CN113656825A - Text watermark embedding method, text tampering detection method, text watermark embedding device, text tampering detection device and electronic equipment - Google Patents

Text watermark embedding method, text tampering detection method, text watermark embedding device, text tampering detection device and electronic equipment Download PDF

Info

Publication number
CN113656825A
CN113656825A CN202111224090.9A CN202111224090A CN113656825A CN 113656825 A CN113656825 A CN 113656825A CN 202111224090 A CN202111224090 A CN 202111224090A CN 113656825 A CN113656825 A CN 113656825A
Authority
CN
China
Prior art keywords
text
watermark
target
information
data information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202111224090.9A
Other languages
Chinese (zh)
Other versions
CN113656825B (en
Inventor
车文彬
郭丽娜
刘超
李鸿飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NANJING SHURUI DATA TECHNOLOGY CO.,LTD.
Original Assignee
Nanjing Shurui Data Technology Co ltd
Beijing Kairuishujia Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Shurui Data Technology Co ltd, Beijing Kairuishujia Technology Co ltd filed Critical Nanjing Shurui Data Technology Co ltd
Priority to CN202111224090.9A priority Critical patent/CN113656825B/en
Publication of CN113656825A publication Critical patent/CN113656825A/en
Application granted granted Critical
Publication of CN113656825B publication Critical patent/CN113656825B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/12Use of codes for handling textual entities
    • G06F40/126Character encoding

Abstract

The embodiment of the disclosure discloses a text watermark embedding method, a text tampering detection method, a text watermark embedding device, a text tampering detection device and electronic equipment. One embodiment of the method comprises: acquiring a target form text; carrying out data combination on each cell data contained in each row of data records in the target table text to generate text character strings and obtain a text character string set; coding each text character string in the text character string set to generate binary data information to obtain a binary data information set; generating a text watermark corresponding to the binary data information based on each binary data information in the binary data information set and the target encryption information to obtain a text watermark queue; and each text watermark in the text watermark queue is embedded into the reserved bit corresponding to the data record corresponding to the text watermark. The embodiment improves the capability of checking whether the data is tampered or not, and further ensures the integrity of the data.

Description

Text watermark embedding method, text tampering detection method, text watermark embedding device, text tampering detection device and electronic equipment
Technical Field
The embodiment of the disclosure relates to the technical field of computers, in particular to a text watermark embedding method, a text tampering detection device and electronic equipment.
Background
Because the internet has the advantages of high data transmission speed, high information interaction efficiency and the like, more and more data gradually begin to develop towards the electronization direction. Electronic data is highly susceptible to tampering, resulting in data corruption. At present, in terms of data tamper resistance, the following methods are generally adopted: and adding an explicit watermark to the data to avoid the illegal tampering problem.
However, there are often technical problems when the above-described method is adopted:
the first and the second dominant watermarks are easily damaged and have poor robustness, and especially when data is tampered and the dominant watermarks are also damaged, the data cannot be discriminated whether the data is damaged or not according to the dominant watermarks;
the second, overt watermark itself also tends to destroy the integrity of the data.
Disclosure of Invention
This summary is provided to introduce a selection of concepts in a simplified form that are further described below in the detailed description. This summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter.
Some embodiments of the present disclosure propose a text watermark embedding method, a text tampering detection method, an apparatus, and an electronic device to solve one or more of the technical problems mentioned in the above background section.
In a first aspect, some embodiments of the present disclosure provide a text watermark embedding method, including: acquiring a target form text; carrying out data combination on each cell data contained in each row of data records in the target table text to generate text character strings and obtain a text character string set; coding each text character string in the text character string set to generate binary data information to obtain a binary data information set; generating a text watermark corresponding to the binary data information based on each binary data information in the binary data information set and the target encryption information to obtain a text watermark queue; and each text watermark in the text watermark queue is embedded into a reserved bit corresponding to the data record corresponding to the text watermark.
Optionally, the generating a text watermark corresponding to each binary data information based on each binary data information in the binary data information set and the target encryption information includes: adding preset data completion information to the tail part of the binary data information to generate complete binary data information; executing the following processing steps according to the target encryption information and the complementary binary data information: performing a modulo-2 division operation according to the complementary binary data information and the target encryption information to generate remainder information; intercepting a target amount of data from the target side for the complementary binary data information to generate intercepted data information; and determining the remainder information as the text watermark corresponding to the binary data information in response to determining that the data length corresponding to the intercepted data information is equal to the data length corresponding to the target encryption information.
Optionally, the generating a text watermark corresponding to each binary data information based on each binary data information in the binary data information set and the target encryption information further includes: and determining the spliced information of the remainder information and the intercepted data information as the complementary binary data information to execute the processing step again in response to determining that the data length corresponding to the intercepted data information is larger than the data length corresponding to the target encryption information.
Optionally, the encoding each text string in the text string set to generate binary data information includes: binary coding is carried out on the text character string to generate candidate binary data information; and pseudo-randomly coding the candidate binary data information to generate the binary data information.
Optionally, the target encryption information is generated by: determining the number of data records contained in the target table text to generate a target numerical value; binary coding the target numerical value to generate a target binary numerical value sequence; and intercepting the binary value of the target length from the target position in the target binary value sequence to generate the target encryption information.
In a second aspect, some embodiments of the present disclosure provide a text watermark embedding apparatus, including: a first acquisition unit configured to acquire a target form text; the data merging unit is configured to perform data merging on each cell data included in each row of data records in the target table text to generate text character strings and obtain a text character string set; the first encoding unit is configured to encode each text string in the text string set to generate binary data information, so as to obtain a binary data information set; a generating unit configured to generate a text watermark corresponding to the binary data information based on each binary data information in the binary data information set and target encryption information, so as to obtain a text watermark queue; and the embedding unit is configured to embed each text watermark in the text watermark queue into a reserved bit corresponding to the data record corresponding to the text watermark.
Optionally, the generating unit is further configured to: adding preset data completion information to the tail part of the binary data information to generate complete binary data information; executing the following processing steps according to the target encryption information and the complementary binary data information: performing a modulo-2 division operation according to the complementary binary data information and the target encryption information to generate remainder information; intercepting a target amount of data from the target side for the complementary binary data information to generate intercepted data information; and determining the remainder information as the text watermark corresponding to the binary data information in response to determining that the data length corresponding to the intercepted data information is equal to the data length corresponding to the target encryption information.
Optionally, the generating unit is further configured to: and determining the spliced information of the remainder information and the intercepted data information as the complementary binary data information to execute the processing step again in response to determining that the data length corresponding to the intercepted data information is larger than the data length corresponding to the target encryption information.
Optionally, the first encoding unit is further configured to: binary coding is carried out on the text character string to generate candidate binary data information; and pseudo-randomly coding the candidate binary data information to generate the binary data information.
Optionally, the target encryption information is generated by: determining the number of data records contained in the target table text to generate a target numerical value; binary coding the target numerical value to generate a target binary numerical value sequence; and intercepting the binary value of the target length from the target position in the target binary value sequence to generate the target encryption information.
In a third aspect, some embodiments of the present disclosure provide a text tampering detection method, including: acquiring a target table text embedded with a text watermark, wherein the target table text embedded with the text watermark is generated by adopting the method shown in the first aspect; reading the text watermark in the reserved bit corresponding to each row of data record in the target table text embedded with the text watermark to obtain a text watermark sequence; encoding each row of data records in the target table text embedded with the text watermark to generate text character strings to obtain a text character string set; splicing each text character string in the text character string set and the text watermark corresponding to the text character string in the text watermark sequence to generate a text character string to be detected, and obtaining a text character string queue to be detected; and performing text tampering detection on each text string to be detected in the text string queue to be detected through the target encryption information to generate a detection result, and obtaining a detection result set.
Optionally, the method further includes: and sending text tampering alarm information to the target terminal in response to the detection result that the characteristic text is tampered in the detection result set.
In a fourth aspect, some embodiments of the present disclosure provide a text tampering detection apparatus, the apparatus comprising: a second obtaining unit, configured to obtain a target table text embedded with a text watermark, where the target table text embedded with the text watermark is generated by using the method shown in the first aspect; a reading unit configured to read the text watermark in the reserved bit corresponding to each row of data record in the target table text embedded with the text watermark to obtain a text watermark sequence; the second encoding unit is configured to encode each row of data records in the target table text embedded with the text watermark to generate text character strings, so that a text character string set is obtained; the splicing unit is configured to splice each text character string in the text character string set and the text watermark corresponding to the text character string to generate a text character string to be detected, so as to obtain a text character string queue to be detected; and the text tampering detection unit is configured to perform text tampering detection on each text string to be detected in the text string queue to be detected through the target encryption information to generate a detection result and obtain a detection result set.
Optionally, the apparatus further comprises: and sending text tampering alarm information to the target terminal in response to the detection result that the characteristic text is tampered in the detection result set.
In a fifth aspect, some embodiments of the present disclosure provide an electronic device, comprising: one or more processors; a storage device having one or more programs stored thereon, which when executed by one or more processors, cause the one or more processors to implement the method described in the first aspect, the third aspect, or any implementation.
In a sixth aspect, some embodiments of the present disclosure provide a computer readable medium, on which a computer program is stored, wherein the program, when executed by a processor, implements the method described in any of the implementations of the first and third aspects.
The above embodiments of the present disclosure have the following advantages: by the text watermark embedding method of some embodiments of the present disclosure, the integrity of data is guaranteed. Specifically, the reasons for the data integrity corruption are: the first and the second dominant watermarks are easily damaged, the robustness is poor, and especially when the data is tampered and the dominant watermark is also damaged, the data cannot be discriminated whether the data is damaged or not according to the dominant watermark; the second, overt watermark itself also tends to destroy the integrity of the data. Based on this, the text watermark embedding method of some embodiments of the present disclosure first obtains the target form text. Because table texts have natural data induction capability compared with other text storage formats, the table texts are widely used for storing data such as numerical values. And secondly, carrying out data combination on each cell data contained in each row of data records in the target table text to generate text character strings and obtain a text character string set. In practical situations, there often exists an association between the cell data included in each row of data records, that is, a certain cell data in one data record is tampered with, which may affect normal use of other cell data in the data record. Therefore, by merging the data of each cell included in the data record, the relevance between the data is ensured. In addition, since the table text often contains a large amount of cell data, setting a text watermark for each cell data individually consumes a large amount of computing resources. Then, each text character string in the text character string set is encoded to generate binary data information, and a binary data information set is obtained. In practical situations, formats of data stored in cell data are often different, for example, text type data, numerical type data, time type data, and the like, and thus, normalization of data is achieved through encoding. Further, based on each binary data information in the binary data information set and the target encryption information, generating a text watermark corresponding to the binary data information, and obtaining a text watermark queue. And finally, embedding each text watermark in the text watermark queue into a reserved bit corresponding to the data record corresponding to the text watermark. The text watermark generated by the method solves the problems that the dominant watermark is extremely easy to damage, the robustness is poor, and the integrity of the data is damaged by the dominant watermark. Therefore, the capability of checking whether the data is tampered is greatly improved, and the integrity of the data is further ensured.
Drawings
The above and other features, advantages and aspects of various embodiments of the present disclosure will become more apparent by referring to the following detailed description when taken in conjunction with the accompanying drawings. Throughout the drawings, the same or similar reference numbers refer to the same or similar elements. It should be understood that the drawings are schematic and that elements and elements are not necessarily drawn to scale.
Fig. 1 is a schematic diagram of an application scenario of a text watermark embedding method of some embodiments of the present disclosure;
fig. 2 is a flow diagram of some embodiments of a text watermark embedding method according to the present disclosure;
FIG. 3 is a flow diagram of further embodiments of a text watermark embedding method according to the present disclosure;
FIG. 4 is a schematic diagram of one application scenario of a text tampering detection method of some embodiments of the present disclosure;
FIG. 5 is a flow diagram of some embodiments of a text tampering detection method according to the present disclosure;
FIG. 6 is a schematic block diagram of some embodiments of a text watermark embedding apparatus according to the present disclosure;
FIG. 7 is a schematic block diagram of some embodiments of a text tamper detection device according to the present disclosure;
FIG. 8 is a schematic structural diagram of an electronic device suitable for use in implementing some embodiments of the present disclosure.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure are shown in the drawings, it is to be understood that the disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided for a more thorough and complete understanding of the present disclosure. It should be understood that the drawings and embodiments of the disclosure are for illustration purposes only and are not intended to limit the scope of the disclosure.
It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings. The embodiments and features of the embodiments in the present disclosure may be combined with each other without conflict.
It should be noted that the terms "first", "second", and the like in the present disclosure are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence relationship of the functions performed by the devices, modules or units.
It is noted that references to "a", "an", and "the" modifications in this disclosure are intended to be illustrative rather than limiting, and that those skilled in the art will recognize that "one or more" may be used unless the context clearly dictates otherwise.
The names of messages or information exchanged between devices in the embodiments of the present disclosure are for illustrative purposes only, and are not intended to limit the scope of the messages or information.
The present disclosure will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
Fig. 1 is a schematic diagram of an application scenario of a text watermark embedding method according to some embodiments of the present disclosure.
In the application scenario of fig. 1, first, the computing device 101 may obtain target form text 102; secondly, the computing device 101 may perform data merging on each cell data included in each row of data records in the target table text 102 to generate a text string, so as to obtain a text string set 103; then, the computing device 101 may encode each text string in the text string set 103 to generate binary data information, resulting in a binary data information set 104; further, the computing device 101 may generate a text watermark corresponding to each binary data information in the binary data information set 104 based on each binary data information and the target encryption information 106, so as to obtain a text watermark queue 105; finally, the computing device 101 may embed each text watermark in the text watermark queue 105 in a reserved bit corresponding to the data record corresponding to the text watermark.
The computing device 101 may be hardware or software. When the computing device is hardware, it may be implemented as a distributed cluster composed of multiple servers or terminal devices, or may be implemented as a single server or a single terminal device. When the computing device is embodied as software, it may be installed in the hardware devices enumerated above. It may be implemented, for example, as multiple software or software modules to provide distributed services, or as a single software or software module. And is not particularly limited herein.
It should be understood that the number of computing devices in FIG. 1 is merely illustrative. There may be any number of computing devices, as implementation needs dictate.
With continued reference to fig. 2, a flow 200 of some embodiments of a text watermark embedding method according to the present disclosure is shown. The text watermark embedding method comprises the following steps:
step 201, a target form text is obtained.
In some embodiments, the subject of execution of the text watermark embedding method (e.g., computing device 101 shown in fig. 1) may obtain the target form text by way of a wired connection or a wireless connection. The target table text may be a text containing a plurality of cells for structured storage of data.
Step 202, performing data merging on each cell data included in each row of data records in the target table text to generate a text string, so as to obtain a text string set.
In some embodiments, the executing entity may perform data merging on each cell data included in each row of data records in the target table text to generate a text string, so as to obtain the text string set. The cell data may be data stored in cells included in the target table text.
As an example, the execution subject may directly perform data merging on each cell data included in each row of data records in the target table text to generate a text string. For example, the data records described above may contain respective cell data of [ "120", "45", "23" ], and the generated text string may be "1204523".
As another example, the executing body performs data merging on each cell data included in each row of data records in the target table text to generate a text string, and may include the following steps:
firstly, each unit cell data in each unit cell data included in the data record is encrypted through a target algorithm to generate an encryption character string, and an encryption character string set is obtained.
The target algorithm may be an algorithm for encrypting the cell data. For example, the target algorithm may be an MD5 (Message-Digest) algorithm. As another example, each cell data included in the above-described data record may be [ "12", "45" ].
The set of encrypted strings generated according to the target algorithm may be: [ 'c20ad4d76fe97759aa27a0c99bff6710',
'5eac43aceba42c8757b54003a58277b5' ]. The corresponding code may be as follows:
import hashlib
S =[ '12','45']
m = hashlib.md5()
L = []
for i in S:
m.update(i.encode('utf-8'))
L.append(m.hexdigest())
print(L)
and secondly, splicing all the encrypted character strings in the encrypted character string set to generate a text character string corresponding to the data record.
The execution main body may connect the encrypted character strings end to generate the text character string corresponding to the data record. For example, the set of encrypted strings may be:
['c20ad4d76fe97759aa27a0c99bff6710',
'5eac43aceba42c8757b54003a58277b5' ]. The execution body may splice the encrypted character strings in the encrypted character string set by the following codes to generate a text character string corresponding to the data record:
s = ''
print(s.join(L))
wherein, L is the above encryption character string set. The generated text string may be:
c20ad4d76fe97759aa27a0c99bff67105eac43aceba42c8757b54003a58277b5。
step 203, encoding each text string in the text string set to generate binary data information, so as to obtain a binary data information set.
In some embodiments, the execution body may encode each text string in the set of text strings to generate binary data information, resulting in a set of binary data information. The encoding may be an encoding method for converting a text string into binary data. The binary data information in the binary data information set may be binary data generated by binary coding the text character string.
As an example, the text string may be "c 20ad 4". The execution body may generate binary data information corresponding to the text string "c 20ad 4" by:
def encode(Str):
return (''.join([bin(ord(c)).replace('0b','') for c in Str]))
wherein Str is a text string. The generated binary data information may be '110001111001011000011000011100100110100'.
And step 204, generating a text watermark corresponding to the binary data information based on each binary data information in the binary data information set and the target encryption information, and obtaining a text watermark queue.
In some embodiments, the execution body may generate a text watermark corresponding to the binary data information based on each binary data information in the set of binary data information and the target encryption information, so as to obtain the text watermark queue. The target encryption information may be information for encrypting the binary data information. The text watermarks in the text watermark queue can be used for representing whether the data record is tampered.
As an example, the execution body may process the binary data information according to the target encryption information by using a digital watermark generation algorithm to generate a digital watermark corresponding to the binary data information. For example, the digital watermark generation algorithm may be an asymmetric encryption algorithm, such as an RSA encryption algorithm. When the digital watermark generation algorithm is an asymmetric encryption algorithm, the target encryption information may be a public key corresponding to the digital watermark generation algorithm.
Step 205, each text watermark in the text watermark queue is embedded into the reserved bit corresponding to the data record corresponding to the text watermark.
In some embodiments, the execution body may embed each text watermark in the text watermark queue in a reserved bit corresponding to a data record corresponding to the text watermark. Wherein the reserved bit may be a field corresponding to the data record for storing additional information.
The above embodiments of the present disclosure have the following advantages: by the text watermark embedding method of some embodiments of the present disclosure, the integrity of data is guaranteed. Specifically, the reasons for the data integrity corruption are: the first and the second dominant watermarks are easily damaged, the robustness is poor, and especially when the data is tampered and the dominant watermark is also damaged, the data cannot be discriminated whether the data is damaged or not according to the dominant watermark; the second, overt watermark itself also tends to destroy the integrity of the data. Based on this, the text watermark embedding method of some embodiments of the present disclosure first obtains the target form text. Because table texts have natural data induction capability compared with other text storage formats, the table texts are widely used for storing data such as numerical values. And secondly, carrying out data combination on each cell data contained in each row of data records in the target table text to generate text character strings and obtain a text character string set. In practical situations, there often exists an association between the cell data included in each row of data records, that is, a certain cell data in one data record is tampered with, which may affect normal use of other cell data in the data record. Therefore, by merging the data of each cell included in the data record, the relevance between the data is ensured. In addition, since the table text often contains a large amount of cell data, setting a text watermark for each cell data individually consumes a large amount of computing resources. Then, each text character string in the text character string set is encoded to generate binary data information, and a binary data information set is obtained. In practical situations, formats of data stored in cell data are often different, for example, text type data, numerical type data, time type data, and the like, and thus, normalization of data is achieved through encoding. Further, based on each binary data information in the binary data information set and the target encryption information, generating a text watermark corresponding to the binary data information, and obtaining a text watermark queue. And finally, embedding each text watermark in the text watermark queue into a reserved bit corresponding to the data record corresponding to the text watermark. The text watermark generated by the method solves the problems that the dominant watermark is extremely easy to damage, the robustness is poor, and the integrity of the data is damaged by the dominant watermark. Therefore, the capability of checking whether the data is tampered is greatly improved, and the integrity of the data is further ensured.
With further reference to fig. 3, a flow 300 of further embodiments of a text watermark embedding method is shown. The process 300 of the text watermark embedding method includes the following steps:
step 301, a target form text is obtained.
Step 302, performing data merging on each cell data included in each row of data records in the target table text to generate a text string, so as to obtain a text string set.
In some embodiments, the specific implementation of steps 301 and 302 and the technical effects thereof can refer to steps 201 and 202 in the embodiments corresponding to fig. 2, which are not described herein again.
Step 303, binary coding the text string to generate candidate binary data information.
In some embodiments, an executing body of the text watermark embedding method (e.g., the computing device 101 shown in fig. 1) may binary encode the text string described above to generate candidate binary data information. The candidate binary data information may be data generated by binary-coding the text string.
As an example, the executing body may binary-encode the text string to generate the candidate binary data information, and may include the following steps:
firstly, each character in the text character string is converted into a character sequence corresponding to the Uinocode code.
And secondly, converting the characters in the character sequence into binary system to generate the candidate binary data information.
At step 304, the candidate binary data information is pseudo-randomly encoded to generate binary data information.
In some embodiments, the execution body may pseudo-randomly encode the candidate binary data information to generate the binary data information. For example, the execution body may Pseudo-randomly encode the candidate binary data information by generating a PN (Pseudo-Noise) code. The candidate binary data information is processed in a pseudo-random coding mode, and the robustness of the data is improved.
And 305, generating a text watermark corresponding to the binary data information based on each binary data information in the binary data information set and the target encryption information, and obtaining a text watermark queue.
In some embodiments, the execution body may generate a text watermark corresponding to the binary data information based on each binary data information in the set of binary data information and the target encryption information, so as to obtain the text watermark queue. The target encryption information may represent a check code. The length of the check code represented by the target encryption information can be set artificially. For example, the length of the check code may be 4.
Alternatively, the target encryption information may be generated by:
firstly, determining the number of data records contained in the target table text to generate a target numerical value.
As an example, the execution subject may determine the target value by:
import xlrd
file = xlrd. open _ workbook ('target table text. xlsx')
sheeet = file.sheets()[0]
sheeet_nrows = sheeet.nrows
Wherein "sheet _ nrows" represents the above target value.
And secondly, carrying out binary coding on the target numerical value to generate a target binary numerical value sequence.
As an example, the execution body may binary-encode the target value to generate a target binary value sequence by using the following codes:
def encode_bin(Num):
return bin (Num), where Num characterizes the target value.
For example, the target value may be 100, and the generated target binary value sequence may be [ "1", "1", "0", "0", "1", "0", "0" ].
And thirdly, intercepting the binary number value of the target length from the target position in the target binary number value sequence to generate the target encryption information. Wherein the target position may represent a position at which the interception is started. The target length may characterize the number of truncated binary values.
As an example, the above target position may be "2". The target length may be "4". The above-mentioned target binary numerical value sequence may be [ "1", "1", "0", "0", "1", "0", "0" ]. The generated target encryption information may be "1001".
Optionally, the executing body generates the text watermark corresponding to the binary data information based on each binary data information in the set of binary data information and the target encryption information, and may include the following steps:
firstly, adding preset data completion information to the tail part of the binary data information to generate complete binary data information. The length of the data padding information may be identical to the length of the target encryption information. The data completion information may be composed of all zeros. For example, the data completion information may be "0000". The above binary data information may be "1010001101", and the generated complementary binary data information may be "10100011010000".
Secondly, executing the following processing steps according to the target encryption information and the complementary binary data information:
the first sub-step, carry on the operation of 2 division of modulus according to complementing the binary data information and above-mentioned goal encryption information, in order to produce the remainder information.
The modulo-2 division operation may be equivalent to an exclusive-or operation.
As an example, the complementary binary data information may be "101000110100000", and the above-mentioned target encryption information may be "10110". The generated remainder information may be "00010".
And a second substep of intercepting the target amount of data from the target side for the complementary binary data information to generate intercepted data information.
The target side can represent the side where the high bits of the complementary binary data information are located. The target number may be a value corresponding to a length of the target encryption information. For example, the complementary binary data information may be "101000110100000", and the generated truncated data information may be "0110100000".
And a third substep of determining remainder information as the text watermark corresponding to the binary data information in response to determining that the data length corresponding to the intercepted data information is equal to the data length corresponding to the target encryption information.
And a fourth substep of determining the spliced information of the remainder information and the intercepted data information as the complementary binary data information and executing the processing step again in response to determining that the data length corresponding to the intercepted data information is greater than the data length corresponding to the target encryption information.
As an example, the remainder information may be "00010", the truncated data information may be "0110100000", and the information obtained by concatenating the remainder information and the truncated data information may be "100110100000".
Step 306, each text watermark in the text watermark queue is embedded into the reserved bit corresponding to the data record corresponding to the text watermark.
In some embodiments, the specific implementation of step 306 and the technical effect thereof may refer to step 205 in those embodiments corresponding to fig. 2, and are not described herein again.
As can be seen from fig. 3, compared to the description of some embodiments corresponding to fig. 2, the present disclosure firstly adds a pseudo-random encoding step, thereby increasing the robustness of data. Furthermore, the problem that the dominant watermark is easy to damage and the integrity of the data is damaged is considered. The present disclosure introduces text watermarking, i.e., implicit watermarking solves the problems with explicit watermarking. Meanwhile, when the text watermark is generated, in order to conveniently locate the position of the tampered data, the text watermark is generated for each data record contained in the target table text. In addition, in consideration of the problem that the text watermark can increase the text amount of the target table, the method and the device greatly reduce the storage space occupied by the text watermark by determining the remainder information as the text watermark compared with a mode of directly generating a unique identification string.
Fig. 4 is a schematic diagram of an application scenario of a text tampering detection method of some embodiments of the present disclosure.
In the application scenario of fig. 4, first, a computing device 401 may obtain a target table text 402 embedded with a text watermark, where the target table text 402 embedded with a text watermark is generated by the method shown in fig. 1 to fig. 3; then, the computing device 401 may read the text watermark in the reserved bit corresponding to each row of data record in the target table text 402 embedded with the text watermark to obtain the text watermark sequence 105; next, the computing device 401 may encode each row of data records in the target table text 402 embedded with the text watermark to generate a text string, resulting in a text string set 103; in addition, the computing device 401 may splice each text string in the text string set 103 and the text watermark corresponding to the text string in the text watermark sequence 105 to generate a text string to be detected, so as to obtain a text string queue 403 to be detected; finally, the computing device 401 may perform text tampering detection on each text string to be detected in the text string queue 403 to be detected through the target encryption information 105, so as to generate a detection result, and obtain a detection result set 404.
The computing device 401 may be hardware or software. When the computing device is hardware, it may be implemented as a distributed cluster composed of multiple servers or terminal devices, or may be implemented as a single server or a single terminal device. When the computing device is embodied as software, it may be installed in the hardware devices enumerated above. It may be implemented, for example, as multiple software or software modules to provide distributed services, or as a single software or software module. And is not particularly limited herein.
It should be understood that the number of computing devices in FIG. 4 is merely illustrative. There may be any number of computing devices, as implementation needs dictate.
With continued reference to fig. 5, a flow 500 of some embodiments of a text tampering detection method according to the present disclosure is shown. The text tampering detection method comprises the following steps:
step 501, obtaining a target table text embedded with a text watermark.
In some embodiments, an executing body (e.g., the computing device 101 shown in fig. 1) of the text tampering detection method may obtain the target table text embedded with the text watermark by means of a wired connection or a wireless connection. The target table text embedded with the text watermark may be a table text including reserved bits corresponding to each row of data records and embedded with the text watermark. The target table text embedded with the text watermark may be generated as shown in fig. 1 to 3.
Step 502, reading the text watermark in the reserved bit corresponding to each row of data record in the target table text embedded with the text watermark to obtain a text watermark sequence.
In some embodiments, the execution subject may read the text watermark in the reserved bit corresponding to each row of data record in the target table text embedded with the text watermark, to obtain a text watermark sequence.
As an example, the text watermark sequence may be [ "10001", "11000", "10100" ].
Step 503, encoding each row of data records in the target table text embedded with the text watermark to generate a text string, so as to obtain a text string set.
In some embodiments, the execution subject may encode each row of data records in the target table text embedded with the text watermark to generate a text string, resulting in the text string set. The text strings in the text string set may be binary numeric strings.
As an example, first, the execution body may splice the cell data included in the data record to generate spliced cell data. Then, the execution body may perform binary coding on the spliced cell data to generate a text string corresponding to the data record. For example, the execution body may perform binary coding on the spliced cell data in the manner shown in step 203, which is not described herein again.
Step 504, splicing each text character string in the text character string set and the text watermark corresponding to the text character string in the text watermark sequence to generate a text character string to be detected, and obtaining a text character string queue to be detected.
In some embodiments, the execution main body may splice each text string in the text string set and the text watermark corresponding to the text string in the text watermark sequence to generate a text string to be detected, so as to obtain the text string queue to be detected. The execution main body can perform ending splicing on the text character string and the corresponding text watermark to generate the text character string to be detected.
As an example, the text string may be "000010110". The corresponding text watermark may be "10001". The generated text string to be detected may be "00001011010001".
And 505, performing text tampering detection on each text string to be detected in the text string queue to be detected through the target encryption information to generate a detection result, so as to obtain a detection result set.
In some embodiments, the execution main body determines the first detection result as the detection result corresponding to the text string to be detected in response to a remainder being 0 by performing a modulo-2 division operation on the target encryption information and the text string to be detected. And determining the second detection result as the detection result corresponding to the text character string to be detected in response to the remainder not being 0. The first detection result may indicate that the data record has not been tampered. The second detection result may be indicative of the data record being tampered with.
Optionally, the executing body may send text tampering alarm information to the target terminal in response to determining that the detection result representing that the text is tampered exists in the detection result set.
In some embodiments, the executing entity may send the text tampering warning message to the target terminal in response to determining that the detection result indicating that the text is tampered exists in the detection result set. The target terminal may be a terminal having an information display function. For example, the target terminal may be a computer. The text tampering warning information may be warning information for prompting a user that the data record in the target table text embedded with the text watermark is tampered. For example, the text tampering warning information may be "XX lines of text records in XX file are tampered".
By the mode, the integrity of the data of the table text is verified, and the position of the tampered data can be timely and accurately positioned when the data is illegally tampered.
With further reference to fig. 6, as an implementation of the methods shown in the above figures, the present disclosure provides some embodiments of a text watermark embedding apparatus, which correspond to those of the method embodiments shown in fig. 2, and which may be applied in various electronic devices.
As shown in fig. 6, the text watermark embedding apparatus 600 of some embodiments includes: a first acquisition unit 601, a data merging unit 602, a first encoding unit 603, a generation unit 604, and an embedding unit 605. Wherein, the first obtaining unit 601 is configured to obtain a target table text;
a data merging unit 602, configured to perform data merging on each cell data included in each row of data records in the target table text to generate a text string, so as to obtain a text string set; a first encoding unit 603 configured to encode each text string in the text string set to generate binary data information, resulting in a binary data information set; a generating unit 604, configured to generate a text watermark corresponding to the binary data information based on each binary data information in the binary data information set and the target encryption information, so as to obtain a text watermark queue; an embedding unit 605 configured to embed each text watermark in the text watermark queue into a reserved bit corresponding to the data record corresponding to the text watermark.
In some optional implementations of some embodiments, the generating unit 604 is further configured to: adding preset data completion information to the tail part of the binary data information to generate complete binary data information; executing the following processing steps according to the target encryption information and the complementary binary data information: performing a modulo-2 division operation according to the complementary binary data information and the target encryption information to generate remainder information; intercepting a target amount of data from the target side for the complementary binary data information to generate intercepted data information; and determining the remainder information as the text watermark corresponding to the binary data information in response to determining that the data length corresponding to the intercepted data information is equal to the data length corresponding to the target encryption information.
In some optional implementations of some embodiments, the generating unit 604 is further configured to: and determining the spliced information of the remainder information and the intercepted data information as the complementary binary data information to execute the processing step again in response to determining that the data length corresponding to the intercepted data information is larger than the data length corresponding to the target encryption information.
In some optional implementations of some embodiments, the first encoding unit 603 is further configured to: binary coding is carried out on the text character string to generate candidate binary data information; and pseudo-randomly coding the candidate binary data information to generate the binary data information.
In some optional implementations of some embodiments, the target encryption information is generated by: determining the number of data records contained in the target table text to generate a target numerical value; binary coding the target numerical value to generate a target binary numerical value sequence; and intercepting the binary value of the target length from the target position in the target binary value sequence to generate the target encryption information.
It will be understood that the elements described in the apparatus 600 correspond to various steps in the method described with reference to fig. 2. Thus, the operations, features and resulting advantages described above with respect to the method are also applicable to the apparatus 600 and the units included therein, and are not described herein again.
With further reference to fig. 7, as an implementation of the methods shown in the above figures, the present disclosure provides some embodiments of a text tampering detection apparatus, which correspond to those shown in fig. 5, and which may be applied in various electronic devices.
As shown in fig. 7, the text tampering detection apparatus 700 of some embodiments includes: a second acquiring unit 701, a reading unit 702, a second encoding unit 703, a splicing unit 704, and a text tampering detecting unit 705. The second obtaining unit 701 is configured to obtain a target table text embedded with a text watermark, where the target table text embedded with the text watermark is generated by using the method shown in fig. 1 to fig. 3; a reading unit 702, configured to read the text watermark in the reserved bit corresponding to each row of data record in the target table text embedded with the text watermark, to obtain a text watermark sequence; a second encoding unit 703 configured to encode each line of data records in the target table text embedded with the text watermark to generate a text string, so as to obtain a text string set; a splicing unit 704 configured to splice each text character string in the text character string set with the text watermark corresponding to the text character string to generate a text character string to be detected, so as to obtain a text character string queue to be detected; the text tampering detection unit 705 is configured to perform text tampering detection on each text string to be detected in the text string queue to be detected through the target encryption information to generate a detection result, so as to obtain a detection result set.
Optionally, the apparatus 700 further includes: and sending text tampering alarm information to the target terminal in response to the detection result that the characteristic text is tampered in the detection result set.
It will be understood that the elements described in the apparatus 700 correspond to various steps in the method described with reference to fig. 5. Thus, the operations, features and resulting advantages described above with respect to the method are also applicable to the apparatus 700 and the units included therein, and will not be described herein again.
Referring now to FIG. 8, a block diagram of an electronic device (such as computing device 101 shown in FIG. 1) 800 suitable for use in implementing some embodiments of the present disclosure is shown. The electronic device shown in fig. 8 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 8, an electronic device 800 may include a processing means (e.g., central processing unit, graphics processor, etc.) 801 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM) 802 or a program loaded from a storage means 808 into a Random Access Memory (RAM) 803. In the RAM 803, various programs and data necessary for the operation of the electronic apparatus 800 are also stored. The processing apparatus 801, the ROM 802, and the RAM 803 are connected to each other by a bus 804. An input/output (I/O) interface 805 is also connected to bus 804.
Generally, the following devices may be connected to the I/O interface 805: input devices 806 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; output devices 807 including, for example, a Liquid Crystal Display (LCD), speakers, vibrators, and the like; storage 808 including, for example, magnetic tape, hard disk, etc.; and a communication device 809. The communication means 809 may allow the electronic device 800 to communicate wirelessly or by wire with other devices to exchange data. While fig. 8 illustrates an electronic device 800 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided. Each block shown in fig. 8 may represent one device or may represent multiple devices as desired.
In particular, according to some embodiments of the present disclosure, the processes described above with reference to the flow diagrams may be implemented as computer software programs. For example, some embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In some such embodiments, the computer program may be downloaded and installed from a network through communications device 809, or installed from storage device 808, or installed from ROM 802. The computer program, when executed by the processing apparatus 801, performs the above-described functions defined in the methods of some embodiments of the present disclosure.
It should be noted that the computer readable medium described in some embodiments of the present disclosure may be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In some embodiments of the disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In some embodiments of the present disclosure, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
In some embodiments, the clients, servers may communicate using any currently known or future developed network Protocol, such as HTTP (HyperText Transfer Protocol), and may interconnect with any form or medium of digital data communication (e.g., a communications network). Examples of communication networks include a local area network ("LAN"), a wide area network ("WAN"), the Internet (e.g., the Internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks), as well as any currently known or future developed network.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device. The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: acquiring a target form text; carrying out data combination on each cell data contained in each row of data records in the target table text to generate text character strings and obtain a text character string set; coding each text character string in the text character string set to generate binary data information to obtain a binary data information set; generating a text watermark corresponding to the binary data information based on each binary data information in the binary data information set and the target encryption information to obtain a text watermark queue; and each text watermark in the text watermark queue is embedded into a reserved bit corresponding to the data record corresponding to the text watermark. Acquiring a target table text embedded with a text watermark, wherein the target table text embedded with the text watermark is generated by adopting the method shown in fig. 1 to 3; reading the text watermark in the reserved bit corresponding to each row of data record in the target table text embedded with the text watermark to obtain a text watermark sequence; encoding each row of data records in the target table text embedded with the text watermark to generate text character strings to obtain a text character string set; splicing each text character string in the text character string set and the text watermark corresponding to the text character string in the text watermark sequence to generate a text character string to be detected, and obtaining a text character string queue to be detected; text tampering detection is carried out on each text string to be detected in the text string queue to be detected through target encryption information to generate a detection result, and a detection result set is obtained
Computer program code for carrying out operations for embodiments of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in some embodiments of the present disclosure may be implemented by software, and may also be implemented by hardware. The described units may also be provided in a processor, and may be described as: a processor includes a first acquisition unit, a data merging unit, a first encoding unit, a generation unit, and an embedding unit. Where the names of these units do not in some cases constitute a limitation on the unit itself, for example, the first obtaining unit may also be described as a "unit that obtains a target table text".
The functions described herein above may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), systems on a chip (SOCs), Complex Programmable Logic Devices (CPLDs), and the like.
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention in the embodiments of the present disclosure is not limited to the specific combination of the above-mentioned features, but also encompasses other embodiments in which any combination of the above-mentioned features or their equivalents is made without departing from the inventive concept as defined above. For example, the above features and (but not limited to) technical features with similar functions disclosed in the embodiments of the present disclosure are mutually replaced to form the technical solution.

Claims (10)

1. A text watermark embedding method, comprising:
acquiring a target form text;
carrying out data combination on each cell data contained in each row of data records in the target table text to generate text character strings and obtain a text character string set;
coding each text character string in the text character string set to generate binary data information to obtain a binary data information set;
generating a text watermark corresponding to each binary data information based on each binary data information in the binary data information set and target encryption information to obtain a text watermark queue;
and each text watermark in the text watermark queue is embedded into a reserved bit corresponding to the data record corresponding to the text watermark.
2. The method of claim 1, wherein generating the text watermark corresponding to each binary data information in the set of binary data information based on the binary data information and target encryption information comprises:
adding preset data completion information to the tail of the binary data information to generate complete binary data information;
executing the following processing steps according to the target encryption information and the complementary binary data information:
performing modulo-2 division operation according to the complementary binary data information and the target encryption information to generate remainder information;
intercepting a target amount of data from the target side for the complementary binary data information to generate intercepted data information;
and in response to determining that the data length corresponding to the intercepted data information is equal to the data length corresponding to the target encryption information, determining the remainder information as the text watermark corresponding to the binary data information.
3. The method of claim 2, wherein generating the text watermark corresponding to each binary data information in the set of binary data information based on the binary data information and target encryption information further comprises:
and determining the spliced information of the remainder information and the intercepted data information as the complementary binary data information to execute the processing step again in response to determining that the data length corresponding to the intercepted data information is larger than the data length corresponding to the target encryption information.
4. The method of claim 3, wherein said encoding each text string of the set of text strings to generate binary data information comprises:
binary coding is carried out on the text character string to generate candidate binary data information;
pseudo-randomly encoding the candidate binary data information to generate the binary data information.
5. The method of claim 4, wherein the target encryption information is generated by:
determining the number of data records contained in the target table text to generate a target numerical value;
binary coding the target numerical value to generate a target binary numerical value sequence;
and intercepting the binary value of the target length from the target position in the target binary value sequence to generate the target encryption information.
6. A text tampering detection method, comprising:
acquiring target table text embedded with a text watermark, wherein the target table text embedded with the text watermark is generated by adopting the method of claims 1 to 5;
reading the text watermark in the reserved bit corresponding to each row of data record in the target table text embedded with the text watermark to obtain a text watermark sequence;
encoding each row of data records in the target table text embedded with the text watermark to generate text character strings to obtain a text character string set;
splicing each text character string in the text character string set and the text watermark corresponding to the text character string in the text watermark sequence to generate a text character string to be detected, and obtaining a text character string queue to be detected;
and performing text tampering detection on each text string to be detected in the text string queue to be detected through the target encryption information to generate a detection result, and obtaining a detection result set.
7. The method of claim 6, wherein the method further comprises:
and sending text tampering alarm information to the target terminal in response to the detection result that the characteristic text is tampered in the detection result set.
8. A text watermark embedding apparatus comprising:
a first acquisition unit configured to acquire a target form text;
the data merging unit is configured to perform data merging on each cell data included in each row of data records in the target table text to generate text character strings and obtain a text character string set;
a first encoding unit configured to encode each text string in the text string set to generate binary data information, resulting in a binary data information set;
the generating unit is configured to generate a text watermark corresponding to the binary data information based on each binary data information in the binary data information set and target encryption information to obtain a text watermark queue;
an embedding unit configured to embed each text watermark in the text watermark queue in a reserved bit corresponding to a data record corresponding to the text watermark.
9. A text tampering detection apparatus comprising:
a second obtaining unit configured to obtain a target table text embedded with a text watermark, wherein the target table text embedded with the text watermark is generated by the method according to claim 1 to claim 5;
the reading unit is configured to read the text watermark in the reserved bit corresponding to each row of data record in the target table text embedded with the text watermark to obtain a text watermark sequence;
the second encoding unit is configured to encode each row of data records in the target table text embedded with the text watermark to generate text character strings, so that a text character string set is obtained;
the splicing unit is configured to splice each text character string in the text character string set and the text watermark corresponding to the text character string to generate a text character string to be detected, so as to obtain a text character string queue to be detected;
and the text tampering detection unit is configured to perform text tampering detection on each text string to be detected in the text string queue to be detected through the target encryption information to generate a detection result and obtain a detection result set.
10. An electronic device, comprising:
one or more processors;
a storage device having one or more programs stored thereon;
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-7.
CN202111224090.9A 2021-10-21 2021-10-21 Text watermark embedding method, text tampering detection method, text watermark embedding device, text tampering detection device and electronic equipment Active CN113656825B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111224090.9A CN113656825B (en) 2021-10-21 2021-10-21 Text watermark embedding method, text tampering detection method, text watermark embedding device, text tampering detection device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111224090.9A CN113656825B (en) 2021-10-21 2021-10-21 Text watermark embedding method, text tampering detection method, text watermark embedding device, text tampering detection device and electronic equipment

Publications (2)

Publication Number Publication Date
CN113656825A true CN113656825A (en) 2021-11-16
CN113656825B CN113656825B (en) 2022-02-22

Family

ID=78484328

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111224090.9A Active CN113656825B (en) 2021-10-21 2021-10-21 Text watermark embedding method, text tampering detection method, text watermark embedding device, text tampering detection device and electronic equipment

Country Status (1)

Country Link
CN (1) CN113656825B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114186252A (en) * 2021-12-06 2022-03-15 上海观安信息技术股份有限公司 Data watermark generation method and device and data source tracing method and device
CN114913050A (en) * 2022-05-30 2022-08-16 南京数睿数据科技有限公司 Watermark embedding method, device, electronic equipment and computer readable medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060075241A1 (en) * 2004-09-27 2006-04-06 Frederic Deguillaume Character and vector graphics watermark for structured electronic documents security
CN112016061A (en) * 2019-12-16 2020-12-01 江苏水印科技有限公司 Excel document data protection method based on robust watermarking technology
CN113177193A (en) * 2021-04-23 2021-07-27 深圳依时货拉拉科技有限公司 Watermark adding method, watermark verifying method and terminal equipment
CN113505348A (en) * 2021-07-22 2021-10-15 绿盟科技集团股份有限公司 Data watermark embedding method, data watermark verifying method and data watermark verifying device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060075241A1 (en) * 2004-09-27 2006-04-06 Frederic Deguillaume Character and vector graphics watermark for structured electronic documents security
CN112016061A (en) * 2019-12-16 2020-12-01 江苏水印科技有限公司 Excel document data protection method based on robust watermarking technology
CN113177193A (en) * 2021-04-23 2021-07-27 深圳依时货拉拉科技有限公司 Watermark adding method, watermark verifying method and terminal equipment
CN113505348A (en) * 2021-07-22 2021-10-15 绿盟科技集团股份有限公司 Data watermark embedding method, data watermark verifying method and data watermark verifying device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114186252A (en) * 2021-12-06 2022-03-15 上海观安信息技术股份有限公司 Data watermark generation method and device and data source tracing method and device
CN114913050A (en) * 2022-05-30 2022-08-16 南京数睿数据科技有限公司 Watermark embedding method, device, electronic equipment and computer readable medium
CN114913050B (en) * 2022-05-30 2023-09-12 南京数睿数据科技有限公司 Watermark embedding method, watermark embedding device, electronic equipment and computer readable medium

Also Published As

Publication number Publication date
CN113656825B (en) 2022-02-22

Similar Documents

Publication Publication Date Title
CN113656825B (en) Text watermark embedding method, text tampering detection method, text watermark embedding device, text tampering detection device and electronic equipment
CN109635256B (en) Method and device for verifying data
CN110908967B (en) Method, device, equipment and computer readable medium for storing log
EP1418703A1 (en) Apparatus and method for generating data for detecting false alteration of encrypted data during processing
CN110545542B (en) Main control key downloading method and device based on asymmetric encryption algorithm and computer equipment
CN113610526A (en) Data trust method and device, electronic equipment and storage medium
US11501016B1 (en) Digital password protection
CN113360935A (en) Account checking method and system based on block chain technology
CN111949737A (en) Block chain-based data integrity verification method, terminal device and storage medium
CN109150898B (en) Method and apparatus for processing information
CN112182112A (en) Block chain based distributed data dynamic storage method and electronic equipment
CN114756879A (en) Information table processing method and device, electronic equipment and computer readable medium
CN111949738A (en) Block chain-based data storage deduplication method, terminal device and storage medium
CN114626968A (en) Watermark embedding method, watermark extracting method and device
CN113987471A (en) Executable file execution method and device, electronic equipment and computer readable medium
CN113515747A (en) Equipment upgrading method, device, equipment and storage medium
CN115348472A (en) Video identification method and device, readable medium and electronic equipment
CN110287087B (en) Method and device for detecting application
CN115296821B (en) Data processing system for digital collection management
CN113688601B (en) Watermark generation method and device based on form, electronic equipment and computer medium
CN110991591A (en) Two-dimensional code encoding and decoding method and device, encoding equipment and decoding equipment
CN113987470B (en) Executable file processing method and device, electronic equipment and computer readable medium
CN116702218B (en) Rendering method, device, terminal and storage medium of three-dimensional model in applet
CN112437052B (en) Method, apparatus, electronic device, and computer-readable medium for processing information
CN115600216B (en) Detection method, detection device, detection equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220303

Address after: 211106 No. 2, qingshuiting West Road, moling street, Jiangning District, Nanjing, Jiangsu Province

Patentee after: NANJING SHURUI DATA TECHNOLOGY CO.,LTD.

Address before: Room 1109, 11th floor, Xinhua science and technology building, No. 8, tuofangying Road, Jiangtai Township, Chaoyang District, Beijing 100016

Patentee before: Beijing kairuishujia Technology Co.,Ltd.

Patentee before: Nanjing Shurui Data Technology Co., Ltd