CN112434319A - Data encryption method and device for electronic file - Google Patents

Data encryption method and device for electronic file Download PDF

Info

Publication number
CN112434319A
CN112434319A CN202011359962.8A CN202011359962A CN112434319A CN 112434319 A CN112434319 A CN 112434319A CN 202011359962 A CN202011359962 A CN 202011359962A CN 112434319 A CN112434319 A CN 112434319A
Authority
CN
China
Prior art keywords
information
document
user
image
processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011359962.8A
Other languages
Chinese (zh)
Inventor
吴飞
张武江
王浩
陈栩睿
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuxi Kalman Navigation Technology Co ltd
Original Assignee
Wuxi Kalman Navigation Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuxi Kalman Navigation Technology Co ltd filed Critical Wuxi Kalman Navigation Technology Co ltd
Priority to CN202011359962.8A priority Critical patent/CN112434319A/en
Publication of CN112434319A publication Critical patent/CN112434319A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The invention relates to a data encryption method and a device for an electronic file, which concealingly loads characteristic data information in a signature area by extracting document processing information and the characteristic data information of a user in the processing process of a target document, and can know whether the document is falsified in the transmission process through the acquisition of the signature area information by a receiver and the uniqueness of the document processing information after receiving the processing information of the document information, thereby effectively ensuring the integrity of the document, and further enhancing the difficulty of deciphering hidden loading information by judging whether picture information exists.

Description

Data encryption method and device for electronic file
Technical Field
The invention relates to the field of network information security, in particular to secure transmission and verification in a process of sharing documents in a friend circle.
Background
With the development of information technology, network information is transmitted very commonly, and an original mode of transmitting paper files is also transmitted in an electronic document mode more and more, and in the existing document transmission process, in order to ensure that a file is not modifiable or intercepted by a third party and then tampered in the transmission process, the file is transmitted in an encryption and decryption mode, for example, a compressed file package adopts encryption and decryption, key separation and other modes, so that the file transmission safety is ensured, and the file safety is ensured by distributing a symmetric key through a PKI system and a trust center transmission device.
However, for an individual file to be edited, for example, a common word or PDF document is transmitted after being edited, there is a differentiation need, and sometimes it may only be necessary to implement integrity, reduce the amount of computation, and implement non-modifiable data, for example, uploading a data code document on a server, and after a long time, it is unclear whether the document is maliciously modified by a third party or not during downloading, or sending the document to the third party for use, but it is not desirable that the other party makes modifications, so as to ensure the property of the work of the other party. Therefore, how to ensure that the document is not tampered and integrity is confirmed in the transmission process or the sharing process becomes an urgent need.
Particularly, with the development of cloud technology, convenience and rapidness are brought to the storage of electronic files, enterprises and individuals can transfer and forward data through cloud storage, and business data and personal data can be stored on cloud servers and other devices or shared in the form of electronic files. However, how to guarantee the security requirement of the electronic file or data, and ensure that the electronic file is not intercepted by a third party and then is subjected to fraudulent modification is extremely important, it is urgently needed to provide a data encryption method for the electronic file, so as to guarantee the security and integrity of the electronic file.
Disclosure of Invention
In view of this, the present invention provides an encryption method for electronic documents, which ensures data security and integrity, and the method includes:
step 1, when a sender detects the signature operation of a target user on a target electronic file, acquiring processing information of a user document and user characteristic data information;
step 2, converting the acquired characteristic data information of the user into a binary code, and executing the conversion operation of adding 1 or subtracting 1 on the converted binary code; obtaining a transformed data stream;
step 3, performing composite processing on the transformed data stream and the random number sequence, wherein the composite processing is to intercept and obtain a scrambled random sequence with a corresponding length according to the length of the transformed data stream, and add the scrambled random sequence and the random sequence to obtain a composite random data sequence, wherein the scrambled random sequence is generated by processing information of a user document through a random function and is generated after encryption processing of key information;
and 4, adding the compounded random number sequence to a corresponding signature area, and sending the target electronic file to a receiver.
Further comprising: and acquiring and extracting whether the image information exists in the target document, selecting the image with the least obvious image outline as a signature area of the digital signature information when the image information exists, and executing a watermark adding operation when the image information does not exist in the electronic document, wherein the watermark adding area is used as the signature area.
Further, the user characteristic attribute information is fingerprint information of a user, the acquired user characteristic information is converted into a binary code, specifically, a key point of the fingerprint information is taken to generate a characteristic vector, and the characteristic vector is converted into a binary image.
Further, the encrypting process of the key information is specifically to perform an exclusive or operation on the binary image by using the key information of the user.
Further, when the image information exists, the image with the inconspicuous image contour information is used as a preposed area of the digital signature information, and an edge detection algorithm is adopted, and the continuity degree of the edge detection is used as a judgment basis.
Further, the user feature data information includes facial feature information of the user.
Further, the processing information of the document includes document processing time information.
Further, when picture information exists, after an image is selected, clearing the least significant bit of an original image X with the size of M multiplied by N to obtain an image Y, dividing the image Y into non-overlapping image blocks with the size of M multiplied by N, wherein the number of the image blocks is (M/M) multiplied by (N/N), and mapping the image blocks into numbers in a matrix according to date and time information sent by a target document to obtain a corresponding adding position area.
An electronic file encryption processing apparatus, the apparatus comprising a processor and a memory, the memory having stored thereon a computer program, the computer program being executable by the processor to implement a method.
A computer-readable storage medium having stored thereon a computer program for execution by a processor to perform the method.
The invention can obtain whether the document is falsified in the transmission process by extracting the document processing information in the target document processing process and the characteristic data information of the user and loading the characteristic data information in the signature area in a concealed manner, and the receiver can obtain the signature area information and receive the processing information of the document information, thereby effectively ensuring the integrity of the document and further enhancing the difficulty of deciphering the concealed loading information by judging whether the image information exists.
Drawings
The features and advantages of the present invention will be more clearly understood by reference to the accompanying drawings, which are schematic and should not be construed as limiting the invention in any way, and in which
FIG. 1 is a schematic flow chart of an encryption method of the present application;
fig. 2 is a schematic view of the apparatus of the present application.
Detailed Description
These and other features and characteristics of the present invention, as well as the methods of operation and functions of the related elements of structure and the combination of parts and economies of manufacture, will be better understood upon consideration of the following description and the accompanying drawings, which form a part of this specification. It is to be expressly understood, however, that the drawings are for the purpose of illustration and description only and are not intended as a definition of the limits of the invention. It will be understood that the figures are not drawn to scale. Various block diagrams are used in the present invention to illustrate various variations of embodiments according to the present invention.
Example 1
As shown in fig. 1, a specific application scenario of the document encryption may be sharing of a circle of friends, and when a user sends a user of an opposite party, the user allows the opposite party to view the document, but does not allow the document to be tampered randomly, so as to ensure the integrity and the authentiability of the document. Optionally, in the sharing of a circle of friends and the like, text and picture coexistence editing is a common document format. When no picture exists, the user is not noticed by a mode of loading a personal stamp. The document encryption of the present scheme can be used based on such application scenarios.
Taking processing a document in a Windows system as an example, when a user needs to send and process the document, after the document is processed, firstly, when the signature operation or the encryption operation of the target user on the target electronic file is obtained, adding a digital tag on the target electronic file, wherein the digital tag comprises the information of the target user and the document processing information;
the user information comprises user characteristic data information, and optionally, the user characteristic information can be stored in a receiver or a cloud server. The user characteristic data information may be fingerprint information or facial characteristic information of the user. The user characteristic data information is embodied as binary codes, and preferably, when the image seal information is adopted, the code length of the binary codes is smaller than that of the binary codes adopting the image information.
The method also comprises the following steps: and judging whether the target electronic document has picture information, and if the picture information exists, optionally selecting a picture as an adding object of the digital label signature. The rule of the selection is that in order to prevent the added information from being detected or reduce the possibility of being decoded, in the transmission, the selected image information added with the digital label information is not obvious enough for the outline information of the original image, and the situation that after the digital encryption information is detected, the image information is incomplete is avoided, so that a thief knows that the file has the possibility of encryption information verification, and in the selection comparison of the image outline information, algorithms such as image edge detection and extraction, image/outline identification and tracking and the like can be selected to select the pattern with the unobvious outline information. Meanwhile, picture information with natural interference noise can be selected.
Preferably, after the image is selected, the least significant bit of the original image X with the size of M × N is cleared to zero, so as to obtain an image Y, and the image Y is divided into non-overlapping image blocks with the size of M × N, wherein (M/M) × (N/N) in total, and the parenthesis indicate rounding. And M and N are pixel values, optionally, when the date time information is 9 months and 24 days, the image block with the label (2, 4) is selected by the user for adding information.
When the target electronic document does not contain the picture information, the data signature information can be directly set, and the digital signature information is added into the digital label information. The digital signature information can be a watermark, and can also be in the shape of official seal information and seal information. Because the electronic seal image has small size and the colors of most seals are less, the information which can be borne is less; in the application that needs positioning and tamper resistance, the original digital media is embedded with watermarks block by block or segment by segment, the amount of watermark information is further limited, and therefore, the feature information can be truncated, so as to reduce the interference to the stamp information.
The user characteristic data is embodied as binary codes, and the binary codes are subjected to scrambling composite processing by utilizing a binary random sequence or a random sequence group to generate a random data sequence. Firstly, the user characteristic data is encrypted and added with 1 or subtracted with 1 to obtain a transformed user characteristic data stream, the transformed user characteristic data stream and the scrambling random number are compounded into a random data sequence, and the random data sequence is stored in a digital label. The scrambling random sequence is a random number generated according to a password or a key of a user and document time saving time information.
The document retention time information is used as a random data seed. Optionally, first, (1) obtaining time information of a file to be encrypted by using an API function GetFileTime, (2) initializing a function void rand (signaled int seed) by using the file time information as a pseudo-random number seed; (3) calling a function int rand (void) to obtain a pseudo-random number group; using the pseudo random number group as a scrambling random number; alternatively, the set of pseudo random numbers and the user password or key perform an exclusive OR as the scrambled random data sequence.
In the generation of pseudo-random number groups, time information is unique and deterministic for a particular file, since their creation time and last modification time are not exactly the same for files in the user's computer, while the time information can be accurate to milliseconds. Based on this, the obtained pseudo-random number group is also unique by using the file time information as seed information of the pseudo-random function.
Optionally, the file creation time in the system time is processed, and the information of year, month, day, hour, minute, second, and millisecond in the time information is processed to obtain an integer number as a pseudo random number seed in the function void (signed int seed). (4) The function int rand (void) is called to get a set of pseudo-random numbers. (5) The set of pseudo-random numbers and the user key or user password are processed and the result is added to the image as a random data sequence.
Optionally, when the document needs to be encrypted for transmission, the random data sequence may also be used as an algorithm key to perform data encryption processing on the entire document.
When the target file is modified or copied, the attribute information of the file is set to be undeletable, the modified attribute information of the file is recorded, the modified attribute comprises information such as storage time information and modification times, and optionally, when the file is sent, the MAC address of the network card information on the machine can be provided as the information marking parameter of the target file. And in the decryption, when the time information after the decryption operation is not matched with the attribute information of the document, determining that the document is modified and has no integrity, and failing to verify.
Example 2
Optionally, the image feature information of the user in embodiment 1 specifically includes fingerprint information of the user, and the key point of the fingerprint information is extracted from the fingerprint information, and the one-dimensional feature vector is first converted into a binary image; the binary image may be subjected to an exclusive or operation using key information of the user, etc., to obtain an encrypted binary image, and obtain encrypted user feature data. The key information may be a binary password sequence. The key information of the user is stored in a central database, and after the receiver acquires the file information, the receiver further comprises encrypted information in the digital label extracted from the digital label, and then decrypts the extracted data by using the key of the user; the security of the data is verified by matching the decryption information with stored user profile information in a database.
The matching operation is to specifically calculate a gradient histogram in each set region after each 8 bits of the binarized decrypted data information is changed into a positive integer, and obtain a new feature record D2; converting the user characteristic data into a binary coding form, and connecting the user characteristic data in series to form a one-dimensional characteristic vector D1; and calculating the similarity of D1 and D2, and if the similarity is greater than a specified threshold, passing the verification.
Optionally, the file information is added with a network port serial number of the processing device, the file processing information and the network port serial number are subjected to exclusive or processing, and then processed with the binary private key and added to the digital label information/digital signature information. The key may be a symmetric key or an asymmetric key.
Example 3
In the scheme in embodiment 1, when there is picture information in a transmission document, a picture with inconspicuous outline information is selected as a subject of the digital tag loading. Firstly, segmenting an image file, wherein the segmentation of the image file comprises the following steps: the least significant bit of an original image X with the size of M multiplied by N is cleared to zero, the obtained image Y divides the image Y into non-overlapping image blocks with the size of M multiplied by N, and the image blocks are (M/M) multiplied by (N/N), optionally, when encryption information is added by a user, the adding position can be valued according to a preset relation of preset time information, information of the adding position can also be directly determined according to appointed information, and the adding position is stored at the low end of 3 bytes of each pixel color in the image and carries the information. And when the color value is only 0, 1 sequence, the loaded information selects a 0 area or a 1 area as the storage implicit encryption composite random sequence information.
The optional generation of the user key may employ the following algorithm:
generating a public key pair and a private key pair: taking 2 prime numbers p, q, computing n ← pq, Φ (n) ← (p-1) (q-1), where '←' represents the assignment, making n 1024 bits; selecting an integer b satisfying 1<b<Phi (n) and gcd (b, phi (n)) ═ 1, wherein gcd represents the calculated greatest common divisor; computing a ← b-1mod phi (n), let KPAe of No. 3 (n, b) and KSAnd (p, q, a) are the public key and the private key, respectively.
The key is generated in a prime number mode, so that the key is suitable for obtaining the key length suitable for the document processing, and the encryption processing efficiency of the digital label information is improved.
Example 4
As shown in fig. 2, an electronic document encryption processing apparatus includes a processor and a memory, the memory having stored thereon a computer program which is executed by the processor to implement the method in embodiments 1 to 3.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic Disk, an optical Disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a Flash Memory (Flash Memory), a Hard Disk (Hard Disk Drive, abbreviated as HDD), a Solid State Drive (SSD), or the like; the storage medium may also comprise a combination of memories of the kind described above.
As used in this application, the terms "component," "module," "system," and the like are intended to refer to a computer-related entity, either hardware, firmware, a combination of hardware and software, or software in execution. For example, a component may be, but is not limited to being: a process running on a processor, an object, an executable, a thread of execution, a program, and/or a computer. By way of example, both an application running on a computing device and the computing device can be a component. One or more components can reside within a process and/or thread of execution and a component can be localized on one computer and/or distributed between two or more computers. In addition, these components can execute from various computer readable media having various data structures thereon. The components may communicate by way of local and/or remote processes such as in accordance with a signal having one or more data packets (e.g., data from one component interacting with another component in a local system, distributed system, and/or across a network such as the internet with other systems by way of the signal).
It should be noted that the above-mentioned embodiments are only for illustrating the technical solutions of the present invention and not for limiting, and although the present invention has been described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention, which should be covered by the claims of the present invention.

Claims (10)

1. An encryption method of an electronic file is characterized by comprising the following steps:
step 1, when a sender detects the signature operation of a target user on a target electronic file; acquiring processing information and user characteristic data information of a target electronic document;
step 2, converting the acquired characteristic data information of the user into a binary code, and executing the conversion operation of adding 1 or subtracting 1 on the converted binary code; obtaining a transformed data stream;
step 3, performing composite processing on the transformed data stream and the random number sequence, wherein the composite processing is to intercept and obtain a scrambled random sequence with a corresponding length according to the length of the transformed data stream, and add the scrambled random sequence and the random sequence to obtain a composite random data sequence, wherein the scrambled random sequence is generated by processing information of a target electronic document through a random function and is generated after encryption processing of key information;
and 4, adding the compounded random data sequence to the selected signature area, and sending the target electronic file to a receiver.
2. The method of claim 1, wherein step 1 further comprises:
and detecting whether the picture information exists in the target document, selecting a picture with the least obvious picture outline as a signature area of the digital signature information when the picture information exists, and executing a watermark adding operation when the picture information does not exist in the electronic document, wherein the watermark adding area is used as the signature area.
3. The method according to claim 1, wherein the user characteristic attribute information is fingerprint information of the user, and the obtained user characteristic information is converted into a binary code, specifically, a key point of the fingerprint information is taken as a characteristic vector, and the characteristic vector is converted into a binary image.
4. The method according to claim 1, wherein the encryption processing is performed by performing an exclusive or operation on the binary image using key information of a user.
5. The method as claimed in claim 2, wherein when the picture information exists, the picture whose image contour information is not obvious is used as a signature region of the digital signature information, and an edge detection algorithm is adopted, and the continuity degree of the edge detected is used as a basis for judgment.
6. The method of claim 1, wherein: the user feature data information includes facial feature information of the user.
7. The method of claim 1, wherein: the information of the document information at least includes processing information of the document including document processing time information.
8. The method of any of claims 1-2, wherein: when picture information exists, after an image is selected, clearing the least significant bit of an original image X with the size of M multiplied by N to obtain an image Y, dividing the image Y into non-overlapping image blocks with the size of M multiplied by N, wherein the number of the image blocks is (M/M) multiplied by (N/N), and mapping the image blocks into numbers in a matrix according to date and time information sent by a target document to obtain a corresponding adding position area.
9. An electronic file encryption processing apparatus comprising a processor and a memory, the memory having stored thereon a computer program, wherein the computer program is executed by the processor to implement the method of claims 1-8.
10. A computer-readable storage medium, having a computer program stored thereon, the computer program being executable by a processor to implement the method of claims 1-8.
CN202011359962.8A 2020-11-27 2020-11-27 Data encryption method and device for electronic file Pending CN112434319A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011359962.8A CN112434319A (en) 2020-11-27 2020-11-27 Data encryption method and device for electronic file

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011359962.8A CN112434319A (en) 2020-11-27 2020-11-27 Data encryption method and device for electronic file

Publications (1)

Publication Number Publication Date
CN112434319A true CN112434319A (en) 2021-03-02

Family

ID=74698426

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011359962.8A Pending CN112434319A (en) 2020-11-27 2020-11-27 Data encryption method and device for electronic file

Country Status (1)

Country Link
CN (1) CN112434319A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114598508A (en) * 2022-02-21 2022-06-07 北京航空航天大学 Hidden information transmission method and device based on Ether shop transaction
CN115022681A (en) * 2022-05-14 2022-09-06 中国广电广州网络股份有限公司 Method for processing broadcast picture of broadcast television
CN115632780A (en) * 2022-12-23 2023-01-20 无锡弘鼎软件科技有限公司 Use management system and method for seal of Internet of things

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020150241A1 (en) * 2000-10-25 2002-10-17 Edward Scheidt Electronically signing a document
CN1517855A (en) * 2003-01-16 2004-08-04 成都市宇飞信息工程有限公司 Image digital watermark method
CN1710577A (en) * 2005-07-08 2005-12-21 王树勋 Digit water-mark certificate anti-fake method based on mobile communication network
CN101059863A (en) * 2006-04-20 2007-10-24 刘瑞祯 Embed and detection method for identifying water mark, its system and uses
CN101141466A (en) * 2007-10-26 2008-03-12 北京交通大学 Document authentication method based on interweaving watermark and biological characteristic
CN101488214A (en) * 2008-01-15 2009-07-22 中国科学院软件研究所 Method for expanding anti-fake digital watermark and electronic seal information content
CN101702150A (en) * 2009-12-02 2010-05-05 江西金格网络科技有限责任公司 Method for protecting, verifying and repealing content of PDF document page
US20100169651A1 (en) * 2000-10-25 2010-07-01 Scheidt Edward M Electronically Signing a Document
CN102270336A (en) * 2011-07-06 2011-12-07 北京航空航天大学 Safe fragile watermarking method based on multiple dependency structures
CN103310403A (en) * 2013-05-14 2013-09-18 深圳市威富多媒体有限公司 Handwriting characteristic and digital document visible watermark fusion method
CN104852898A (en) * 2015-03-18 2015-08-19 中央电视台 Program file safety control method and apparatus for production and broadcasting system
CN104980278A (en) * 2014-04-14 2015-10-14 阿里巴巴集团控股有限公司 Method and device for verifying usability of biological characteristic image
CN105530258A (en) * 2015-12-18 2016-04-27 努比亚技术有限公司 Electronic signature apparatus and method
CN109145632A (en) * 2017-06-28 2019-01-04 北京京东尚科信息技术有限公司 For generating the method and device of traceable file
CN111010490A (en) * 2019-12-12 2020-04-14 上海众源网络有限公司 Watermark adding method, watermark adding device, electronic equipment and computer readable storage medium

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100169651A1 (en) * 2000-10-25 2010-07-01 Scheidt Edward M Electronically Signing a Document
US20020150241A1 (en) * 2000-10-25 2002-10-17 Edward Scheidt Electronically signing a document
CN1517855A (en) * 2003-01-16 2004-08-04 成都市宇飞信息工程有限公司 Image digital watermark method
CN1710577A (en) * 2005-07-08 2005-12-21 王树勋 Digit water-mark certificate anti-fake method based on mobile communication network
CN101059863A (en) * 2006-04-20 2007-10-24 刘瑞祯 Embed and detection method for identifying water mark, its system and uses
CN101141466A (en) * 2007-10-26 2008-03-12 北京交通大学 Document authentication method based on interweaving watermark and biological characteristic
CN101488214A (en) * 2008-01-15 2009-07-22 中国科学院软件研究所 Method for expanding anti-fake digital watermark and electronic seal information content
CN101702150A (en) * 2009-12-02 2010-05-05 江西金格网络科技有限责任公司 Method for protecting, verifying and repealing content of PDF document page
CN102270336A (en) * 2011-07-06 2011-12-07 北京航空航天大学 Safe fragile watermarking method based on multiple dependency structures
CN103310403A (en) * 2013-05-14 2013-09-18 深圳市威富多媒体有限公司 Handwriting characteristic and digital document visible watermark fusion method
CN104980278A (en) * 2014-04-14 2015-10-14 阿里巴巴集团控股有限公司 Method and device for verifying usability of biological characteristic image
CN104852898A (en) * 2015-03-18 2015-08-19 中央电视台 Program file safety control method and apparatus for production and broadcasting system
CN105530258A (en) * 2015-12-18 2016-04-27 努比亚技术有限公司 Electronic signature apparatus and method
CN109145632A (en) * 2017-06-28 2019-01-04 北京京东尚科信息技术有限公司 For generating the method and device of traceable file
CN111010490A (en) * 2019-12-12 2020-04-14 上海众源网络有限公司 Watermark adding method, watermark adding device, electronic equipment and computer readable storage medium

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114598508A (en) * 2022-02-21 2022-06-07 北京航空航天大学 Hidden information transmission method and device based on Ether shop transaction
CN114598508B (en) * 2022-02-21 2023-06-27 北京航空航天大学 Hidden information transmission method and device based on Ethernet transaction
CN115022681A (en) * 2022-05-14 2022-09-06 中国广电广州网络股份有限公司 Method for processing broadcast picture of broadcast television
CN115632780A (en) * 2022-12-23 2023-01-20 无锡弘鼎软件科技有限公司 Use management system and method for seal of Internet of things

Similar Documents

Publication Publication Date Title
US7146502B2 (en) Information processing apparatus and its control method, computer program, and storage medium
Hong et al. An improved reversible data hiding in encrypted images using side match
Rey et al. A survey of watermarking algorithms for image authentication
CN112434319A (en) Data encryption method and device for electronic file
JP4625841B2 (en) System and method for digital content security
JP2007104643A (en) Information processing apparatus, verification processing apparatus, control methods thereof, computer program, and storage medium
JP2003309559A (en) Device and method for performing delivery and authentication of data set, using watermark
US8631235B2 (en) System and method for storing data using a virtual worm file system
Gupta et al. Database relation watermarking resilient against secondary watermarking attacks
CN111177666A (en) Forensic document anti-counterfeiting and anti-tampering method and system based on fragile watermark
Rasmi et al. A comprehensive review of digital data hiding techniques
Chhajed et al. Data hiding in binary images for secret and secure communication using decision tree
JP2009535898A (en) Secure signature
WO2019041769A1 (en) Image processing method and application server
He et al. Cryptanalysis on majority-voting based self-recovery watermarking scheme
Chowdhury et al. Dynamic authentication protocol using multiple signatures
Karthik et al. Message encryption in images using LSB steganography sequence to sequence architecture
Dadkhah et al. Efficient image authentication and tamper localization algorithm using active watermarking
US11954756B1 (en) Anti-leak digital document marking system and method using distributed ledger
CN114254339B (en) Leakage tracking method and device for electronic file, chip and terminal
CN115344893B (en) Transaction method, device and equipment based on character feature recognition
Manikandan A Novel Reversible Data Hiding in Encrypted Images by Controlled Swapping of Adjacent Pixels
Jana et al. Voronoi Diagrams Based Digital Tattoo for Multimedia Data Protection
Tyagi et al. Image Steganography
Garg et al. Data Storage Security Using Steganography Techniques

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination