CN110175463A - Information concealing method and robot system based on big data search and functional transformation - Google Patents

Information concealing method and robot system based on big data search and functional transformation Download PDF

Info

Publication number
CN110175463A
CN110175463A CN201910458088.4A CN201910458088A CN110175463A CN 110175463 A CN110175463 A CN 110175463A CN 201910458088 A CN201910458088 A CN 201910458088A CN 110175463 A CN110175463 A CN 110175463A
Authority
CN
China
Prior art keywords
information
data
function
secret
big data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910458088.4A
Other languages
Chinese (zh)
Other versions
CN110175463B (en
Inventor
朱定局
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Great Power Innovative Intelligent Technology (dongguan) Co Ltd
South China Normal University
Original Assignee
Great Power Innovative Intelligent Technology (dongguan) Co Ltd
South China Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Great Power Innovative Intelligent Technology (dongguan) Co Ltd, South China Normal University filed Critical Great Power Innovative Intelligent Technology (dongguan) Co Ltd
Priority to CN201910458088.4A priority Critical patent/CN110175463B/en
Publication of CN110175463A publication Critical patent/CN110175463A/en
Application granted granted Critical
Publication of CN110175463B publication Critical patent/CN110175463B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)

Abstract

Information concealing method and robot system based on big data search and functional transformation, it include: that hiding secret information input invertible function will be needed to calculate, obtain the first information, first data high with the first information matching degree are found from big data, position of first data in big data is obtained as first position, using the difference between first data and the first information as the second information.The above method and system pass through the mode conversion secret information of functional transformation and by transformed Information hiding in the first data in big data, so that the data volume of Information hiding is unrestricted, is difficult to be cracked, to improve capacity and the safety of Information hiding.

Description

Information concealing method and robot system based on big data search and functional transformation
Technical field
The present invention relates to information technology fields, more particularly to a kind of information concealing method and robot system.
Background technique
Information Hiding Techniques (Information Hiding), that is, Information hiding will protect letter in future network Breath plays an important role in terms of not being damaged, and Information hiding is confidential information to be hidden in bulk information not allow opponent to realize A kind of method.The method of Information hiding mainly has Steganography, digital watermark technology, visual password, latent channel, concealment agreement etc..
In realizing process of the present invention, at least there are the following problems in the prior art for inventor's discovery: existing Information hiding Technology, since the data volume of cover object and camouflaging object is limited, analysis mining goes out from cover object and camouflaging object The complexity and difficulty of secret information are limited, so that secret information is possible to be cracked, lead to the safety of Information hiding It is not high.Simultaneously because the data volume of cover object and camouflaging object is limited, large batch of secret information can not be hidden.
Therefore, the existing technology needs to be improved and developed.
Summary of the invention
Based on this, it is necessary to for the defect or deficiency of Information hiding in the prior art, provide based on big data search and The information concealing method and robot system of functional transformation, data volume to solve Information hiding in the prior art is limited, easy quilt The shortcomings that cracking.
In a first aspect, the embodiment of the present invention provides a kind of information concealing method, which comprises
Function calculates step: hiding secret information input invertible function will be needed to calculate, obtain the first information;
Data search step: first data high with the first information matching degree are found from big data;
Position acquisition step: position of first data in big data is obtained as first position;
Difference calculates step: using the difference between first data and the first information as the second information.
Preferably,
The function calculates step and specifically includes:
Polygamma function calculates step: the secret information being cut into multiple portions secret information, is inputted respectively described reversible Function is calculated, and multiple first information are obtained;
The data search step specifically includes:
More data search steps: multiple first high with multiple first information matching degrees are found respectively from big data Data;
The position acquisition step specifically includes:
Multiposition obtaining step: multiple positions of multiple first data in big data are obtained as multiple first It sets;
The difference calculates step and specifically includes:
More differences calculate steps: using the corresponding difference between multiple first data and multiple first information as Multiple second information.
Preferably, the polygamma function calculates step specifically: the secret information is cut into multiple portions secret information, Multiple invertible functions are inputted respectively to be calculated, and multiple first information are obtained.
Second aspect, the embodiment of the present invention provide a kind of information extracting method, which comprises
Information extracting step: the first data are extracted from the first position in big data;
First information generation step: the first information is generated according to the first data and the second information;
Inverse function calculates step: the inverse function of first information input invertible function being calculated, secret letter is obtained Breath.
Preferably,
The extraction information Step specifically includes:
Multi information extraction step: multiple first data are extracted from multiple first positions in big data;
The first information generation step specifically includes:
More first information generation steps: multiple the are generated according to multiple first data and corresponding multiple second information One information;
The inverse function calculates step and specifically includes
More inverse functions calculate step: the inverse function that the multiple first information inputs the invertible function is counted It calculates, obtains multiple portions secret information;
Information synthesis step: it synthesizes the multiple partial secret information to obtain secret information.
Preferably, more inverse functions calculate step specifically: input the multiple first information multiple and different reversible The inverse function of function is calculated, and multiple portions secret information is obtained.
The third aspect, the embodiment of the present invention provide a kind of Information hiding and extracting method, and the method includes the letters Cease hidden method and the information extracting method.
Fourth aspect, the embodiment of the present invention provide a kind of information hiding system, the system comprises:
Function computation module: hiding secret information input invertible function will be needed to calculate, obtain the first information;
Data search module: first data high with the first information matching degree are found from big data;
Position acquisition module: position of first data in big data is obtained as first position;
Difference computation module: using the difference between first data and the first information as the second information.
Preferably,
The function computation module specifically includes:
Information cutting module: being cut into multiple portions secret information for the secret information, inputs the reversible letter respectively Number is calculated, and multiple first information are obtained;
The data search module specifically includes:
Majority is according to search module: finding multiple first high with multiple first information matching degrees respectively from big data Data;
The position acquisition module specifically includes:
Multiposition obtains module: obtaining multiple positions of multiple first data in big data as multiple first It sets;
The difference computation module specifically includes:
More difference computation modules: using the corresponding difference between multiple first data and multiple first information as Multiple second information.
Preferably, the polygamma function computing module specifically: the secret information is cut into multiple portions secret information, Multiple invertible functions are inputted respectively to be calculated, and multiple first information are obtained.
5th aspect, the embodiment of the present invention provide a kind of information extracting system, the system comprises:
Information extraction modules: the first data are extracted from the first position in big data;
First information generation module: the first information is generated according to the first data and the second information;
Inverse function computing module: the inverse function of first information input invertible function is calculated, secret letter is obtained Breath.
Preferably,
The extraction information module specifically includes:
Multi information extraction module: multiple first data are extracted from multiple first positions in big data;
The first information generation module specifically includes:
More first information generation modules: multiple the are generated according to multiple first data and corresponding multiple second information One information;
The inverse function computing module specifically includes:
More inverse function computing modules: the inverse function that the multiple first information inputs the invertible function is counted It calculates, obtains multiple portions secret information;
Information synthesis module: it synthesizes the multiple partial secret information to obtain secret information.
Preferably, more inverse function computing modules specifically: input the multiple first information multiple and different reversible The inverse function of function is calculated, and multiple portions secret information is obtained.
6th aspect, the embodiment of the present invention provide a kind of Information hiding and extraction system, and the system comprises the letters Cease the system of hiding and the information extracting system.
7th aspect, the embodiment of the present invention provide a kind of robot system, are respectively configured in the robot just like the 5th Information extracting system described in information hiding system described in aspect and the 6th aspect.
The embodiment of the present invention the utility model has the advantages that
1, the Information Hiding Techniques based on big data search, since the data volume of cover object and camouflaging object is very big, because This analysis mining from the great cover object of data volume and camouflaging object go out secret information complexity and difficulty it is very high, such as Cause the safety of Information hiding high so that secret information can not extremely be cracked with " looking for a needle in a haystack ".Simultaneously because The data volume of cover object and camouflaging object is big, can hide large batch of secret information.
2, because possessing permission to big data but the people for not possessing secret information permission do not know first position and the Two information, so secret information can not be extracted by big data, it is ensured that the safety of secret information.
3, because the first information is and the highest data of secret information matching degree, the first information and secret information Difference very little, therefore the data volume very little of the second information;Simultaneously as first position is the corresponding position of the first information or volume Number, so the data volume of first position also very little;As long as so the first position of data volume very little and the second information are sent to Possess secret information the user of permission, so that it may it enables the user to extract secret information by synthesis from big data, Its network overhead, storage overhead, computing cost are all extremely low.
Information concealing method and robot system provided in an embodiment of the present invention based on big data search and functional transformation, Include: that hiding secret information input invertible function will be needed to calculate, obtain the first information, is found from big data and institute The first high data of first information matching degree are stated, position of acquisition first data in big data, will as first position Difference between first data and the first information is as the second information.The above method and system pass through functional transformation Mode conversion secret information and by transformed Information hiding in the first data in big data, so that the data of Information hiding Measure it is unrestricted, be difficult to be cracked, to improve capacity and the safety of Information hiding.
Detailed description of the invention
Fig. 1 is the flow chart for the information concealing method that the embodiment of the present invention 1 provides;
Fig. 2 is the flow chart for the information extracting method that the embodiment of the present invention 4 provides;
Fig. 3 is the flow chart for the Information hiding and extracting method that the embodiment of the present invention 7 provides;
Fig. 4 is the functional block diagram for the information hiding system that the embodiment of the present invention 8 provides;
Fig. 5 is the functional block diagram for the information extracting system that the embodiment of the present invention 11 provides;
Fig. 6 is the functional block diagram of Information hiding and extraction system that the embodiment of the present invention 14 provides;
Fig. 7 is the functional block diagram of Information hiding and extraction machine people's system that the embodiment of the present invention 15 provides.
Specific embodiment
Below with reference to embodiment of the present invention, technical solution in the embodiment of the present invention is described in detail.It should Understand, described herein specific examples are only used to explain the present invention, is not intended to limit the present invention.
Embodiment 1 provides a kind of information concealing method, as shown in Figure 1, the method includes the steps S110 to step S150.
Function calculates step S110: hiding secret information x input invertible function f will be needed to calculate, obtain first Information y.Secret information refers to information to be concealed, can be text, password, image, figure or sound etc..Preferably, Invertible function is y=f (x), and the inverse function of invertible function is x=f-1(y).Invertible function such as y=5x^3+300, invertible function Inverse function such as x=((y-300)/5) ^ (1/3).The utility model has the advantages that secret information is converted to the first letter by invertible function Breath so that can not also recover secret information even if the first information is cracked, further improve secret information safety and It is difficult to cracking.Generally, if the codomain of function y=f (x) (x ∈ A) is C, if finding a function g (y) in everywhere g (y) it is equal to x, such function x=g (y) (y ∈ C) is called the inverse function or inverse function of function y=f (x) (x ∈ A), function y =f (x) is known as invertible function.
Data search step S120: the first data y ' high with first information y matching degree is found from big data.It is specific real Shi Shi obtains preset matching degree threshold value, finds from big data and is greater than the matching degree threshold value with first information matching degree First data y '.
Position acquisition step S130: position of the first data y ' in big data is obtained as first position s.Preferably, First position s includes that first start bit sets s1, the first end position s2, then y ' sets s1 and the first end position in first start bit Between s2.
Difference calculates step S140: using the difference between the first data y ' and first information y as the second information z.First Difference between information and the first data is as the second information, convenient for that can pass through the second information and the first number at the stage of extraction According to the recovery first information.Formula: the second information=g (first information, the first data), i.e. z=g (y, y '), wherein g is to seek difference Function, if the first information, the first data and the second information are all the formats of number, then the formula can simplify are as follows: The-the first data of second information=first information.
Information sending step S150: first position s, the second information z and invertible function f are sent to user.
Embodiment 1 main is the utility model has the advantages that because the data volume of big data is very big, even if someone knows the first data big In data, as long as not knowing the position of the first data, it is also difficult to find the first data with looking for a needle in a haystack, and even if be aware of One data are also unable to get the first information, further, even if having obtained the first information, but pass through the functional transformation first information It is totally different from secret information, so also can not search or search for or excavate in big data according to the feature of secret information To the first data.It is that can carry out restoring secret by its inverse function in the information extraction stage by the beneficial effect that invertible function calculates Confidential information.Secret information input invertible function is calculated, is combined, is advantageous in that so that function meter with big data search The obtained first information no longer has the characteristic or keyword of secret information, and the first data are itself had in big data , so that the first information or secret information can not be searched from big data by the feature or keyword of secret information, So also do not know has anything to contact with secret information even if user sees the first data in big data., whereas if straight Connect and secret information be inserted into big data, then only it is to be understood that secret information related characteristic or keyword, according to characteristic and key Word carries out retrieval and is possible to find clues and traces from big data, although the time needs of this search are long, but as long as The sufficiently long time is spent, it is also possible that search.
Embodiment 2 provides a kind of preferred information concealing method, according to information concealing method described in embodiment 1, in conjunction with Big data, function calculate step S110 and specifically include step S111;Data search step S120 specifically includes step S121;Position Obtaining step S130 specifically includes step S131, and difference calculates step S140 and specifically includes step S141.
Polygamma function calculates step S111: secret information x is cut into multiple portions secret information x1, x2 ..., xm, and (m is The number of cutting), invertible function f is inputted respectively and is calculated, and the multiple first information y1, y2 ..., ym are obtained.Preferably, will Secret information x is m parts as the cutting of character string isometric ground, becomes x1, x2 ..., xm.Preferably, each section is secret after recording cutting The serial number of confidential information, and its serial number is added to the head of corresponding portion secret information, such as x1 becomes 1x1, x2 becomes 2x2 ..., xm become mxm.Such as x1 is " hello ", then it is exactly " 1 hello " that x1, which becomes 1x1,.Preferably, y1=f (x1), y2= F (x2) ..., ym=f (xm).
More data search step S121: it is found respectively from big data and multiple first information y1, y2 ..., ym matching degree High multiple first data y1 ', y2 ' ..., ym ';
Multiposition obtaining step S131: the multiple positions of multiple first data y1 ', y2 ' ..., ym ' in big data are obtained It sets as multiple first position s1, s2 ..., sm.
More differences calculate step S141: by multiple first data y1 ', y2 ' ..., ym ' and multiple first information y1, Correspondence difference between y2 ..., ym is as multiple second information z1, z2 ..., zm.Wherein, z1=f (y1, y1 '), z2=f (y2, y2 ') ..., zm=f (ym, ym ').
Embodiment 2 main is the utility model has the advantages that secret information is cut into different piece reconvert, so that even if part of secret Confidential information is cracked, and can not also recover all parts of secret information, and then can not recover secret information, further improve The safety of secret information and it is difficult to cracking.
Embodiment 3 provides a kind of preferred information concealing method, described according to information concealing method as described in example 2 Invertible function is different invertible functions.
Polygamma function calculate step S111 specifically: by secret information be cut into multiple portions secret information x1, x2 ..., Xm inputs multiple invertible function f1, f2 ..., fm respectively and is calculated, obtains the multiple first information y1, y2 ..., ym.It is preferred that Ground, y1=f1 (x1), y2=f2 (x2) ..., ym=fm (xm).
Embodiment 3 main the utility model has the advantages that the different first information that are converted into of the different piece of secret information using not Same invertible function is converted, so that can not also recover the first all letters even if part of invertible function is cracked Breath, and then secret information can not be recovered, further improve the safety of secret information and be difficult to cracking.
Since the principle that system described below solves the problems, such as is similar to preceding method, the implementation of system described below can With referring to the implementation of preceding method, overlaps will not be repeated.
Embodiment 4,5,6 be respectively with the corresponding information extracting method of embodiment 1,2,3.The preferred reality of embodiment 4,5,6 It is similar with embodiment 1,2,3 respectively to apply mode and beneficial effect, repeats no more.
Embodiment 4 provides a kind of information extracting method, as shown in Fig. 2, the method includes the steps S210 to step S230.
Information acquiring step S210: receive the inverse function f of the first position s and invertible function f of user's input-1.Preferably, Invertible function is y=f (x), and the inverse function of invertible function is x=f-1(y).Also available invertible function f, then certainly according to f The dynamic inverse function f that invertible function f is calculated-1
Information extracting step S220: the first data y ' is extracted from the first position s in big data.
First information generation step S230: first information y is generated according to the first data y ' and the second information z.Because hidden In the hiding stage, the second information=g (first information, the first data), wherein g is the letter for seeking difference between the first information and the first data Number, so being substituted into the second information and the first data in this formula and the first letter being calculated in Restore Secret information Breath.When the first data and the second information are all numbers, the first information=first the+the second information of data.
Inverse function calculates step S240: by the inverse function f of first information y input invertible function f-1It is calculated, is obtained secret Confidential information x.Preferably, x=f-1(y)。
The utility model has the advantages that secret information can be restored for the first information extracted from big data by being calculated by inverse function, make Obtaining secret information can nondestructively restore.
Embodiment 5 provides a kind of information extracting method, according to information extracting method as described in example 4, in conjunction with big data, Information acquiring step S210 specifically includes step S211;Information extracting step S220 specifically includes step S221;The first information is raw Step S231 is specifically included at step S230;Inverse function calculates step S240 and specifically includes step S241 and S242.
Multi information obtaining step S211: receive multiple first position s1, s2 ..., sm, multiple second letters of user's input The inverse function f of breath and invertible function f-1
Multi information extraction step S221: multiple first numbers are extracted from multiple the first position s1, s2 ..., sm in big data According to y1 ', y2 ' ..., ym '.
More first information generation step S231: according to multiple first data y1 ', y2 ' ..., ym ' and corresponding multiple Two information z1, z2 ..., zm generate the multiple first information y1, y2 ..., ym.Wherein, z1=f (y1, y1 '), z2=f (y2, Y2 ') ..., zm=f (ym, ym ').
More inverse functions calculate step S241: by the inverse function of multiple first information y1, y2 ..., ym input invertible function f f-1It is calculated, obtains multiple portions secret information x1, x2 ..., xm.Preferably, x1=f-1(y1), x2=f-1 (y2) ..., xm=f-1(ym)。
Information synthesis step S242: it synthesizes multiple portions secret information x1, x2 ..., xm to obtain secret information x.It is preferred that Ground is m parts using secret information x as the cutting of character string isometric ground, becomes x1, x2 ..., xm.Preferably, secret from corresponding portion The head of confidential information extracts and extracts 1 and x1 in serial number, such as 1x1, extracts in 2x2 and extracts m and xm in 2 and x2 ..., mxm.Root X1, x2 ..., xm are combined to obtain x according to the sequencing of serial number.
The utility model has the advantages that the multiple first information extracted from big data can be reduced to multiple portions by inverse function calculating Divide secret information, finally synthesizes secret information, secret information is nondestructively restored.
Embodiment 6 provides a kind of preferred information extracting method, described according to information extracting method described in embodiment 5 The inverse function of invertible function is the inverse function of different invertible functions.
Multi information obtaining step S211 specifically: receive multiple the first position s1, s2 ..., sm and multiple of user's input The inverse function f1 of different invertible function f1, f2 ..., fm-1, f2-1..., fm-1
More inverse functions calculate step S241 specifically: input multiple first information y1, y2 ..., ym multiple and different reversible The inverse function f1 of function f1, f2 ..., fm-1, f2-1..., fm-1It is calculated, obtains multiple portions secret information x1, X2 ..., xm.Preferably, x1=f1-1(y1), x2=f2-1(y2) ..., xm=fm-1(ym)。
Embodiment 7 provides a kind of Information hiding and extracting method, as shown in figure 3, Information hiding and extracting method are by implementing The information concealing method of any one of example 1 to 3 and the information extracting method composition of any one of embodiment 4 to 6.
Since the principle that system described below solves the problems, such as is similar to preceding method, the implementation of system described below can With referring to the implementation of preceding method, overlaps will not be repeated.
Embodiment 8-14 is system corresponding with embodiment 1-7 respectively.The preferred embodiment of embodiment 8-14 and beneficial Effect is similar with embodiment 1-7 respectively, repeats no more.
Embodiment 8 provides a kind of information hiding system, as shown in figure 4, the system comprises modules 110 to module 140.
Function computation module 110: hiding secret information x input invertible function f will be needed to calculate, obtain the first letter Cease y.
Data search module 120: the first data y ' high with first information y matching degree is found from big data.
Position acquisition module 130: position of the first data y ' in big data is obtained as first position s.
Difference computation module 140: using the difference between the first data y ' and first information y as the second information Z.
Information sending module 150: first position s, the second information z and invertible function f are sent to user.
Embodiment 9 provides a kind of preferred information hiding system, according to information hiding system described in embodiment 7, in conjunction with Big data, function computation module 110 specifically include module 111;Information insertion module 120 specifically includes module 121;Position acquisition Module 130 specifically includes module 131.
Information cutting module 111: secret information x is cut into multiple portions secret information x1, x2 ..., xm, and (m is cutting Number), respectively input invertible function f calculated, obtain the multiple first information y1, y2 ..., ym.
Majority is according to search module 121: finding respectively from big data and multiple first information y1, y2 ..., ym matching degree High multiple first data y1 ', y2 ' ..., ym '.
Multiposition obtains module 131: obtaining the multiple positions of multiple first data y1 ', y2 ' ..., ym ' in big data As multiple first position s1, s2 ..., sm.
More difference computation modules 141: by multiple first data y1 ', y2 ' ..., ym ' and multiple first information y1, Correspondence difference between y2 ..., ym is as multiple second information z1, z2 ..., zm.
Embodiment 10 provides a kind of preferred information hiding system, described according to information hiding system described in embodiment 9 Invertible function is different invertible functions.
Polygamma function computing module 111 specifically: secret information is cut into multiple portions secret information x1, x2 ..., xm, Multiple invertible function f1, f2 ..., fm are inputted respectively to be calculated, and the multiple first information y1, y2 ..., ym are obtained.
Embodiment 11 provides a kind of information extracting system, as shown in figure 5, the system comprises modules 210 to module 230.
Data obtaining module 210: receive the inverse function f of the first position s and invertible function f of user's input-1
Information extraction modules 220: the first data y ' is extracted from the first position s in big data.
First information generation module 230: first information y is generated according to the first data y ' and the second information z.
Inverse function computing module 240: by the inverse function f of first information y input invertible function f-1It is calculated, obtains secret Information x.
Embodiment 12 provides a kind of information extracting system, according to information extracting system described in embodiment 11, in conjunction with big number According to extraction information module 220 specifically includes module 221;Inverse function computing module 230 specifically includes module 231 and 232.
Multi information obtains module 211: receiving multiple first position s1, s2 ..., sm, multiple second information that user inputs And the inverse function f of invertible function f-1
Multi information extraction module 221: multiple first numbers are extracted from multiple the first position s1, s2 ..., sm in big data According to y1 ', y2 ' ..., ym '.
More first information generation modules 231: according to multiple first data y1 ', y2 ' ..., ym ' and corresponding multiple second Information z1, z2 ..., zm generate the multiple first information y1, y2 ..., ym.
More inverse function computing modules 241: by the inverse function f of multiple first information y1, y2 ..., ym input invertible function f-1 It is calculated, obtains multiple portions secret information x1, x2 ..., xm.
Information synthesis module 242: it synthesizes multiple portions secret information x1, x2 ..., xm to obtain secret information x.
Embodiment 13 provides a kind of preferred information extracting system, according to information extracting system described in embodiment 12, institute The inverse function for stating invertible function is the inverse function of different invertible functions.
More inverse function computing modules 241 specifically: input multiple first information y1, y2 ..., ym multiple and different reversible The inverse function f1 of function f1, f2 ..., fm-1, f2-1..., fm-1It is calculated, obtains multiple portions secret information x1, X2 ..., xm.
Embodiment 14 provides a kind of Information hiding and extraction system, as shown in fig. 6, Information hiding and extraction system are by implementing The information hiding system of any one of example 8 to 10 and the information extracting system composition of any one of embodiment 11 to 13.
Embodiment 15 provides a kind of Information hiding and extraction machine people's system, as shown in fig. 7, Information hiding and extraction machine People's system is by the information hiding system of any one of embodiment 8 to 10 and the information extracting system group of any one of embodiment 11 to 13 At.
Those of ordinary skill in the art will appreciate that realizing all or part of the process in above-described embodiment method, being can be with Relevant hardware is instructed to complete by computer program, the program can be stored in a computer-readable storage medium In, the program is when being executed, it may include such as the process of the embodiment of above-mentioned each method.Wherein, the storage medium can be magnetic Dish, CD, read-only memory (Read-Only Memory ROM) or random access memory (Random Access Memory, RAM) etc..
Each technical characteristic of embodiment described above can be combined arbitrarily, for simplicity of description, not to above-mentioned reality It applies all possible combination of each technical characteristic in example to be all described, as long as however, the combination of these technical characteristics is not deposited In contradiction, all should be considered as described in this specification.
The embodiments described above only express several embodiments of the present invention, and the description thereof is more specific and detailed, but simultaneously Limitations on the scope of the patent of the present invention therefore cannot be interpreted as.It should be pointed out that for those of ordinary skill in the art For, without departing from the inventive concept of the premise, various modifications and improvements can be made, these belong to guarantor of the invention Protect range.Therefore, the scope of protection of the patent of the invention shall be subject to the appended claims.

Claims (10)

1. a kind of information concealing method, which is characterized in that the described method includes:
Function calculates step: hiding secret information input invertible function will be needed to calculate, obtain the first information;
Data search step: first data high with the first information matching degree are found from big data;
Position acquisition step: position of first data in big data is obtained as first position;
Difference calculates step: using the difference between first data and the first information as the second information.
2. information concealing method according to claim 1, which is characterized in that
The function calculates step and specifically includes:
Polygamma function calculates step: the secret information being cut into multiple portions secret information, inputs the invertible function respectively It is calculated, obtains multiple first information;
The data search step specifically includes:
More data search steps: multiple first numbers high with multiple first information matching degrees are found respectively from big data According to;
The position acquisition step specifically includes:
Multiposition obtaining step: multiple positions of multiple first data in big data are obtained as multiple first positions;
The difference calculates step and specifically includes:
More differences calculate step: using the corresponding difference between multiple first data and multiple first information as multiple Second information.
3. information concealing method according to claim 2, which is characterized in that the polygamma function calculates step specifically: will The secret information is cut into multiple portions secret information, inputs multiple invertible functions respectively and is calculated, obtains multiple first Information.
4. a kind of information extracting method, which is characterized in that the described method includes:
Information extracting step: the first data are extracted from the first position in big data;
First information generation step: the first information is generated according to the first data and the second information;
Inverse function calculates step: the inverse function of first information input invertible function being calculated, secret information is obtained.
5. information extracting method according to claim 4, which is characterized in that
The extraction information Step specifically includes:
Multi information extraction step: multiple first data are extracted from multiple first positions in big data;
The first information generation step specifically includes:
More first information generation steps: multiple first letters are generated with corresponding multiple second information according to multiple first data Breath;
The inverse function calculates step and specifically includes:
More inverse functions calculate step: the inverse function that the multiple first information inputs the invertible function calculated, Obtain multiple portions secret information;
Information synthesis step: it synthesizes the multiple partial secret information to obtain secret information.
6. information extracting method according to claim 5, which is characterized in that more inverse functions calculate step specifically: The inverse function that the multiple first information inputs multiple and different invertible functions is calculated, multiple portions secret information is obtained.
7. a kind of Information hiding and extracting method, which is characterized in that the method includes the described in any item letters of claim 1-3 Cease hidden method and the described in any item information extracting methods of claim 4-6.
8. a kind of information hiding system, which is characterized in that the system comprises:
Function computation module: hiding secret information input invertible function will be needed to calculate, obtain the first information;
Data search module: first data high with the first information matching degree are found from big data;
Position acquisition module: position of first data in big data is obtained as first position;
Difference computation module: using the difference between first data and the first information as the second information.
9. a kind of information extracting system, which is characterized in that the system comprises:
Information extraction modules: the first data are extracted from the first position in big data;
First information generation module: the first information is generated according to the first data and the second information;
Inverse function computing module: the inverse function of first information input invertible function is calculated, secret information is obtained.
10. a kind of robot system, which is characterized in that be each configured with information as claimed in claim 8 in the robot The system of hiding and information extracting system as claimed in claim 9.
CN201910458088.4A 2019-05-29 2019-05-29 Information hiding method and robot system based on big data search and function transformation Active CN110175463B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910458088.4A CN110175463B (en) 2019-05-29 2019-05-29 Information hiding method and robot system based on big data search and function transformation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910458088.4A CN110175463B (en) 2019-05-29 2019-05-29 Information hiding method and robot system based on big data search and function transformation

Publications (2)

Publication Number Publication Date
CN110175463A true CN110175463A (en) 2019-08-27
CN110175463B CN110175463B (en) 2023-07-07

Family

ID=67696090

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910458088.4A Active CN110175463B (en) 2019-05-29 2019-05-29 Information hiding method and robot system based on big data search and function transformation

Country Status (1)

Country Link
CN (1) CN110175463B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012008351A (en) * 2010-06-25 2012-01-12 Dainippon Printing Co Ltd Generating method and displaying method for encrypted information
US20150381616A1 (en) * 2014-06-27 2015-12-31 Fujitsu Limited Secret data matching device, computer-readable recording medium storing program for updating secret data, and secret data updating method
US20160335450A1 (en) * 2014-01-16 2016-11-17 Hitachi, Ltd. Searchable encryption processing system and searchable encryption processing method
CN107493405A (en) * 2017-09-27 2017-12-19 广西师范大学 Encrypted image reversible information hidden method based on coding compression
CN107786555A (en) * 2017-10-24 2018-03-09 大国创新智能科技(东莞)有限公司 Information steganography method and system, information extracting method and system based on big data
CN108197488A (en) * 2017-12-25 2018-06-22 大国创新智能科技(东莞)有限公司 Information hiding, extracting method and system based on big data and neural network

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012008351A (en) * 2010-06-25 2012-01-12 Dainippon Printing Co Ltd Generating method and displaying method for encrypted information
US20160335450A1 (en) * 2014-01-16 2016-11-17 Hitachi, Ltd. Searchable encryption processing system and searchable encryption processing method
US20150381616A1 (en) * 2014-06-27 2015-12-31 Fujitsu Limited Secret data matching device, computer-readable recording medium storing program for updating secret data, and secret data updating method
CN107493405A (en) * 2017-09-27 2017-12-19 广西师范大学 Encrypted image reversible information hidden method based on coding compression
CN107786555A (en) * 2017-10-24 2018-03-09 大国创新智能科技(东莞)有限公司 Information steganography method and system, information extracting method and system based on big data
CN108197488A (en) * 2017-12-25 2018-06-22 大国创新智能科技(东莞)有限公司 Information hiding, extracting method and system based on big data and neural network

Also Published As

Publication number Publication date
CN110175463B (en) 2023-07-07

Similar Documents

Publication Publication Date Title
Lu et al. Enabling search over encrypted multimedia databases
CN108197488B (en) Information hiding and extracting method and system based on big data and neural network
Luo et al. Reversible image watermarking using interpolation technique
EP2650798A1 (en) Searchable encryption processing system
Yin et al. Reversible data hiding in encrypted image based on block histogram shifting
CN112615974A (en) Carrier-free covert communication method and system based on depth discriminator
Al-Rahal et al. HIGH LEVEL SECURITY BASED STEGANORAPHY IN IMAGE AND AUDIO FILES.
CN104036531A (en) Information hiding method based on vector quantization and bintree
Al Huti et al. Increasing the capacity of the secret data using DEpixels blocks and adjusted RDE-based on grayscale images
Maitra Digital steganalysis: Review on recent approaches
CN110175463A (en) Information concealing method and robot system based on big data search and functional transformation
Chen et al. Visual data security and management for smart cities
CN110188554A (en) Information concealing method and robot system based on big data and functional transformation
CN110188552A (en) Information concealing method and robot system based on big data and difference
Khanduja et al. A scheme for robust biometric watermarking in web databases for ownership proof with identification
CN110135181A (en) Information concealing method and robot based on big data search and Fourier transform
CN105141424B (en) A kind of palm print and palm vein double source obscures the key extraction method of safety box
Din et al. Text steganalysis using evolution algorithm approach
CN110188557A (en) Information concealing method and robot system based on big data search
KR100338348B1 (en) Embedded information detection method and system
CN110188569B (en) Information hiding method based on big data and Fourier transform and robot system
CN110188561A (en) Information concealing method and robot system based on big data and noise
Tulasidasu et al. Steganography based secret image sharing using block division technique
CN114928681B (en) Information hiding method and system based on generation countermeasure network
Chopra et al. Image steganography using edge detection technique

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant