CN111831982B - Watermark embedding method, watermark reading method and watermark system based on desensitization data - Google Patents

Watermark embedding method, watermark reading method and watermark system based on desensitization data Download PDF

Info

Publication number
CN111831982B
CN111831982B CN202010609961.8A CN202010609961A CN111831982B CN 111831982 B CN111831982 B CN 111831982B CN 202010609961 A CN202010609961 A CN 202010609961A CN 111831982 B CN111831982 B CN 111831982B
Authority
CN
China
Prior art keywords
data
watermark
information
desensitization
watermark information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010609961.8A
Other languages
Chinese (zh)
Other versions
CN111831982A (en
Inventor
林锋仰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Newland Digital Technology Co ltd
Original Assignee
Newland Digital Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Newland Digital Technology Co ltd filed Critical Newland Digital Technology Co ltd
Priority to CN202010609961.8A priority Critical patent/CN111831982B/en
Publication of CN111831982A publication Critical patent/CN111831982A/en
Application granted granted Critical
Publication of CN111831982B publication Critical patent/CN111831982B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Storage Device Security (AREA)
  • Image Processing (AREA)

Abstract

The invention discloses a watermark embedding method, a watermark reading method and a watermark system based on desensitization data, wherein the watermark embedding method based on desensitization data comprises the following steps: sorting the data, setting the sequence of data columns, and recording the sequence of rows and columns of the data; desensitizing the sensitive field of the data to obtain a desensitized field; carrying out encryption coding on the tracing information to obtain watermark information; watermark information is embedded in the desensitization field through a preset rule; the preset rule is as follows: and changing a certain bit or a plurality of bits in the desensitization field into a preset symbol to serve as a carrier of the watermark information. The technical scheme of the invention can effectively trace the source of the data, and the encryption method increases the watermark without losing more data information, has low watermark removal cost, can effectively protect sensitive information, trace the divulger and protect the privacy rights and interests of enterprises and individuals.

Description

Watermark embedding method, watermark reading method and watermark system based on desensitization data
Technical Field
The invention relates to the technical field of data security, in particular to a watermark embedding method, a watermark reading method and a watermark system based on desensitization data.
Background
In the big data era, data brings great value and also brings difficulties in the aspect of user privacy protection. The leakage of the sensitive information can give a chance to some lawless persons, the legal rights of enterprises and individuals are seriously damaged, and how to protect the privacy of users and prevent the leakage of the sensitive information in the process of developing and applying big data becomes a new challenge. The network security law of the people's republic of China also has stricter requirements on data privacy protection, and the data protection technology is becoming a popular research direction for various universities and enterprises.
In the prior art, when sensitive data are output, data security is protected only by desensitizing the sensitive data. The existing data desensitization mode mainly comprises random value replacement desensitization, letters are changed into random letters, numbers are changed into random numbers, and special characters are replaced desensitization. There are also algorithms for data change that strive to keep the sensitive information in the data from being mastered by the user. From the application of existing data desensitization, a special character replacement method is adopted for key sensitive ID information such as names, identity card numbers, mobile phone numbers, addresses and the like in large quantity. The desensitization is different desensitization schemes set according to the security level, and many desensitized data still have certain sensitivity.
And because data has reproducibility, once a problem occurs, a data owner needs to self-verify and clarify where data output is leaked. However, existing desensitized data cannot be watermarked, and once data propagation is out of control, the source of data leakage cannot be proved, which is not beneficial to safety protection of data.
Disclosure of Invention
The technical problem to be solved by the invention is how to provide a desensitization data tracing-based watermark embedding method, a watermark reading method and a watermark system.
In order to solve the technical problems, the technical scheme of the invention is as follows:
on one hand, the invention provides a watermark embedding method based on desensitization data, which comprises the following steps:
s10: sorting data, setting the sequence of data columns, and recording the sequence of rows and columns of the data;
s20: desensitizing the sensitive field of the data to obtain a desensitized field;
s30: carrying out encryption coding on the tracing information to obtain watermark information;
s40: embedding the watermark information in the desensitization field through a preset rule; the preset rule is as follows: and changing a certain bit or a plurality of bits in the desensitization field into a preset symbol to serve as a carrier of the watermark information.
In step S30, a watermark system is used to encrypt and encode the tracing information according to the information of the system logger to obtain watermark information.
In step S30, the tracing information includes watermark time information and user identification information.
In step S40, the preset symbol is associated with the watermark information by ASCII coding.
In step S40, the preset symbol is associated with the watermark information by the moss code system.
Preferably, when the data has a plurality of columns, the watermark information in different columns is encrypted and encoded by adopting different encoding rules.
Preferably, when the number of lines of the data is greater than a preset multiple of the number of lines required for the watermark information, a start character is inserted in the data, and a plurality of the watermark information in a repeated loop is inserted after the start character.
Preferably, when the data has a plurality of columns, the watermark information is inserted into different columns, and the watermark information in the data of different columns is staggered from each other by a distance of a preset row.
On the other hand, the invention provides a watermark reading method based on desensitization data, which comprises the following steps:
s1: sorting the data through the sequential recording of the data, and setting the sequence of data columns;
s2: reading watermark information of a desensitization field in data through a preset rule, wherein the preset rule is as follows: changing one or more bits in the desensitization field into preset symbols, and using the preset symbols as carriers of the watermark information;
s3: and decoding the watermark information to obtain the tracing information.
In another aspect, the present invention provides a desensitization data-based watermark system, including a watermark embedding module and a watermark reading module, wherein the watermark embedding module includes:
a sorting unit: sorting data, setting the sequence of data columns, and recording the sequence of rows and columns of the data;
desensitization unit: desensitizing the sensitive field of the data to obtain a desensitized field;
an encryption unit: carrying out encryption coding on the tracing information to obtain watermark information;
an embedding unit: embedding the watermark information in the desensitization field through a preset rule; the preset rule is as follows: changing one or more bits in the desensitization field into a preset symbol, and taking the preset symbol as a carrier of the watermark information;
the watermark reading module comprises:
a sorting unit: sorting the data through the sequential recording of the data, and setting the sequence of data columns;
a reading unit: reading watermark information of a desensitization field in data through a preset rule, wherein the preset rule is as follows: changing one or more bits in the desensitization field into preset symbols, and using the preset symbols as carriers of the watermark information;
a decoding unit: and decoding the watermark information to obtain the tracing information.
By adopting the technical scheme, watermark information is embedded in the desensitization field through a preset rule; the length of the desensitization field or the position of the desensitization field in the data is used as a carrier of the watermark information. And watermark insertion is carried out in the desensitization field, and during reading, a reader reads the embedded tracing information through the steps of data sequencing, watermark information obtaining and watermark decoding. The technical scheme of the invention can effectively trace the source of the data, and the encryption method can increase the watermark, avoid losing more data information and has low watermark removal cost. When data is leaked and loss of control, the leakage source of the data can be confirmed conveniently through decoded information. The technical scheme of the invention can effectively protect sensitive information, trace the leakage person and protect the privacy rights and interests of enterprises and individuals.
Drawings
FIG. 1 is a flow chart of an embodiment of a desensitization data based watermark embedding method of the present invention;
fig. 2 is a flowchart of an embodiment of a watermark reading method based on desensitization data according to the present invention;
fig. 3 is a schematic diagram of a watermark embedding module according to an embodiment of the desensitization data-based watermarking system of the present invention;
fig. 4 is a schematic diagram of a watermark reading module according to an embodiment of the present invention based on a desensitized data watermarking system.
In the figure: 11-a sorting unit; 12-a desensitizing unit; 13-an encryption unit; 14-an embedding unit; 21-a finishing unit; 22-a reading unit; 23-decoding unit.
Detailed Description
The following further describes embodiments of the present invention with reference to the drawings. It should be noted that the description of the embodiments is provided to help understanding of the present invention, and is not intended to limit the present invention. In addition, the technical features involved in the embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
The technical scheme of the invention is as follows: on one hand, the invention provides a watermark embedding method based on desensitization data, which comprises the following steps:
s10: logging in a watermark system; sorting the data, setting the sequence of data columns, and recording the sequence of rows and columns of the data; and in the later period, when the watermark is read, the data sequence is required to be restored according to the row and column sequence record of the data, and then the watermark can be read.
S20: desensitizing the sensitive field of the data to obtain a desensitized field; in this embodiment, desensitization is implemented by marking a "star" in some fields of the mobile phone number, the identification number, and the like.
S30: encrypting and coding the tracing information to obtain watermark information; the tracing information includes watermark time information and user identification information. And (3) using a watermark system to encrypt and encode the tracing information through the information of a system logger to obtain watermark information.
It should be noted that the algorithm for encrypting the tracing information may be implemented by using a 3DES encryption algorithm, an RSA encryption algorithm, or cryptographic algorithms SM1 to SM 9. The source tracing information is encrypted once by an encryption algorithm, so that the secrecy of watermark data can be enhanced, and the messy code information displayed after encryption enables the watermark not to be found by others easily.
S40: watermark information is embedded in the desensitization field through a preset rule; the preset rule is as follows: and changing a certain bit or a plurality of bits in the desensitization field into a preset symbol to serve as a carrier of the watermark information. The preset symbols are mapped by the ASCII system or the Morse system.
Specifically, when data has multiple columns, watermark information in different columns is encrypted and encoded by using different encoding rules, for example, ASCII encoding rules for column a and morse code rules for column B, so as to avoid data loss caused by deleting columns of data.
When the number of lines of the data is larger than a preset multiple of the number of lines required by the watermark information, a start character is inserted in the data, and a plurality of pieces of watermark information which are repeatedly circulated are inserted after the start character. When the number of data lines is far larger than that of the watermark information of a certain code, the watermark information can be repeated in the data continuously, so that complete watermark information can still be found after the data is partially deleted. The start symbol is different from the encoding rule, for example, in the watermarking scheme 1, the original desensitization is set to 4 x-signs, and 6 star signs are set as the start symbol.
On the other hand, the invention provides a watermark reading method based on desensitization data, which comprises the following steps:
s1: firstly, logging in a watermark system; sorting the data through the sequential recording of the data, and setting the sequence of data columns;
s2: reading watermark information of a desensitization field in data through a preset rule, wherein the preset rule is as follows: changing one or more bits in the desensitization field into a preset symbol, and using the preset symbol as a carrier of watermark information;
s3: and decoding the watermark information, and utilizing the login person information to decrypt the watermark information and the time for embedding the watermark to obtain the tracing information.
By adopting the technical scheme, watermark information is embedded in the desensitization field through a preset rule; and taking the length of the desensitization field or the position of the desensitization field in the data as a carrier of the watermark information. And (4) watermark insertion is carried out in the desensitization field, and during reading, a reader reads the embedded tracing information through the steps of data sequencing, watermark information obtaining and watermark decoding. The technical scheme of the invention can effectively trace the source of the data, and the encryption method increases the watermark, can not lose more data information, and has low cost for removing the watermark. When data is leaked and loss of control, the leakage source of the data can be confirmed conveniently through decoded information. The technical scheme of the invention can effectively protect sensitive information, trace the leakage person and protect the privacy rights and interests of enterprises and individuals.
For example, for a set of the following data:
Figure BDA0002561705750000041
after desensitization treatment, the data set was:
Figure BDA0002561705750000042
in a first embodiment of the invention the predetermined rule of the watermark is that desensitisation is adjusted to be another character, forming a representation of 0 or 1. In the second bit of the desensitization field in this embodiment, $ischanged to represent 1, and if not changed, 0 is represented; during actual use, the symbol and the position can be changed according to actual requirements.
Taking 1011 as an example of the information to be embedded, the data desensitized by using the method is:
serial number Time Name (I) Mobile phone number
1 2020/6/611:36 Zhang (PZQ DXW) 1331*$**678
2 2020/6/711:37 Lee (PZQ DXW) 1376****432
3 2020/6/811:38 Wang (PZQ DXW) 1348*$**329
4 2020/6/911:39 Zhao xi 1390*$**275
The watermarking scheme of the present invention is combined with the encoding specification. The forming code is, for example, combined with an ASCII code, corresponding to an ASCII code system, with an unchanged desensitization field representing a 0 and a changed desensitization field of $ representing a 1.
For example, in conjunction with Morse code, corresponding to the Morse code system, an unchanged desensitization field indicates "tic" and a changed desensitization field is $ indicates "da".
Both embodiments of the invention use ASCII code system correspondences. The information such as time information, tracing information and the like is correspondingly read through the ASCII code, and the data owner information and the watermark time are confirmed through the information, so that the tracing of the data is realized.
Specifically, when the data has a plurality of columns, the watermark information is inserted into different columns, and the watermark information in the data of different columns is staggered from each other by a preset row distance.
For example: the mobile phone number column adopts a watermarking scheme 1, the second bit is not changed into 0, and the second bit is changed into $ representing 1. In the identification number column, by adopting the watermarking scheme 2, desensitization data is not changed into 0, and the left and right are respectively modified by one bit to represent 1.
Figure BDA0002561705750000051
In the cell phone number column, 1100 data is embedded. And the redundancy of the ID number data is 1001, which respectively corresponds to the mobile phone number data of the rows 2, 3, 4 and 1. When a row in the data is deleted, the absence of the verified data can be checked by checking against the data between different columns.
In another aspect, the present invention provides a watermark system based on desensitization data, including a watermark embedding module and a watermark reading module, where the watermark embedding module includes:
the sorting unit 11: sorting the data, setting the sequence of data columns, and recording the sequence of rows and columns of the data;
desensitization unit 12: desensitizing the sensitive field of the data to obtain a desensitized field;
the encryption unit 13: carrying out encryption coding on the tracing information to obtain watermark information;
the embedding unit 14: watermark information is embedded in the desensitization field through a preset rule; the preset rule is as follows: changing one or more bits in the desensitization field into a preset symbol, and using the preset symbol as a carrier of watermark information;
the watermark reading module comprises:
the arranging unit 21: sorting the data through the sequential recording of the data, and setting the sequence of data columns;
the reading unit 22: reading watermark information of a desensitization field in the data through a preset rule, wherein the preset rule is as follows: changing one or more bits in the desensitization field into a preset symbol, and using the preset symbol as a carrier of watermark information;
the decoding unit 23: and decoding the watermark information to obtain the tracing information.
After logging in, a user encrypts watermark time, identification information and the like and then embeds the encrypted watermark time, identification information and the like into data through a watermark embedding module of the desensitization data-based watermark system. When the data needs to read the tracing information, the watermark reading module reads and decodes the watermark to obtain the watermark time and the identification information. According to the technical scheme, when data is leaked and loss of control, the leakage source of the data can be conveniently confirmed through the decoded information. Sensitive information can be effectively protected, a divulger can be traced, and privacy rights and interests of enterprises and individuals can be protected.
The embodiments of the present invention have been described in detail with reference to the accompanying drawings, but the present invention is not limited to the described embodiments. It will be apparent to those skilled in the art that various changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, and the scope of protection is still within the scope of the invention.

Claims (7)

1. A watermark embedding method based on desensitized data, comprising the steps of:
s11: sorting data, setting the sequence of data columns, and recording the sequence of rows and columns of the data;
s12: desensitizing the sensitive field of the data to obtain a desensitized field;
s13: using a watermark system to encrypt and encode the tracing information through the information of a system login user to obtain watermark information;
s14: embedding the watermark information in the desensitization field through a preset rule; the preset rule is as follows: changing one or more bits in the desensitization field into preset symbols, and using the preset symbols as carriers of the watermark information; specifically, when embedding watermark information, when the number of lines of data is greater than a preset multiple of the number of lines required by the watermark information, inserting a start character into the data, and inserting a plurality of pieces of repeated and cyclic watermark information after the start character; when the number of rows of data is larger than the watermark information of a certain code, the watermark information is continuously repeated in the data, so as to ensure that complete watermark information can still be found after the data is partially deleted; when the data has a plurality of columns, the watermark information is inserted into different columns, and the watermark information in the data of different columns is staggered from each other by the distance of a preset row.
2. The desensitization data based watermark embedding method of claim 1, wherein in step S13, said tracing information includes watermark time information and user identification information.
3. The desensitization data-based watermark embedding method according to claim 1, wherein in step S14, the preset symbols are mapped to the watermark information by ASCII coding.
4. The desensitization data-based watermark embedding method according to claim 1, wherein in step S14, the preset symbols are mapped to the watermark information by the morse code system.
5. The method of claim 1 to 3, wherein when the data has a plurality of columns, the watermark information in different columns is encrypted and encoded by using different encoding rules.
6. A method of reading a watermark embedding method based on desensitized data according to claim 1, comprising the steps of:
s21: sorting the data through the sequential recording of the data, and setting the sequence of data columns;
s22: reading watermark information of a desensitization field in data through a preset rule, wherein the preset rule is as follows: changing one or more bits in the desensitization field into a preset symbol, and taking the preset symbol as a carrier of the watermark information;
s23: and decoding the watermark information and decrypting the watermark information through the information of the system login user to obtain the tracing information.
7. A watermarking system based on desensitized data watermark embedding method according to claim 1, characterized by comprising a watermark embedding module and a watermark reading module, wherein the watermark embedding module comprises:
a sorting unit: sorting data, setting the sequence of data columns, and recording the sequence of rows and columns of the data;
desensitization unit: desensitizing the sensitive field of the data to obtain a desensitized field;
an encryption unit: encrypting and coding the tracing information through the information of a system logger to obtain watermark information;
an embedding unit: embedding the watermark information in the desensitization field through a preset rule; the preset rule is as follows: changing one or more bits in the desensitization field into a preset symbol, and taking the preset symbol as a carrier of the watermark information;
the watermark reading module comprises:
a finishing unit: sorting the data through the sequential recording of the data, and setting the sequence of data columns;
a reading unit: reading watermark information of a desensitization field in data through a preset rule, wherein the preset rule is as follows: changing one or more bits in the desensitization field into preset symbols, and using the preset symbols as carriers of the watermark information;
a decoding unit: and decoding the watermark information and decrypting the watermark information through the information of the system login user to obtain the tracing information.
CN202010609961.8A 2020-06-30 2020-06-30 Watermark embedding method, watermark reading method and watermark system based on desensitization data Active CN111831982B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010609961.8A CN111831982B (en) 2020-06-30 2020-06-30 Watermark embedding method, watermark reading method and watermark system based on desensitization data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010609961.8A CN111831982B (en) 2020-06-30 2020-06-30 Watermark embedding method, watermark reading method and watermark system based on desensitization data

Publications (2)

Publication Number Publication Date
CN111831982A CN111831982A (en) 2020-10-27
CN111831982B true CN111831982B (en) 2023-03-10

Family

ID=72900621

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010609961.8A Active CN111831982B (en) 2020-06-30 2020-06-30 Watermark embedding method, watermark reading method and watermark system based on desensitization data

Country Status (1)

Country Link
CN (1) CN111831982B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116260581B (en) * 2023-05-09 2023-09-29 广东维信智联科技有限公司 Control signal remote transmission method and system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000350002A (en) * 1999-06-01 2000-12-15 Matsushita Electric Ind Co Ltd Method for embedding watermark information to data and program recording medium
CN107992727A (en) * 2017-12-11 2018-05-04 北京安华金和科技有限公司 A kind of watermark processing realized based on legacy data deformation and data source tracing method
CN109427029A (en) * 2017-08-21 2019-03-05 苏宁云商集团股份有限公司 A kind of method and device generating watermark
CN109801205A (en) * 2018-12-21 2019-05-24 苏宁易购集团股份有限公司 A kind of implicit watermark adding method and device traced to the source

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2000350002A (en) * 1999-06-01 2000-12-15 Matsushita Electric Ind Co Ltd Method for embedding watermark information to data and program recording medium
CN109427029A (en) * 2017-08-21 2019-03-05 苏宁云商集团股份有限公司 A kind of method and device generating watermark
CN107992727A (en) * 2017-12-11 2018-05-04 北京安华金和科技有限公司 A kind of watermark processing realized based on legacy data deformation and data source tracing method
CN109801205A (en) * 2018-12-21 2019-05-24 苏宁易购集团股份有限公司 A kind of implicit watermark adding method and device traced to the source

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
New Zero-Watermarking Algorithm Using Hurst Exponent for Protection of Privacy in Telemedicine;Zulfiqar Ali 等;《IEEE Access》;20180130;全文 *
基于混沌加密和连词替换的文本水印算法;吴戈;《长春大学学报》;20110630;全文 *

Also Published As

Publication number Publication date
CN111831982A (en) 2020-10-27

Similar Documents

Publication Publication Date Title
CN101295343B (en) Two-dimensional code multi-enciphering anti-fake printing method
Hakak et al. Preserving content integrity of digital holy Quran: Survey and open challenges
CN105340211A (en) System and methods for encrypting data
CN109635576B (en) Method and system for hiding data in image
US11568085B2 (en) Systems and methods for tokenization to support pseudonymization of sensitive data
CN104166871A (en) Anti-counterfeit label and anti-counterfeit method based on combination of two-dimension codes and RFID chips
CN106650869A (en) Information hiding method based on two-dimensional code
CN104850765A (en) Watermark processing method, device and system
CN101894244A (en) System and method for enciphering electronic data
CN111831982B (en) Watermark embedding method, watermark reading method and watermark system based on desensitization data
CN102842053B (en) A kind of false proof figure code label and manufacture method thereof
CN111831983B (en) Watermark embedding method, watermark reading method and watermark system based on desensitization data
Jose et al. Hash and Salt based Steganographic Approach with Modified LSB Encoding
CN102612025B (en) Protective system and protective method for mobile phone documents
Alsaadi et al. Text steganography in font color of MS excel sheet
CN101099207B (en) Portable data support with watermark function
Fahrianto et al. Encrypted SMS application on Android with combination of caesar cipher and vigenere algorithm
Sahu et al. Encryption in QR code using stegnography
JP2006221259A (en) Method for recording data in external storage medium and data transfer control interface software for use therewith
CN100546242C (en) A kind of generation of super code and authentication method
CN115935299A (en) Authorization control method, device, computer equipment and storage medium
CN101840526B (en) Intelligent card and intelligent card encrypting system and method
Mandal et al. Information Hiding in Text Steganography: A Different Approach
Bhatia 8-Rooks Solutions for Image Steganography Technique.
EP1116176A1 (en) Information card and information card system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant