CN102226906A - Information hiding system specified to htm/html - Google Patents

Information hiding system specified to htm/html Download PDF

Info

Publication number
CN102226906A
CN102226906A CN2011101486403A CN201110148640A CN102226906A CN 102226906 A CN102226906 A CN 102226906A CN 2011101486403 A CN2011101486403 A CN 2011101486403A CN 201110148640 A CN201110148640 A CN 201110148640A CN 102226906 A CN102226906 A CN 102226906A
Authority
CN
China
Prior art keywords
information
html
htm
algorithm
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011101486403A
Other languages
Chinese (zh)
Inventor
王秋池
张无忌
董新宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN2011101486403A priority Critical patent/CN102226906A/en
Publication of CN102226906A publication Critical patent/CN102226906A/en
Pending legal-status Critical Current

Links

Abstract

The invention discloses an information hiding system specified to htm/html, belonging to the field of information safety. The system provided by the invention aims at protecting user privacy and preventing user sensitive information from being peeped by others, so that the htm transmits private information while transmitting web pages, and a stored document which looks like an ordinary document practically contains the user privacy. The system hides information by interpreting and utilizing an htm/html label, so that the information hiding system specified to the htm/html is obtained.

Description

A kind of at htm/html Information hiding system
Technical field
The present invention is applied to information security, information digitalization, information transmission and mobile storage.
Background technology
Steganography is about Information hiding, does not promptly allow outside the recipient of plan anyone know the skill and the science of the transmission incident (and just the content of information) of information.English do " Steganography " of Steganography, one that derives from Johnny's Smith Streeter Mi Wusi looks it is relevant black magic, is actually in the book " Steganographia " of saying cryptography and Steganography.This book title derives from Greek, means " secret is write ".Information hiding is meant in design with during determination module, makes the customizing messages (process or data) that comprises in the module, is transparent for other modules that do not need these information.
HTML (Hyper Text Mark-up Language) is HTML (Hypertext Markup Language) or HTML, is the language that is most widely used on the present network, also is the main language that constitutes web document.The descriptive text that html text is made up of HTML order, HTML are ordered can comment, figure, animation, sound, form, link etc.The structure of HTML comprises head (Head) and main body (Body) two large divisions, and wherein head is described the required information of browser, and main body then comprises the particular content that will illustrate.
At three's characteristic, we with it comprehensively to one.At the Information hiding of htm/html, promptly at the information steganography of htm/html, it is as a whole after exactly sensitive information being encoded by packing it to be done, and mainly solves different types of information, such as a plurality of files.After information package, we are amplified to original octuple with it, and information is embedded in the original html carrier according to specific algorithm, the new information that forms utilizes html from resolving cleverly, html after the camouflage and common html do not have any difference in appearance, by pretending oneself, the fascination assailant, make and transmit on the basis of original information, for a green channel has been opened in the transmission of sensitive information.Even sensitive information can also make that information is unfortunate by cryptographic algorithm and leak, still leave last one barrier, for the safe transmission of information provides new fender wall one.
Summary of the invention
1, the present invention is a kind of Information hiding system at the htm/html text formatting, and this system is made up of htm/html hypertext identification module, information gathering module, message processing module and extraction module.
2, summary of the invention 1 described two-dimensional barcode information index generation module comprises following performing step:
(1) the htm/html text by serializing after, we regard it as bitstream,, according to the explanation of official to htm/html its information are divided into for bitstream
<HTML>
<HEAD>
<title>,<base>,<link>,<isindex>,<meta>
</HEAD>
<BODY>
The text of html file is write here ...
</BODY>
</HTML>
(2) on 1 basis, calculate the content of text
(3) calculating the then whole hiding process of failure counts out
3, summary of the invention 1 described information gathering module comprises following performing step:
(1) information that needs are hidden is packed by the algorithm of standard;
(2) the file sequence after will packing turns to special symbol and further processes for message processing module;
4, summary of the invention 1 described message processing module comprises following performing step:
(1) in 2 (1) text messages that extracted, find suitable position and with this position as the inlet that hides Info, the selected of inlet gone up according to specific algorithm generation.
(2) inlet of the inlet of Information hiding and information extraction judges at first as sharing point whether original text is processed, if processed, then will once conceal earlier in this information and reject.
(3) amplify by the information of 3 serializings according to 1: 8 ratio, in its html that writes direct, the sequence after the amplification is according to the resolution rules of html, and these information naked eyes are sightless.
(4) information extraction, leaching process and hiding process are similar, obtain the entrance after, whether have information, if do not have, then extract failure if detecting; Otherwise the ratio according to 8: 1 is dwindled information, dwindles the information after the back gained is packing, and information is unpacked promptly obtains raw information.
Embodiment
Purpose of the present invention, advantage and characteristic can be clearer by detailed description and graphic the working as of following several embodiment, and these embodiment illustrate as embodiment, its objective is to convenient the present invention is described in detail, but not in order to limit the present invention.Case study on implementation-coding:
Appoint to give one section htm web document, we with Www.baidu.comWebpage is an example, generates a htm web page files that contains latent write information.Suppose that the information that will hide is ' china '. learn china=63H by inquiry ascii code table, 68H, 69H, 6EH, 61,H=0,110 0011 (B), 0,110 1000 (B), 0,110 1001 (B), 0,110 1110 (B) 01100001 (B), this information is obtained 09 20 20 09 09 09 20 20 09 20 20 09 20 09 09 09 09 20 20 09 20 09 09 20 09 20 20 0,920 20 20 09 09 20 20 09 09 09 09 20 such information after by algorithm three serializings just be exaggerated 8 times, and, can directly be written in the content of webpage because these numerals all are sightless in webpage or notepad.Suppose we with before the body for this reason information slip into mouth, then directly this sequence is inserted in the urtext and gets final product.
Case study on implementation-decoding:
Because in advance we know at<body〉be the place of latent write information before,<body〉detect whether there is the latent mark of writing before, if exist, then remove to seek information header, information after finding is the 09 and 20 pseudobinary streams of forming, only need do a decoding of 8: 1 can obtain original data stream, by this being flow to the information before row operation finally obtains hiding.To obtain 09 20 20 09 09 09 20 20 09 20 20 09 2,009 09 09 09 20 20 09 20 09 09 20 09 20 20 09 20 20 20 09 09 20 20 09 09 09 09 20 sequences by scanning, according to 09 is 0,20 is 1 principle, obtain 0,110 001101101000011010010110111001100001, get 6368696E61 after being converted into 16 systems, the inquiry ascii table gets china. and hides preceding information just consistent.

Claims (4)

1. the present invention is a kind of Information hiding system at the htm/html hyper text protocol, it is characterized in that comprising as lower module: htm/html hypertext identification module, information gathering module, message processing module and information extraction modules.
2. information gathering module according to claim 1, it is characterized in that the zlib algorithm of raw information by standard compresses original information and the processing of packing, file after the processing uses Advanced Encryption Standard, and (Advanced Encryption Standard, AES) the Rijndael algorithm is encrypted.
3. message processing module according to claim 1, it is characterized in that data processing section amplifies the resulting information of 2 processes according to 1: 8 ratio, info class after the amplification is similar to that a bit represents with a byte now in the original text, the new information that forms embeds according to the rule of html self-explanatory, and the method for embedding is to be directly embedded in original htm/html trunk.The information that embeds extracts so can be extracted module accurately because special marking is arranged.
4. according to right 1 described information extraction modules, can be identified easily after being labeled on 3 the basis, extraction algorithm is the algorithm for inversion that embeds algorithm.
CN2011101486403A 2011-06-03 2011-06-03 Information hiding system specified to htm/html Pending CN102226906A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011101486403A CN102226906A (en) 2011-06-03 2011-06-03 Information hiding system specified to htm/html

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011101486403A CN102226906A (en) 2011-06-03 2011-06-03 Information hiding system specified to htm/html

Publications (1)

Publication Number Publication Date
CN102226906A true CN102226906A (en) 2011-10-26

Family

ID=44807871

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011101486403A Pending CN102226906A (en) 2011-06-03 2011-06-03 Information hiding system specified to htm/html

Country Status (1)

Country Link
CN (1) CN102226906A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8639672B2 (en) 2012-03-27 2014-01-28 International Business Machines Corporation Multiplex classification for tabular data compression
CN103970810A (en) * 2013-02-04 2014-08-06 富士施乐株式会社 Document Editing Apparatus And Document Editing Method
CN104751064A (en) * 2013-12-27 2015-07-01 珠海金山办公软件有限公司 Document encryption prompting method and document encryption prompting system
CN104915409A (en) * 2015-06-03 2015-09-16 浙江大学城市学院 Information hiding and extracting method based on HTML (Hypertext Markup Language) label attribute sequence
CN106656769A (en) * 2017-02-23 2017-05-10 深圳市红坚果科技有限公司 Mail tracking method and device for case management system
CN106817216A (en) * 2016-11-29 2017-06-09 北京锐安科技有限公司 A kind of ZIP bag decompressing methods based on Zlib storehouses and aes algorithm
CN111654860A (en) * 2020-06-15 2020-09-11 南京审计大学 Internet of things equipment network traffic shaping method

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8639673B2 (en) 2012-03-27 2014-01-28 International Business Machines Corporation Multiplex classification for tabular data compression
US8639672B2 (en) 2012-03-27 2014-01-28 International Business Machines Corporation Multiplex classification for tabular data compression
CN103970810A (en) * 2013-02-04 2014-08-06 富士施乐株式会社 Document Editing Apparatus And Document Editing Method
CN103970810B (en) * 2013-02-04 2018-10-02 富士施乐株式会社 Document editing device and document edit method
CN104751064A (en) * 2013-12-27 2015-07-01 珠海金山办公软件有限公司 Document encryption prompting method and document encryption prompting system
CN104915409B (en) * 2015-06-03 2018-02-06 浙江大学城市学院 Information hiding and extracting method based on html tag sequence of attributes
CN104915409A (en) * 2015-06-03 2015-09-16 浙江大学城市学院 Information hiding and extracting method based on HTML (Hypertext Markup Language) label attribute sequence
CN106817216A (en) * 2016-11-29 2017-06-09 北京锐安科技有限公司 A kind of ZIP bag decompressing methods based on Zlib storehouses and aes algorithm
CN106817216B (en) * 2016-11-29 2022-02-22 北京锐安科技有限公司 ZIP (ZIP packet decompression) method based on ZLib library and AES (advanced encryption Standard) algorithm
CN106656769A (en) * 2017-02-23 2017-05-10 深圳市红坚果科技有限公司 Mail tracking method and device for case management system
CN106656769B (en) * 2017-02-23 2019-09-13 深圳市红坚果科技有限公司 A kind of mail method for tracing and device for case management system
CN111654860A (en) * 2020-06-15 2020-09-11 南京审计大学 Internet of things equipment network traffic shaping method
CN111654860B (en) * 2020-06-15 2020-12-01 南京审计大学 Internet of things equipment network traffic shaping method

Similar Documents

Publication Publication Date Title
CN102226906A (en) Information hiding system specified to htm/html
CN100550653C (en) A kind of Code And Decode method of variable length structural information
Singh et al. A novel approach of text steganography based on null spaces
Rani et al. Text steganography techniques: A review
CN110457873B (en) Watermark embedding and detecting method and device
CN102096787B (en) Method and device for hiding information based on word2007 text segmentation
CN103049682A (en) Character pitch encoding-based dual-watermark embedded text watermarking method
CN104850765A (en) Watermark processing method, device and system
CN102194066A (en) Method for taking fingerprint information as key
CN106228502A (en) The digital watermark embedding of satellite remote-sensing image tiff file and extracting method
CN103530574B (en) A kind of hide Info embedding and extracting method based on English PDF document
CN102831570B (en) Webpage watermark generation and authentication method capable of positioning and tampering positions on a browser
CN102800041A (en) Method for protecting integrity of digital vector map
TW200641842A (en) Recording medium, authoring device, and authoring method
CN105989253A (en) Watermark embedding method as well as extraction method and apparatus
CN103559251A (en) Data security protection method based on data hiding
CN102968596A (en) Delete marker-based office open xml (OOX) document digital watermarking method
CN103310130B (en) Text document embedding algorithm and extracting method
CN105989569A (en) Digital watermark embedding method and apparatus for EPUB document as well as extraction method and apparatus
CN104376236A (en) Scheme self-adaptive digital watermark embedding and extracting method based on camouflage technology
Abbasi et al. Urdu text steganography: Utilizing isolated letters
Han et al. Inject stenography into cybersecurity education
CN102930186A (en) OOX (Object-oriented Xml) file digital watermark method based on attribute style conversion
Xiao et al. Copyright protection in wireless sensor networks by watermarking
Zhang et al. A fragile watermarking scheme based on hash function for web pages

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
DD01 Delivery of document by public notice

Addressee: Zhang Wuji

Document name: Notification of Passing Preliminary Examination of the Application for Invention

DD01 Delivery of document by public notice

Addressee: Wang Qiuchi

Document name: Notification of Publication of the Application for Invention

DD01 Delivery of document by public notice

Addressee: Wang Qiuchi

Document name: Notification of before Expiration of Request of Examination as to Substance

DD01 Delivery of document by public notice

Addressee: Zhang Wuji

Document name: Notification that Application Deemed to be Withdrawn

C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20111026