CN112131538A - Sensitive information source tracing method - Google Patents

Sensitive information source tracing method Download PDF

Info

Publication number
CN112131538A
CN112131538A CN202010815756.7A CN202010815756A CN112131538A CN 112131538 A CN112131538 A CN 112131538A CN 202010815756 A CN202010815756 A CN 202010815756A CN 112131538 A CN112131538 A CN 112131538A
Authority
CN
China
Prior art keywords
information
sensitive
content
sensitive content
digital watermark
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202010815756.7A
Other languages
Chinese (zh)
Inventor
李世鹏
秦绮玲
刘亚平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Sicui Artificial Intelligence Research Institute Co ltd
Original Assignee
Suzhou Sicui Artificial Intelligence Research Institute Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Sicui Artificial Intelligence Research Institute Co ltd filed Critical Suzhou Sicui Artificial Intelligence Research Institute Co ltd
Priority to CN202010815756.7A priority Critical patent/CN112131538A/en
Publication of CN112131538A publication Critical patent/CN112131538A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking

Abstract

The invention provides a method for tracing a source of sensitive information, wherein the sensitive information is multimedia content issued by a user, and the method comprises the following steps: pictures, video, audio, music, voice, etc. In order to protect the sensitive information, before the information is released or before the sensitive information is captured by a user, a unique digital watermark of the current user is embedded in a verified APP user graphical interface. And adding a digital signature and a forwarding date to the digital watermarking source chain by other users before forwarding the sensitive content. When sensitive information is leaked, a transponder signature and a transponder date can be extracted through the watermark and the source chain, and transponder information is obtained through the social network, so that a user who leaks the information can be searched and tracked.

Description

Sensitive information source tracing method
Technical Field
The invention relates to sensitive content protection, in particular to a sensitive information source preparation method.
Background
Tracing is used to protect sensitive content from being leaked. A common method is to add Digital Watermark (Digital Watermark) into protected content, which is a kind of protected information embedded into carrier file by using computer algorithm, and is a computer information hiding technique based on content and non-cipher mechanism.
In order to effectively protect sensitive information and protect individual privacy, it is desirable to have a method that embeds user-unique digital watermarks into the sensitive information to be transmitted before the content of the social network is transmitted, so as to capture the source of the content and track the transmitter.
Disclosure of Invention
The invention provides a method for tracing a source of sensitive information, wherein the sensitive information is multimedia content issued by a user, and the method comprises the following steps: pictures, video, audio, music, voice, etc. In order to protect the sensitive information, before the information is released or before the sensitive information is captured by a user, a unique digital watermark of the current user is embedded in a verified APP user graphical interface.
Preferably, when the sensitive content is forwarded, the digest source chain including the transponder signature and the forwarding date is added to the personalized digital watermark, and the digest source chain is signed by all the transponders and records the date on which the content is forwarded.
Further, when other users transcribe the multimedia content, the digital watermark information is also collected together, and the forwarding date is signed and recorded on the source chain.
Furthermore, when the user or another person performs a screen capture operation, a picture taking screen or other transcription operations, the digital watermark information is collected together, and the signature and the record forwarding date are signed and recorded on the source chain.
Furthermore, the method for embedding the digital watermark in the sensitive content is applied to the APP, the PC/Mac and the webpage of the mobile phone, and sensitive information is effectively prevented from being leaked without permission.
Preferably, when sensitive information is leaked, a transponder signature and a forwarding date can be extracted through the watermark and the source chain, and transponder information is obtained through the social network to find and track a user who leaks the information.
Preferably, when the digital watermark is added to the sensitive content, it is ensured that the watermark is not easy to be viewed, so that the normal identification and viewing of the multimedia content are not affected, that is, the quality of the multimedia content is not affected after the digital watermark is added.
Drawings
FIG. 1 is a flowchart of an embodiment of the present invention for digitally watermarking sensitive content;
fig. 2 is a tracking flow of a digital watermark of sensitive content according to an embodiment of the present invention.
Detailed Description
The invention will now be described in further detail with reference to the drawings and preferred embodiments. The drawings are simplified schematic diagrams illustrating the basic principles, basic structures and basic functions of the present invention in a schematic manner, and thus show only the constituents related to the present invention.
One of ordinary skill in the art may recognize certain variations and equivalents of the invention, which should not be construed as beyond the scope of the invention.
Fig. 1 is a flowchart of an embodiment of the present invention for digitally watermarking sensitive content. As shown in fig. 1, the content publisher installs the plug-in embedded with personalized digital watermark of the present invention, and the plug-in can automatically add the personalized digital watermark, signature and publication forwarding date of the content publisher to the content. S11: installing the personalized digital watermark plug-in at the social network client (which can be a mobile phone app, or a PC/Mac or a webpage); s12: embedding a publisher personalized watermark in the content when the screenshot content is converted or the sensitive content is published, and signing and recording a publication date in the news source chain; s13: propagating the content embedded with the personalized digital watermark through the social network; s14: after the content is received by others, the digital watermark embedded in the content is unchanged when the content is transmitted or transmitted by screen capture, and meanwhile, a forwarder signs and records the date on a source chain. Therefore, when the content is transmitted in the social network, the forwarder and the news source can be tracked through the digital watermark and the news source chain.
Fig. 2 is a tracking flow of a digital watermark of sensitive content according to an embodiment of the present invention. As shown in fig. 2, when the sensitive content needs to be sourced and the propagator is tracked, S21: the content is sent to a sensitive content digital watermark tracking server deployed at the cloud end through a mobile phone App or a web browser; s22: after receiving the content, the server extracts the personalized digital watermark and the signature and forwarding date of the terminal broadcaster of the source chain; s23: obtaining forwarder information from the social network operation platform according to the forwarder signature; s24: after tracing the content propagator, generating the content tracing result (sequential forwarder and forwarding date) list; s25: and sending the tracking result list to the content tracker.
While certain features of the described implementations have been illustrated as described herein, many modifications, substitutions, changes, and equivalents will now occur to those skilled in the art. It is, therefore, to be understood that the appended claims are intended to cover all such modifications and changes as fall within the scope of the embodiments. It is to be understood that the specific features of the described implementations are presented by way of example only, and not limitation, and various changes in form and detail may be made. Any portion of the apparatus and/or methods described herein can be combined in any combination, except mutually exclusive combinations. Implementations described herein may include various combinations and/or subcombinations of the functions, components and/or features of the different implementations described.

Claims (7)

1. A method for tracing the source of sensitive content, characterized by tracing the source and the propagator by embedding a personalized digital watermark in the sensitive content.
2. The sensitive content service method according to claim 1, wherein a service chain is provided in the personalized digital watermark for the content forwarder to sign and record the forwarding date.
3. The sensitive content sourcing method according to claim 1, wherein the sensitive content is multimedia content distributed by a user, and includes: pictures, video, audio, music, voice, etc.
4. The sensitive content syndication method according to claim 1, wherein when other users transcribe the sensitive content, digital watermark information is collected together and signed and added with a forwarding date in the syndication chain.
5. The sensitive content source method according to claim 1, wherein when a user or another person performs a dubbing operation such as screen capture, a camera screen, etc., the digital watermark information is collected together, and the digital watermark information is signed and added with a forwarding date in the source chain.
6. The sensitive content source method according to claim 1, wherein the sensitive content digital watermark embedding method is applied to a mobile phone APP, a PC/Mac, a web page, and is used to prevent unauthorized disclosure of sensitive information.
7. The sensitive content syndication method according to claim 1, wherein when sensitive information is compromised, a transponder signature and a transponder date can be extracted through the watermark and the syndication chain, and transponder information can be obtained through the social network to find and track users of the compromised information.
CN202010815756.7A 2020-08-14 2020-08-14 Sensitive information source tracing method Withdrawn CN112131538A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010815756.7A CN112131538A (en) 2020-08-14 2020-08-14 Sensitive information source tracing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010815756.7A CN112131538A (en) 2020-08-14 2020-08-14 Sensitive information source tracing method

Publications (1)

Publication Number Publication Date
CN112131538A true CN112131538A (en) 2020-12-25

Family

ID=73851314

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010815756.7A Withdrawn CN112131538A (en) 2020-08-14 2020-08-14 Sensitive information source tracing method

Country Status (1)

Country Link
CN (1) CN112131538A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022193178A1 (en) * 2021-03-17 2022-09-22 苏州思萃人工智能研究所有限公司 Method for tracking digital watermark for multimedia content forwarding
WO2023029121A1 (en) * 2021-08-31 2023-03-09 广东艾檬电子科技有限公司 Picture processing method, network device, smart watch and storage medium

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022193178A1 (en) * 2021-03-17 2022-09-22 苏州思萃人工智能研究所有限公司 Method for tracking digital watermark for multimedia content forwarding
WO2023029121A1 (en) * 2021-08-31 2023-03-09 广东艾檬电子科技有限公司 Picture processing method, network device, smart watch and storage medium

Similar Documents

Publication Publication Date Title
US8121342B2 (en) Associating metadata with media signals, and searching for media signals using metadata
US8300877B2 (en) Copy protected information distribution
US8155582B2 (en) Methods and systems employing digital content
US20160073148A1 (en) Media customization based on environmental sensing
US20050033700A1 (en) Method and apparatus for creating and rendering an advertisement
US20080240490A1 (en) Source authentication and usage tracking of video
US9406305B2 (en) Messaging by writing an image into a spectrogram
TW200838246A (en) Methods and apparatus for communicating media files amongst wireless communication devices
CN112131538A (en) Sensitive information source tracing method
EP3851991A1 (en) System, device, and method of providing authenticity and rights verification mechanism for media content and for its derived versions
Olanrewaju et al. Digital audio watermarking; techniques and applications
US20140373169A1 (en) Processing copyright notice of media file
EP2680623B1 (en) Mehthod, device and system for protecting multimedia data of a multimedia message
US20090158443A1 (en) Piracy prevention, detection, and content management
CN114564703A (en) Information processing method, device, equipment and storage medium based on webpage
Kondo Multimedia information hiding technologies and methodologies for controlling data
CN112134706A (en) Multimedia content forwarding digital watermark tracking method
KR101377631B1 (en) Sending digital code using audio frequency band
JP2015012516A (en) Content distribution device, content distribution method, and control program
KR100659870B1 (en) Mobile terminal and method for servicing contents
WO2022193178A1 (en) Method for tracking digital watermark for multimedia content forwarding
JP7452793B2 (en) Information provision support system
JP2009211601A (en) Network distribution type document browsing system, document distribution server, document distribution method, and document distribution program
JP2005071054A (en) File management system, file generation device, file acquisition device, authentication device, and program
Dittmann et al. Platajanus: An audio annotation watermarking framework

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20201225

WW01 Invention patent application withdrawn after publication