CN101499116A - Information hiding method, system and electronic equipment - Google Patents

Information hiding method, system and electronic equipment Download PDF

Info

Publication number
CN101499116A
CN101499116A CNA2009101059726A CN200910105972A CN101499116A CN 101499116 A CN101499116 A CN 101499116A CN A2009101059726 A CNA2009101059726 A CN A2009101059726A CN 200910105972 A CN200910105972 A CN 200910105972A CN 101499116 A CN101499116 A CN 101499116A
Authority
CN
China
Prior art keywords
information
hidden
file
format
depositing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2009101059726A
Other languages
Chinese (zh)
Inventor
廖昌兴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CNA2009101059726A priority Critical patent/CN101499116A/en
Publication of CN101499116A publication Critical patent/CN101499116A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention provides a hidden method, a system and an electronic device for information which are suitable for the information security field. The method includes steps as follows: converting the waited hidden information into a corresponding format of a file for storing the hidden information; inserting the waited hidden information into a redundance space of the file for storing the waited hidden information after converting format. The system includes: a format converting module for converting the waited information into the corresponding format of the file for storing the waited hidden information; an insert module for inserting the waited hidden information into the redundance space of the file for storing the waited hidden information. The method, the system and the electronic device realize protection to secret data that not only hides the secret data content, but also hides the secret data exist; and can transfer a cracker attention, and also can increase security of the secret data.

Description

A kind of hidden method of information, system and electronic equipment
Technical field
The invention belongs to field of information security technology, relate in particular to a kind of hidden method, system and electronic equipment of information.
Background technology
At present, for the security of document storage, generally all adopt this document is encrypted the back storage.When needs are opened this document, the content that only needs the correct password of input then can check this document.
Yet adopt the defective of above-mentioned prior art scheme: allowing easily has the existence of secret information on people's discovering device, causes curiosity seeker's attention, thereby tries every possible means to crack.
Summary of the invention
Embodiment of the invention technical matters to be solved is to provide a kind of hidden method, system and electronic equipment that is not easy to allow the people find to have the information that secret information exists.
For solving the problems of the technologies described above, the embodiment of the invention provides a kind of hidden method of information, said method comprising the steps of:
Information translation to be hidden is become to deposit the corresponding format of the file of information described to be hidden;
Information to be hidden behind the format transformation is inserted in the redundant space of the file of depositing information described to be hidden.
The embodiment of the invention also provides a kind of hiding system of information, and described system comprises:
Format converting module is used for information translation to be hidden is become to deposit the corresponding format of the file of information described to be hidden;
Insert module is used for the information to be hidden behind the format transformation is inserted the redundant space of the file of depositing information described to be hidden.
The embodiment of the invention also provides a kind of electronic equipment that comprises the hiding system of information recited above.
In embodiments of the present invention, the information by will be to be hidden is inserted in the file of extended formatting, realizes the protection of secret data, has not only hidden the content of secret data well, the existence of also having hidden secret data; Can shift cracker's notice, improve the security of secret data.
Description of drawings
Fig. 1 is the realization flow synoptic diagram of the hidden method of the information that provides of the embodiment of the invention.
Fig. 2 is the structural representation of the hiding system of the information that provides of the embodiment of the invention.
Embodiment
In order to make technical matters to be solved by this invention, technical scheme and beneficial effect clearer,, the present invention is further elaborated below in conjunction with drawings and Examples.Should be appreciated that specific embodiment described herein only in order to explanation the present invention, and be not used in qualification the present invention.
See also Fig. 1, the hidden method of the information that provides for the embodiment of the invention, it may further comprise the steps:
In step S101, information translation to be hidden is become to deposit the corresponding format of the file of information described to be hidden;
In embodiments of the present invention, the corresponding format of depositing the file of information described to be hidden can be: voice data storage format, image data storage format, video data storage format or the like.
In step S102, the information to be hidden behind the format transformation is inserted in the redundant space of the file of depositing information described to be hidden.
In embodiments of the present invention, the step of information to be hidden behind the format transformation being inserted in the redundant space of the file of depositing information described to be hidden is specially: enlarge the side-play amount of the preset data section of the file of depositing information described to be hidden, the information to be hidden behind this format transformation is deposited to the side-play amount of this expansion.Perhaps, the information to be hidden behind the format transformation is inserted in the redundant space after according with of the file of depositing information described to be hidden.
As one embodiment of the present invention, after information translation that will be to be hidden becomes to deposit the step of corresponding format of file of information described to be hidden, also comprise step: the information to be hidden behind the format transformation is encrypted; Information to be hidden after will encrypting is again inserted in the redundant space of the file of depositing information described to be hidden.
Leaving in the audio file with information that will be to be hidden below is example, describes the hidden method of the information that the embodiment of the invention provides in detail.
Information translation to be hidden is become binary data stream, this binary data stream is encrypted, the binary data stream after will encrypting again inserts in the redundant data of audio file.For example, being example based on the segment mark storage format, as
Figure A200910105972D00061
Shown in, be a section, a file of depositing information to be hidden has a plurality of sections, wherein, A is a zone bit, and what data (as: storage format what put between the expression B------E is, coding standard, pixel data, author information or the like), B is a side-play amount, the length of expression B------E, if this length is not fixing, can increase the value of B, the bit stream of information to be hidden can be deposited in additional space.In addition, also can after depositing the end-of-file mark position of information to be hidden, add information to be hidden,, information to be hidden be left in this section of adding such as adding one section in the back, end-of-file mark position of depositing information to be hidden.This scheme does not change the quality and the purposes of audio frequency, is audio file outwardly, and incorporating in this audio file of essence has secret information, thereby the information of realization is hiding.
See also Fig. 2, the hiding system of the information that provides for the embodiment of the invention for convenience of explanation, only shows part related to the present invention.The hiding system of this information comprises: format converting module 100 and insert module 200.The hiding system of this information can be the unit that is built in software unit, hardware cell or software and hardware combining in the electronic equipment.This electronic equipment can be portable terminal, computing machine or other electronic equipments.
This format converting module 100 will be to be hidden information translation become to deposit the corresponding format of the file of information described to be hidden; Insert module 200 is inserted the information to be hidden behind the format transformation in the redundant space of the file of depositing information described to be hidden.
As one embodiment of the present invention, the hiding system of described information also comprises: encrypting module 300; This encrypting module 300 is used for the information to be hidden behind the format transformation is encrypted.
As another preferred embodiment of the present invention, the hiding system of described information also comprises: side-play amount extension module 400; Side-play amount extension module 400 is used to enlarge the side-play amount of the preset data section of the file of depositing information described to be hidden; Be inserted in the side-play amount of this expansion by the information to be hidden of insert module 200 after this format transformation.
As from the foregoing, the embodiment of the invention is inserted in the file of extended formatting by information that will be to be hidden, realizes the protection of secret data, has not only hidden the content of secret data well, the existence of also having hidden secret data; Can shift cracker's notice, improve the security of secret data.
One of ordinary skill in the art will appreciate that all or part of step that realizes in the foregoing description method is can control relevant hardware by program to finish, described program can be in being stored in a computer read/write memory medium, described storage medium is as ROM/RAM, disk, CD etc.
The above only is preferred embodiment of the present invention, not in order to restriction the present invention, all any modifications of being done within the spirit and principles in the present invention, is equal to and replaces and improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1, a kind of hidden method of information is characterized in that, said method comprising the steps of:
Information translation to be hidden is become to deposit the corresponding format of the file of information described to be hidden;
Information to be hidden behind the format transformation is inserted in the redundant space of the described file of depositing information described to be hidden.
2, the method for claim 1 is characterized in that, described will be to be hidden information translation become to deposit the step of corresponding format of file of information described to be hidden after, further comprising the steps of:
Information to be hidden behind the format transformation is encrypted.
3, the method for claim 1 is characterized in that, the step in the described redundant space that information to be hidden behind the format transformation is inserted the described file of depositing information described to be hidden is specially:
Enlarge the side-play amount of the preset data section of the described file of depositing information described to be hidden;
Information to be hidden behind the format transformation is deposited to the side-play amount that enlarges.
4, the method for claim 1 is characterized in that, the step in the described redundant space that information to be hidden behind the format transformation is inserted the described file of depositing information described to be hidden is specially:
With the information to be hidden behind the format transformation be inserted into the described file of depositing information described to be hidden in the redundant space behind the symbol.
5, the method for claim 1 is characterized in that, the described corresponding format of depositing the file of information described to be hidden is: voice data storage format, image data storage format or video data storage format.
6, a kind of hiding system of information is characterized in that, described system comprises:
Format converting module is used for information translation to be hidden is become to deposit the corresponding format of the file of information described to be hidden;
Insert module is used for the information to be hidden behind the format transformation is inserted the redundant space of the file of depositing information described to be hidden.
7, system as claimed in claim 6 is characterized in that, described system also comprises:
Encrypting module is used for the information to be hidden behind the format transformation is encrypted.
8, system as claimed in claim 6 is characterized in that, described system also comprises:
The side-play amount extension module is used to enlarge the side-play amount of the preset data section of the file of depositing information described to be hidden.
9, a kind of electronic equipment that comprises the hiding system of each described information of claim 6 to 8.
10, electronic equipment as claimed in claim 9 is characterized in that, described electronic equipment is portable terminal or computing machine.
CNA2009101059726A 2009-03-11 2009-03-11 Information hiding method, system and electronic equipment Pending CN101499116A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2009101059726A CN101499116A (en) 2009-03-11 2009-03-11 Information hiding method, system and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2009101059726A CN101499116A (en) 2009-03-11 2009-03-11 Information hiding method, system and electronic equipment

Publications (1)

Publication Number Publication Date
CN101499116A true CN101499116A (en) 2009-08-05

Family

ID=40946187

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2009101059726A Pending CN101499116A (en) 2009-03-11 2009-03-11 Information hiding method, system and electronic equipment

Country Status (1)

Country Link
CN (1) CN101499116A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102045450A (en) * 2011-01-12 2011-05-04 深圳桑菲消费通信有限公司 Method for protecting mobile phone information security
CN103248738A (en) * 2012-02-13 2013-08-14 宇龙计算机通信科技(深圳)有限公司 Information processing method and mobile terminal
CN103761488A (en) * 2014-02-24 2014-04-30 赛特斯信息科技股份有限公司 Information hiding achievement method based on file header control file contents
CN104134022A (en) * 2014-07-31 2014-11-05 北京深境智能科技有限公司 Information hiding and protecting method based on image
CN104794406A (en) * 2015-03-18 2015-07-22 云南电网有限责任公司电力科学研究院 Private data protecting method based on data camouflage model
CN105938535A (en) * 2015-09-18 2016-09-14 重庆邮电大学 Processing method for improving safety of computer files
CN110162991A (en) * 2019-05-29 2019-08-23 华南师范大学 Information concealing method and robot system based on big data insertion and heterogeneous types
CN110175472A (en) * 2019-05-29 2019-08-27 华南师范大学 Information concealing method and robot system based on big data insertion and address of cache
CN110188554A (en) * 2019-05-29 2019-08-30 华南师范大学 Information concealing method and robot system based on big data and functional transformation
CN110321718A (en) * 2018-03-29 2019-10-11 北京连心医疗科技有限公司 Data redundancy encryption and the recognition methods of redundancy encryption data, equipment and storage medium

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102045450A (en) * 2011-01-12 2011-05-04 深圳桑菲消费通信有限公司 Method for protecting mobile phone information security
CN103248738A (en) * 2012-02-13 2013-08-14 宇龙计算机通信科技(深圳)有限公司 Information processing method and mobile terminal
CN103761488A (en) * 2014-02-24 2014-04-30 赛特斯信息科技股份有限公司 Information hiding achievement method based on file header control file contents
CN104134022A (en) * 2014-07-31 2014-11-05 北京深境智能科技有限公司 Information hiding and protecting method based on image
CN104794406A (en) * 2015-03-18 2015-07-22 云南电网有限责任公司电力科学研究院 Private data protecting method based on data camouflage model
CN104794406B (en) * 2015-03-18 2018-03-27 云南电网有限责任公司电力科学研究院 A kind of private data guard method based on data camouflage color model
CN105938535A (en) * 2015-09-18 2016-09-14 重庆邮电大学 Processing method for improving safety of computer files
CN110321718A (en) * 2018-03-29 2019-10-11 北京连心医疗科技有限公司 Data redundancy encryption and the recognition methods of redundancy encryption data, equipment and storage medium
CN110162991A (en) * 2019-05-29 2019-08-23 华南师范大学 Information concealing method and robot system based on big data insertion and heterogeneous types
CN110175472A (en) * 2019-05-29 2019-08-27 华南师范大学 Information concealing method and robot system based on big data insertion and address of cache
CN110188554A (en) * 2019-05-29 2019-08-30 华南师范大学 Information concealing method and robot system based on big data and functional transformation

Similar Documents

Publication Publication Date Title
CN101499116A (en) Information hiding method, system and electronic equipment
Gutub et al. A novel Arabic text steganography method using letter points and extensions
Roy et al. A novel approach to format based text steganography
CN102768662B (en) A kind of method and apparatus Loaded Image
US20070266440A1 (en) Method and apparatus for searching rights object and mapping method and mapping apparatus for the same
CN102542212B (en) Text information hiding method and device
CN104134046A (en) Encryption method and device
US20080229015A1 (en) Portable memory apparatus having a content protection function and method of manufacturing the same
US20120096281A1 (en) Selective storage encryption
Urbanovich et al. Theoretical Model of a Multi-Key Steganography System
US9323822B2 (en) Data backup method and device for mobile terminal
CN103413104A (en) Processing method and device for transaction sensitive information
CN1932832A (en) Information provision system, content information copying device, user terminal device and user management device
CN105677579B (en) Data access method in caching system and system
CN102301369B (en) Data storage device access method and device
CN103582889B (en) Content-data renovation process and thumbnail image generation method
US9727748B1 (en) Apparatus, method, and computer program for providing document security
US7617323B2 (en) Method for supporting mutual exclusion function and DRM device thereof
CN106484691A (en) The date storage method of mobile terminal and device
CN104113509B (en) Pushing method for media files and server
Biswapati et al. Dual-image based reversible data hiding scheme through pixel value differencing with exploiting modification direction
CN104317976A (en) Method for storing information
Fu et al. Text split‐based steganography in OOXML format documents for covert communication
US11029858B1 (en) Systems and method for enhancing computer security and redundancy
Johnson Mobile phones: News consumption, news creation, and news organization accommodations

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Open date: 20090805