CN114760392A - Document tampering detection method based on blind watermark and asymmetric encryption - Google Patents

Document tampering detection method based on blind watermark and asymmetric encryption Download PDF

Info

Publication number
CN114760392A
CN114760392A CN202210675583.2A CN202210675583A CN114760392A CN 114760392 A CN114760392 A CN 114760392A CN 202210675583 A CN202210675583 A CN 202210675583A CN 114760392 A CN114760392 A CN 114760392A
Authority
CN
China
Prior art keywords
electronic document
ciphertext
document
electronic
counterfeiting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210675583.2A
Other languages
Chinese (zh)
Inventor
陈荣元
钟炎容
周鲜成
岳伦安
黄少年
申立智
陈浪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hunan University of Technology
Original Assignee
Hunan University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hunan University of Technology filed Critical Hunan University of Technology
Priority to CN202210675583.2A priority Critical patent/CN114760392A/en
Publication of CN114760392A publication Critical patent/CN114760392A/en
Priority to CN202310672776.7A priority patent/CN116702172A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Power Engineering (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)

Abstract

The invention discloses a document tampering detection method based on blind watermarking and asymmetric encryption, which relates to the technical field of electronic document anti-counterfeiting and solves the technical problem that the detection of an electronic document is not comprehensive enough because the document is prevented from being tampered by encrypting the electronic document and the authenticity of the electronic document cannot be verified in the prior art; the electronic document can be encrypted according to a specific encryption rule, the anti-counterfeiting ciphertext watermark generated by encryption is embedded into the electronic seal picture, then the anti-counterfeiting ciphertext in the electronic seal is extracted through a specific blind watermark embedding reverse operation, and whether the electronic document is falsified or not is judged by comparing the anti-counterfeiting ciphertext extracted from the electronic document with ciphertext data regenerated according to the electronic document; the invention takes the electronic seal inherent to the electronic document as the ciphertext embedding carrier, thereby greatly improving the difficulty of changing the file, helping the file inspection worker to improve the inspection efficiency and having the characteristic of high safety.

Description

Document tampering detection method based on blind watermark and asymmetric encryption
Technical Field
The invention belongs to the field of electronic document anti-counterfeiting, relates to a document tampering detection technology, and particularly relates to a document tampering detection method based on blind watermarking and asymmetric encryption.
Background
The electronic document and the altered document are edited by using a computer, which is a common illegal action, and the altered document and the real document are both from the same electronic document, so that the method has strong concealment and very high detection difficulty.
In the prior art, the electronic document is encrypted and stored by using the secret key, so that the electronic document can be well encrypted, and certain confidentiality and safety are realized. In the prior art, the document is prevented from being tampered by encrypting the electronic document, and the authenticity of the electronic document cannot be verified, so that the detection of the electronic document is not comprehensive enough; therefore, a document tampering detection method based on blind watermarking and asymmetric encryption is needed.
Disclosure of Invention
The present invention is directed to solving at least one of the problems of the prior art; therefore, the invention provides a document tampering detection method based on blind watermarking and asymmetric encryption, which is used for solving the technical problem that the detection of an electronic document is not comprehensive enough because the document is prevented from being tampered by only encrypting the electronic document and the authenticity of the electronic document cannot be verified in the prior art.
According to the invention, the information fingerprint of the electronic document is encrypted to obtain the corresponding anti-counterfeiting ciphertext, and the anti-counterfeiting ciphertext watermark corresponding to the anti-counterfeiting ciphertext is embedded into the electronic seal picture to realize the encryption of the electronic document; when the electronic document is decrypted, the ciphertext data of the electronic document is obtained again, the ciphertext data of the electronic document is compared with the anti-counterfeiting ciphertext extracted from the electronic seal picture corresponding to the electronic document, if the ciphertext data and the anti-counterfeiting ciphertext are consistent, the electronic document is judged not to be tampered, and if the ciphertext data and the anti-counterfeiting ciphertext data are inconsistent or the ciphertext data are not extracted, the electronic document is judged to be tampered.
In order to achieve the above object, a first aspect of the present invention provides a document tampering detection method based on blind watermarking and asymmetric encryption, including:
acquiring an electronic document to be detected, and marking the electronic document as an electronic document I; the first electronic document is an encrypted PDF format file;
extracting an information fingerprint corresponding to the electronic document; wherein the information fingerprint comprises textual content of the electronic document;
encrypting the information fingerprint to obtain ciphertext data;
screening the first electronic document according to a set rule to obtain an electronic seal picture;
and extracting an anti-counterfeiting ciphertext according to the electronic seal picture, and comparing the anti-counterfeiting ciphertext with the ciphertext data to identify the authenticity of the electronic document I.
Preferably, encrypting the electronic document to obtain the first electronic document includes:
acquiring the electronic document to be encrypted, and marking the electronic document as an electronic document II; the second electronic document is a PDF format file;
extracting an information fingerprint of the electronic document II, and encrypting the information fingerprint to obtain ciphertext data;
generating an anti-counterfeiting ciphertext watermark according to the ciphertext data, and embedding the anti-counterfeiting ciphertext watermark into an electronic seal picture;
and determining the placing position of the electronic seal picture, fusing the electronic seal picture to the electronic document II, and acquiring the electronic document I.
Preferably, encrypting the information fingerprint to obtain the ciphertext data includes:
mapping the information fingerprint to Base64 code;
and encrypting the information fingerprint after mapping into a fixed length by using an MD5 encryption algorithm, and marking the information fingerprint as the ciphertext data.
Preferably, the embedding the anti-counterfeiting ciphertext watermark into the electronic seal picture includes:
and embedding the anti-counterfeiting ciphertext watermark into the electronic seal picture by using a blind watermark algorithm.
Preferably, in the process of embedding the anti-counterfeiting ciphertext watermark into the electronic seal picture, extracting an R channel in an RGB image corresponding to the electronic seal picture;
operating the last bit of the R channel; wherein the operation formula is
Figure 100002_DEST_PATH_IMAGE001
Figure 247080DEST_PATH_IMAGE002
Which represents the original input of the original input,
Figure 100002_DEST_PATH_IMAGE003
the target output is represented by a target output,
Figure 100002_DEST_PATH_IMAGE005
the position of the pixel is represented by,
Figure 100002_DEST_PATH_IMAGE007
indicating the result of the encryption of MD5,
Figure 21132DEST_PATH_IMAGE008
representing bit bits.
Preferably, the determining the placement position of the electronic seal picture includes:
converting the electronic document II into a document picture, and performing gray scale transformation and binaryzation operation on the document picture;
and determining the placing position of the electronic seal picture based on morphological expansion and horizontal projection analysis.
Preferably, the extracting the anti-counterfeiting ciphertext according to the electronic seal picture comprises:
carrying out reverse operation based on a blind watermark algorithm, and extracting the anti-counterfeiting ciphertext watermark from the electronic seal picture; wherein the formula for the reverse operation is
Figure 731599DEST_PATH_IMAGE010
Figure 100002_DEST_PATH_IMAGE011
Which represents the original input of the original input,
Figure 944406DEST_PATH_IMAGE012
which is indicative of the position of the pixel,
Figure DEST_PATH_IMAGE013
indicating the result of the encryption of MD5,
Figure 791139DEST_PATH_IMAGE014
representing bit bits.
Preferably, the identifying the authenticity of the first electronic document according to the anti-counterfeiting ciphertext and the ciphertext data comprises:
acquiring the anti-counterfeiting ciphertext and the ciphertext data corresponding to the electronic document;
when the anti-counterfeiting ciphertext is consistent with the ciphertext data, judging that the electronic document is not tampered; otherwise, judging that the electronic document is tampered.
Compared with the prior art, the invention has the beneficial effects that:
1. the electronic document can be encrypted according to a specific encryption rule, the anti-counterfeiting ciphertext watermark generated by encryption is embedded into the electronic seal picture, then the anti-counterfeiting ciphertext in the electronic seal is extracted through a specific blind watermark embedding reverse operation, and whether the electronic document is falsified or not is judged by comparing the anti-counterfeiting ciphertext extracted from the electronic document with ciphertext data regenerated according to the electronic document.
2. The invention takes the inherent electronic seal of the electronic document as the ciphertext embedding carrier, which greatly improves the difficulty of changing the document, can help the document checking worker to improve the checking efficiency, and has the characteristics of good confidentiality, high safety and the like. The invention can be applied to multiple aspects of data signature, data encryption, personal privacy protection and the like, can be used on mobile phones and computer platforms, and has the characteristics of convenience and wide applicability. In addition, the invention does not need to upload the document to a third-party platform, thereby effectively reducing the network bandwidth consumption and reducing the file leakage probability.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a schematic diagram of a tamper detection process for an electronic document according to the present invention;
FIG. 2 is a schematic diagram of an electronic document encryption process according to the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the following embodiments, and it should be understood that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, a first embodiment of the present application provides a document tampering detection method based on blind watermarking and asymmetric encryption, including:
acquiring an electronic document to be detected, and marking the electronic document as an electronic document I; extracting an information fingerprint corresponding to the electronic document; encrypting the information fingerprint to obtain ciphertext data; screening the first electronic document according to a set rule to obtain an electronic seal picture; and extracting an anti-counterfeiting ciphertext according to the electronic seal picture, and comparing the anti-counterfeiting ciphertext with the ciphertext data to identify the authenticity of the electronic document I.
Referring to fig. 2, encrypting the electronic document to obtain the first electronic document includes:
acquiring the electronic document to be encrypted, and marking the electronic document as an electronic document II; extracting an information fingerprint of the electronic document II, and encrypting the information fingerprint to obtain ciphertext data; generating an anti-counterfeiting ciphertext watermark according to the ciphertext data, and embedding the anti-counterfeiting ciphertext watermark into an electronic seal picture; and determining the placing position of the electronic seal picture, fusing the electronic seal picture to the electronic document II, and acquiring the electronic document I.
The setting rule comprises the position and the corresponding size of the electronic seal picture, and the electronic seal picture is obtained from the electronic document to be detected according to the setting rule.
In the application, in order to distinguish the encrypted electronic document from the unencrypted electronic document, a first electronic document and a second electronic document are defined; the electronic document I is an encrypted electronic document, and the electronic document II is an unencrypted electronic document; the electronic documents in the application are PDF format files.
The information fingerprint mainly comprises the text content of the electronic document, and tampering detection of the electronic document is realized through encryption and decryption of the information fingerprint.
In the process of encrypting and tampering detection of an electronic document, the information fingerprint is encrypted to obtain the ciphertext data, and the method comprises the following steps:
mapping the information fingerprint to Base64 code; and encrypting the information fingerprint after mapping into a fixed length by using an MD5 encryption algorithm, and marking the information fingerprint as the ciphertext data.
Transcoding the information fingerprint map into Base64 code, comprising the steps of:
the first step is as follows: dividing every 3 bytes into a group, each byte occupies 8 binary bits, and the group occupies 24 binary bits in total (3 × 8= 24).
The second step is that: these 24 bits are equally divided into four groups, i.e. each group takes 6 bits (24/4 = 6).
The third step: the four groups of binary bits are expanded, and 00 is added to the high bit of each group of bytes respectively, so that the four groups of binary bits are expanded into 32 binary bits ((6 + 2) × 4= 32), namely four bytes (32/8 = 4).
The fourth step: the case where the remaining bytes are less than 3 is handled. If the last 2 bytes remain, the 2 bytes are expanded into 3 bytes according to the above rule, the last group needs to add 00 to the lower byte in addition to the upper byte, so as to obtain a 3-byte Base64 code, and the end of the output text needs to be supplemented with "=". If 1 byte is left at last, 1 byte is expanded into 2 bytes according to the above rule, and the last group needs to add 0000 to the lower byte in addition to 00 to the upper byte, so as to obtain a 2-byte Base64 code, and the end of the output text needs to be complemented by two "=".
Encrypting the Base64 code obtained by the code by using an MD5 encryption algorithm to obtain ciphertext data, wherein the method comprises the following steps:
the information fingerprint is encrypted into a fixed-length anti-counterfeiting ciphertext by using an MD5 encryption algorithm, and the process comprises the following steps: the input information is filled, the input information is processed by 512-bit packets, each packet is divided into 16 32-bit sub-packets, after a series of processing, the output of the algorithm is composed of four 32-bit packets, and finally, a 128-bit hash value is generated after the four 32-bit packets are concatenated. Wherein the series of processes includes: and (4) obtaining the remainder, taking the remainder, adjusting the length and performing cyclic operation on the link variable.
Elaborating the working process of the MD5 encryption algorithm includes:
processing the incoming information in 512bits packets;
each packet is divided into 16 32-bit sub-packets, and the four 32-bit integer variables defined by the initialization MD5 parameter are respectively:
A=0x67452301;B=0xefcdab89;C=0x98badcfe;D=0x10325476。
the output 4 32bits packets are concatenated into a 128 bit hash value:
the bitwise operation functions are respectively:
Figure 798409DEST_PATH_IMAGE016
Figure DEST_PATH_IMAGE018
Figure DEST_PATH_IMAGE020
Figure DEST_PATH_IMAGE022
where and represents bitwise and, or represents bitwise or, not represents bitwise negation, and xor represents bitwise exclusive or.
The MD5 encryption algorithm also includes defining four logical processing functions for the four-wheel transformations:
defining Mj to represent the jth sub-packet of the message (from 0 to 15); definition < < < s denotes cyclic left shift by s bits);
the logic processing functions are respectively as follows:
Figure DEST_PATH_IMAGE024
to represent
Figure DEST_PATH_IMAGE026
Figure DEST_PATH_IMAGE028
To represent
Figure DEST_PATH_IMAGE030
Figure DEST_PATH_IMAGE032
To represent
Figure 212817DEST_PATH_IMAGE025
Figure DEST_PATH_IMAGE034
To represent
Figure 229314DEST_PATH_IMAGE035
After each group is subjected to four rounds of function operation, A, B, C, D is added with a, b, c and d respectively, and then the next round of circulation is carried out until the last group is formed. The final four variable values are the final result, i.e., the MD5 values.
This application will in the encryption process anti-fake ciphertext watermark imbeds the electronic seal picture includes:
embedding the anti-counterfeiting ciphertext watermark into the electronic seal picture by using a blind watermark algorithm; extracting an R channel in an RGB image corresponding to the electronic seal picture in the process of embedding the anti-counterfeiting ciphertext watermark into the electronic seal picture; the last bit of the R channel is operated with the value of
Figure DEST_PATH_IMAGE036
The application confirms in the encryption process the position of placing of electronic seal picture includes:
converting the electronic document II into a document picture, and performing gray scale transformation and binarization operation on the document picture; and determining the placing position of the electronic seal picture in the electronic document II through morphological dilation and horizontal projection analysis.
Specifically, a PDF file is first converted into a picture and then a formula is utilized
Figure 930554DEST_PATH_IMAGE037
Performing gray scale conversion by using formula
Figure DEST_PATH_IMAGE038
Carrying out binarization operation on the picture, and then passing through a formula
Figure 843146DEST_PATH_IMAGE039
Performing a morphological dilation operation, which may be understood as a convolution operation of structure B over structure AIf there is an overlapping area with the structure a during the process of moving the structure B, the position is recorded, and the set of all positions where the intersection of the moving structure B and the structure a exists is the expansion result of the structure a under the effect of the structure B. After the expansion operation is used, the outline of the character part is adhered, so that the next operation is facilitated. And finally, obtaining a character content boundary through horizontal projection analysis, and determining the placement position of the seal.
It will be appreciated that horizontal projection analysis is used to derive textual content boundaries; and the electronic seal picture is fused into the electronic document II through image superposition operation.
This application is according to the electronic seal picture draws anti-fake ciphertext in falsifying the testing process, includes:
and performing reverse operation based on a blind watermark algorithm, and extracting the anti-counterfeiting ciphertext watermark from the electronic seal picture. Specifically, after an electronic seal picture is obtained, an R channel is extracted, and a reverse operation formula is used
Figure 265556DEST_PATH_IMAGE040
The corresponding MD5 code is extracted.
In the tampering detection process, the method for identifying the authenticity of the electronic document I according to the anti-counterfeiting ciphertext and the ciphertext data comprises the following steps:
acquiring the anti-counterfeiting ciphertext and the ciphertext data corresponding to the electronic document; when the anti-counterfeiting ciphertext is consistent with the ciphertext data, judging that the electronic document is not tampered; otherwise, judging that the electronic document is tampered.
Specifically, whether the electronic document is tampered or not is judged by comparing the anti-counterfeiting ciphertext extracted from the electronic document with ciphertext data regenerated according to the document. If the anti-counterfeiting ciphertext cannot be extracted or the ciphertext data is inconsistent in comparison, the electronic document is falsified; otherwise, the electronic document is not tampered.
The system operation flow of the common user is as follows:
specifically, a user firstly uploads a PDF file to be encrypted, and the PDF file is selected for encryption, so that an anti-counterfeiting ciphertext of the electronic document can be obtained; then uploading the electronic seal picture, selecting and synthesizing, and fusing the PDF file and the electronic seal; and finally obtaining the encrypted PDF file.
The system operation flow of the detection personnel is as follows:
specifically, the detection personnel upload the PDF file to be detected and select PDF for detection, so that the detection result can be obtained. If the ciphertext comparison is consistent, the system displays that the file has no problem; conversely, the system displays "there is a problem with the document".
Part of data in the formula is obtained by removing dimensions and calculating the numerical value of the data, and the formula is a formula which is closest to the real condition and obtained by simulating a large amount of collected data through software; the preset parameters and the preset threshold values in the formula are set by those skilled in the art according to actual conditions or obtained through simulation of a large amount of data.
The working principle of the invention is as follows:
the method comprises the steps of obtaining an electronic document to be encrypted, extracting and encrypting information fingerprints of the electronic document to obtain ciphertext data, generating an anti-counterfeiting ciphertext watermark according to the ciphertext data, embedding the anti-counterfeiting ciphertext watermark into an electronic seal picture, and fusing the electronic seal picture into the document to be encrypted.
The method comprises the steps of obtaining an electronic document to be detected, extracting and encrypting an information fingerprint of the electronic document to obtain ciphertext data, extracting an anti-counterfeiting ciphertext from an electronic seal picture, and comparing the anti-counterfeiting ciphertext with the ciphertext data of the electronic document to be detected to identify the authenticity of the electronic document to be detected.
Although the present invention has been described in detail with reference to the preferred embodiments, it will be understood by those skilled in the art that various changes may be made and equivalents may be substituted for elements thereof without departing from the scope of the present invention.

Claims (8)

1. A document tampering detection method based on blind watermarking and asymmetric encryption is characterized by comprising the following steps:
acquiring an electronic document to be detected, and marking the electronic document as an electronic document I; the first electronic document is an encrypted PDF format file;
extracting an information fingerprint corresponding to the electronic document; wherein the information fingerprint comprises textual content of the electronic document;
encrypting the information fingerprint to obtain ciphertext data;
screening the first electronic document according to a set rule to obtain an electronic seal picture;
and extracting an anti-counterfeiting ciphertext according to the electronic seal picture, and comparing the anti-counterfeiting ciphertext with the ciphertext data to identify the authenticity of the electronic document I.
2. The document tampering detection method based on blind watermarking and asymmetric encryption according to claim 1, wherein encrypting the electronic document to obtain the first electronic document comprises:
acquiring the electronic document to be encrypted, and marking the electronic document as an electronic document II; the second electronic document is a PDF format file;
extracting the information fingerprint of the encrypted electronic document II to obtain ciphertext data;
generating an anti-counterfeiting ciphertext watermark according to the ciphertext data, and embedding the anti-counterfeiting ciphertext watermark into an electronic seal picture;
and determining the placing position of the electronic seal picture, fusing the electronic seal picture to the electronic document II, and acquiring the electronic document I.
3. The document tampering detection method based on the blind watermark and the asymmetric encryption as claimed in claim 2, wherein encrypting the information fingerprint to obtain the ciphertext data comprises:
mapping the information fingerprint to Base64 code;
and encrypting the information fingerprint after mapping into a fixed length by using an MD5 encryption algorithm, and marking the fixed length as the ciphertext data.
4. The document tampering detection method based on the blind watermark and the asymmetric encryption as claimed in claim 2, wherein the embedding of the anti-counterfeiting ciphertext watermark into the electronic seal picture comprises:
and embedding the anti-counterfeiting ciphertext watermark into the electronic seal picture by using a blind watermark algorithm.
5. The document tampering detection method based on the blind watermark and the asymmetric encryption as claimed in claim 4, wherein in the process of embedding the anti-counterfeiting ciphertext watermark into the electronic seal picture, an R channel in an RGB image corresponding to the electronic seal picture is extracted;
operating the last bit of the R channel; wherein the operation formula is
Figure DEST_PATH_IMAGE001
Figure 516384DEST_PATH_IMAGE002
Which represents the original input of the original input,
Figure DEST_PATH_IMAGE003
the target output is represented by a number of words,
Figure DEST_PATH_IMAGE005
the position of the pixel is represented by,
Figure DEST_PATH_IMAGE007
indicating the result of the encryption of MD5,
Figure 531089DEST_PATH_IMAGE008
representing bit bits.
6. The blind watermark and asymmetric encryption based document tampering detection method according to claim 2, wherein determining the placement position of the electronic seal picture comprises:
converting the electronic document II into a document picture, and performing gray scale transformation and binarization operation on the document picture;
and determining the placing position of the electronic seal picture based on morphological expansion and horizontal projection analysis.
7. The document tampering detection method based on the blind watermark and the asymmetric encryption according to claim 4, wherein the extracting the anti-counterfeiting ciphertext according to the electronic seal picture comprises:
carrying out reverse operation based on a blind watermark algorithm, and extracting the anti-counterfeiting ciphertext watermark from the electronic seal picture; wherein the formula for the reverse operation is
Figure 697760DEST_PATH_IMAGE010
Figure 168055DEST_PATH_IMAGE002
Which represents the original input of the input to the input device,
Figure DEST_PATH_IMAGE011
which is indicative of the position of the pixel,
Figure 429272DEST_PATH_IMAGE006
indicating the result of the encryption of MD5,
Figure 176779DEST_PATH_IMAGE008
representing bit bits.
8. The document tampering detection method based on the blind watermark and the asymmetric encryption as claimed in claim 1 or 2, wherein the identifying the authenticity of the first electronic document according to the anti-counterfeiting ciphertext and the ciphertext data comprises:
acquiring the anti-counterfeiting ciphertext and the ciphertext data corresponding to the electronic document;
when the anti-counterfeiting ciphertext is consistent with the ciphertext data, judging that the electronic document is not tampered; otherwise, judging that the electronic document is tampered.
CN202210675583.2A 2022-06-15 2022-06-15 Document tampering detection method based on blind watermark and asymmetric encryption Pending CN114760392A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202210675583.2A CN114760392A (en) 2022-06-15 2022-06-15 Document tampering detection method based on blind watermark and asymmetric encryption
CN202310672776.7A CN116702172A (en) 2022-06-15 2023-06-07 Data processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210675583.2A CN114760392A (en) 2022-06-15 2022-06-15 Document tampering detection method based on blind watermark and asymmetric encryption

Publications (1)

Publication Number Publication Date
CN114760392A true CN114760392A (en) 2022-07-15

Family

ID=82337193

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202210675583.2A Pending CN114760392A (en) 2022-06-15 2022-06-15 Document tampering detection method based on blind watermark and asymmetric encryption
CN202310672776.7A Pending CN116702172A (en) 2022-06-15 2023-06-07 Data processing method and device

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN202310672776.7A Pending CN116702172A (en) 2022-06-15 2023-06-07 Data processing method and device

Country Status (1)

Country Link
CN (2) CN114760392A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117668787A (en) * 2023-12-04 2024-03-08 湖南工商大学 Electronic document identification encryption and anti-counterfeiting detection method based on convolutional neural network

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060256362A1 (en) * 2005-03-10 2006-11-16 Haike Guan Embedding data into document and extracting embedded data from document
CN103177413A (en) * 2011-12-20 2013-06-26 深圳市腾讯计算机系统有限公司 Method and device for generating localization blind watermark and method and device for detecting localization blind watermark
CN111177666A (en) * 2019-12-30 2020-05-19 北京天威诚信电子商务服务有限公司 Forensic document anti-counterfeiting and anti-tampering method and system based on fragile watermark
WO2020181818A1 (en) * 2019-03-11 2020-09-17 平安科技(深圳)有限公司 Encryption and decryption method for electronic file and device
CN114329634A (en) * 2022-01-12 2022-04-12 初蓝物联科技(上海)有限公司 Anti-counterfeiting method for electronic signature document

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060256362A1 (en) * 2005-03-10 2006-11-16 Haike Guan Embedding data into document and extracting embedded data from document
CN103177413A (en) * 2011-12-20 2013-06-26 深圳市腾讯计算机系统有限公司 Method and device for generating localization blind watermark and method and device for detecting localization blind watermark
WO2020181818A1 (en) * 2019-03-11 2020-09-17 平安科技(深圳)有限公司 Encryption and decryption method for electronic file and device
CN111177666A (en) * 2019-12-30 2020-05-19 北京天威诚信电子商务服务有限公司 Forensic document anti-counterfeiting and anti-tampering method and system based on fragile watermark
CN114329634A (en) * 2022-01-12 2022-04-12 初蓝物联科技(上海)有限公司 Anti-counterfeiting method for electronic signature document

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
杨占民等: "基于MD5和数字水印的电子签章文件校验方案", 《贵州大学学报(自然科学版)》 *
费天浩: "一种应用于电子印章服务的数字水印算法的研究", 《航空计算技术》 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117668787A (en) * 2023-12-04 2024-03-08 湖南工商大学 Electronic document identification encryption and anti-counterfeiting detection method based on convolutional neural network
CN117668787B (en) * 2023-12-04 2024-06-14 湖南工商大学 Electronic document identification encryption and anti-counterfeiting detection method based on convolutional neural network

Also Published As

Publication number Publication date
CN116702172A (en) 2023-09-05

Similar Documents

Publication Publication Date Title
CN109657426B (en) Data tracing method based on digital signature and digital watermark
JP4625841B2 (en) System and method for digital content security
CN112632475B (en) Picture copyright protection system and method based on national password and picture steganography
CN114760392A (en) Document tampering detection method based on blind watermark and asymmetric encryption
Anwar et al. StegoCrypt scheme using LSB-AES base64
US9313021B2 (en) Secret communication method with self-authentication capability
KR20030022484A (en) Method for an Encryption of Multimedia Data
JP2003092676A (en) Data processing method and apparatus, its program and storage medium
Rasedur et al. Hiding confidential file using audio steganography
He et al. A neighborhood-characteristic-based detection model for statistical fragile watermarking with localization
Nagm et al. A New Approach for Image Authentication Framework for Media Forensics Purpose
Lee A secret transmission method via numeric data with a blind authentication capability
CN117056877B (en) Tamper-proof processing method, terminal equipment and storage medium for electronic document after decryption
CN117668787B (en) Electronic document identification encryption and anti-counterfeiting detection method based on convolutional neural network
Nyeem et al. Modelling attacks on self-authentication watermarking
Walidaniy et al. Improvement of PSNR by Using Shannon-Fano Compression Technique in AES-LSB StegoCrypto
Sugirtham et al. Improved Login Interface Algorithm for Financial Transactions Using Visual Cryptographic Authentication
JP3943931B2 (en) Image processing method and apparatus, program and storage medium
Gupta et al. Localized Tamper Detection in Digital Images Using Three Phase Reversible Watermarking
Al-Phalahi Data concealment technique in background segmentation of color image based secure data transmission system
JP2001209307A (en) Authentication based on contents of graph displayed on text document
Bharti et al. An Efficient Blind Fragile Watermarking Scheme for Tamper Localization
Salih et al. Integrated Digital Signature Based Watermarking Technology for Securing Online Electronic Documents
Chroni et al. Tamper Detection and Localization in Forensic Images
Htet et al. A Novel Text Steganographic Technique Using Specific Alphabets

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20220715