performing source document type consistency processing on the target document file. The method and the device can realize information hiding on the basis of not changing the size and the format characteristics of the document, having no plug-in and no additional multimedia content, have strong practicability and wide application range, can effectively improve the security of secret information transmission, and greatly reduce the risk of network attack which is concerned and monitored by a third party attacker due to the operation of introducing an additional object into the document.

Description

Secret information hiding method, secret information extracting method and transmission system
Technical Field
The present application relates to the field of information hiding technologies, and in particular, to a secret information hiding method, a secret information extracting method, and a secret information transmission system.
Background
As one of the countermeasures against network information attacks, information hiding technology is a common information security protection measure. Information hiding refers to a technology of hiding secret information in public media information, so that people cannot easily perceive the existence of the secret information through visual senses. In the digital age, the information hiding carrier can be any digital media, such as images, audio or text documents and the like. The current mainstream steganography method using a text document as a carrier comprises the following steps: embedding hidden information by utilizing the insensitivity of human visual sense to character format characteristics in ways of adjusting character colors, modifying line spacing and character spacing and the like; or by embedding information when a plug-in such as a font library is installed in editing a document.
Although the above document file-based hiding technology has been able to achieve the hiding effect of making the secret information avoid the human sense intuitive detection in the content, there still exists a hidden trace that is easy to be captured once analyzed and detected, such as: the size fluctuation of the occupied bytes of the file before and after the embedding operation is difficult to cover, and an additional object added into the file due to hidden information is easy to be concerned and monitored by a third party attacker. The technical scheme of information hiding with the document file as a carrier still has a further improved space in the aspect of information security.
Disclosure of Invention
In view of this, embodiments of the present application provide a secret information hiding method, a secret information extracting method and a transmission system, so as to eliminate or improve one or more defects existing in the prior art.
One aspect of the present application provides a secret information hiding method, including:
acquiring a target data area corresponding to a target document file based on the version information of the target document file, and searching an embedded area for hiding secret information in the target data area;
and adding the encrypted data corresponding to the secret information to the embedding area, and performing source document type consistency processing on the target document file.
In some embodiments of the present application, before adding the encrypted data corresponding to the secret information to the embedding area, the method further includes:
acquiring a character string corresponding to the secret information;
adding labels in the character strings to form corresponding labeled character strings;
and encrypting the marked character string to obtain encrypted data corresponding to the secret information.
In some embodiments of the present application, said adding a label to the character string to form a corresponding labeled character string includes:
and adding corresponding self-defined character labels at the beginning and/or the end of the character string to form a corresponding labeled character string.
In some embodiments of the present application, the obtaining a target data area corresponding to a target document file based on version information of the target document file, and searching for an embedded area for hiding secret information in the target data area includes:
if the version information of the target document file shows that the version of the target document file is a preset first version, locating to the ASCII code data information block of the target document file;
searching an automatically reserved area for storing document attribute information in an ASCII code data information block to serve as a target data area corresponding to the target document file;
and searching an invalid interference data area or a full blank byte data area in the target data area as an embedded area for hiding the secret information.
In some embodiments of the present application, the obtaining a target data area corresponding to a target document file based on version information of the target document file, and searching for an embedded area for hiding secret information in the target data area includes:
if the version information of the target document file shows that the version of the target document file is other versions behind the preset first version, compressing the target document file to obtain a compressed package corresponding to the target document file;
locating a data expansion field generated by compression in a data information block in the compressed packet;
and searching an invalid interference data area or a full blank byte data area in the data expansion domain as an embedded area for hiding the secret information.
In some embodiments of the present application, the adding encrypted data corresponding to secret information to the embedding area, and performing source document type consistency processing on the target document file includes:
carrying out visual transparent processing on the encrypted data corresponding to the secret information;
adding the encrypted data subjected to the visual transparent processing to the embedded area and storing the encrypted data;
and if the compressed packet of the target document file is generated currently, decompressing the compressed packet.
Another aspect of the present application provides a secret information extraction method, including:
finding an embedded area for hiding secret information in a target data area corresponding to a target document file, wherein the target document file is embedded into encrypted data corresponding to the secret information in advance based on the secret information hiding method;
encrypted data is extracted in the embedding area, and the secret information is acquired based on the encrypted data.
In some embodiments of the present application, the obtaining the secret information according to the encrypted data includes:
and decrypting the encrypted data based on the pre-acquired decryption mode, and deleting the marked character string in the decrypted data according to the pre-acquired marked form data to obtain the character string corresponding to the secret information.
In some embodiments of the present application, the finding an embedded area for hiding secret information in a target data area corresponding to a target document file includes:
acquiring a secret data extraction mode aiming at the target document file in advance;
if the secret data extraction mode does not include a compression step, locating to an ASCII code data information block of the target document file, searching an automatically reserved area for storing document attribute information in the ASCII code data information block to serve as a target data area corresponding to the target document file, and searching an embedded area for hiding secret information in the target data area;
if the secret data extraction mode comprises a compression step, performing compression processing on the target document file, positioning a data expansion domain generated by compression in a corresponding compression packet, and searching an embedded area for hiding secret information in the data expansion domain.
Another aspect of the present application provides a secret information hiding apparatus including:
the region searching module is used for acquiring a target data region corresponding to the target document file based on the version information of the target document file and searching an embedded region for hiding the secret information in the target data region;
and the data embedding module is used for adding the encrypted data corresponding to the secret information to the embedding area and carrying out source document type consistency processing on the target document file.
Another aspect of the present application provides a secret information extraction apparatus including:
the region positioning module is used for searching an embedded region for hiding secret information in a target data region corresponding to a target document file, wherein the target document file is embedded into encrypted data corresponding to the secret information in advance based on the secret information hiding method;
and the data extraction module is used for extracting the encrypted data in the embedding area and acquiring the secret information according to the encrypted data.
Another aspect of the present application provides a secret information transmission system including: secret information hiding means and secret information extracting means;
the secret information hiding device is used for executing the secret information hiding method and sending a target document file embedded with encrypted data corresponding to the secret information extracting device;
the secret information extraction device is used for receiving the target document file sent by the secret information hiding device and executing the secret information extraction method.
Another aspect of the present application provides an electronic device, including a memory, a storage, a processor, and a computer program stored in the storage and executable on the processor, wherein the processor implements the secret information hiding method when executing the computer program, or implements the secret information extracting method when executing the computer program.
Another aspect of the present application provides a computer-readable storage medium on which a computer program is stored, the computer program implementing the secret information hiding method when executed by a processor or the secret information extracting method when executed by a processor.
According to the secret information hiding method, different treatment is carried out on different versions of documents based on the version information of the target document file, a certain version of office software can be flexibly selected and applied according to the actual application condition, a specific and feasible method can be further selected according to the effect requirement of whether the size of the file is changed, the practicability is high, and the application range is wide; by acquiring a target data area corresponding to the target document file, searching an embedded area for hiding secret information in the target data area, and adding encrypted data corresponding to the secret information to the embedded area, a hiding effect that the size of the file is unchanged before and after information hiding can be achieved, the target information is high in hiding performance and high in safety, the degree of perception of the hidden information on human visual sense is further weakened, and no additional plug-in is required to be installed or no additional multimedia content (such as text, audio, image and the like) is required; by carrying out source document type consistency processing on the target document file, information hiding can be realized on the basis of not changing document format characteristics, the appearance of an original text has zero hidden writing traces, and the risk of network attack which is concerned and monitored by a third-party attacker due to the operation of introducing an additional object into the file is greatly reduced. The method can provide higher digital content communication security protection level for an application scene with a secret information transfer flow, reduces the information security risk that an information hiding party and an information extracting party suffer from malicious information cracking, damage, tampering and other attack behaviors from a third party in the information exchange process, and further enhances the concealment and reliability of secret information transfer behaviors.
Additional advantages, objects, and features of the application will be set forth in part in the description which follows and in part will become apparent to those having ordinary skill in the art upon examination of the following or may be learned from practice of the application. The objectives and other advantages of the application may be realized and attained by the structure particularly pointed out in the written description and drawings.
It will be appreciated by those skilled in the art that the objects and advantages that can be achieved with the present application are not limited to the specific details set forth above, and that these and other objects that can be achieved with the present application will be more clearly understood from the detailed description that follows.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application, are incorporated in and constitute a part of this application, and are not intended to limit the application. The components in the figures are not necessarily to scale, emphasis instead being placed upon illustrating the principles of the application. For purposes of illustrating and describing certain portions of the present application, corresponding parts may be exaggerated in the drawings, i.e., may be larger relative to other components in an exemplary device actually made according to the present application. In the drawings:
fig. 1 is a schematic diagram illustrating a difference comparison between a mainstream technical scheme in the prior art and a technical scheme of the present invention in information hiding and information extraction technical schemes based on office document files.
Fig. 2 is a flowchart illustrating a secret information hiding method according to an embodiment of the present application.
Fig. 3 is a flowchart illustrating a secret information extraction method in an embodiment of the present application.
Fig. 4 is a schematic structural diagram of a secret information hiding apparatus in another embodiment of the present application.
Fig. 5 is a schematic structural diagram of a secret information extraction device in another embodiment of the present application.
Fig. 6 is a schematic structural diagram of a secret information transmission system in another embodiment of the present application.
Fig. 7 is a flowchart of a thought framework of an information hiding method based on office document files according to an application example of the present application.
Fig. 8 is a flowchart of a thought framework of an information extraction method based on office document files according to an application example of the present application.
Fig. 9 is a schematic flowchart of hiding and extracting secret information, which is provided in the application example of the present application and is exemplified by microsoft Office 2003 version.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application will be described in further detail below with reference to the accompanying drawings. The exemplary embodiments and descriptions of the present application are provided to explain the present application and not to limit the present application.
Here, it should be further noted that, in order to avoid obscuring the present application with unnecessary details, only the structures and/or processing steps closely related to the scheme according to the present application are shown in the drawings, and other details not so relevant to the present application are omitted.
It should be emphasized that the term "comprises/comprising" when used herein, is taken to specify the presence of stated features, elements, steps or components, but does not preclude the presence or addition of one or more other features, elements, steps or components.
It is also noted herein that the term "coupled," if not specifically stated, may refer herein to not only a direct connection, but also an indirect connection in which an intermediate is present.
Hereinafter, embodiments of the present application will be described with reference to the accompanying drawings. In the drawings, the same reference numerals denote the same or similar parts, or the same or similar steps.
Information is a resource, and the universality, the shareability, the value-added performance, the processibility and the multiple utility of the information make the information an essential element for the operation of the society. The essence of information security is to protect information resources in an information system or information network from various types of threats, interference, and corruption, i.e., to ensure the security of information. With the global prevalence of the internet, a growing plethora of things are being delivered to computers for processing, and countless sensitive information is being transferred from computer system to computer system at all times via vulnerable network communication lines. During the storage, processing and exchange processes of the information, the possibility of leakage, interception, wiretapping, tampering and forgery exists. There are countless security vulnerabilities in computer systems, once these vulnerabilities are utilized by lawless persons, a cracking attack is initiated on the transmission of secret information, which can cause serious impact on individuals, enterprises, and the like.
The existing information hiding technology based on the document file generally embeds the secret information by adjusting the format characteristics of the document content, or adding plug-in or adding media objects during editing, and the like. The scheme has the problems of low safety, low concealment and low practical range caused by obvious size floating before and after steganography of the file, repeated steganography trace attached to the plug-in, strong limitation of the document type of the carrier file and the version of the corresponding office editing software.
Based on this, referring to fig. 1, the embodiment of the present application provides a group of information hiding and information extracting methods in which multiple types of document files under different versions of Office software are used as information carriers, and the sizes of the files before and after steganography are unchanged or changed, and the practical application range is wide. Compared with the prior art, the scheme of unchangeable file size provided by the application ensures that the occupied byte information of the file before and after information hiding is not different, the format characteristics of the document characters are unchanged, and the safety and the coverability of the secret information are further improved; according to the file size changing scheme, plug-ins such as a font library do not need to be installed for introduction, the file does not have additional objects, and the appearance does not have embedded marks. By implementing the method and the device, a higher digital content communication security protection level is provided for an information transfer process, and the concealment and the reliability of the communication behavior of the secret information are further enhanced.
In order to solve the problems that an embedded trace is difficult to erase, the concealment performance is weak, the information security lacks sufficient protection, and the concealed information is vulnerable to third party detection and attack, etc. in the existing information hiding method based on the character format characteristics of the electronic document, an embodiment of the present application provides a method for hiding secret information, which is shown in fig. 2 and specifically includes the following contents:
step 100: and acquiring a target data area corresponding to the target document file based on the version information of the target document file, and searching an embedded area for hiding the secret information in the target data area.
Before step 100 is executed, a document file may be created as a digital carrier host for hiding and extracting target information, which may be: selecting a document file with an edition type of doc/. Xls/. Ppt (or. Docx/. Xlsx/. Pptx) corresponding to the version of Microsoft Office, wherein the content of the document is normal and has no exception, and taking the document file as a carrier file of target information.
In step 100, different processing modes can be selected for different versions of target document files according to the version information of the target document files, a certain version of office software can be flexibly selected and applied according to actual application conditions, and a specific and feasible method can be further selected according to the effect requirement of whether the size of the file is changed, so that the practicability is high, and the application range is wide.
Specifically, the data information characteristics of the data block region of the target document file can be acquired, the document file is compressed, an embedded region suitable for concealing the target information is selected, and the processed target information is embedded. For example: by using the application characteristics of Office series software, an invalid interference data area or a full 0 byte blank data area for information hiding is found by taking a special data area in a document data information block, a data expansion area in a data information block of a document compression packet or an available area of an attached file in a compression packet directory as an embedding area to be selected, and the processed hidden information is embedded into a finally selected data block area.
Step 200: and adding the encrypted data corresponding to the secret information to the embedding area, and performing source document type consistency processing on the target document file.
In step 200, after the encrypted data corresponding to the secret information is added to the embedded area, the file type of the document needs to be restored, and the information hiding process is completed. For example: if a compressed packet of the target document file occurs in step 100, in the source document type consistency processing of step 200, the modification operation on the document data block in the compressed document packet needs to be saved, the document file is decompressed and restored to the original type of the document, the consistency of the file before and after information hiding on the visual sense is maintained, the document is closed, and the information hiding process is completed. If no compressed package is present in step 100, then only the modified data needs to be saved and the document closed in the source document type consistency process in step 200. It is understood that whether the compressed package appears in step 100 depends mainly on the version of the target document file, which is described in detail in the following embodiments.
As can be seen from the above description, the secret information hiding method provided in the embodiment of the present application performs different treatments on different versions of documents based on the version information of the target document file, can flexibly select and apply to a certain version of office software according to the actual application condition, and can further select a specific and feasible method according to the effect requirement of whether to change the size of the file, so that the method is strong in practicability and wide in application range; by acquiring a target data area corresponding to the target document file, searching an embedded area for hiding secret information in the target data area, and adding encrypted data corresponding to the secret information to the embedded area, the hiding effect that the size of the file is not changed before and after information hiding can be achieved, the target information is high in hiding performance and high in safety, the degree of perception of the hidden information on human visual sense is further weakened, and no additional plug-in is required to be installed or additional multimedia content (such as text, audio, image and the like) is not required; by carrying out source document type consistency processing on the target document file, information hiding can be realized on the basis of not changing document format characteristics, the appearance of an original text is free of hidden writing traces, and the risk of network attack concerned and monitored by a third-party attacker due to the operation of introducing an additional object into the file is greatly reduced. The method can provide higher digital content communication security protection level for an application scene with a secret information transfer flow, reduces the information security risk that an information hiding party and an information extracting party suffer from malicious information cracking, damage, tampering and other attack behaviors from a third party in the information exchange process, and further enhances the concealment and reliability of secret information transfer behaviors.
In order to further improve the application reliability and security of the encrypted data corresponding to the secret information, in an embodiment of the secret information hiding method of the present application, before the step 200, the following is further included:
step 010: and acquiring a character string corresponding to the secret information.
Step 020: adding labels in the character strings to form corresponding labeled character strings.
In step 020, in order to further improve the reliability of the application of the annotation character string, the specific execution mode of step 020 may be: step 021: and adding corresponding self-defined character labels at the beginning and/or the end of the character string to form a corresponding labeled character string.
Step 030: and encrypting the marked character string to obtain encrypted data corresponding to the secret information.
Specifically, before step 200 is executed, labeling processing may be performed on the secret information to be steganographically, and secondary processing may be performed on the information after labeling. For example: presenting and recording the secret information in a character form in a note file, adding a self-defined beginning identification character label and an end identification character label to the beginning or the end of a character string consisting of information, and performing secondary processing on the information character string spliced with the label.
Wherein, the secondary processing is carried out on the marked information, and the secondary processing comprises the following steps: and (3) encrypting the 'secret information + label character' information string formed by splicing by a special cryptographic algorithm program to convert the 'secret information + label character' information string into a visually unreadable ciphertext.
In order to further improve the applicability and reliability of the secret information hiding, in an embodiment of the secret information hiding method of the present application, the step 100 specifically includes the following steps:
step 111: and if the version information of the target document file shows that the version of the target document file is a preset first version, positioning to an ASCII code data information block of the target document file.
Wherein the first version may refer to Microsoft Office 2003.
Step 112: and searching an automatically reserved area for storing the document attribute information in the ASCII code data information block to serve as a target data area corresponding to the target document file.
And step 113: and searching an invalid interference data area or a full blank byte data area in the target data area as an embedded area for hiding secret information.
Specifically, the embodiment provides a technical scheme for hiding and extracting information by using a document file (.doc/. Xls/. Ppt) created by Microsoft Office 2003 software as an information carrier, and the scheme content includes: creating a document of Microsoft office 2003 series as a carrier for hiding the secret information, opening an ASCII code data information block of the document, finding a specific invalid data area existing in a data packet, embedding the secret information into a selected data block area, and keeping the file size unchanged before and after information hiding.
The method for embedding the secret information into the invalid data area in the carrier document data information block comprises the following steps: the document file created by Office 2003 Office software has the characteristic that a region of attribute information data blocks for storing documents is automatically reserved in document data information blocks, and the blank field of invalid data of the region, namely all 0 blank fields, is embedded with secret information and ASCII (American standard code for information interchange) encoding byte strings corresponding to end marks; the information extraction mode is determined by the following processes: and finding out the area for storing the document information in the document data block, taking the end mark as a boundary, wherein the character segment sandwiched between the effective data information and the end mark is the target message to be extracted.
In order to further improve the applicability and reliability of the secret information hiding, in an embodiment of the secret information hiding method of the present application, the step 100 may further specifically include the following steps:
step 121: and if the version information of the target document file shows that the version of the target document file is other versions after the preset first version, compressing the target document file to obtain a compressed package corresponding to the target document file.
Wherein, other versions after the first version may refer to Microsoft Office2007 and Office versions software thereafter.
Step 122: and positioning a data expansion domain generated by compression in the data information block in the compressed packet.
Step 123: and searching an invalid interference data area or a full blank byte data area in the data expansion domain as an embedded area for hiding the secret information.
Specifically, the present embodiment provides a technical solution for hiding and extracting information by using document files (. Doc/. Xls/. Ppt) created by Office version software of Microsoft Office2007 and later as information carriers, and the contents of the solution include: compressing the document file, opening a data information block of a compressed package file, positioning a data expansion domain generated by compression in the data block, embedding a character string of a secret information labeling combination into a full 0 blank part of the data domain, and keeping the file size unchanged before and after information hiding; after the document file is compressed, the file directory in the compressed package is analyzed by using compression software, a special information recording file corresponding to the document type is found in the file directory in the compressed package, an attribute information record with a meaningless attribute name is written in the opened recording file, and the content of the attribute is set as secret information. The size of the file is changed after the information is hidden; the method comprises the steps of compressing a document file to obtain a public document attribute information recording file, positioning the file to the tail of the file to be used as an embedding initial area, pasting a visual transparent ciphertext character string generated by encrypting secret information through a specific algorithm, storing modification operation on the recording file in a compressed packet, and decompressing the type of a source document file. The file size changes after the information is hidden.
Wherein, the method for opening the data information block of the compressed packet after compressing the document file, positioning the data expansion domain existing in the data block, and embedding the target information in the blank part of the domain, the information hiding method is determined by the following processes: compressing the content of the document file, positioning the compressed document file to a data expansion domain generated in a data information block of a compressed packet, writing a character string formed by splicing target information and an end mark into an invalid blank area except valid data in the expansion domain in the form of an ASCII (American standard code for information interchange) coded byte string, decompressing and retracting a document type file after the data block is modified, and recovering the original state of the document file; the information extraction method is determined by the following process: compressing the document file, opening the data information block of the compressed packet, positioning the data expansion domain in the block, extracting all data contents except valid data in the expansion domain from the file written in the carrier, copying the data contents in a certain note file, and then cutting off all 0 bytes after the end of marking to obtain the secret information.
The method for adding the attribute information record containing the secret information in the file comprises the following steps of compressing the document file, analyzing a file directory in the compressed package to obtain a special information record file corresponding to the document type, and determining an information hiding method through the following processes: after the document file is compressed, a special information recording file corresponding to each file type is found in a directory folder generated when a compressed package is analyzed and opened, an attribute information record with meaningless attribute name is added at any position after the file is opened, the content of the attribute information is set as secret information, the recorded file is stored after being modified, the compressed package is decompressed, and the original type of the file is recovered. The information extraction method is determined by the following process: and compressing the carrier file, opening a file directory in the compressed package, positioning the file directory to a private information record file corresponding to the file type, adding an attribute record with a meaningless attribute name when the internal information of the file is hidden, copying the attribute content corresponding to the attribute record, and successfully extracting the secret information.
In order to implement information hiding without changing the document format characteristics, in an embodiment of the secret information hiding method of the present application, the step 200 may further specifically include the following steps:
step 210: and performing visual transparent processing on the encrypted data corresponding to the secret information.
Step 220: and adding the encrypted data subjected to the visual transparent processing to the embedded area and storing the encrypted data.
Step 230: and if the compressed packet of the target document file is generated currently, decompressing the compressed packet.
Wherein, after compressing the document file, opening the information record file common to all types of documents in the file directory in the compressed packet, pasting the 'transparent' ciphertext character string generated by encrypting the secret information by a specific algorithm at the end of the file, and the information hiding method is determined by the following processes: after the document file is compressed, the generated compressed packet is opened, the information recording file common to all document types is found in the compressed packet directory, the target hidden information is converted into a transparent character string combined by a space string and a Tab key through a special encryption algorithm, and the ciphertext is pasted to the tail of the recording file. Decompressing the compressed packet after the modification is finished, and recovering the original type of the document file; the information extraction method is determined by the following processes: compressing the carrier file written with the secret information, finding a secret public document information recording file in a directory file of a compressed packet, extracting a blank line region with a certain length behind the tail of the file and copying the blank line region into a certain note file, and decrypting and outputting an intangible ciphertext in the note file through a cryptographic algorithm to obtain the secret information.
Based on the secret information hiding method provided by the above embodiment, the present application further provides an embodiment of a corresponding secret information extraction method, and referring to fig. 3, the secret information extraction method specifically includes the following contents:
step 300: and finding an embedded area for hiding the secret information in a target data area corresponding to a target document file, wherein the target document file is embedded into the encrypted data corresponding to the secret information in advance based on the secret information hiding method.
In step 300, a carrier document file is acquired, the document file is opened, and a data block area embedded when the information is hidden is located. For example: the information extraction party (receiver) acquires a carrier document file of target information according to an agreement with the information hiding party (sender), compresses the carrier file, opens a folder under a compressed package of the document file, and determines an information hidden data area by taking a file tail area or a data block marker character or a full 0 byte area as an index.
Step 400: encrypted data is extracted in the embedded area, and the secret information is acquired based on the encrypted data.
In step 400, the information stored in the data block area may be extracted, and the extracted information may be restored to secret information. For example: opening a document or a document compression packet, positioning to an area where information is hidden, copying and pasting data information blocks in the area into a note file, decrypting ciphertext information stored in a note book into a plaintext form of source target information through a special cryptographic algorithm, and converting the decrypted plaintext into source secret information by deleting head and tail label symbols.
After step 400, the document file type may also be restored, the document closed, and the information extraction process completed. For example: and deleting the data in the document data area of the hidden information in the document compression packet, and filling the data into a meaningless byte code string. And storing and modifying operation, decompressing the document file to restore the original type of the document, keeping the consistency of the document in visual sense before and after information hiding, closing the document and finishing the information extraction process.
In order to further improve the reliability and security of extracting the secret information, in an embodiment of the secret information extracting method, the obtaining the secret information according to the encrypted data in step 400 in the secret information extracting method specifically includes the following steps:
step 410: and decrypting the encrypted data based on the pre-acquired decryption mode, and deleting the labeled character string in the decrypted data according to the pre-acquired labeled form data to obtain the character string corresponding to the secret information.
In order to further improve the reliability and security of finding the embedded area for hiding the secret information, in an embodiment of the secret information extraction method, the obtaining the secret information according to the encrypted data in step 300 in the secret information extraction method specifically includes the following steps:
step 310: and acquiring a secret data extraction mode aiming at the target document file in advance.
Step 320: if the secret data extraction mode does not comprise a compression step, locating to an ASCII code data information block of the target document file, searching an automatically reserved area for storing document attribute information in the ASCII code data information block to be used as a target data area corresponding to the target document file, and searching an embedded area for hiding secret information in the target data area.
Step 330: if the secret data extraction mode comprises a compression step, performing compression processing on the target document file, positioning a data expansion domain generated by compression in a corresponding compression packet, and searching an embedded area for hiding secret information in the data expansion domain.
From the software aspect, the present application further provides a secret information hiding apparatus for performing all or part of the secret information hiding method, and referring to fig. 4, the secret information hiding apparatus specifically includes the following components:
the region searching module 10 is configured to obtain a target data region corresponding to a target document file based on version information of the target document file, and search an embedded region for hiding secret information in the target data region;
and the data embedding module 20 is configured to add encrypted data corresponding to the secret information to the embedding area, and perform source document type consistency processing on the target document file.
The embodiment of the secret information hiding device provided in the present application may be specifically configured to execute the processing procedure of the embodiment of the secret information hiding method in the foregoing embodiment, and the functions of the processing procedure are not described herein again, and reference may be made to the detailed description of the embodiment of the secret information hiding method.
The part of the secret information hiding means for hiding the secret information may be performed in the server, and in another practical case, all the operations may be performed in the client device. The selection may be specifically performed according to the processing capability of the client device, the limitation of the user usage scenario, and the like. This is not a limitation of the present application. If all operations are completed in the client device, the client device may further include a processor for performing a specific process of hiding secret information.
The client device may have a communication module (i.e., a communication unit), and may be communicatively connected to a remote server to implement data transmission with the server. The server may include a server on the task scheduling center side, and in other implementation scenarios, the server may also include a server on an intermediate platform, for example, a server on a third-party server platform that is communicatively linked to the task scheduling center server. The server may include a single computer device, or may include a server cluster formed by a plurality of servers, or a server structure of a distributed apparatus.
The server and the client device may communicate using any suitable network protocol, including a network protocol that has not been developed at the filing date of the present application. The network protocol may include, for example, a TCP/IP protocol, a UDP/IP protocol, an HTTP protocol, an HTTPS protocol, or the like. Of course, the network Protocol may also include, for example, an RPC Protocol (Remote Procedure Call Protocol), a REST Protocol (Representational State Transfer Protocol), and the like used above the above Protocol.
As can be seen from the above description, the secret information hiding device provided in the embodiment of the present application performs different treatments on different versions of documents based on the version information of the target document file, can flexibly select and apply to a certain version of office software according to the actual application condition, and can further select a specific and feasible method according to the effect requirement of whether to change the size of the file, so that the device is strong in practicability and wide in application range; by acquiring a target data area corresponding to the target document file, searching an embedded area for hiding secret information in the target data area, and adding encrypted data corresponding to the secret information to the embedded area, the hiding effect that the size of the file is not changed before and after information hiding can be achieved, the target information is high in hiding performance and high in safety, the degree of perception of the hidden information on human visual sense is further weakened, and no additional plug-in is required to be installed or additional multimedia content (such as text, audio, image and the like) is not required; by carrying out source document type consistency processing on the target document file, information hiding can be realized on the basis of not changing document format characteristics, the appearance of an original text is free of hidden writing traces, and the risk of network attack concerned and monitored by a third-party attacker due to the operation of introducing an additional object into the file is greatly reduced. The method can provide higher digital content communication security protection level for an application scene with a secret information transfer flow, reduces the information security risk that an information hiding party and an information extracting party suffer from malicious information cracking, damage, tampering and other attack behaviors from a third party in the information exchange process, and further enhances the concealment and reliability of secret information transfer behaviors.
From the software level, the present application further provides a secret information extraction apparatus for implementing all or part of the secret information extraction method, and referring to fig. 5, the secret information extraction apparatus specifically includes the following contents:
the region locating module 30 is configured to find an embedding region for hiding secret information in a target data region corresponding to a target document file, where the target document file is embedded into encrypted data corresponding to the secret information in advance based on the secret information hiding method.
And a data extraction module 40, configured to extract encrypted data in the embedding area, and obtain the secret information according to the encrypted data.
The embodiment of the secret information extraction apparatus provided in the present application may be specifically configured to execute the processing flow of the embodiment of the secret information extraction method in the foregoing embodiment, and the functions of the processing flow are not described herein again, and reference may be made to the detailed description of the embodiment of the secret information extraction method.
In addition, based on the secret information hiding device and the secret information extracting device, the present application further provides an embodiment of a secret information transmission system, and referring to fig. 6, the secret information transmission system specifically includes the following contents:
secret information hiding means and secret information extracting means;
the secret information hiding device is used for executing the secret information hiding method and sending a target document file embedded with encrypted data corresponding to the secret information extracting device;
the secret information extraction device is used for receiving the target document file sent by the secret information hiding device and executing the secret information extraction method.
In order to further explain the scheme, the application also provides a specific application example of information hiding and information extraction based on office document files, relates to the technical field of information hiding, and particularly relates to an information steganography for embedding specific target information into digital host information (such as texts). The method solves the problems that the existing information hiding method based on the character format characteristics of the electronic document (or the information embedding method based on adding additional content in the document) is difficult to erase the embedded trace, has weak hiding performance, lacks sufficient protection of information safety and is easy to be detected and attacked by a third party. The concrete description is as follows:
referring to fig. 7 to 9, the application example of the present application discloses a technical solution for hiding and extracting the secret information by using an Office document file created by Office document editing software Microsoft Office series as an information carrier object.
In combination with the difference of versions of Microsoft Office used in the information hiding application scenario, the technical solution content of the present application will be divided into two aspects, where the first aspect represents an information hiding and extracting scheme for Microsoft Office 2003 series Office documents, and the second aspect represents an information hiding and extracting scheme for Microsoft Office2007 and beyond series Office documents. According to the change difference brought to the file content size before and after information embedding by various information hiding technologies, each aspect corresponds to one or more specific embodiment modes, and each embodiment mode corresponds to a certain technical operation of a file size invariant type or a file size variant type before and after hiding. All the information hiding methods are designed and combined to form the technical scheme content of the application.
Each embodiment of the application provides an information hiding and information extracting scheme based on office document files in combination, and the specific implementation mode comprises the following steps: the first embodiment of the first aspect that the document file created and edited by Microsoft Office 2003 is used as a carrier of secret information, and the sizes of the file before and after information hiding and extraction are not changed; a second aspect first embodiment in which document files edited by creating Microsoft Office2007 and all Office versions later are used as carriers of secret information, and the sizes of the files before and after information hiding and extraction are not changed; the second aspect second embodiment and the second aspect third embodiment of the file size change before and after information hiding and extraction are carried out by using document files edited by Microsoft Office2007 and all Office versions after and after as carriers of secret information.
For the first embodiment of the first aspect, the specific implementation operation flow of the corresponding information hiding technical scheme is as follows:
and adding a content self-defined end label (the label can be a character combination with random content) after the end of the secret information to be hidden, and taking the information of the secret information and the end label as the information to be embedded after the addition. And opening a carrier document file by using a data packet analysis tool 010Editor, and loading a complete ASCII coded data information block corresponding to the document on an interface of the 010 Editor. Because the document file (. Doc/. Ppt/. Xls) created by the version of Microsoft Office 2003 has the due characteristics that the document data block occupying 4096 byte area in the data information block corresponding to the document is specially used for storing attribute information of companies, administrators and the like, and a large number of all-0 blank data areas still exist in the area after the valid data of the document attribute information is stored, the embedding position can be positioned in the all-0 blank data area in the data block storing the document attribute information. After effective data such as attribute information is recorded, positions which are spaced by 16 all-0 bytes are used as initial positions for embedding, and a 010Editor tool automatically converts information embedded in a character string form into an ASCII coded byte form and replaces the information with a zero-byte data area with the same length after the initial embedding positions. In a 4096-byte document information data block, the effective data length of the recorded information is generally about 300 bytes, 16 full 0 bytes are reserved before the embedded starting position, and the information with the capacity of 3780 (4096-300-16) bytes can be hidden. And saving the modification operation of the data information block, and closing a 010Editor interface. The sizes of the front file and the rear file are not changed, and the information hiding process is completed.
For the first embodiment of the first aspect, the specific implementation operation flow of the corresponding information extraction technical scheme is as follows:
and acquiring a carrier file, and directly loading a complete ASCII data information block corresponding to the document by opening a data packet analysis tool 010Editor to find a data block area for recording each attribute information of the document. After the area is located, 16 continuous all-0 bytes after effective non-zero data are found, the 16 continuous all-0 bytes are used as marks of an embedded start, a data block (target information + end marks + a plurality of all-0 bytes) behind the data block is selected, after the data area is selected, character string information obtained after ASCII decoding is carried out on the selected part is automatically displayed on the right side of a 010Editor interface, information is copied, and the character string information is extracted into a note file. And cutting off and deleting the end marker and all 0 bytes behind the end marker in the memory file to obtain the target secret information. And closing a 010Editor interface, and finishing the information extraction process.
For the first embodiment of the second aspect, the specific implementation operation flow of the corresponding information hiding technical scheme is as follows:
adding a self-defined end mark (the mark can be a random character combination) to the target letter tail part to be hidden as the content to be written into the hidden area of the document. The method comprises the steps of obtaining a carrier file edited by Microsoft Office2007 and later Office series, renaming by right keys, rewriting a document type suffix name (. Docx/. Pptx/. Xlsx) into a compressed package type suffix name (such as. Zip), opening a document compressed package by using a 010Editor software tool, and displaying a complete ASCII data information block corresponding to the document compressed package by using a 010Editor interface. After Microsoft Office2007 and later Office series edited document files (. Docx/. Pptx/. Xlsx) are compressed, 520 bytes of data expansion domain are generated in the data blocks corresponding to the compressed packets, two bytes (20 A2) are the beginning mark of the expansion domain, and the later two bytes record the length of the expansion domain, so that less effective data (4 bytes) are recorded in the data expansion domain, and all 0 byte data blocks (516 bytes) which can be used for secret information embedding are recorded afterwards. The start marker byte (20A 2) of the extended field is positioned to the data extended field, the information to be written is embedded in the all 0 area of the extended field, and the steganographic capacity is expected to be about 500 bytes. And closing a 010Editor interface after the embedding modification operation of the data block is saved. And the suffix name of the file is changed into the source document type suffix name again, the size of the file is unchanged before and after information hiding, and the information hiding process is finished.
For the first embodiment of the second aspect, the specific implementation operation flow of the corresponding information extraction technical scheme is as follows:
acquiring a carrier file with hidden secret information, renaming a right key, modifying a document type document suffix name (. Docx/. Pptx/. Xlsx) into a compressed packet type suffix name (such as. Zip), opening the document by using a 010Editor tool, and displaying a complete ASCII data information block corresponding to a document compressed packet. The compressed data expansion domain is found through the identifier (20A 2) of the first two bytes, all data blocks except the first four bytes in the expansion domain are selected, character string form information obtained by ASCII decoding of the selected data blocks is displayed on the right side of a 010Editor interface, the information is copied and extracted into a note file, and the end mark and all 0 bytes thereafter are cut off and deleted in the file to obtain target secret information. And restoring all the embedded data block bytes to 0 byte, and closing a 010Editor interface. And the suffix name of the file is changed into the source document type again, and the information extraction process is finished.
For the second embodiment of the second aspect, the specific implementation operation flow of the corresponding information hiding technical scheme is as follows:
creating a carrier file edited by Microsoft Office2007 and later Office series, renaming the file, converting a file suffix name from a corresponding document type (. Docx/. Pptx/. Xlsx) into a suffix name (e.g.. Zip) of a compressed packet type, opening the document compressed packet using a compressed packet tool (e.g. 360 compressor), finding a proprietary xml file (document. Xml of docx, presentation. Xml of pptx, and work. Xml of xlsxl) generated by the Microsoft Office2007 document for recording document attribute information in a file directory displayed in the compressed packet in a tool interface, opening the corresponding xml file, and writing a line of useless attribute information of which the attribute name is meaningless, the specific content of the attribute information being set as a secret information character string, in a format of < any undefined 'secret information content' =, information capacity that can be hidden. And then saving and closing the modified xml file, and moving the xml file back to the original position of the compressed package directory of the document. And closing a compression package tool interface (such as a 360-degree compressor), changing the suffix name of the file from the compression package type to the source document type again, changing the size of the file before and after information hiding, and finishing the information hiding process.
For the second embodiment of the second aspect, the specific implementation operation flow of the corresponding information extraction technical scheme is as follows:
the carrier file with hidden information is obtained, and the file type (. Docx/. Pptx/. Xlsx) is converted into a compressed packet type (e.g.. Zip) by modifying the suffix name of the file. The method comprises the steps of compressing a document package by a package compressing tool (such as a 360 compressor), finding out private attribute information recording file xml files (docx document. Xml, pptx presentation. Xml and xlsxx workbook. Xml) of various document types which are carried in a file directory of the compressed package displayed on a tool interface, opening and browsing the file, and extracting attribute recording lines which are recorded with secret information from the file to obtain target information. And after extraction is finished, deleting the attribute record of the corresponding secret information in the xml file, and storing the modified xml file. And closing the compression package tool interface (such as a 360-degree compressor), and changing the suffix name of the file into the source document type again, so that the information extraction process is finished.
For the third embodiment of the second aspect, the specific implementation operation flow of the corresponding information hiding technical scheme is as follows:
the head and the tail of target information to be hidden are respectively spliced with a self-defined start label and an end label (the label can be a character combination with random content), and after the splicing is finished, the information of 'start label + target information + end label' is used as a plaintext and is input into a certain note file in a character string mode for storage. Preparing an executable program which can convert any plaintext into invisible character ciphertext through a snow encryption algorithm in modern cryptography, taking a file path corresponding to a memo file storing the plaintext and a shared key which is agreed with an information extraction party as input of the program, executing the program, and replacing the plaintext read from the input file path by the program into invisible character string ciphertext which is in an output form and is formed by combining a plurality of space keys and Tab keys, and storing the invisible character string ciphertext in the original memo file corresponding to the input file path. Creating a carrier document file edited by Microsoft Office2007 and later Office series, renaming a right key, replacing a document suffix name by a document type (. Docx/. Pptx/. Xlsx) with a compressed package type (e.g.. Zip), opening the compressed package by a compressed package tool (e.g. 360 compressor), finding a public xml file named [ Content _ Types ]. Xml, which is used by the Microsoft Office2007 document for recording attribute information, in a file directory in the compressed package displayed in a tool interface, and pasting an 'intangible' ciphertext character string obtained by a snow algorithm encryption program stored in a notebook at the end of the xml file. And saving and closing the modified xml file, and moving back to the original position in the compressed package directory of the file. And closing a compression package tool interface (such as a 360-degree compressor), changing the suffix name of the file into the source document type again, changing the size of the file before and after information hiding, and finishing the information hiding process.
For the third embodiment of the second aspect, the specific implementation operation flow of the corresponding information extraction technical scheme is as follows:
the hidden information carrier file is taken, and the document type (.docx/. Pptx/. Xlsx) is converted into a compressed packet type (such as. Zip) by modifying the document suffix name. Opening a document compression package by using a compression package tool (such as a 360 compressor), finding out a carried [ Content _ Types ]. Xml public file for recording attribute information in a file directory in the compression package displayed on a tool interface, positioning the tail part of a visible area of the xml file, copying a blank line area with a certain length behind the tail part, and pasting the extracted intangible ciphertext into a certain note file. And taking the file path of the notebook and a shared key agreed with an information hiding party as the input of a snow algorithm decryption program, executing the program, and replacing an 'intangible' ciphertext read from the input file path by the program into a plaintext content which can be read before encryption in an output form, and storing the plaintext content in an original notebook file corresponding to the input file path. And intercepting and copying information content of the plaintext information recorded in the notepad between the start label and the end label, and successfully extracting the secret information. And deleting a blank block with a certain length for embedding the intangible ciphertext after the tail part of the visible area of the xml file, and storing and closing the xml file. And closing a compression package tool interface (such as a 360-degree compressor), changing the suffix name of the file into the source document type again, and finishing the information extraction process.
In summary, the application example of the present application provides a technical solution for information hiding and information extraction based on office documents, and the types of carriers of the office documents include: doc-type documents created by the Word document component Word, ppt-type documents created by the presentation component PowerPoint, xls-type documents created by the spreadsheet component Excel. Suitable office document editing software includes: microsoft Office 2003, microsoft Office2007 and later all versions of Microsoft Office. The scheme provides a plurality of methods with unchanged or variable file sizes aiming at the document files created under different editing software, and the technical scheme has complete and clear framework and wide application range.
The existing mainstream technical scheme of the same type is mainly divided into two branches: embedding hidden information by utilizing the insensitivity of human visual sense to character format characteristics in ways of adjusting character color or size, modifying line spacing and character spacing and the like; or by introducing additional objects to embed target information by installing a plug-in such as a word stock when editing a document. Compared with the prior art, the application has the advantages that: the method can flexibly select a scheme suitable for a certain version of office software according to the actual application condition, and further selects a specific and feasible method according to the effect requirement of changing the size of the file. Compared with the existing scheme for modifying the format characteristics of the document, the scheme of the application can achieve the hiding effect that the file size is not changed before and after information hiding, has high target information hiding performance and strong safety, and further weakens the degree of sensing the hidden information in human visual sense. Compared with the existing scheme of introducing an additional plug-in into a document to embed target information, the scheme of the application provides an optimization method without installing additional plug-ins or additional multimedia contents (texts, audios, images and the like), the appearance of the original text has zero hidden writing trace, and the risk of network attack concerned and monitored by a third-party attacker due to the operation of introducing additional objects into the document is greatly reduced. By implementing the method and the device, a higher digital content communication security protection level can be provided for an application scene with a secret information transfer process, the information security risk that an information hiding party and an information extracting party suffer from malicious information cracking, damage, tampering and other attack behaviors from a third party in the information exchange process is reduced, and the concealment and the reliability of secret information transfer behaviors are further enhanced.
Embodiments of the present application further provide a computer device (i.e., an electronic device), where the computer device may include a processor, a memory, a receiver, and a transmitter, the processor is configured to execute the secret information hiding method or the secret information extracting method mentioned in the foregoing embodiments, where the processor and the memory may be connected through a bus or in another manner, for example, by being connected through a bus. The receiver can be connected with the processor and the memory in a wired or wireless mode. The computer equipment is in communication connection with the secret information hiding device or the secret information extracting device so as to receive real-time motion data from a sensor in the wireless multimedia sensor network and receive an original video sequence from the video acquisition device.
The processor may be a Central Processing Unit (CPU). The Processor may also be other general purpose processors, digital Signal Processors (DSPs), application Specific Integrated Circuits (ASICs), field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components, or a combination thereof.
The memory, which is a non-transitory computer-readable storage medium, may be used to store non-transitory software programs, non-transitory computer-executable programs, and modules, such as program instructions/modules corresponding to the secret information hiding method or the secret information extracting method in the embodiments of the present application. The processor executes various functional applications and data processing of the processor by running non-transitory software programs, instructions and modules stored in the memory, that is, implementing the secret information hiding method or the secret information extracting method in the above method embodiments.
The memory may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created by the processor, and the like. Further, the memory may include high speed random access memory, and may also include non-transitory memory, such as at least one disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, the memory optionally includes memory located remotely from the processor, and such remote memory may be coupled to the processor via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The one or more modules are stored in the memory and, when executed by the processor, perform a secret information hiding method or a secret information extracting method in an embodiment.
In some embodiments of the present application, the user equipment may include a processor, a memory, and a transceiver unit, the transceiver unit may include a receiver and a transmitter, the processor, the memory, the receiver, and the transmitter may be connected by a bus system, the memory is configured to store computer instructions, and the processor is configured to execute the computer instructions stored in the memory to control the transceiver unit to transceive signals.
As an implementation manner, the functions of the receiver and the transmitter in the present application may be implemented by a transceiver circuit or a dedicated chip for transceiving, and the processor may be implemented by a dedicated processing chip, a processing circuit or a general-purpose chip.
As another implementation manner, a manner of using a general-purpose computer to implement the server provided in the embodiment of the present application may be considered. That is, program code that implements the functions of the processor, receiver, and transmitter is stored in the memory, and a general-purpose processor implements the functions of the processor, receiver, and transmitter by executing the code in the memory.
Embodiments of the present application also provide a computer-readable storage medium, on which a computer program is stored, where the computer program is executed by a processor to implement the steps of the secret information hiding method or the secret information extracting method. The computer readable storage medium may be a tangible storage medium such as Random Access Memory (RAM), memory, read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, floppy disks, hard disks, removable storage disks, CD-ROMs, or any other form of storage medium known in the art.
Those of ordinary skill in the art will appreciate that the various illustrative components, systems, and methods described in connection with the embodiments disclosed herein may be implemented as hardware, software, or combinations thereof. Whether this is done in hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application. When implemented in hardware, it may be, for example, an electronic circuit, an Application Specific Integrated Circuit (ASIC), suitable firmware, plug-in, function card, or the like. When implemented in software, the elements of the present application are the programs or code segments used to perform the required tasks. The program or code segments can be stored in a machine-readable medium or transmitted by a data signal carried in a carrier wave over a transmission medium or a communication link.
It is to be understood that the present application is not limited to the particular arrangements and instrumentality described above and shown in the attached drawings. A detailed description of known methods is omitted herein for the sake of brevity. In the above embodiments, several specific steps are described and shown as examples. However, the method processes of the present application are not limited to the specific steps described and illustrated, and those skilled in the art can make various changes, modifications and additions, or change the order between the steps, after comprehending the spirit of the present application.
Features that are described and/or illustrated with respect to one embodiment may be used in the same way or in a similar way in one or more other embodiments and/or in combination with or instead of the features of the other embodiments.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made to the embodiment of the present application by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (9)

1. A secret information hiding method, comprising:
acquiring a target data area corresponding to a target document file based on the version information of the target document file, and searching an embedded area for hiding secret information in the target data area;
adding the encrypted data corresponding to the secret information to the embedding area, and performing source document type consistency processing on the target document file;
the adding the encrypted data corresponding to the secret information to the embedding area and performing source document type consistency processing on the target document file includes:
carrying out visual transparent processing on the encrypted data corresponding to the secret information;
adding the encrypted data subjected to the visual transparent processing to the embedded area and storing the encrypted data;
if the compressed packet of the target document file is generated currently, the modification operation of the document data block in the document compressed packet is stored, the document file is decompressed and restored to the original type of the document, the visual and sensory consistency of the file before and after information hiding is kept, and the document is closed.
2. The secret information hiding method according to claim 1, wherein before said adding the encrypted data corresponding to the secret information to said embedding area, further comprising:
acquiring a character string corresponding to the secret information;
adding labels in the character strings to form corresponding labeled character strings;
and encrypting the marked character string to obtain encrypted data corresponding to the secret information.
3. The secret information hiding method according to claim 2, wherein said adding labels to said character strings to form corresponding labeled character strings comprises:
and adding corresponding self-defined character labels at the beginning and/or the end of the character string to form a corresponding labeled character string.
4. The secret information hiding method according to claim 1, wherein said obtaining a target data area corresponding to a target document file based on version information of the target document file and finding an embedded area for hiding secret information in the target data area comprises:
if the version information of the target document file shows that the version of the target document file is a preset first version, positioning to an ASCII code data information block of the target document file;
searching an automatically reserved area for storing document attribute information in an ASCII code data information block to serve as a target data area corresponding to the target document file;
and searching an invalid interference data area or a full blank byte data area in the target data area as an embedded area for hiding the secret information.
5. The secret information hiding method according to claim 1, wherein said obtaining a target data area corresponding to a target document file based on version information of the target document file and finding an embedded area for hiding secret information in the target data area comprises:
if the version information of the target document file shows that the version of the target document file is other versions behind the preset first version, compressing the target document file to obtain a compressed package corresponding to the target document file;
locating a data expansion field generated by compression in a data information block in the compressed packet;
and searching an invalid interference data area or a full blank byte data area in the data expansion domain as an embedded area for hiding the secret information.
6. A secret information extraction method, comprising:
finding an embedded area for hiding secret information in a target data area corresponding to a target document file, wherein the target document file is embedded into encrypted data corresponding to the secret information in advance based on the secret information hiding method of any one of claims 1 to 5;
extracting encrypted data in the embedding area, and acquiring the secret information according to the encrypted data;
and after the secret information is acquired, saving and modifying operation, decompressing the document file to restore the original type of the document, keeping the visual and sensory consistency of the document before and after information hiding, and closing the document.
7. The secret information extraction method according to claim 6, wherein said acquiring the secret information from the encrypted data includes:
and decrypting the encrypted data based on the pre-acquired decryption mode, and deleting the marked character string in the decrypted data according to the pre-acquired marked form data to obtain the character string corresponding to the secret information.
8. The secret information extraction method according to claim 6, wherein finding the embedded area for hiding the secret information in the target data area corresponding to the target document file includes:
acquiring a secret data extraction mode aiming at the target document file in advance;
if the secret data extraction mode does not include a compression step, locating to an ASCII code data information block of the target document file, searching an automatically reserved area for storing document attribute information in the ASCII code data information block to serve as a target data area corresponding to the target document file, and searching an embedded area for hiding secret information in the target data area;
if the secret data extraction mode comprises a compression step, performing compression processing on the target document file, positioning a data expansion domain generated by compression in a corresponding compression packet, and searching an embedded area for hiding secret information in the data expansion domain.
9. A secret information transmission system, comprising: secret information hiding means and secret information extracting means;
the secret information hiding device is used for executing the secret information hiding method of any one of claims 1 to 5 and sending a target document file embedded with the encrypted data corresponding to the secret information extracting device;
the secret information extraction means is configured to receive the target document file transmitted by the secret information hiding means and execute any one of the secret information extraction methods of 6 to 8.
CN202210042418.3A 2022-01-14 2022-01-14 Secret information hiding method, secret information extracting method and transmission system Active CN114386103B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210042418.3A CN114386103B (en) 2022-01-14 2022-01-14 Secret information hiding method, secret information extracting method and transmission system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210042418.3A CN114386103B (en) 2022-01-14 2022-01-14 Secret information hiding method, secret information extracting method and transmission system

Publications (2)

Publication Number Publication Date
CN114386103A CN114386103A (en) 2022-04-22
CN114386103B true CN114386103B (en) 2022-10-04

Family

ID=81201981

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210042418.3A Active CN114386103B (en) 2022-01-14 2022-01-14 Secret information hiding method, secret information extracting method and transmission system

Country Status (1)

Country Link
CN (1) CN114386103B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115563655B (en) * 2022-11-25 2023-03-21 承德石油高等专科学校 User dangerous behavior identification method and system for network security
CN116340277B (en) * 2023-05-25 2023-08-01 合肥高维数据技术有限公司 Steganography-based data compression method and decompression method thereof

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102096787A (en) * 2009-12-14 2011-06-15 湖南大学 Method and device for hiding information based on word2007 text segmentation

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1897522B (en) * 2005-07-15 2010-05-05 国际商业机器公司 Water mark embedded and/or inspecting method, device and system
MY147993A (en) * 2009-05-14 2013-02-28 Univ Malaya Text steganography
CN103544408A (en) * 2013-09-23 2014-01-29 中山大学 Method for embedment and extraction of PDF document hidden information according to composite font
US10108810B2 (en) * 2015-02-13 2018-10-23 Global Integrity, Inc. System and method for secure document embedding
CN109800547B (en) * 2019-01-09 2023-04-07 杭州基尔区块链科技有限公司 Method for quickly embedding and extracting information for WORD document protection and distribution tracking

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102096787A (en) * 2009-12-14 2011-06-15 湖南大学 Method and device for hiding information based on word2007 text segmentation

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于ZIP文档格式的信息隐藏方法;李兵兵等;《计算机工程》;20110305;第37卷(第05期);第4节 *

Also Published As

Publication number Publication date
CN114386103A (en) 2022-04-22

Similar Documents

Publication Publication Date Title
CN114386103B (en) Secret information hiding method, secret information extracting method and transmission system
CN107239713B (en) Sensitive content data information protection method and system
CN106951943B (en) Method for printing credible electronic contract into paper contract and recovering electronic contract
US20060080535A1 (en) Apparatus, system and method for securing digital documents in a digital appliance
CN101702150A (en) Method for protecting, verifying and repealing content of PDF document page
CN109785222B (en) Method for quickly embedding and extracting information of webpage
CN111861844A (en) Reversible watermarking method based on image block authentication
CN104517045B (en) Digital document guard method and system
CN102646179A (en) PDF (Portable Document Format) document information embedding and extraction method based on PDF documents
CN106557707A (en) A kind of method and system for processing document data
JP2019161643A (en) Tamper protection and video source identification for video processing pipeline
CN115114598A (en) Watermark generation method, and method and device for file tracing by using watermark
CN112434319A (en) Data encryption method and device for electronic file
JP4877193B2 (en) Version management system and version management method
CN114745373A (en) File transmission method, device, equipment and storage medium
CN109547663A (en) A kind of improvement LSB image latent writing method of combining cipher
Srinivas et al. Web image authentication using embedding invisible watermarking
Kaur et al. Audio steganography techniques-a survey
CN103559251A (en) Data security protection method based on data hiding
CN108563396B (en) Safe cloud object storage method
Sharma et al. A study of steganography based data hiding techniques
Supiyandi et al. Application of Invisible Image Watermarking
CN114338035A (en) Mobile terminal PDF electronic signature method and system based on key collaborative signature
CN109710899B (en) Method and device for decrypting and obtaining evidence of file in storage medium
Zhang et al. PDF document watermarking algorithm based on discarded page object

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant