CN114912085A - Encrypted file based on random watermark distribution, verification tracing method and application - Google Patents

Encrypted file based on random watermark distribution, verification tracing method and application Download PDF

Info

Publication number
CN114912085A
CN114912085A CN202210537615.2A CN202210537615A CN114912085A CN 114912085 A CN114912085 A CN 114912085A CN 202210537615 A CN202210537615 A CN 202210537615A CN 114912085 A CN114912085 A CN 114912085A
Authority
CN
China
Prior art keywords
file
source data
encrypted
blocks
files
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210537615.2A
Other languages
Chinese (zh)
Inventor
蒋国平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Guoyin Wangan Technology Co ltd
Original Assignee
Beijing Guoyin Wangan Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Guoyin Wangan Technology Co ltd filed Critical Beijing Guoyin Wangan Technology Co ltd
Priority to CN202210537615.2A priority Critical patent/CN114912085A/en
Publication of CN114912085A publication Critical patent/CN114912085A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)

Abstract

The invention discloses a random watermark distribution based encrypted file, verification tracing method and application, comprising the following steps: acquiring source data through a receiving terminal, and uploading the source data to be encrypted to a computer watermark encryption system; the source data to be encrypted is divided into a plurality of file blocks, the source data is divided into the plurality of file blocks, and each file block is subjected to coding marking, scattering and recombination, so that the file can be prevented from being integrally cracked, meanwhile, a layer of color image content is superposed on a traditional two-dimensional code to form a coding graph integrating digital information and human eye visual information, the risk of tampering is greatly reduced, the work of verifying and tracing the source of the file and verifying the consistency and the authenticity of the file can be ensured, the file blocks are arranged and combined through digital numbers to be restored, the authenticity of each file block can be compared, and the feasibility of verifying the source of the integral file can be ensured.

Description

Encrypted file based on random watermark distribution, verification tracing method and application
Technical Field
The invention belongs to the technical field of encrypted file processing, and particularly relates to an encrypted file distributed based on a random watermark, a verification tracing method and application.
Background
With the development of data technology, data transmission based on the internet is almost the basis of all data work, but at the same time, the security of data transmission is becoming an increasingly urgent matter, at present, in order to guarantee information security, a method of adding watermarks to files is adopted, on one hand, files are prevented from being stolen, on the other hand, tracing of information leakage sources is facilitated, generally, technical personnel can directly inject watermarks into file display contents or display pages by using characters or characters with certain transparency, and the watermarking method is simple to operate, the watermark contents are clear at a glance, and the perception is strong.
However, the watermark is easy to crack and remove, the security is low, in order to change the current situation, workers adopt random watermarks and graphic identifiers to fold and encrypt the format text and the image of the electronic file, but the encryption mode is to encrypt the file integrally, the file is not broken up and recombined in blocks, the security is not improved obviously, the traditional one-dimensional code and two-dimensional code cannot prevent falsification well, and the cracked file is also subjected to falsification risk, so that the file cannot be verified and traced to the source, and the consistency and the authenticity of the file can not be verified.
The invention content is as follows:
the invention aims to solve the problems in the prior art by providing an encrypted file based on random watermark distribution, a verification tracing method and application.
In order to solve the above problems, the present invention provides a technical solution:
the file encryption method based on random watermark distribution comprises the following steps:
s1, acquiring source data through a receiving terminal, and uploading the source data to be encrypted to a computer watermark encryption system;
s2, dividing the source data to be encrypted into a plurality of file blocks, and coding and labeling each file block;
s3, combining the files into an out-of-order file after the files are divided into blocks and in a disorderly order, and randomly encrypting the file blocks by using a watermark encryption system to generate an encrypted block electronic file;
s4, generating an identification code of the encrypted block electronic file, converting the identification code into a graphic identifier which can be scanned and identified, and laying the graphic identifier on a page of the electronic file;
and S5, overlapping a layer of color image content on the basis of the graphic identification to form a coding graphic integrating digital information and human visual information.
Preferably, the source data in step S1 includes characters, numbers, characters and pictures.
Preferably, the encoding label in step S2 is an identifiable number generated for the time node of the source data division, and the number numbers are arranged in order from small to large in the time node of the source data division.
Preferably, the scannable and recognizable pattern in step S4 is identified as a two-dimensional code.
The verification tracing method based on the random watermark distribution file encryption method comprises the following steps:
a1, scanning a file with a coding pattern through a fixed scanning terminal or a handheld scanning terminal, and identifying a number and a division time node in the coding pattern;
a2, judging the authenticity of the scanned file by comparing the number read from the identification code with the division time node;
a3, identifying all files with coding patterns, and rearranging the files in blocks according to the sequence of number numbers to generate source files;
and A4, decoding the file blocks through a watermark encryption system, and tracing the decoded content and the source data content in a contrasting manner.
Preferably, the files for encoding the graphics in the step a1 can be paper files, picture files and directly uploaded electronic files.
Preferably, the step a2 of determining whether the scanned document is authentic includes: if the scanned number does not correspond to the segmentation time node marked by the file block code in the step S2, the file is judged to be a forged file, and then the current operating system is quitted, if the number is matched with the segmentation time node marked by the file block code in the step S2, the scanning terminal prompts to identify a new file.
Preferably, the arrangement of the file blocks in the step a3 is performed from small to large according to the number.
Preferably, the content decoded from the final source file is used for performing authenticity verification and tracing on the source data, so that the generation and circulation of the file are in a controllable state.
Compared with the prior art, the invention has the beneficial effects that: the source data is divided into a plurality of file blocks, and each file block is coded, labeled, scattered and recombined, so that the file can be prevented from being cracked integrally, meanwhile, a layer of color image content is superposed on the traditional two-dimensional code, so that a coded graph integrating digital information and human eye visual information is formed, the risk of tampering the coded graph is greatly reduced, the work of verifying and tracing the file and verifying the consistency and authenticity of the file can be ensured, and meanwhile, the file blocks are arranged and combined to be restored through digital numbers, so that the authenticity of each file block can be compared, and the feasibility of verifying and tracing the whole file can be ensured.
Detailed Description
The technical solutions in the embodiments of the present invention are clearly and completely described below, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention provides a technical scheme that:
the file encryption method based on random watermark distribution comprises the following steps:
s1, acquiring source data of characters, numbers, characters and pictures through a receiving terminal, and uploading the source data to a computer watermark encryption system;
s2, dividing the source data to be encrypted into a plurality of file blocks, coding and labeling each file block, generating recognizable number numbers from small to large according to the divided time nodes, and attaching the number numbers to the corresponding file blocks respectively, so that the file can be prevented from being cracked integrally, and the file encryption grade can be improved;
s3, combining the files into an out-of-order file after the files are divided into blocks in an out-of-order sequence, randomly encrypting the file blocks by using a watermark encryption system to generate an encrypted block electronic file, and combining the blocks into the out-of-order sequence to improve the cracking difficulty of the encrypted file;
s4, generating an identification code of the encrypted block electronic file, converting the identification code into a two-dimensional code, and laying the two-dimensional code on a page of the electronic file;
s5, a layer of color image content is superposed on the two-dimensional code to form a coding graph integrating digital information and human eye visual information, and a layer of color image content is superposed on the traditional two-dimensional code to form a coding graph integrating digital information and human eye visual information, so that the risk of tampering is greatly reduced, and the work of verifying traceability and file consistency and authenticity can be ensured.
Wherein, the source data in the step S1 includes characters, numbers, characters and pictures.
The encoding label in step S2 is an identifiable number generated for the time node of the source data partition, and the number numbers are arranged in order from small to large with the time node of the source data partition.
Wherein, the scannable and recognizable figure in the step S4 is identified as a two-dimensional code.
The verification tracing method of the encrypted file comprises the following steps:
a1, scanning paper files, picture files or directly uploaded electronic files with coded graphs through a fixed scanning terminal or a handheld scanning terminal, identifying number numbers and segmentation time nodes in the coded graphs, and comparing information identified on the scanned files with information marked when the files are segmented;
a2, judging whether the scanned file is true or false by comparing the digital number read from the identification code with the segmentation time node, if the scanned digital number does not correspond to the segmentation time node marked by the file block code in the step S2, judging that the file is a forged file, and then quitting the current operating system, if the digital number matches with the segmentation time node marked by the file block code in the step S2, the scanning terminal prompts to identify a new file, so that the authenticity of each file block can be determined, and the falsification of the file and the crossing of source data can be avoided;
a3, identifying all files with coded patterns, rearranging the files in blocks according to a sequence of digital numbers to generate source files, and performing recovery arrangement on the source files according to dividing time nodes, thereby conveniently performing authenticity verification on source data and tracing the source;
and A4, decoding the file blocks through a watermark encryption system, and tracing the decoded content and the source data content in a contrasting manner.
The files of the encoded graphics in the step a1 can be paper files, picture files and electronic files uploaded directly.
Wherein, the step a2 of determining whether the scanned document is true or false includes: if the scanned number does not correspond to the segmentation time node marked by the file block code in the step S2, the file is judged to be a forged file, and then the current operating system is quitted, if the number is matched with the segmentation time node marked by the file block code in the step S2, the scanning terminal prompts to identify a new file.
The arrangement of the file blocks in the step A3 is performed from small to large according to the number.
And finally, the content obtained by decoding the source file is used for verifying the authenticity of the source data and tracing the source, so that the generation and circulation of the file are in a controllable state.
Specifically, source data of characters, numbers, characters and pictures are obtained through a receiving terminal, and the source data are uploaded to a computer watermark encryption system; dividing source data to be encrypted into a plurality of file blocks, coding and marking each file block, generating recognizable number numbers from small to large according to divided time nodes, and attaching the number numbers to the corresponding file blocks respectively; combining the files into an out-of-order file after the files are divided into blocks in a disorderly order, and randomly encrypting the file blocks by using a watermark encryption system to generate an encrypted block electronic file; generating an identification code of the encrypted block electronic file, converting the identification code into a two-dimensional code, and laying the two-dimensional code on a page of the electronic file; superposing a layer of color image content on the basis of the two-dimensional code to be used as a background image to form a coding graph integrating digital information and human eye visual information; scanning a paper file, a picture file or a directly uploaded electronic file with a coded graph through a fixed scanning terminal or a handheld scanning terminal, and identifying a number and a division time node in the coded graph; judging the authenticity of the scanned file by comparing the number read from the identification code with the segmentation time node, if the scanned number does not correspond to the segmentation time node marked by the file block code in the step S2, judging the file to be a forged file, and then quitting the current operating system, if the number is matched with the segmentation time node marked by the file block code in the step S2, prompting the scanning terminal to identify a new file; identifying all files with coded patterns, and rearranging the files in blocks according to a sequence of numerical numbers from small to large to generate a source file; decoding the file blocks through a watermark encryption system, and comparing and tracing the decoded content with the source data content; and finally, the content obtained by decoding the source file is used for verifying the authenticity of the source data and tracing the source, so that the generation and circulation of the file are in a controllable state.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (9)

1. The method for encrypting the file based on random watermark distribution is characterized by comprising the following steps:
s1, acquiring source data through a receiving terminal, and uploading the source data to be encrypted to a computer watermark encryption system;
s2, dividing the source data to be encrypted into a plurality of file blocks, and coding and labeling each file block;
s3, combining the files into an out-of-order file after the files are divided into blocks and in a disorderly order, and randomly encrypting the file blocks by using a watermark encryption system to generate an encrypted block electronic file;
s4, generating an identification code of the encrypted blocked electronic file, converting the identification code into a scannable and identifiable graphic identifier, and laying the graphic identifier on a page of the electronic file;
and S5, superposing a layer of color image content on the basis of the graphic identification to form a coding graphic integrating digital information and human visual information.
2. The method for distributing an encrypted file based on a random watermark according to claim 1, wherein the source data in the step S1 includes words, numbers, characters and pictures.
3. The method for encrypting the file based on the random watermark distribution as claimed in claim 1, wherein the encoding label in step S2 is an identifiable number generated for the time node of the source data partition, and the number is arranged from small to large in order of the time node of the source data partition.
4. The method for distributing encrypted files based on random watermarks according to claim 1, wherein the scannable and recognizable pattern in step S4 is a two-dimensional code.
5. The verification tracing method based on the random watermark distribution encryption file method according to any one of claims 1 to 4, characterized by comprising the following steps:
a1, scanning a file with a coding pattern through a fixed scanning terminal or a handheld scanning terminal, and identifying a number and a division time node in the coding pattern;
a2, judging the authenticity of the scanned file by comparing the number read from the identification code with the division time node;
a3, identifying all files with coding patterns, and rearranging the files in blocks according to a sequence of numerical numbers to generate a source file;
and A4, decoding the file blocks through a watermark encryption system, and tracing the decoded content and the source data content in a contrasting manner.
6. The authentication tracing method for the random watermark distribution based encrypted file method according to claim 5, wherein the file encoded with the graphics in step A1 can be paper file, picture file and directly uploaded electronic file.
7. The verification tracing method for the random watermark distribution-based encrypted file method according to claim 5, wherein the step a2 of determining whether the scanned file is true or false comprises: if the scanned number does not correspond to the segmentation time node marked by the file block code in the step S2, the file is judged to be a forged file, and then the current operating system is exited, and if the number matches with the segmentation time node marked by the file block code in the step S2, the scanning terminal prompts to identify a new file.
8. The verification tracing method for the random watermark distribution based encrypted file method according to claim 5, wherein the arrangement of the file blocks in the step A3 is performed from small to large according to the number.
9. The method as claimed in any one of claims 5-8, wherein the decoded content of the final source file is used for performing authenticity verification and tracing on the source data, so that the generation and circulation of the file are in a controllable state.
CN202210537615.2A 2022-05-18 2022-05-18 Encrypted file based on random watermark distribution, verification tracing method and application Pending CN114912085A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210537615.2A CN114912085A (en) 2022-05-18 2022-05-18 Encrypted file based on random watermark distribution, verification tracing method and application

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210537615.2A CN114912085A (en) 2022-05-18 2022-05-18 Encrypted file based on random watermark distribution, verification tracing method and application

Publications (1)

Publication Number Publication Date
CN114912085A true CN114912085A (en) 2022-08-16

Family

ID=82768561

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210537615.2A Pending CN114912085A (en) 2022-05-18 2022-05-18 Encrypted file based on random watermark distribution, verification tracing method and application

Country Status (1)

Country Link
CN (1) CN114912085A (en)

Similar Documents

Publication Publication Date Title
CN108229596B (en) Combined two-dimensional code, electronic certificate carrier, generating and reading device and method
CN105550730B (en) Safe two-dimensional code manufacture method and decoding method, and safe two-dimensional code identifier
WO2009036619A1 (en) Credit mark random dermal ridge generating method
CN112597455A (en) Document anti-counterfeiting method and device
CN109190340A (en) A kind of webpage digital watermarking generates, identification, Method of printing and device
WO2020237881A1 (en) Method and apparatus for injecting anti-counterfeit information, computer device, and storage medium
CN114912085A (en) Encrypted file based on random watermark distribution, verification tracing method and application
CN113784011B (en) Anti-fake method for document flow seal picture
CN112270637A (en) Image digital watermark embedding and extracting method based on prime number distribution principle
CN108875870B (en) Method and system for creating and authenticating binary graphic code
Khadam et al. Data aggregation and privacy preserving using computational intelligence
CN118261185B (en) Method and system for identifying sparse matrix codes based on mobile and terminal equipment acquisition
CN118261185A (en) Method and system for identifying sparse matrix codes based on mobile and terminal equipment acquisition
CN102945403B (en) Binary anti-counterfeit printing method based on transposition order-change
CN114692214A (en) Method, system and storage medium for preventing tampering and leakage of key data of power wiring diagram
CN102945437B (en) Parameter-displacement, double-variable and two-dimensional encryption type binary anti-counterfeit printing method
CN102945472B (en) Single-parameter, gradient, reverse, synchronous and increasing encryption type binary anti-counterfeit printing method
CN102945407B (en) Single-parameter first-order encrypted binary anti-counterfeiting printing method
CN102945387A (en) Multi-parameter graded encrypted binary anti-counterfeiting printing method
CN111626392A (en) Anti-theft picture generation method based on two-dimensional code watermark
CN102945463A (en) Multi-parameter incremental displacement encrypted binary anti-counterfeiting printing method
CN102945451A (en) Single-parameter cycle double encrypted binary anti-counterfeiting printing method
CN102945428A (en) Single-parameter three-dimensional encrypted binary anti-counterfeiting printing method
CN102945447A (en) Single-parameter first-order encrypted binary anti-counterfeiting printing method
CN102945388A (en) Dynamic variable-parameter double encrypted binary anti-counterfeiting printing method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination