CN106650869B - Information hiding method based on two-dimensional code - Google Patents

Information hiding method based on two-dimensional code Download PDF

Info

Publication number
CN106650869B
CN106650869B CN201610905747.0A CN201610905747A CN106650869B CN 106650869 B CN106650869 B CN 106650869B CN 201610905747 A CN201610905747 A CN 201610905747A CN 106650869 B CN106650869 B CN 106650869B
Authority
CN
China
Prior art keywords
secret
code word
information
secret information
word sequence
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610905747.0A
Other languages
Chinese (zh)
Other versions
CN106650869A (en
Inventor
杨志刚
王先平
彭玲玲
严海升
罗万成
罗代忠
廖树萃
马新强
刘楠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Commerce Networks Shanghai Co ltd
Original Assignee
Chongqing University of Arts and Sciences
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Arts and Sciences filed Critical Chongqing University of Arts and Sciences
Priority to CN201610905747.0A priority Critical patent/CN106650869B/en
Publication of CN106650869A publication Critical patent/CN106650869A/en
Application granted granted Critical
Publication of CN106650869B publication Critical patent/CN106650869B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06046Constructional details
    • G06K19/06103Constructional details the marking being embedded in a human recognizable image, e.g. a company logo with an embedded two-dimensional code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an information hiding method based on two-dimensional codes, which comprises the steps of firstly processing common information to obtain a common information code word sequence; processing the secret information to obtain a secret information code word sequence; then embedding the secret information code word sequence into the common information code word sequence through an embedded encryption algorithm to obtain secret-carrying data; generating a two-dimensional code from the secret-carrying data; and determining to decrypt the two-dimensional code according to the user identity to obtain corresponding common information and secret information. According to the two-dimensional code information hiding method, after the secret information is embedded into the common information, the safety of the secret information in the two-dimensional code is guaranteed; the common user and the special user do not interfere with each other, and the special user can carry out authenticity verification by utilizing a function mapping relation established between the common information and the secret information; the two-dimensional code carrying the secret information can be spread in a digital image form and a printing image form, and the application scene is wide.

Description

Information hiding method based on two-dimensional code
Technical Field
The invention relates to the field of two-dimension code information processing, in particular to an information hiding method based on two-dimension codes.
Background
Currently, two-dimensional codes are widely applied to various fields of production and life of people. Because the two-dimensional code is very convenient to propagate and read, sensitive key information carried in the two-dimensional code is very easy to leak if necessary safety measures are not taken. For example, the two-dimensional code for preventing the aged from losing, which is provided by some places, contains sensitive information such as the identification number of the aged and the contact telephone of children, but does not adopt any safety measures.
Currently, for secret information in a two-dimensional code, there are the following security technologies or means: if passenger information in the two-dimensional code of the train ticket is encrypted; in the patent 'a mobile phone two-dimensional code safe use method based on information hiding', a secret password is used as a key to transform secret information, and a correct password is required to be input for extracting data information. The essence of the two methods is an encryption technology for transforming secret information, and common users can read character strings which are difficult to read and are easy to attract the attention of attackers. In the patent "an image two-dimensional code based on information hiding and its generating method and system", data information is embedded into a host image to form an image two-dimensional code. This is a method of embedding and hiding the two-dimensional code image into other images, not hiding information in the two-dimensional code.
Therefore, in order to guarantee the safety of the secret information in the two-dimensional code; there is a need for a method for hiding common information and secret information in a two-dimensional code.
Disclosure of Invention
The invention aims to provide a method for hiding common information and secret information in a two-dimensional code, which guarantees the safety of the information in the two-dimensional code.
The purpose of the invention is realized by the following technical scheme:
the invention provides a two-dimensional code-based information hiding method, which comprises the following steps:
1) processing the common information to obtain a common information code word sequence; processing the secret information to obtain a secret information code word sequence;
2) embedding the secret information code word sequence into the common information code word sequence through an embedded encryption algorithm to obtain secret-carrying data;
3) generating a two-dimensional code from the secret-carrying data; arranging the two-dimensional code on a product in an image form;
4) determining the identity of an object for acquiring the two-dimensional code, and if the user needs to acquire common information, scanning the code through a code scanner to obtain secret data; error correction processing is carried out on the secret-carrying data to obtain a common code word sequence, and the common code word sequence is restored to form common information;
5) if the user needs to obtain the secret information, code scanning is carried out through a code scanner to obtain secret-carrying data, the secret-carrying data is subjected to an embedded decryption algorithm to extract a secret information code word sequence, and then the secret information code word sequence is restored to obtain the secret information.
Further, the specific steps of the embedded encryption algorithm are as follows:
s21: sequentially inserting the secret information code word sequence into sequence bits of the common information code word sequence according to each preset embedding mode to form an embedded code sequence;
s22: calculating the data change rate of the embedded code word sequence and the embedded position of the common information code word sequence;
s23: and selecting an embedding mode with the minimum change rate to embed the secret information code word into the common information code word sequence to form the secret data.
Further, the specific steps of the embedding decryption algorithm are as follows:
s51: acquiring secret-carrying data from the two-dimensional code;
s52: correcting the secret information code word sequence as an error by correcting the secret data, thereby recovering the common information;
s53: extracting secret information code word sequences from the secret-carrying data according to all preset embedding modes;
s54: and scoring the extraction result of the preset embedding mode according to the following formula:
an embedded mode extraction result scoring formula: k is1×BER1+k2×BER2+x;
Wherein S is the extraction result score, k1 and k2 are constants; the BER1 is used for recovering the directly extracted secret information sequence by using an error correcting code, and the BER1 represents the wrong bit number of the secret information sequence/the total bit number of the secret information sequence; BER2 is used to recover the secret data using an error correcting code, BER2 represents the number of bits of non-embedded bit errors/the total number of bits of non-embedded bit data; x is a pattern identity factor;
s55: selecting the lowest score of the extraction result as an embedding mode;
s56: and extracting the secret information code word sequence from the secret-carrying data according to the selected embedding mode, and then carrying out error correction and decryption on the secret information code word sequence to finally obtain the secret information.
Further, the selection of x ═ 0 or c is performed according to the following steps:
s541: extracting a secret information code word sequence from the secret data according to each preset embedding mode;
s542: repeating the steps S21-S23 for the sequence of the common information code word and the sequence of the extracted secret information code word;
s543: comparing the embedding pattern selected in the steps of S21-S23 with the embedding pattern used for extracting the secret information code word sequence; if the two are consistent, x is taken as 0, otherwise c is taken.
Further, the method also comprises the following steps:
and embedding the length of the secret information code word sequence and the sequence number of the embedding mode into a complementary code area of the two-dimensional code word.
Due to the adoption of the technical scheme, the invention has the following advantages:
according to the two-dimensional code information hiding method, after the secret information is embedded into the common information, the safety of the secret information in the two-dimensional code is guaranteed; the common user can only read the common information, the special user can both read the common information and the special user can not interfere with each other, and the doubtful of an attacker caused by the fact that secret information generates character strings which are difficult to read due to encryption is avoided; a function mapping relation (such as hash transformation) is established between the common information and the secret information, and a special user can verify the authenticity of the common information by using the mapping relation; the two-dimensional code carrying the secret information can be spread in a digital image form and a printing image form, and the application scene is wide.
Additional advantages, objects, and features of the invention will be set forth in part in the description which follows and in part will become apparent to those having ordinary skill in the art upon examination of the following or may be learned from practice of the invention. The objectives and other advantages of the invention may be realized and attained by the means of the instrumentalities and combinations particularly pointed out hereinafter.
Drawings
The drawings of the present invention are described below.
Fig. 1 is a flowchart of two-dimensional code information hiding and extracting steps.
Fig. 2 is a diagram of a random embedding location algorithm.
Fig. 3 is a two-dimensional code without secret information.
Fig. 4 is a two-dimensional code with hidden secret information.
Detailed Description
The invention is further illustrated by the following figures and examples.
Example 1
The two-dimensional code based information hiding method provided by the embodiment utilizes the two-dimensional code which is widely spread as a carrier for information hiding, and has a wide application scene. For example, in the field of anti-counterfeiting traceability of commodities, a unique number is allocated to each product, and the number is hidden in common information of the product as secret information (the common information includes product name, production place, delivery date and the like). The common user can obtain the common information of the product without checking the product number, and only a product inspector can check the product number. For example, in the field of old people care, the anti-lost two-dimensional code is manufactured, some basic conditions of the old people, such as names, ages, past medical histories and the like, are disclosed, and sensitive data, such as the identification numbers of the old people, contact ways of children and women and the like, are hidden as secret information. Common users can obtain basic information of the old, and volunteers or administrators can obtain secret information such as contact ways of children and women, so that the old can be conveniently contacted with the children and the women.
The implementation principle of the embodiment is as follows: firstly, embedding a secret information code into a coding sequence of common information by utilizing redundancy generated by a two-dimensional code error correction code to generate a secret-carrying two-dimensional code with secret information hidden therein; then, a common user can only obtain common information by scanning the two-dimensional code, and the embedded secret information can be corrected and ignored as an error code generated in the propagation process. And secondly, the special user can extract the code word sequence of the secret information through embedded bit analysis, and then the secret information is recovered through the processes of error correction, decryption, decoding and the like. The method provided by the embodiment is applicable to all two-dimensional codes using error correction coding, such as PDF417, QR Code, and the like.
As shown in the figure, the information hiding method based on the two-dimensional code provided by this embodiment includes the following steps:
1) processing the common information to obtain a common information code word sequence; processing the secret information to obtain a secret information code word sequence;
2) embedding the secret information code word sequence into the common information code word sequence through an embedded encryption algorithm to obtain secret-carrying data;
3) generating a two-dimensional code from the secret-carrying data; arranging the two-dimensional code on a product in an image form;
4) determining the identity of an object for acquiring the two-dimensional code, and if the identity is a user needing to acquire common information; namely, a common user scans codes through a code scanner to obtain secret-carrying data; error correction processing is carried out on the secret-carrying data to obtain a common code word sequence, and the common code word sequence is restored to form common information;
5) if the user needs to obtain the secret information, namely the special user, the code is scanned by the code scanner to obtain the secret information code word sequence, the secret information code word sequence is extracted by the secret data through an embedding decryption algorithm, and then the secret information code word sequence is restored to the secret information.
The embedded encryption algorithm comprises the following specific steps:
s21: sequentially inserting the secret information code word sequence into sequence bits of the common information code word sequence according to each preset embedding mode to form an embedded code sequence;
there are 8 or more embedding patterns. Among them, 4 kinds of fixed embedding patterns, 4 kinds of random embedding patterns. The fixed embedding mode means that the embedding position of the secret data is fixed. However, fixed-position embedding may cause problems such as excessive error rate, and therefore a random embedding mode is introduced. The random embedding mode means that the embedding position of the secret data is random. The random embedding position is mapped by a random number generated by a random algorithm, and the seed of the random algorithm is transformed by common information.
S22: calculating the data change rate of the embedded code word sequence and the embedded position of the common information code word sequence;
s23: and selecting an embedding mode with the minimum change rate to embed the secret information code word into the common information code word sequence to form the secret data.
The specific steps of the embedded decryption algorithm are as follows:
s51: acquiring secret-carrying data from the two-dimensional code;
s52, correcting the error of the code word sequence of the secret information, and recovering the common information; respectively extracting a common information code word extraction sequence and a secret information code word extraction sequence from the secret data according to a preset embedding mode;
s53: extracting secret information code word sequences from the secret-carrying data according to all preset embedding modes;
s54: and scoring the extraction result of each preset embedding mode according to the following formula:
an embedded mode extraction result scoring formula: k is1×BER1+k2×BER2+x;;
Wherein S is the extraction result score, k1 and k2 are constants, and BER1 represents the bit error rate of the secret information codeword extraction sequence; BER2 represents the bit error rate of non-embedded bit data; x is 0 or c;
BER 1: the directly extracted secret information sequence is recovered by using an error correcting code, and BER1 is the bit number of the secret information sequence error/the total bit number of the secret information sequence
BER 2: the secret data is recovered by using an error correcting code, and BER2 is the number of bits of non-embedded bit error/total number of bits of non-embedded bit data
x is a pattern identity factor; x is 0 or c;
s55: selecting the lowest score of the extraction result as an embedding mode;
s56: and extracting the secret information code word sequence from the secret-carrying data according to the selected embedding mode, and then carrying out error correction and decryption on the secret information code word sequence to finally obtain the secret information.
The selection of x ═ 0 or c is performed according to the following steps:
s541: extracting a secret information code word sequence from the secret data according to each preset embedding mode;
s542: the steps S21-S23 are repeated with the sequence of common information codewords and the sequence of extracted secret information codewords.
S543: the embedding pattern selected at steps S21-S23 is compared with the embedding pattern used to extract the sequence of secret information codewords. If the two are consistent, x is taken as 0, otherwise c is taken.
The mode consistency factor provided by this embodiment is to obtain corresponding secret extraction information and common extraction information according to the common information code word extraction sequence and the secret information code word extraction sequence; then embedding the secret information code word extraction sequence into the common information code word extraction sequence through an embedded encryption algorithm to obtain secret-carrying extraction data; finally, comparing whether the secret-carrying extracted data is the same as the secret-carrying data; if so, x is taken to be 0, otherwise c is taken.
Important information such as the length of the code word sequence of the secret information and the serial number of the embedding mode is embedded into the complementary code area of the code word of the two-dimensional code.
Example 2
As shown in fig. 1, the two-dimensional code information hiding and extracting steps provided in this embodiment are as follows:
1) the common information is subjected to data analysis, data coding, error correction coding and other processes to obtain a common information code word sequence; and after the secret information is encrypted and error correction coded, obtaining a secret information code word sequence.
2) And selecting a proper embedding position for embedding the secret information code word into the common information code word sequence through an embedding algorithm to obtain secret-carrying data.
The embedding algorithm is used for analyzing the secret information and the common information, selecting a proper embedding mode and embedding. There are 8 or more embedding patterns. Among them, 4 kinds of fixed embedding patterns, 4 kinds of random embedding patterns. The fixed embedding mode means that the embedding position of the secret data is fixed. However, fixed-position embedding may cause problems such as excessive error rate, and therefore a random embedding mode is introduced. The random embedding mode means that the embedding position of the secret data is random. The random embedding position is mapped by a random number generated by a random algorithm, and the seed of the random algorithm is transformed by common information.
As shown in fig. 2, fig. 2 is a random embedding position algorithm diagram, and the following example of a fixed embedding mode illustrates an embedding process of secret information:
it is assumed that the fixed embedding pattern 1 is to embed 1-bit secret data at the head of every 8-bit normal data. The sequence of the common information code word is 11011111101110000000001011010000, and the sequence of the secret information code word is 0101. After embedding, the code word sequence of the secret data is 01011111101110000000001011010000.
The embedded code word sequence is 0101, the original data of the corresponding position of the common code word sequence is 1101, and 1-bit data is changed after embedding. Therefore, the embedded bit data change rate is 1/4-0.25, and the non-embedded bit data change rate is 0/28-0.
The basis of the selection of the embedding mode is the size of the change rate of the embedding bit data, and the priority of the change rate is small; if there are a plurality of embedding modes where the bit change rate is minimized side by side, the earlier-numbered embedding mode is selected.
3) The secret data is propagated in the form of a digital image or a printed image after being generated into a two-dimensional code.
4) And (4) after the common user uses the common code scanner to scan codes, obtaining the secret-carrying data. The secret data is corrected (secret information is used as error correction) to obtain a common code word sequence, and the common code word sequence is converted by decoding and the like to restore common information.
5) The user who needs to acquire the secret information scans the code by using the two-dimensional code-based information hiding method provided by the embodiment, and then obtains the secret-loaded data. The secret information code word sequence is extracted from the secret-carrying data through an embedded bit analysis algorithm, and the secret information is restored through the processes of error correction, decryption and the like.
The embedded bit analysis algorithm is used for analyzing which embedded mode is adopted by the encoding party. Firstly, code word sequences of secret information are extracted according to 8 embedding modes; secondly, error correction is carried out on the extracted 'secret information code word sequence' and the secret-carrying data; thirdly, recovering the 'secret information' and the common information; and finally, scoring the extraction result of each embedded mode according to the following formula, and selecting the embedded mode with the lowest score, wherein if the scores of the embedded modes are the lowest in parallel, the selection number is close to the former.
An embedded mode extraction result scoring formula:
S=k1×BER1+k2×BER2+X;
where S is the extraction score, k1And k2Is constant, BER1 and BER2 represent the bit error rate of "code word sequence of secret information" and the bit error rate of non-embedded bit data, respectively. And if the step 2 selects the embedding mode to be consistent with the embedding mode used for extracting the secret information, x is 0, and otherwise c is taken.
E.g. k1Take 2, k21 is taken, and c is 0.5. And if the error rate of the code word sequence of the secret information in the embedded mode 1 is 0.1 and the error rate of the non-embedded bit data is 0.15, the embedded mode selected by repeating the step 2 is the mode 2, the extraction result score of the embedded mode 1 is as follows: 2 × 0.1+1 × 0.15+0.5 is 0.85.
In order to extract the secret information accurately, important information such as the secret information length and the embedding pattern number can be embedded into other parts of the two-dimensional code word, such as a complementary code area.
The following is a comparison between a two-dimensional code without embedded secret information and a two-dimensional code with embedded secret information.
FIG. 3 is a two-dimensional code without secret information; general information:
Name:Daping Dou;
Birth Year:1950;
Past Medical History:cardiopathy.Nitroglycerin in his left packet,onepill enough!;
Home:No.133Chongwen Road Huangjueya town Nanan District ChongqingCity。
FIG. 4 is a two-dimensional code with hidden secret information; secret information: his son, Mr. Dou 13912345678.
Finally, the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting, although the present invention has been described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions, and all of them should be covered in the protection scope of the present invention.

Claims (4)

1. An information hiding method based on two-dimensional codes is characterized in that: the method comprises the following steps:
1) processing the common information to obtain a common information code word sequence; processing the secret information to obtain a secret information code word sequence;
2) embedding the secret information code word sequence into the common information code word sequence through an embedded encryption algorithm to obtain secret-carrying data;
3) generating a two-dimensional code from the secret-carrying data; arranging the two-dimensional code on a product in an image form;
4) determining the identity of an object for acquiring the two-dimensional code, and if the user needs to acquire common information, scanning the code through a code scanner to obtain secret data; error correction processing is carried out on the secret-carrying data to obtain a common code word sequence, and the common code word sequence is restored to form common information;
5) if the user needs to obtain the secret information, code scanning is carried out through a code scanner to obtain secret-carrying data, the secret-carrying data is subjected to an embedded decryption algorithm to extract a secret information code word sequence, and then the secret information code word sequence is restored to obtain the secret information;
the embedded encryption algorithm comprises the following specific steps:
s21: sequentially inserting the secret information code word sequence into sequence bits of the common information code word sequence according to each preset embedding mode to form an embedded code sequence;
s22: calculating the data change rate of the embedded code word sequence and the embedded position of the common information code word sequence;
s23: and selecting an embedding mode with the minimum change rate to embed the secret information code word into the common information code word sequence to form the secret data.
2. The two-dimensional code-based information hiding method according to claim 1, characterized in that: the specific steps of the embedded decryption algorithm are as follows:
s51: acquiring secret-carrying data from the two-dimensional code;
s52: correcting the secret information code word sequence as an error by correcting the secret data, thereby recovering the common information;
s53: extracting secret information code word sequences from the secret-carrying data according to all preset embedding modes;
s54: and scoring the extraction result of the preset embedding mode according to the following formula:
an embedded mode extraction result scoring formula:
S=k1×BER1+k2×BER2+X;
where S is the extraction score, k1And k2Is a constant; the BER1 is used for recovering the directly extracted secret information sequence by using an error correcting code, and the BER1 represents the wrong bit number of the secret information sequence/the total bit number of the secret information sequence; BER2 is used to recover the secret data using an error correcting code, BER2 represents the number of bits of non-embedded bit errors/the total number of bits of non-embedded bit data; x is a pattern identity factor;
s55: selecting the lowest score of the extraction result as an embedding mode;
s56: and extracting the secret information code word sequence from the secret-carrying data according to the selected embedding mode, and then carrying out error correction and decryption on the secret information code word sequence to finally obtain the secret information.
3. The two-dimensional code-based information hiding method according to claim 2, characterized in that: the selection of x ═ 0 or c is performed according to the following steps:
s541: extracting a secret information code word sequence from the secret data according to each preset embedding mode;
s542: repeating the steps S21-S23 for the sequence of the common information code word and the sequence of the extracted secret information code word;
s543: comparing the embedding pattern selected in the steps of S21-S23 with the embedding pattern used for extracting the secret information code word sequence; if the two are consistent, x is taken as 0, otherwise c is taken.
4. The two-dimensional code-based information hiding method according to claim 1, characterized in that: further comprising the steps of:
and embedding the length of the secret information code word sequence and the sequence number of the embedding mode into a complementary code area of the two-dimensional code word.
CN201610905747.0A 2016-10-18 2016-10-18 Information hiding method based on two-dimensional code Active CN106650869B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610905747.0A CN106650869B (en) 2016-10-18 2016-10-18 Information hiding method based on two-dimensional code

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610905747.0A CN106650869B (en) 2016-10-18 2016-10-18 Information hiding method based on two-dimensional code

Publications (2)

Publication Number Publication Date
CN106650869A CN106650869A (en) 2017-05-10
CN106650869B true CN106650869B (en) 2020-02-07

Family

ID=58855426

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610905747.0A Active CN106650869B (en) 2016-10-18 2016-10-18 Information hiding method based on two-dimensional code

Country Status (1)

Country Link
CN (1) CN106650869B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107169395A (en) * 2017-06-20 2017-09-15 重庆大学 A kind of safer QR codes generation and read method
CN109726786B (en) * 2017-10-31 2023-09-26 北京京东尚科信息技术有限公司 Two-dimensional code information reading and generating method and device
CN107766909B (en) * 2017-11-01 2018-11-06 厦门物之联智能科技有限公司 The method and system of anti-tamper processing is carried out to two-dimension code pattern
CN112329899B (en) * 2018-03-12 2022-09-13 重庆文理学院 Efficient and accurate anti-lost positioning method
CN108509801A (en) * 2018-03-13 2018-09-07 福建新大陆电脑股份有限公司 A kind of readable mark data hidden method, data extraction method and equipment
CN108549920A (en) * 2018-03-13 2018-09-18 福建新大陆电脑股份有限公司 A kind of two-dimensional code data hidden method, data extraction method and equipment
CN108921261A (en) * 2018-04-17 2018-11-30 新大陆(福建)公共服务有限公司 A kind of safe two-dimensional code generation method and analytic method
CN109657769B (en) * 2018-12-29 2021-11-19 安徽大学 Two-dimensional code information hiding method based on run length coding
CN110097159B (en) * 2019-04-29 2022-09-23 绍兴聚量数据技术有限公司 QR code security authentication method and system based on Hamming code
CN112069850B (en) * 2020-09-04 2024-06-11 上海东普信息科技有限公司 Service providing method, device, equipment and storage medium based on two-dimension code

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103415007A (en) * 2013-07-09 2013-11-27 南京邮电大学 Mobile phone two-dimensional code safe use method based on information hiding
CN104537109A (en) * 2015-01-16 2015-04-22 陶晨辰 Method for hiding car owner information and contacting car owners
CN105095936A (en) * 2015-07-22 2015-11-25 黄鹤南 Image two-dimension code based on information hiding, generation method and system thereof
CN105224974A (en) * 2014-06-30 2016-01-06 北京大学 A kind of method hidden Info in matrix two-dimensional code and method for anti-counterfeit
CN105825257A (en) * 2016-03-09 2016-08-03 东北大学 Information hiding and hidden information extraction method based on two-dimensional barcode and information hiding and hidden information extraction system thereof

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103415007A (en) * 2013-07-09 2013-11-27 南京邮电大学 Mobile phone two-dimensional code safe use method based on information hiding
CN105224974A (en) * 2014-06-30 2016-01-06 北京大学 A kind of method hidden Info in matrix two-dimensional code and method for anti-counterfeit
CN104537109A (en) * 2015-01-16 2015-04-22 陶晨辰 Method for hiding car owner information and contacting car owners
CN105095936A (en) * 2015-07-22 2015-11-25 黄鹤南 Image two-dimension code based on information hiding, generation method and system thereof
CN105825257A (en) * 2016-03-09 2016-08-03 东北大学 Information hiding and hidden information extraction method based on two-dimensional barcode and information hiding and hidden information extraction system thereof

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
一种基于二维码的信息隐藏方法;孙浩天等;《Computer Knowledge and Technology 电脑知识与技术》;20160630;第1-4节 *

Also Published As

Publication number Publication date
CN106650869A (en) 2017-05-10

Similar Documents

Publication Publication Date Title
CN106650869B (en) Information hiding method based on two-dimensional code
US10755375B2 (en) Systems and methods for steganography based on text fonts
EP1932278B1 (en) Secure protection of biometric templates
CN105825257B (en) Information hiding and hiding information extracting method and system based on two-dimensional bar code
KR20200005639A (en) Data check
TWI479427B (en) Defining classification thresholds in template protection systems
US20050271246A1 (en) Watermark payload encryption methods and systems
US20030145206A1 (en) Document authentication and verification
US8297510B1 (en) Mathematical method of 2D barcode authentication and protection for embedded processing
JP2002538504A (en) Fuzzy commitment method
EP1726117A2 (en) Watermark payload encryption methods and systems
CN101010691A (en) Systems and methods for digital content security
Nie et al. The use of least significant bit (LSB) and knight tour algorithm for image steganography of cover image
CN110516775B (en) User secret information hiding method based on QR code
Ziauddin et al. Robust iris verification for key management
EP3142292B1 (en) Encrypted-data processing method, system, apparatus, and program
US8122260B2 (en) Shaping classification boundaries in template protection systems
CN115334317B (en) Information processing method, device and equipment
JP6031729B1 (en) RFID tag code generation device and method, authentication device and method, and program
CN114168918A (en) Face information protection and bidirectional authentication system based on PUF
CN109840574B (en) Two-dimensional code information hiding method and device, electronic equipment and storage medium
CN101799869B (en) Implicit code detection method
CN102521557A (en) Tamper detection method of RFID (Radio Frequency Identification Device) electronic label data
Niu et al. Reference Sharing Mechanism‐Based Self‐Embedding Watermarking Scheme with Deterministic Content Reconstruction
US20220391327A1 (en) Methods for enrolling data in order to verify the authenticity of a security datum or for verifying the authenticity of a security datum

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20221221

Address after: 201114 floor 2, building 9, No. 2388, Chenhang Road, Minhang District, Shanghai

Patentee after: CHINA COMMERCE NETWORKS (SHANGHAI) CO.,LTD.

Address before: 402160 Area 319, Honghe Avenue, Yongchuan District, Chongqing

Patentee before: CHONGQING University OF ARTS AND SCIENCES