CN114547564A - Document processing method, device and equipment - Google Patents

Document processing method, device and equipment Download PDF

Info

Publication number
CN114547564A
CN114547564A CN202210436291.3A CN202210436291A CN114547564A CN 114547564 A CN114547564 A CN 114547564A CN 202210436291 A CN202210436291 A CN 202210436291A CN 114547564 A CN114547564 A CN 114547564A
Authority
CN
China
Prior art keywords
document
target
target document
watermark
watermark information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210436291.3A
Other languages
Chinese (zh)
Other versions
CN114547564B (en
Inventor
李公宝
丛升日
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Guoyin Technology Co ltd
Original Assignee
Beijing Guoyin Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Guoyin Technology Co ltd filed Critical Beijing Guoyin Technology Co ltd
Priority to CN202210436291.3A priority Critical patent/CN114547564B/en
Publication of CN114547564A publication Critical patent/CN114547564A/en
Application granted granted Critical
Publication of CN114547564B publication Critical patent/CN114547564B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/14Details of searching files based on file metadata
    • G06F16/148File search processing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Multimedia (AREA)
  • Library & Information Science (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)

Abstract

The invention provides a document processing method, a device and equipment, wherein the method comprises the following steps: receiving a document processing request sent by at least one terminal through a third-party application system, wherein the document processing request is a document processing request for processing the same target document by the at least one terminal; the document processing request comprises a document identification code of a target document; searching the target document according to the document processing request; generating backup target documents of the target documents for each terminal, and respectively embedding invisible watermark information corresponding to each backup target document into each backup target document to obtain at least one target document embedded with the invisible watermark information; and returning at least one target document embedded with the invisible watermark information to the terminal through a third-party application system. The scheme of the invention can realize the purpose of providing the target document of the invisible watermark information which can trace the divulgence source for the user on the premise of not influencing the normal online application experience of the user.

Description

Document processing method, device and equipment
Technical Field
The present invention relates to the field of computer information processing, and in particular, to a method, an apparatus, and a device for processing a document.
Background
Currently, the mainstream OA (Office Automation) system and various online service platform systems are mostly developed based on B/S (Browser/Server) architecture design, and the Server manages a large amount of data information such as various service data, Office document data, and picture data generated by each application system, and provides services such as online document editing, reading, circulation, downloading, distribution, and printing through a web Browser.
When different users access the same document on the server through different terminal systems, the background server sends the same document to each user terminal, and the document image contents displayed on the user screen are completely the same.
When a certain terminal visitor loses disclosure through modes of mobile phone screen capture, screen photographing, printing paper photographing, file forwarding and the like, it is difficult to trace back a disclosure source from captured image files and quickly lock a terminal user with information disclosure.
Disclosure of Invention
The technical problem to be solved by the invention is how to provide a document processing method, device and equipment, which can provide a target document embedded with invisible watermark information capable of tracing a divulgence source for a user on the premise of not influencing the normal online application experience of the user.
In order to solve the technical problems, the technical scheme of the invention is as follows:
a document processing method is applied to a document steganography service platform and comprises the following steps:
receiving a document processing request sent by at least one terminal through a third-party application system, wherein the document processing request is a document processing request for processing the same target document by the at least one terminal; the document processing request comprises a document identification code of a target document;
searching the target document according to the document processing request;
generating backup target documents of the target documents for each terminal, and respectively embedding invisible watermark information corresponding to each backup target document into each backup target document to obtain at least one target document embedded with the invisible watermark information;
and returning the at least one target document embedded with the invisible watermark information to a terminal through the third-party application system.
Optionally, searching for the target document according to the document processing request includes:
searching a target document storage path corresponding to the document identification code in a document record list according to the document identification code in the document processing request; recording a document identification code and a document storage path corresponding to the document identification code in the document recording list;
and obtaining the target document according to the document storage path of the target document.
Optionally, the document processing method further includes:
if the target document storage path corresponding to the document identification code is not found in the document record list, downloading the target document from the third-party application system according to the document identification code;
and after the target document is encrypted and stored, updating the document identification code and the corresponding storage path into the document record list.
Optionally, embedding the invisible watermark information corresponding to each of the backup target documents in each of the backup target documents respectively includes:
acquiring a watermark font library file, wherein the watermark font library file comprises: a corresponding relation table among standard characters, standard character codes, watermark character codes and deformed structures of character outline curves;
generating a watermark code according to the user information of the terminal;
selecting a watermark character code corresponding to the watermark code from the watermark font file;
updating a standard character code in a text object in the backup target document to be the watermark character code, and updating a character outline curve corresponding to the standard character code to be a deformed structure of the character outline curve corresponding to the watermark character code to obtain a modified text object;
and storing the modified text object into a backup target document to obtain the backup target document embedded with the invisible watermark information, wherein the deformed structure of the character outline curve represents the invisible watermark information.
Optionally, embedding the invisible watermark information corresponding to each of the backup target documents in each of the backup target documents respectively includes:
according to the document processing request, respectively and dynamically embedding invisible watermark information corresponding to each backup target document in real time; alternatively, the first and second electrodes may be,
and respectively embedding invisible watermark information corresponding to each backup target document into each backup target document by adopting a pre-transferring mode and a timing processing strategy.
Optionally, embedding different invisible watermark information in each backup target document by using a pre-forwarding manner in advance, including:
generating the at least one backup target document in advance aiming at the target document;
and respectively embedding the invisible watermark information corresponding to each backup target document into each backup target document to obtain a backup target document list in which different invisible watermark information is embedded.
Optionally, the document processing method further includes:
acquiring a content image of a target document embedded with invisible watermark information and displayed on a user interface of a terminal;
carrying out invisible watermark information extraction processing on the content image to obtain a processing result;
and performing document leakage tracing according to the processing result.
Optionally, the processing of extracting the invisible watermark information from the content image to obtain a processing result includes:
segmenting characters in the content image to obtain at least one target character image;
carrying out image similarity matching on the at least one target character image and a deformation structure of a character outline curve in the watermark font file one by one to obtain the matching degree of the character image;
acquiring watermark character codes corresponding to the deformed structure of the character outline curve with the maximum matching degree with the target character image;
and taking the watermark code corresponding to the watermark character code as the processing result.
The present invention also provides a document processing apparatus comprising:
the system comprises a receiving and sending module, a document processing module and a document processing module, wherein the receiving and sending module is used for receiving a document processing request sent by at least one terminal through a third-party application system, and the document processing request is a document processing request processed by the same target document by the at least one terminal; the document processing request comprises a document identification code of a target document;
the processing module is used for searching the target document according to the document processing request; generating backup target documents of the target documents for each terminal, and respectively embedding invisible watermark information corresponding to each backup target document into each backup target document to obtain at least one target document embedded with the invisible watermark information; and returning the at least one target document embedded with the invisible watermark information to a terminal through the third-party application system.
The present invention also provides a computing device comprising: a processor, a memory storing a computer program which, when executed by the processor, performs the method as described above.
The present invention also provides a computer-readable storage medium comprising: storing instructions that, when executed on a computer, cause the computer to perform the method as described above.
The scheme of the invention at least comprises the following beneficial effects:
according to the scheme, a document steganography service platform receives a document processing request sent by at least one terminal through a third-party application system, wherein the document processing request is a document processing request for processing the same target document by at least one terminal; the document processing request comprises a document identification code of a target document; searching the target document according to the document processing request; generating backup target documents of the target documents for each terminal, and respectively embedding invisible watermark information corresponding to each backup target document into each backup target document to obtain at least one target document embedded with the invisible watermark information; and returning the at least one target document embedded with the invisible watermark information to a terminal through the third-party application system. The target document embedded with the invisible watermark information which can be traced back to a divulgence source can be provided for the user on the premise of not influencing the normal online application experience of the user.
Drawings
FIG. 1 is a flowchart illustrating a document processing method according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a target document download and format conversion process according to an embodiment of the present invention;
FIG. 3 is a flowchart illustrating embedding of invisible watermark information in a backup target document according to an embodiment of the present invention;
FIG. 4 is a diagram illustrating a correspondence relationship between a standard character, a standard character encoding, a watermark character encoding, and a deformed structure of a character outline curve according to an embodiment of the present invention;
FIG. 5 is a further flowchart illustrating a document processing method according to an embodiment of the present invention;
FIG. 6 is a block diagram of modules of a document processing apparatus according to an embodiment of the invention;
FIG. 7 is a schematic diagram of a document processing system of an embodiment of the invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
As shown in fig. 1, an embodiment of the present invention provides a document processing method applied to a document steganography service platform, including:
step 11, receiving a document processing request sent by at least one terminal through a third-party application system, wherein the document processing request is a document processing request for processing the same target document by the at least one terminal; the document processing request comprises a document identification code of a target document, wherein the document identification code can be a document identification code which is obtained by utilizing an MD5 (Message Digest Algorithm) to operate related information of the document and is used for uniquely identifying the document;
step 12, searching the target document according to the document processing request;
step 13, each terminal generates a backup target document of the target document, and embeds invisible watermark information corresponding to each backup target document in each backup target document respectively to obtain the target document embedded with the invisible watermark information;
and 14, returning the target document embedded with the invisible watermark information to a terminal through the third-party application system.
Here, the document processing request further includes at least one of: a document type; document security level; a document privacy deadline; a document tag; third party application system information; terminal information; a watermark service type; the type of the returned target document;
wherein the file types include, but are not limited to: DOC, DOCX, XLS, XLSX, PPT, PPTX, TXT, WPS, ET, DPS, PDF, OFD, (all are file extensions);
the terminal information includes but is not limited to: a terminal user account, a terminal user name, a terminal device identifier (a terminal MAC (Multiple Access Channel) address or a mobile device IMEI (mobile device identity));
the watermark service type, i.e. access mode, is as follows: screen display, download, or print.
In the embodiment of the invention, the document steganography service platform receives a document processing request aiming at a target document and sent by at least one terminal through a watermark service interface of a third-party application system, after the target document is found according to the document processing request, a backup target document of the target document is generated for each terminal, invisible watermark information corresponding to each backup target document is respectively embedded into each backup target document to obtain the target document embedded with the invisible watermark information, and the target document embedded with the invisible watermark information is returned to the terminal through the third-party application system. Therefore, on the premise of not influencing the normal online application experience of a user, centralized and safe storage can be realized for various and large-quantity document data, the divulgence source can be accurately tracked, the implementation cost is low, and the safety is high.
In an optional embodiment of the present invention, an online document steganography service platform is installed and deployed in an intranet or public network environment, and document content steganography and document data exchange services are performed by providing a standard network service interface and platforms such as a terminal document reader, a web browser, a third-party online application system, and the like.
When a user logs in an online service system interface to access important document content, the document steganography service platform implants invisible watermark information in the accessed target document content, wherein trace information of each access behavior of the document is bound.
When the same document is accessed by different users at the same time, different invisible watermark information is embedded in the content displayed by each terminal.
When the visitor loses the secret through the modes of screen capture by a mobile phone, screen capture, screen photo, printing paper photo, file forwarding and the like, the source tracing is carried out by extracting watermark information from the captured file content image, and the position of who, at what time and through what channel (such as IP, MAC, host account and the like of the access terminal) of each visit, download, browse and propagation behavior can be positioned.
In another optional embodiment of the present invention, step 12 may include:
step 121, searching a target document storage path corresponding to the document identification code in a document record list according to the document identification code in the document processing request; recording a document identification code and a document storage path corresponding to the document identification code in the document recording list;
and step 122, obtaining the target document according to the document storage path of the target document.
In the embodiment, the document record list established by the document steganography service platform can effectively manage the target document, and ensure the embedding efficiency of the invisible watermark information.
In another optional embodiment of the present invention, the document processing method may further include:
step 1211, if a target document storage path corresponding to the document identification code is not found in the document record list, downloading the target document from the third-party application system according to the document identification code;
step 1212, after encrypting and storing the target document, updating the document identification code and the corresponding storage path into the document record list.
In this embodiment, when the target document storage path corresponding to the document identification code is not found in the document record list, that is, the target document is not found, the document steganography service platform invokes a document download interface of the document steganography service platform to download the target document from the third-party application system according to the document identification code, encrypts and stores the target document, and then updates the storage path to the document record list. Therefore, the safety of the target document content can be effectively ensured.
In another optional embodiment of the present invention, in step 1212, the encrypting and storing the target document may include:
step 12121, converting the target document into a document in a target format;
step 12122, encrypting and storing the target format document to obtain an encrypted target document;
step 12123, the storage path of the encrypted target document and the document identification code are updated to the document record list.
In this embodiment, in order to facilitate embedding of the invisible watermark information and sharing and transmission of the document data, and ensure security of document contents in the document transmission process, the downloaded target document may be uniformly converted into a document in the PDF format through a document conversion service interface of the document steganography service platform, but the document is not limited to the document in the PDF format, and the format of the document may be selected according to actual needs. By encrypting the document in the target format, the security of the target document on the document steganography service platform is further ensured.
The encryption algorithm for encrypting the document in the target format includes but is not limited to hash function encryption or a symmetric encryption algorithm or an asymmetric encryption algorithm;
when the storage path of the encrypted target document and the document identification code are updated to the document record list, the document name, the document MD5 value, the document security level, the security deadline and the document label can be further updated to the document record list, so that the target document can be searched more efficiently.
As shown in fig. 2, in an alternative embodiment of the present invention, the downloading and format conversion process of the target document may include:
step 21, a document conversion service interface of a document steganography service platform receives a document identification code (MD 5 value) and a document type parameter transmitted by a watermark service interface of a third-party application system;
step 22, the document conversion service interface initiates a document downloading request and downloads a target document of a specified document identification code (MD 5 value) from a specified document storage server;
step 23, judging the document type of the target document, and uniformly converting the non-PDF document into a PDF document;
step 24, the document conversion service interface encrypts and stores the PDF format document;
step 25, the document conversion service interface binds the PDF format document and the corresponding document identification code (MD 5 value), namely, the document identification code (MD 5 value) is directly used for naming the PDF format document after downloading and conversion, and the PDF format document is stored on a document steganography service platform;
the document conversion service interface generates a document record (including information such as document name, document identification code (MD 5 value), document security level, document security period, document label and the like) aiming at the PDF format document, and stores the record into a document information list of a document leakage tracing system background database;
and step 26, returning the PDF format document to the document steganography service platform, and writing the document record in the document information list into a document record list of the document steganography service platform.
In another optional embodiment of the present invention, in step 13, in order to accurately trace back to a document divulgence source, backup target documents of the target documents need to be generated for each terminal, and invisible watermark information corresponding to each backup target document is embedded in each backup target document, and the invisible watermark information is recorded and stored in a database of a document steganography service platform;
the invisible watermark information binds identity identification information, behavior audit information and the like of the terminal user;
wherein the identification information of the end user includes but is not limited to: a terminal user account, a terminal user name and/or a terminal MAC address;
the behavioral audit information includes, but is not limited to: document identification code (MD 5 value), document security level, document security deadline, document tag, type of document returned, third party application name, access type, and/or access time.
In another optional embodiment of the present invention, in step 13, embedding invisible watermark information corresponding to each of the backup target documents in each of the backup target documents respectively may include:
step 131, obtaining a watermark font file, where the watermark font file includes: a corresponding relation table among standard characters, standard character codes, watermark character codes and deformed structures of character outline curves;
step 132, generating a watermark code according to the user information of the terminal;
step 133, selecting a watermark character code corresponding to the watermark code from the watermark font file;
step 134, updating the standard character codes in the text object in the backup target document to the watermark character codes, and updating the character outline curves corresponding to the standard character codes to the deformed structures of the character outline curves corresponding to the watermark character codes to obtain modified text objects;
and step 135, storing the modified text object into a backup target document to obtain a backup target document embedded with invisible watermark information, wherein the deformed structure of the character outline curve represents the invisible watermark information.
In this embodiment, the watermark code is generated according to the user information of the terminal, for example, hash operation is performed according to the identity information and the behavior audit information of the terminal user to generate watermark code information, and the watermark code information is converted into a binary bit string sequence, such as 100110011010110, where the binary bit string sequence is the watermark code.
In another alternative embodiment of the present invention, as shown in fig. 3, the process of embedding the invisible watermark information in the PDF target document by using the robust digital-to-text watermarking algorithm may include:
step 31, generating a watermark font library file; the step may specifically include:
step 31-1, performing multiple deformation processing on each standard character outline curve in the conventional word stock to obtain a deformation structure of a plurality of character outline curves corresponding to each standard character code, wherein the deformation structures of the character outline curves of each standard character code are different;
step 31-2, corresponding the deformed structure of each character contour curve to different watermark codes, as shown in fig. 4, taking the Chinese character "nation" as an example:
step 31-3, when one standard character "nation" corresponds to four different deformed structure "nation" of character outline curves, namely one character can represent binary watermark codes which are respectively "00", "01", "10" and "11";
31-4, setting a unique standard character code for the deformed structure of each character outline curve, and generating a relational mapping table among the standard characters, the standard character codes, the watermark codes and the deformed structures of the character outline curves;
step 31-5, storing the relation mapping table in an expansion area of the conventional word stock file so as to generate a watermark word stock file;
step 32, reading the backup target document in each PDF format, and analyzing all text objects in each page of each backup target document, wherein the text objects comprise characters;
step 33, generating a watermark code according to the user information of the terminal, updating a standard character code corresponding to the character in the text object in the backup target document into the watermark character code according to the watermark code, and updating a character outline curve corresponding to the standard character code into a deformed structure of the character outline curve corresponding to the watermark character code to obtain a modified text object, wherein the deformed structure of the character outline curve represents the invisible watermark information;
replacing all font names in each page of each analyzed backup target document with font names of a watermark font library, converting watermark codes into binary bit strings (such as 00, 01, 10 and 11), grouping, selecting watermark character codes corresponding to each standard character code according to the binary bit strings of each group, updating the standard character codes in the text object into watermark character codes, and updating character outline curves corresponding to the standard character codes into deformed structures of the character outline curves corresponding to the watermark character codes to obtain modified text objects. For example: i go to outing today, the 'I' has two types of deformed structures of the character outline curve corresponding to the watermark word stock file, wherein '0' is used for representing the first type, and '1' is used for representing the second type; the deformation structures of the 'today' characters in the character outline curve corresponding to the watermark font file are four, wherein '00' is used for representing the first type, '01' is used for representing the second type, '10' is used for representing the third type, and '11' is used for representing the fourth type; and so on; 100110011010110, starting from the first bit of the binary string, where the first bit is 1, finding out the deformed structure of the "I" second character outline curve from the watermark font file to replace the standard character "I" in the character object; similarly, if there are 4 kinds of deformed structures of the outline curve of the character, the second bit and the third bit of the binary string are 00, then the deformed structure of the first kind of outline curve of the character is found from the watermark library file to replace the standard character in the text object, and each standard character in the text object is replaced by the deformed structure of the corresponding outline curve of the character in the watermark library file according to the method, thereby realizing the embedding of the invisible watermark information of the target document, because the deformed structure of the outline curve of the character is the same as the basic structure of the standard character, only the outline curve is different, therefore, the modified text object is displayed normally for the terminal user, the embedding of the invisible watermark of the target document is realized without influencing the user experience, and the target document can be converted by the character when being leaked, and identity information of the leaked personnel is confirmed, and tracing of the leakage source is realized.
Step 34, storing all the modified text objects into a backup target document (which can be in a PDF format) to obtain a backup target document embedded with the invisible watermark information;
specifically, corresponding character outline curve deformation structure data is read from a watermark word stock file according to watermark character encoding and then embedded into a backup target document, so that the backup target document containing watermark information is generated.
In another optional embodiment of the present invention, in step 13, a manner of embedding the invisible watermark information corresponding to each of the backup target documents in each of the backup target documents may include:
step 136, according to the document processing request, dynamically embedding invisible watermark information corresponding to each backup target document in real time in each backup target document; alternatively, the first and second electrodes may be,
and 137, embedding the invisible watermark information corresponding to each backup target document into each backup target document respectively by adopting a pre-transferring mode and utilizing a timing processing strategy.
In this embodiment, dynamically embedding the invisible watermark information corresponding to each backup target document in each backup target document respectively means that a unique watermark code is dynamically generated for each access request of each target document, the invisible watermark information is embedded into the content of the backup target document in real time according to the watermark code to obtain the target document with the embedded invisible watermark information, and the target document is returned to the terminal through the third-party application system. The method for dynamically embedding the invisible watermark information into the backup target document does not need extra storage space, and is suitable for the condition that the concurrent access amount of the target document is small.
In another alternative embodiment of the present invention, step 137 may include:
step 1371, generating the at least one backup target document in advance for the target document;
step 1372, respectively embedding the invisible watermark information corresponding to each backup target document for each backup target document, and obtaining a backup target document list embedded with different invisible watermark information.
In this embodiment, a pre-rotation manner is adopted to embed the invisible watermark information in the backup target document, the at least one backup target document is generated in advance for the target document, and the invisible watermark information corresponding to each backup target document is respectively embedded in each backup target document, so as to obtain a backup target document list in which different invisible watermark information is embedded.
Here, embedding invisible watermark information in a backup target document in a pre-forwarding manner, that is, before a system is idle or an access request is responded, according to a preset pre-forwarding rule, generating N backup target documents corresponding to N target documents one to one, and generating the same number of watermark codes at the same time for the N target documents, embedding invisible watermark information corresponding to binary bits in the watermark codes in the backup target documents, and establishing a document record list in a local cache of a document steganography service platform, where the document record list includes: the method comprises the following steps of (1) identifying a document code (MD 5 value), a watermark code, a target document storage path corresponding to the document identifying code, a document use mark and a document pre-turning time; wherein the document usage flag is initially set to 0; according to a document processing request sent by at least one terminal user, a target document with a use mark value of 0 is searched in a document record list, the corresponding target document embedded with the invisible watermark information is read and sent to a terminal, and the use mark of the target document embedded with the invisible watermark information is set to be 1, so that the same target document embedded with the invisible watermark information is prevented from being reused.
When the records of the target document in the local record list are used up, the watermark service interface of the document steganography service platform immediately starts a temporary pre-rotation service to complete the pre-rotation embedding operation of the batch of documents, the number of the pre-rotated documents at each time is N, in this embodiment, N =5, and the specific process of pre-rotating the documents and embedding the invisible watermark information in advance includes:
step 1: a file service interface of the document steganography service platform initiates a file pre-transfer service request;
step 2: the file pre-forwarding service interface receives a document pre-forwarding request and acquires a document identification code (MD 5 value) of a document to be pre-forwarded;
and step 3: acquiring an encrypted and stored target document (which can be in a PDF format) corresponding to the document identification code (MD 5 value) from the file storage server, and performing decryption operation to obtain a plaintext target document (which can be in a PDF format);
and 4, step 4: generating N pieces of watermark code information and N pieces of plaintext backup target documents (which can be in PDF format), and sequentially embedding each watermark code into each plaintext backup target document one by one to obtain a pre-converted target document embedded with the invisible watermark information;
and 5, encrypting and storing the pre-converted target document embedded with the invisible watermark information, and updating a local document record list, wherein the pre-converted target document embedded with the invisible watermark information is named by the corresponding watermark code information.
It should be noted that all the watermark codes are unique and correspond to the pre-translated documents one by one, and in order to prevent the waste of the watermark codes caused by the fact that the documents pre-translated in advance are not used for a long time, the document pre-translation service checks the data in the local pre-translated file information list at regular time (every day or every week). For the document with the pre-rotation time exceeding the set number of days T, the document pre-rotation service starts a watermark code recovery mechanism, deletes the pre-rotated document from a local storage, and simultaneously stores the watermark code corresponding to the pre-rotated document into a specific watermark code pool for standby. In the present embodiment, T may be set to 30.
In order to ensure the processing efficiency of a large number of concurrent accesses, besides the starting of the temporary document pre-rotation service, the document steganography service system can trigger the independent document pre-rotation service at regular time and control the document pre-rotation time and the pre-rotation quantity through a regular pre-rotation strategy. In this embodiment, the document pre-rotation number is determined by the access amount of the document, and the specific document pre-rotation rule is as follows:
setting pre-rotation time: triggering time points of the document pre-forwarding service at 2 am and 1 am every day;
setting the pre-rotation number: recording the access quantity of the history files of the previous day as A, and the access quantity of the new documents of the current day as B, and setting the number of the new document pre-rotation N1= B4 and the number of the new document pre-rotation N2= A8 on each day of the week and the Monday of the week according to the document access habits of users; setting the number of new document pre-rotation from two to five weeks per week N1= B4, and the number of historical document pre-rotation N2= A1.2; and setting the number of new document pre-rotation N1= B × 2 and the number of historical document pre-rotation N2= A × 0.2 for six weeks.
In another alternative embodiment of the present invention, step 14 may include:
step 141, after post-processing operation is performed on the target document embedded with the invisible watermark information according to the document processing request, returning the processed target document embedded with the invisible watermark information to a third-party application system through a watermark service interface;
and 142, sending the processed target document embedded with the invisible watermark information to each terminal through a third-party application system for interface display. The document steganography service platform performs post-processing operation on the target document embedded with the invisible watermark information and then sends the target document to a third-party application system through a watermark service interface, and the third-party application system sends the processed target document embedded with the invisible watermark information to each terminal for interface display.
In another optional embodiment of the present invention, a watermark service interface of a document steganography service platform searches, through a document identification code (MD 5 value) of a target document, the target document embedded with invisible watermark information in a local document record list, and performs post-operation processing on the target document embedded with invisible watermark information, specifically including:
carrying out decryption operation on the encrypted watermark target document after the pre-conversion to obtain a plaintext watermark target document;
formatting according to user identity information in the request information, embedding the formatted information into plain text watermark target document content as a visual watermark, and performing document format conversion according to a 'returned document type parameter' transmitted by a third-party application system to obtain a final target document;
carrying out data relation binding on a watermark code associated with the invisible watermark information embedded in the final target document, an MD5 value, a user account, a user name, access equipment, a third-party application system name, request user access time and file type information, and storing a binding result into a database;
and finally returning the final target document embedded with the invisible watermark information to a third-party application system background through a watermark service interface.
In this embodiment, according to a Format requirement of a reader of a terminal, a plaintext PDF watermark Document is converted into at least one of SVG (Scalable Vector Graphics), PNG (Portable Network Graphics Format), OFD (Open-layout Document), JPEG (Joint Photographic Experts Group), and/or HTML (Hypertext Markup Language) formats, so as to be suitable for normal display of the reader of the terminal.
As shown in fig. 5, in another optional embodiment of the present invention, the document processing method may further include:
step 51, acquiring a content image of a target document embedded with the invisible watermark information and displayed on a user interface of the terminal;
step 52, performing invisible watermark information extraction processing on the content image to obtain a processing result;
and 53, performing document leakage tracing according to the processing result.
Specifically, step 52 may include:
step 521, segmenting characters in the content image to obtain at least one target character image;
522, performing image similarity matching on the at least one target character image and a deformed structure of a character contour curve in the watermark font file one by one to obtain the matching degree of the character image;
523, acquiring a watermark character code corresponding to the deformed structure of the character outline curve with the maximum matching degree with the target character image;
step 524, taking the watermark code corresponding to the watermark character code as the processing result.
In the embodiment, after a secret leakage event occurs in a mode of screen capture, screen photographing, screen recording, printing output, printing photographing and the like of document contents displayed and output on a terminal user interface, the invisible watermark information is extracted from an intercepted image file by using a special watermark information extraction and identification tool, then retrieval is performed in a background database of a document secret leakage tracing system through the invisible watermark information, a corresponding watermark code can be obtained from a watermark font file according to the invisible watermark information, the identity of a user is analyzed according to the watermark code, and finally the identity identification information and behavior audit information of the requesting user are obtained, so that the source tracing and responsibility planning of document secret leakage are performed.
In another optional embodiment of the present invention, the extraction of the invisible watermark information in the text image is realized by using a character image similarity matching method, that is, the watermark character image to be matched (i.e., the deformed structure of the character outline curve) and all the watermark character images in the watermark font file are subjected to image similarity matching one by one, and after comparison, the watermark character image with the largest image matching value is selected, and the binary string corresponding to the image is regarded as the extracted watermark code.
The character image similarity matching method comprises the following steps:
let the watermark character image to be matched be
Figure DEST_PATH_IMAGE001
The matched template image is
Figure DEST_PATH_IMAGE002
Having a width and a height of
Figure DEST_PATH_IMAGE003
And
Figure DEST_PATH_IMAGE004
the matching process between two character images is equivalent to a template
Figure 764645DEST_PATH_IMAGE002
In the image
Figure 947364DEST_PATH_IMAGE001
And sliding upwards. When in use
Figure 930364DEST_PATH_IMAGE002
Slide to coordinate
Figure DEST_PATH_IMAGE005
The normalized correlation coefficient is calculated as follows:
Figure DEST_PATH_IMAGE006
wherein the content of the first and second substances,
Figure DEST_PATH_IMAGE007
is the image to be matched
Figure DEST_PATH_IMAGE008
At coordinates
Figure DEST_PATH_IMAGE009
The gray-scale value of the point or points,
Figure DEST_PATH_IMAGE010
is a template image
Figure DEST_PATH_IMAGE011
At coordinates
Figure DEST_PATH_IMAGE012
The gray-scale value of (a) is,
Figure DEST_PATH_IMAGE013
and
Figure DEST_PATH_IMAGE014
are respectively images to be matched
Figure 50808DEST_PATH_IMAGE008
And template images
Figure 396339DEST_PATH_IMAGE011
The average value of the gray levels within the sliding window. When in use
Figure 671331DEST_PATH_IMAGE011
Slide over
Figure 672785DEST_PATH_IMAGE008
For each point of (a), a correlation coefficient is obtained, wherein the maximum correlation coefficient is the matching value of the two images.
According to the embodiment of the invention, under the condition that the concurrent access amount of the documents is small, the only watermark code is dynamically generated aiming at each access request of each document, then the invisible watermark information corresponding to the watermark code is embedded into the related backup document of the target document in real time, and the terminal initiating the document processing request is returned, so that the terminal user can accurately and quickly perform document divulgence tracing tracking on the premise of not influencing the original use experience when processing the target document, and the influence of the plain text watermark on the document processing in the prior art is eliminated;
under the condition that the document concurrent access amount is large, such as the scene of massive concurrent access of a single file, a pre-transferring embedding mode is adopted to generate a plurality of target backup documents embedded with the invisible watermark information, and when an access request of a terminal user to the target documents is received, the target backup documents embedded with the invisible watermark information can be efficiently and quickly returned to the terminal user, so that the processing efficiency of the target documents is greatly improved, and the processing delay is reduced. The system operation and service are not influenced by any single fault point, and each functional node supports dynamic expansion and has good scalability.
In addition, a client zero-installation scheme is provided through the document steganography service platform, all information steganography services are constructed on the back-end server, and the installation and implementation cost is low.
Moreover, an independent component packaging design and a network access interface are adopted, the file steganography service is integrated into various application systems through simple interface calling, and the expandability is good.
As shown in fig. 6, an embodiment of the present invention further provides a document processing apparatus 60 applied to a document steganography service platform, including:
the system comprises a transceiving module 61, a document processing module and a document processing module, wherein the transceiving module 61 is used for receiving a document processing request sent by at least one terminal through a third-party application system, and the document processing request is a document processing request processed by the at least one terminal on the same target document; the document processing request comprises a document identification code of a target document;
the processing module 62 is configured to search the target document according to the document processing request; generating backup target documents of the target documents for each terminal, and respectively embedding invisible watermark information corresponding to each backup target document into each backup target document to obtain the target documents with the invisible watermark information embedded; and returning the target document embedded with the invisible watermark information to a terminal through the third-party application system.
Optionally, searching for the target document according to the document processing request includes:
searching a target document storage path corresponding to the document identification code in a document record list according to the document identification code in the document processing request; recording a document identification code and a document storage path corresponding to the document identification code in the document recording list;
and obtaining the target document according to the document storage path of the target document.
Optionally, the processing module 62 may further be configured to: if the target document storage path corresponding to the document identification code is not found in the document record list, downloading the target document from the third-party application system according to the document identification code;
and after the target document is encrypted and stored, updating the document identification code and the corresponding storage path into the document record list.
Optionally, embedding the invisible watermark information corresponding to each of the backup target documents in each of the backup target documents respectively includes:
acquiring a watermark font library file, wherein the watermark font library file comprises: a corresponding relation table among standard characters, standard character codes, watermark character codes and deformed structures of character outline curves;
generating a watermark code according to the user information of the terminal;
selecting a watermark character code corresponding to the watermark code from the watermark font file;
updating a standard character code in a text object in the backup target document to be the watermark character code, and updating a character outline curve corresponding to the standard character code to be a deformed structure of the character outline curve corresponding to the watermark character code to obtain a modified text object;
and storing the modified text object into a backup target document to obtain the backup target document embedded with the invisible watermark information, wherein the deformed structure of the character outline curve represents the invisible watermark information.
Optionally, respectively embedding invisible watermark information corresponding to each of the backup target documents into each of the backup target documents, includes:
according to the document processing request, respectively and dynamically embedding invisible watermark information corresponding to each backup target document in real time; alternatively, the first and second electrodes may be,
and embedding invisible watermark information corresponding to each backup target document in each backup target document by using a timing processing strategy in a pre-transferring manner.
Optionally, a pre-rotation manner is adopted, and different invisible watermark information is embedded in each backup target document, including:
generating the at least one backup target document in advance aiming at the target document;
and respectively embedding the invisible watermark information corresponding to each backup target document into each backup target document to obtain a backup target document list in which different invisible watermark information is embedded.
Optionally, the processing module 62 may further be configured to:
acquiring a content image of a target document embedded with invisible watermark information and displayed on a user interface of a terminal;
carrying out invisible watermark information extraction processing on the content image to obtain a processing result;
and performing document leakage tracing according to the processing result.
Optionally, the processing of extracting the invisible watermark information from the content image to obtain a processing result includes:
segmenting characters in the content image to obtain at least one target character image;
carrying out image similarity matching on the at least one target character image and a deformation structure of a character outline curve in the watermark font file one by one to obtain the matching degree of the character image;
acquiring watermark character codes corresponding to the deformed structure of the character outline curve with the maximum matching degree with the target character image;
and taking the watermark code corresponding to the watermark character code as the processing result.
It should be noted that the apparatus is an apparatus corresponding to the above method, and all the implementations in the above method embodiment are applicable to the embodiment of the apparatus, and the same technical effects can be achieved.
As shown in fig. 7, in another alternative embodiment of the present invention, there is further provided a document processing system, where the document processing system may include: the system comprises a document steganography service platform and a third-party application system;
the document steganography service platform comprises:
the document conversion service module downloads a file from the file storage server according to the document identification code (MD 5 value) of the target document, converts a non-PDF type document into a PDF format document according to the type of the original document, and encrypts and stores the PDF document with a unified format to the file storage server;
the document storage service module realizes a file storage function and a file downloading function and provides file storage service for the file format conversion, the file pre-conversion and the digital watermark module;
and the file pre-transferring service module is used for realizing the pre-embedding function of the watermark information of the watermark code and the PDF file, and generating and recording the pre-transferring file for the user to access. Providing a temporary pre-transfer service (a file storage server does not have a watermark pre-transfer file when a user is requested to access the file storage server) and a timing pre-transfer service (the processing efficiency is ensured when a large number of concurrent accesses are performed, and the pre-transfer service generates a batch of watermark pre-transfer files in advance according to the historical access quantity of each file at regular time);
and the digital watermark service module retrieves the PDF document and the watermark pre-conversion document according to the MD5 value of the access document of the requesting user, and completes the relation binding processing of the watermark pre-conversion document and the requesting user. Triggering a file conversion function when a PDF document does not exist, and triggering a file pre-rotation function when a watermark pre-rotation file does not exist;
the third-party application system initiates a watermark service request to the digital watermark service according to the access of the terminal user and displays the document in which the watermark information is finally embedded;
the document tracing and tracking module analyzes the intercepted document pictures leaked out through screen capture, screen photographing, mobile phone screen capture, document printing and scanning and the like, extracts the watermark information hidden in the pictures, and traces back the source according to the watermark information, thereby positioning the person responsible for document disclosure.
In another optional specific embodiment of the present invention, the processing procedure of the document based on the layout file includes:
step 1, uploading a format document (PDF/OFD) to be accessed to a document steganography service platform by a third-party application system through a digital watermarking service file uploading interface.
The file steganography service platform encrypts the received layout document data and stores the encrypted layout document data in a local hard disk, records the layout document information to a background database of the digital watermark service system and records the information in a local file list account. In order to support a system full load balancing architecture, the document steganography service platform performs document data synchronization on the received format file among the digital watermark servers through a synchronization mechanism. Compared with the embodiment shown in fig. 1, this embodiment only supports the watermark information embedding process of the layout file (PDF/OFD), i.e. the user completes the normalization process of the document (i.e. converts to a PDF/OFD file) outside the document steganography service platform.
And 2, the terminal requests a user to log in a third-party system to access the online document, and the third-party application system background sends the request information to the document steganography service platform by calling a watermark service interface.
And 3, generating a plurality of backup target documents from the same target document by the document steganography service, embedding corresponding invisible watermark information into the content of each backup target document in real time, and selecting the target document with the embedded watermark information for the requesting user.
The document steganography service platform provides two modes of temporary pre-rotation and timing pre-rotation to generate a pre-rotation document for the requested document for the watermark request of a third party application to adapt to a large amount of concurrent accesses to the same requested document. Each pre-transfer document is embedded with a unique watermark information code.
And 4, performing post-processing operation on the document embedded with the watermark information according to the request information, namely binding the request user information with the pre-transferred document and the background audit information, and returning to the background of the third-party application system through the watermark service interface.
And 5, the third-party application system background sends the final watermark document to each terminal to request a user to perform interface display.
The document processing is a real-time distribution process comprising:
step 1, a terminal user accesses a third-party application system, uploads a format file (PDF/OFD) to be distributed and inputs information of a receiver (/ unit), and the third-party application sends document data, document information and receiver information to a digital watermarking system by calling a watermarking service interface.
Generally, an end user fills in document information (document security level, document security term, document tag, etc.) through a third party system, fills in information of all recipients (/ unit) (recipient/unit name, recipient/unit address, contact phone, etc.), and uploads a layout file (PDF/OFD) through the third party system.
Step 2, the background digital watermark service receives the format document data flow and stores the data flow in the local, and the receiver information data is analyzed into the receiver list data;
step 3, the background digital watermark service generates a document backup to be distributed for each receiver according to the receiver list, different watermark information is embedded into each backup document in real time, and in order to determine the attribution of the document, the name of the receiver is used as the name of the PDF file after the watermark information is embedded;
and 4, binding watermark codes corresponding to each PDF document embedded with the watermark by the document steganography service platform digital watermark service with information such as document receiver information (receiver name, receiver address and contact telephone), background audit information (document name, document security level, security deadline, document label and other distribution time) and request user information (user account, user name and terminal identification), and recording a binding result as document traceability information in a background database of the digital watermarking system. And the background digital watermark service compresses all the format files embedded with the watermarks in the watermark request, packages the format files into a ZIP format file and returns the ZIP format file to the third-party application system.
And 5, the third party application provides the PDF file compression package embedded with the watermark information for the requesting user to download for use.
In the embodiment of the invention, a client zero-installation scheme is provided by deploying the centralized dynamic information steganography service engine, all information steganography services are constructed on the back-end server, and the installation and implementation cost is low;
the on-line business system of the B/S framework provides a centralized dynamic file steganography function based on a cloud service mode, adopts an independent component packaging design and a network access interface, integrates the file steganography service into various application systems through simple interface calling, and has good expandability;
according to the scene that a certain number of online users access the same document concurrently, document backups with the same number as the number of the users are generated dynamically at a server side, and invisible watermark information related to the identities of the visitors is embedded into each document in real time, so that the document leakage tracing can be accurately and quickly carried out on the premise of not influencing the user experience;
all functional nodes of the whole system adopt a full load balancing architecture, any single fault point does not affect the operation and service of the system, and each functional node supports dynamic expansion and has good scalability. Meanwhile, the invention adopts a high-efficiency data caching mechanism and is suitable for a scene of massive concurrent access of a single file.
Embodiments of the present invention also provide a computing device, comprising: a processor, a memory storing a computer program which, when executed by the processor, performs the method as described above. All the implementation manners in the above method embodiment are applicable to this embodiment, and the same technical effect can be achieved.
Embodiments of the present invention also provide a computer-readable storage medium comprising instructions which, when executed on a computer, cause the computer to perform the method as described above. All the implementation manners in the above method embodiment are applicable to this embodiment, and the same technical effect can be achieved.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the units is only one logical division, and other divisions may be realized in practice, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The functions may be stored in a computer-readable storage medium if they are implemented in the form of software functional units and sold or used as separate products. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.
Furthermore, it is to be noted that in the device and method of the invention, it is obvious that the individual components or steps can be decomposed and/or recombined. These decompositions and/or recombinations are to be regarded as equivalents of the present invention. Also, the steps of performing the series of processes described above may naturally be performed chronologically in the order described, but need not necessarily be performed chronologically, and some steps may be performed in parallel or independently of each other. It will be understood by those skilled in the art that all or any of the steps or elements of the method and apparatus of the present invention may be implemented in any computing device (including processors, storage media, etc.) or network of computing devices, in hardware, firmware, software, or any combination thereof, which can be implemented by those skilled in the art using their basic programming skills after reading the description of the present invention.
Thus, the objects of the invention may also be achieved by running a program or a set of programs on any computing device. The computing device may be a general purpose device as is well known. The object of the invention is thus also achieved solely by providing a program product comprising program code for implementing the method or the apparatus. That is, such a program product also constitutes the present invention, and a storage medium storing such a program product also constitutes the present invention. It is to be understood that such storage media can be any known storage media or any storage media developed in the future. It is further noted that in the apparatus and method of the present invention, it is apparent that each component or step can be decomposed and/or recombined. These decompositions and/or recombinations are to be regarded as equivalents of the present invention. Also, the steps of executing the series of processes described above may naturally be executed chronologically in the order described, but need not necessarily be executed chronologically. Some steps may be performed in parallel or independently of each other.
While the foregoing is directed to the preferred embodiment of the present invention, it will be understood by those skilled in the art that various changes and modifications may be made without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (10)

1. A document processing method is applied to a document steganography service platform and comprises the following steps:
receiving a document processing request sent by at least one terminal through a third-party application system, wherein the document processing request is a document processing request for processing the same target document by the at least one terminal; the document processing request comprises a document identification code of a target document;
searching the target document according to the document processing request;
generating backup target documents of the target documents for each terminal, and respectively embedding invisible watermark information corresponding to each backup target document into each backup target document to obtain at least one target document embedded with the invisible watermark information;
and returning the at least one target document embedded with the invisible watermark information to a terminal through the third-party application system.
2. The document processing method of claim 1, wherein finding the target document according to the document processing request comprises:
searching a target document storage path corresponding to the document identification code in a document record list according to the document identification code in the document processing request; recording a document identification code and a document storage path corresponding to the document identification code in the document recording list;
and obtaining the target document according to the document storage path of the target document.
3. The document processing method according to claim 2, further comprising:
if the target document storage path corresponding to the document identification code is not found in the document record list, downloading the target document from the third-party application system according to the document identification code;
and after the target document is encrypted and stored, updating the document identification code and the corresponding storage path into the document record list.
4. The document processing method according to claim 1, wherein embedding invisible watermark information corresponding to each of the backup target documents in each of the backup target documents respectively comprises:
acquiring a watermark font library file, wherein the watermark font library file comprises: a corresponding relation table among standard characters, standard character codes, watermark character codes and deformed structures of character outline curves;
generating a watermark code according to the user information of the terminal;
selecting a watermark character code corresponding to the watermark code from the watermark font file;
updating a standard character code in a text object in the backup target document to be the watermark character code, and updating a character outline curve corresponding to the standard character code to be a deformed structure of the character outline curve corresponding to the watermark character code to obtain a modified text object;
and storing the modified text object into a backup target document to obtain the backup target document embedded with the invisible watermark information, wherein the deformed structure of the character outline curve represents the invisible watermark information.
5. The document processing method according to claim 1, wherein embedding invisible watermark information corresponding to each of the backup target documents in each of the backup target documents respectively comprises:
according to the document processing request, respectively and dynamically embedding invisible watermark information corresponding to each backup target document in real time; alternatively, the first and second electrodes may be,
and respectively embedding invisible watermark information corresponding to each backup target document into each backup target document by adopting a pre-transferring mode and a timing processing strategy.
6. The document processing method of claim 5, wherein embedding different invisible watermark information in each backup target document in a pre-rotation manner comprises:
generating the at least one backup target document in advance aiming at the target document;
and respectively embedding the invisible watermark information corresponding to each backup target document into each backup target document to obtain a backup target document list in which different invisible watermark information is embedded.
7. The document processing method according to claim 1, further comprising:
acquiring a content image of a target document embedded with invisible watermark information and displayed on a user interface of a terminal;
carrying out invisible watermark information extraction processing on the content image to obtain a processing result;
and performing document leakage tracing according to the processing result.
8. The document processing method according to claim 7, wherein the processing of extracting the invisible watermark information from the content image to obtain a processing result comprises:
segmenting characters in the content image to obtain at least one target character image;
carrying out image similarity matching on the at least one target character image and a deformed structure of a character outline curve in the watermark font file one by one to obtain the matching degree of the character image;
acquiring watermark character codes corresponding to the deformed structure of the character outline curve with the maximum matching degree with the target character image;
and taking the watermark code corresponding to the watermark character code as the processing result.
9. A document processing apparatus, comprising:
the system comprises a receiving and sending module, a document processing module and a document processing module, wherein the receiving and sending module is used for receiving a document processing request sent by at least one terminal through a third-party application system, and the document processing request is a document processing request processed by the same target document by the at least one terminal; the document processing request comprises a document identification code of a target document;
the processing module is used for searching the target document according to the document processing request; generating backup target documents of the target documents for each terminal, and respectively embedding invisible watermark information corresponding to each backup target document into each backup target document to obtain at least one target document embedded with the invisible watermark information; and returning the at least one target document embedded with the invisible watermark information to a terminal through the third-party application system.
10. A computing device, comprising: processor, memory storing a computer program which, when executed by the processor, performs the method of any of claims 1 to 8.
CN202210436291.3A 2022-04-25 2022-04-25 Document processing method, device and equipment Active CN114547564B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210436291.3A CN114547564B (en) 2022-04-25 2022-04-25 Document processing method, device and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210436291.3A CN114547564B (en) 2022-04-25 2022-04-25 Document processing method, device and equipment

Publications (2)

Publication Number Publication Date
CN114547564A true CN114547564A (en) 2022-05-27
CN114547564B CN114547564B (en) 2022-09-23

Family

ID=81666982

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210436291.3A Active CN114547564B (en) 2022-04-25 2022-04-25 Document processing method, device and equipment

Country Status (1)

Country Link
CN (1) CN114547564B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115455966A (en) * 2022-11-14 2022-12-09 合肥高维数据技术有限公司 Safe word stock construction method and safe code extraction method thereof
CN117172216A (en) * 2023-09-18 2023-12-05 上海鸿翼软件技术股份有限公司 Document processing method, device, medium and electronic equipment

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101957810A (en) * 2009-07-16 2011-01-26 西安腾惟科技有限公司 Method and device for embedding and detecting watermark in document by using computer system
US20160035060A1 (en) * 2013-03-15 2016-02-04 Send Only Oked Documents (Sood) Method for watermarking the text portion of a document
CN107423629A (en) * 2017-04-12 2017-12-01 李晓妮 A kind of anti-method and system divulged a secret with tracing of fileinfo output
CN108763879A (en) * 2018-05-30 2018-11-06 北京溯斐科技有限公司 A kind of automatic generation method and device of watermark character library
CN111191414A (en) * 2019-11-11 2020-05-22 苏州亿歌网络科技有限公司 Page watermark generation method, identification method, device, equipment and storage medium
CN113486309A (en) * 2021-07-20 2021-10-08 阳光电源股份有限公司 Technical document processing method, digital watermark server and processing system
CN113704708A (en) * 2021-08-27 2021-11-26 海看网络科技(山东)股份有限公司 Method and system for watermarking online preview of document based on browser

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101957810A (en) * 2009-07-16 2011-01-26 西安腾惟科技有限公司 Method and device for embedding and detecting watermark in document by using computer system
US20160035060A1 (en) * 2013-03-15 2016-02-04 Send Only Oked Documents (Sood) Method for watermarking the text portion of a document
CN107423629A (en) * 2017-04-12 2017-12-01 李晓妮 A kind of anti-method and system divulged a secret with tracing of fileinfo output
CN108763879A (en) * 2018-05-30 2018-11-06 北京溯斐科技有限公司 A kind of automatic generation method and device of watermark character library
CN111191414A (en) * 2019-11-11 2020-05-22 苏州亿歌网络科技有限公司 Page watermark generation method, identification method, device, equipment and storage medium
CN113486309A (en) * 2021-07-20 2021-10-08 阳光电源股份有限公司 Technical document processing method, digital watermark server and processing system
CN113704708A (en) * 2021-08-27 2021-11-26 海看网络科技(山东)股份有限公司 Method and system for watermarking online preview of document based on browser

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115455966A (en) * 2022-11-14 2022-12-09 合肥高维数据技术有限公司 Safe word stock construction method and safe code extraction method thereof
CN115455966B (en) * 2022-11-14 2023-03-10 合肥高维数据技术有限公司 Safe word stock construction method and safe code extraction method thereof
CN117172216A (en) * 2023-09-18 2023-12-05 上海鸿翼软件技术股份有限公司 Document processing method, device, medium and electronic equipment

Also Published As

Publication number Publication date
CN114547564B (en) 2022-09-23

Similar Documents

Publication Publication Date Title
CN114547564B (en) Document processing method, device and equipment
US7996362B2 (en) Image processing apparatus, image processing system, and control method therefor
US8977860B2 (en) Method and apparatus for tamper proof camera logs
CN102541482B (en) Method and system for document printing control and document tracing
US6694042B2 (en) Methods for determining contents of media
US8121342B2 (en) Associating metadata with media signals, and searching for media signals using metadata
US8688992B2 (en) System and method for generating agreements
US20060282500A1 (en) Information management method using a managing symbol and information management server
US20120226823A1 (en) Document distribution system and method
EP1785890A2 (en) Using embedded data with file sharing
US8976003B2 (en) Large-scale document authentication and identification system
US9633062B1 (en) Document fingerprints and templates
US6714950B1 (en) Methods for reproducing and recreating original data
CN112579958A (en) Webpage conversion method and device, computer equipment and readable storage medium
JP2008097301A (en) File management server, program thereof and file management method
CN108563396B (en) Safe cloud object storage method
Noor et al. High performance and energy efficient image watermarking for video using a mobile device
CN113806815B (en) File signing method and system
JP3515738B2 (en) Content information reconstruction system and program recording medium for content information reconstruction
US8576049B2 (en) Document authentication and identification
CN113312593A (en) Tracking management system and method for dynamically tracking leakage information
CN115114234B (en) File preview method, device, server, terminal and storage medium
US11989266B2 (en) Method for authenticating digital content items with blockchain and writing digital content items data to blockchain
CN117389769B (en) Browser-end rich text copying method and system based on cloud service and cloud platform
CN116127427B (en) Office document processing method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant