CN113536247B - Hidden data watermarking method for mobile phone number with MD5 characteristic of traceable information - Google Patents

Hidden data watermarking method for mobile phone number with MD5 characteristic of traceable information Download PDF

Info

Publication number
CN113536247B
CN113536247B CN202110823219.1A CN202110823219A CN113536247B CN 113536247 B CN113536247 B CN 113536247B CN 202110823219 A CN202110823219 A CN 202110823219A CN 113536247 B CN113536247 B CN 113536247B
Authority
CN
China
Prior art keywords
information
watermark
code
algorithm
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110823219.1A
Other languages
Chinese (zh)
Other versions
CN113536247A (en
Inventor
张裕桥
梁晓丹
胡耀恩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Datacom Corp ltd
Original Assignee
China Datacom Corp ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Datacom Corp ltd filed Critical China Datacom Corp ltd
Priority to CN202110823219.1A priority Critical patent/CN113536247B/en
Publication of CN113536247A publication Critical patent/CN113536247A/en
Application granted granted Critical
Publication of CN113536247B publication Critical patent/CN113536247B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)
  • Storage Device Security (AREA)

Abstract

A method for generating hidden data watermark with MD5 character mobile phone number includes generating watermark information content by encryption conversion to operator, operation time and using unit information, embedding identification information (visible or invisible) in host medium to prove ownership of original author to digital asset, quickly tracing leaked data, detecting watermark existence according to integrity of data file and watermark information trace, and quickly identifying watermark marking information (data source address, distribution unit, responsible person, distribution time, etc.), so as to provide data basis for security event.

Description

Hidden data watermarking method for mobile phone number with MD5 characteristic of traceable information
Technical Field
The invention relates to a digital watermark embedding algorithm, in particular to an MD5 characteristic mobile phone number implicit digital watermark embedding and tracing algorithm based on big data.
Background
The information security event of information disclosure may cause serious crime cases such as phishing, telecom fraud, financial trade, etc., and finally cause serious economic loss, seriously endanger national economic security and public interests, increasingly complex and serious network security situation, and advanced construction of national network and national strategy urge to innovate security technology and continuously increase investment intensity.
Enterprises and public institutions with large data assets such as operators, governments and the like, the data assets are highly sensitive data, the data management responsibility is large, and data protection measures are needed for realizing inter-department inter-industry data sharing interaction and data application service.
In the process of carrying out internal data transmission on text type data files, the data watermark is hopefully added and used as a process tracking record of data file transmission, and under the condition of data leakage, evidence collection and tracing can be carried out, so that the following requirements are required: 1) For mass data file content, the characteristic value of the data content is not influenced; 2) The added data watermark has concealment and is not easy to be found; 3) The data watermark supports feature identification and tracing watermark information; 4) Meets the MD5 characteristic of the mobile phone number.
Disclosure of Invention
For the data format of the 32-bit MD5 format, the data watermark of the format can be simulated and generated, the watermark information can be expanded and applied according to the application scene, the content of the embedded information can be configured and expanded, and the tracing of the watermark information is supported.
The inventive content may be applied to data hiding in MD5 data format.
The hidden data watermarking method of the mobile phone number with the MD5 characteristic of traceable information includes the following steps:
1) Encryption structure design; the watermark algorithm adopts a hierarchical encryption structure design and is divided into four layers of encryption including information transcoding, redundant code encryption, check code encryption and license key encryption;
2) Designing 128 different 128-bit hexadecimal key libraries; the key library is a randomly generated 128-bit hexadecimal license key, a group of 16 license keys, and 8 groups in total;
3) Generating transcoding codes for watermark information: carrying out 16-system transcoding on the multi-section information codes to be loaded by the watermark, and carrying out corresponding merging and shifting processing according to a configured transcoding algorithm;
4) Generating a random code: the random code generates a 16-system character string with a specified bit number according to algorithm configuration;
5) Generating a check code: calculating the random code and the transcoded information code, and using a cyclic redundancy check algorithm to code the appointed information according to algorithm configuration to generate an 8-bit or 16-bit check code for the calculated information code;
6) Obtaining a license key: randomly acquiring 1 license key from a key library for watermark ciphertext generation;
7) Watermark information generation: the information codes and the license Key are assembled with the check code after being calculated;
8) Watermark information is embedded in conjunction with the context of the data file.
The tracing information comprises the following steps:
1) Checking coding characteristics;
2) Decoding to obtain a license Key;
3) Encoding and checking by a check code algorithm;
4) Acquiring information coding information;
5) Acquiring an inversion code coding algorithm;
6) The decryption algorithm obtains watermark information;
7) And generating a watermark tracing report.
Under the condition that subjective quality of host media is not affected, identification information (visible or invisible) is embedded in the host media to prove ownership of digital assets by originators, leakage data are rapidly traced, whether watermarks exist or not is detected according to integrity of the data files and watermark information traces by unsealing the leakage data files, watermark marking information (data source address, distribution unit, responsible person, distribution time and the like) is rapidly identified, and accordingly data basis is provided for security events.
Drawings
FIG. 1 is a flow chart of the present invention
Detailed Description
The invention is further described in connection with the following detailed description, in order to make the technical means, the creation characteristics, the achievement of the purpose and the effect of the invention easy to understand.
Example 1
The hidden data watermarking method of the mobile phone number with the MD5 characteristic of traceable information includes the following steps:
1) Encryption structure design; the watermark algorithm adopts a hierarchical encryption structure design and is divided into four layers of encryption including information transcoding, redundant code encryption, check code encryption and license key encryption;
2) Designing 128 different 128-bit hexadecimal key libraries; the key library is a randomly generated 128-bit hexadecimal license key, a group of 16 license keys, and 8 groups in total;
3) Generating transcoding codes for watermark information: carrying out 16-system transcoding on the multi-section information codes to be loaded by the watermark, and carrying out corresponding merging and shifting processing according to a configured transcoding algorithm;
4) Generating a random code: the random code generates a 16-system character string with a specified bit number according to algorithm configuration;
5) Generating a check code: calculating the random code and the transcoded information code, and using a cyclic redundancy check algorithm to code the appointed information according to algorithm configuration to generate an 8-bit or 16-bit check code for the calculated information code;
6) Obtaining a license key: randomly acquiring 1 license key from a key library for watermark ciphertext generation;
7) Watermark information generation: the information codes and the license Key are assembled with the check code after being calculated;
8) Watermark information is embedded in conjunction with the context of the data file.
Design of watermark samples
■ Generation of watermarks

Claims (2)

1. A method for implicit data watermarking of a mobile phone number with MD5 characteristics based on traceable information is characterized by comprising the following steps: watermark embedding comprises the following steps:
1) Encryption structure design; the watermark algorithm adopts a hierarchical encryption structure design and is divided into four layers of encryption including information transcoding, redundant code encryption, check code encryption and license key encryption;
2) Designing 128 different 128-bit hexadecimal key libraries; the key library is a randomly generated 128-bit hexadecimal license key, a group of 16 license keys, and 8 groups in total;
3) Generating transcoding codes for watermark information: carrying out 16-system transcoding on the multi-section information codes to be loaded by the watermark, and carrying out corresponding merging and shifting processing according to a configured transcoding algorithm;
4) Generating a random code: the random code generates a 16-system character string with a specified bit number according to algorithm configuration;
5) Generating a check code: calculating the random code and the transcoded information code, and using a cyclic redundancy check algorithm to code the appointed information according to algorithm configuration to generate an 8-bit or 16-bit check code for the calculated information code;
6) Obtaining a license key: randomly acquiring 1 license key from a key library for watermark ciphertext generation;
7) Watermark information generation: the information codes and the license Key are assembled with the check code after being calculated;
8) Watermark information is embedded in conjunction with the context of the data file.
2. The method according to claim 1, characterized in that: the tracing information comprises the following steps:
1) Checking coding characteristics;
2) Decoding to obtain a license Key;
3) Encoding and checking by a check code algorithm;
4) Acquiring information coding information;
5) Acquiring an inversion code coding algorithm;
6) The decryption algorithm obtains watermark information;
7) And generating a watermark tracing report.
CN202110823219.1A 2021-07-21 2021-07-21 Hidden data watermarking method for mobile phone number with MD5 characteristic of traceable information Active CN113536247B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110823219.1A CN113536247B (en) 2021-07-21 2021-07-21 Hidden data watermarking method for mobile phone number with MD5 characteristic of traceable information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110823219.1A CN113536247B (en) 2021-07-21 2021-07-21 Hidden data watermarking method for mobile phone number with MD5 characteristic of traceable information

Publications (2)

Publication Number Publication Date
CN113536247A CN113536247A (en) 2021-10-22
CN113536247B true CN113536247B (en) 2023-09-19

Family

ID=78129122

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110823219.1A Active CN113536247B (en) 2021-07-21 2021-07-21 Hidden data watermarking method for mobile phone number with MD5 characteristic of traceable information

Country Status (1)

Country Link
CN (1) CN113536247B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114186252A (en) * 2021-12-06 2022-03-15 上海观安信息技术股份有限公司 Data watermark generation method and device and data source tracing method and device
CN113934992B (en) * 2021-12-17 2022-03-11 山东青揽电子有限公司 Digital confusion marking algorithm

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1527585A (en) * 2003-03-05 2004-09-08 刘瑞祯 Safe digital information transmitting and applying method
CN109657426A (en) * 2019-01-30 2019-04-19 贵州大学 A kind of data source tracing method based on digital signature and digital watermarking
CN110688675A (en) * 2019-09-25 2020-01-14 卓尔智联(武汉)研究院有限公司 Data leakage tracing device and method based on privacy protection and readable storage medium
CN111241576A (en) * 2020-01-03 2020-06-05 南京邮电大学 Zero watermark method for distribution protection of database

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050135613A1 (en) * 2002-05-10 2005-06-23 Karlheinz Brandenburg Device and method for generating encrypted data, for decrypting encrypted data and for generating re-signed data

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1527585A (en) * 2003-03-05 2004-09-08 刘瑞祯 Safe digital information transmitting and applying method
CN109657426A (en) * 2019-01-30 2019-04-19 贵州大学 A kind of data source tracing method based on digital signature and digital watermarking
CN110688675A (en) * 2019-09-25 2020-01-14 卓尔智联(武汉)研究院有限公司 Data leakage tracing device and method based on privacy protection and readable storage medium
CN111241576A (en) * 2020-01-03 2020-06-05 南京邮电大学 Zero watermark method for distribution protection of database

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
QR二维码水印加密及解密算法研究;单利安;;无线互联科技(第10期);全文 *

Also Published As

Publication number Publication date
CN113536247A (en) 2021-10-22

Similar Documents

Publication Publication Date Title
Li et al. Tamper detection and localization for categorical data using fragile watermarks
Altaay et al. An introduction to image steganography techniques
CN113536247B (en) Hidden data watermarking method for mobile phone number with MD5 characteristic of traceable information
Li et al. Constructing a virtual primary key for fingerprinting relational data
US7894630B2 (en) Tamper-resistant text stream watermarking
Khadam et al. Text data security and privacy in the internet of things: threats, challenges, and future directions
CN104850765A (en) Watermark processing method, device and system
Katariya Digital watermarking
Kaur et al. Audio steganography techniques-a survey
Zhou et al. An additive-attack-proof watermarking mechanism for databases' copyrights protection using image
CN113987581A (en) Method for data security protection and traceability check of intelligent security community platform
Ahuja et al. A survey of digital watermarking scheme
Gu et al. Research on information hiding technology
Jaiswal et al. Implementation of a new technique for web document protection using unicode
Mohanpurkar et al. Applying watermarking for copyright protection, traitor identification and joint ownership: A review
Yampolskiy et al. Crypto-steganographic validity for additive manufacturing (3d printing) design files
Tohidi et al. Efficient self-embedding data hiding for image integrity verification with pixel-wise recovery capability
Bhowal et al. Secured Genetic Algorithm Based Image Hiding Technique with Boolean Functions.
Yin Multimedia authentication for copyright protection
Gehani et al. Veil: A system for certifying video provenance
CN104934039A (en) Watermark information loading device of audio signal and method thereof
Murugan et al. A robust watermarking technique for copyright protection for relational databases
Lee et al. A covert communication method via spreadsheets by secret sharing with a self-authentication capability
Lu et al. Multipurpose Multilevel Multichannel Information Hiding Framework for Multimedia Protection, Authentication and Traitor Tracing
Yalcin et al. Fragile watermarking and unkeyed hash function implementation for image authentication on CNN-UM

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant